]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
APPS: fix load_certs_multifile() interpreting backslashes
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
e66682a8 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
c7d4d032 25
2db5834c
MC
26 * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for
27 more key types including RSA, DSA, ED25519, X25519, ED448 and X448.
28 Previously (in 1.1.1) they would return -2. For key types that do not have
29 parameters then EVP_PKEY_param_check() will always return 1.
30
31 * The output from numerous "printing" functions such as X509_signature_print(),
32 X509_print_ex(), X509_CRL_print_ex(), and other similar functions has been
33 amended such that there may be cosmetic differences between the output
34 observed in 1.1.1 and 3.0. This also applies to the "-text" output from the
35 x509 and crl applications.
36
37 *David von Oheimb*
38
f70863d9
VD
39 * Windows thread synchronization uses read/write primitives (SRWLock) when
40 supported by the OS, otherwise CriticalSection continues to be used.
41
42 *Vincent Drake*
43
a30823c8
SL
44 * Add filter BIO BIO_f_readbuffer() that allows BIO_tell() and BIO_seek() to
45 work on read only BIO source/sinks that do not support these functions.
46 This allows piping or redirection of a file BIO using stdin to be buffered
47 into memory. This is used internally in OSSL_DECODER_from_bio().
48
49 *Shane Lontis*
50
f74f416b
MC
51 * OSSL_STORE_INFO_get_type() may now return an additional value. In 1.1.1
52 this function would return one of the values OSSL_STORE_INFO_NAME,
53 OSSL_STORE_INFO_PKEY, OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_CERT or
54 OSSL_STORE_INFO_CRL. Decoded public keys would previously have been reported
55 as type OSSL_STORE_INFO_PKEY in 1.1.1. In 3.0 decoded public keys are now
56 reported as having the new type OSSL_STORE_INFO_PUBKEY. Applications
57 using this function should be amended to handle the changed return value.
58
59 *Richard Levitte*
60
6b937ae3 61 * Improved adherence to Enhanced Security Services (ESS, RFC 2634 and RFC 5035)
63b64f19 62 for the TSP and CMS Advanced Electronic Signatures (CAdES) implementations.
bef876f9 63 As required by RFC 5035 check both ESSCertID and ESSCertIDv2 if both present.
6b937ae3
DDO
64 Correct the semantics of checking the validation chain in case ESSCertID{,v2}
65 contains more than one certificate identifier: This means that all
66 certificates referenced there MUST be part of the validation chain.
67
68 *David von Oheimb*
69
c7d4d032
MC
70 * The implementation of the EVP ciphers CAST5-ECB, CAST5-CBC, CAST5-OFB,
71 CAST5-CFB, BF-ECB, BF-CBC, BF-OFB, BF-CFB, IDEA-ECB, IDEC-CBC, IDEA-OFB,
72 IDEA-CFB, SEED-ECB, SEED-CBC, SEED-OFB, SEED-CFB, RC2-ECB, RC2-CBC,
73 RC2-40-CBC, RC2-64-CBC, RC2-OFB, RC2-CFB, RC4, RC4-40, RC4-HMAC-MD5, RC5-ECB,
74 RC5-CBC, RC5-OFB, RC5-CFB, DESX-CBC, DES-ECB, DES-CBC, DES-OFB, DES-CFB,
75 DES-CFB1 and DES-CFB8 have been moved to the legacy provider. Applications
76 using the EVP APIs to access these ciphers should instead use more modern
77 ciphers. If that is not possible then these applications should ensure that
78 the legacy provider has been loaded. This can be achieved either
79 programmatically or via configuration. See the provider(7) man page for
80 further details.
81
82 *Matt Caswell*
83
84 * The implementation of the EVP digests MD2, MD4, MDC2, WHIRLPOOL and
85 RIPEMD-160 have been moved to the legacy provider. Applications using the
86 EVP APIs to access these digests should instead use more modern digests. If
87 that is not possible then these applications should ensure that the legacy
88 provider has been loaded. This can be achieved either programmatically or via
89 configuration. See the provider(7) man page for further details.
90
91 *Matt Caswell*
92
896dcda1
DB
93 * The deprecated function EVP_PKEY_get0() now returns NULL being called for a
94 provided key.
8e53d94d 95
896dcda1
DB
96 *Dmitry Belyavskiy*
97
98 * The deprecated functions EVP_PKEY_get0_RSA(),
cc57dc96
MC
99 EVP_PKEY_get0_DSA(), EVP_PKEY_get0_EC_KEY(), EVP_PKEY_get0_DH(),
100 EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and EVP_PKEY_get0_siphash() as
101 well as the similarly named "get1" functions behave slightly differently in
102 OpenSSL 3.0. Previously they returned a pointer to the low-level key used
103 internally by libcrypto. From OpenSSL 3.0 this key may now be held in a
104 provider. Calling these functions will only return a handle on the internal
105 key where the EVP_PKEY was constructed using this key in the first place, for
106 example using a function or macro such as EVP_PKEY_assign_RSA(),
107 EVP_PKEY_set1_RSA(), etc. Where the EVP_PKEY holds a provider managed key,
108 then these functions now return a cached copy of the key. Changes to
109 the internal provider key that take place after the first time the cached key
110 is accessed will not be reflected back in the cached copy. Similarly any
7bc0fdd3 111 changes made to the cached copy by application code will not be reflected
cc57dc96
MC
112 back in the internal provider key.
113
7bc0fdd3
MC
114 For the above reasons the keys returned from these functions should typically
115 be treated as read-only. To emphasise this the value returned from
896dcda1 116 EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
7bc0fdd3
MC
117 EVP_PKEY_get0_EC_KEY() and EVP_PKEY_get0_DH() has been made const. This may
118 break some existing code. Applications broken by this change should be
119 modified. The preferred solution is to refactor the code to avoid the use of
120 these deprecated functions. Failing this the code should be modified to use a
121 const pointer instead. The EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(),
122 EVP_PKEY_get1_EC_KEY() and EVP_PKEY_get1_DH() functions continue to return a
123 non-const pointer to enable them to be "freed". However they should also be
124 treated as read-only.
125
cc57dc96
MC
126 *Matt Caswell*
127
8e53d94d
MC
128 * A number of functions handling low level keys or engines were deprecated
129 including EVP_PKEY_set1_engine(), EVP_PKEY_get0_engine(), EVP_PKEY_assign(),
130 EVP_PKEY_get0(), EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305() and
131 EVP_PKEY_get0_siphash(). Applications using engines should instead use
132 providers. Applications getting or setting low level keys in an EVP_PKEY
133 should instead use the OSSL_ENCODER or OSSL_DECODER APIs, or alternatively
134 use EVP_PKEY_fromdata() or EVP_PKEY_get_params().
135
136 *Matt Caswell*
137
76e48c9d
TM
138 * Deprecated obsolete EVP_PKEY_CTX_get0_dh_kdf_ukm() and
139 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() functions. They are not needed
140 and require returning octet ptr parameters from providers that
141 would like to support them which complicates provider implementations.
44652c16 142
76e48c9d
TM
143 *Tomáš Mráz*
144
145 * The RAND_METHOD APIs have been deprecated. The functions deprecated are:
12631540
P
146 RAND_OpenSSL(), RAND_get_rand_method(), RAND_set_rand_engine() and
147 RAND_set_rand_method(). Provider based random number generators should
148 be used instead via EVP_RAND(3).
149
150 *Paul Dale*
8e53d94d 151
76e48c9d 152 * The SRP APIs have been deprecated. The old APIs do not work via providers,
13888e79
MC
153 and there is no EVP interface to them. Unfortunately there is no replacement
154 for these APIs at this time.
155
156 *Matt Caswell*
157
7dd5a00f
P
158 * Add a compile time option to prevent the caching of provider fetched
159 algorithms. This is enabled by including the no-cached-fetch option
160 at configuration time.
161
162 *Paul Dale*
76e48c9d 163
762970bd
TM
164 * The default algorithms for pkcs12 creation with the PKCS12_create() function
165 were changed to more modern PBKDF2 and AES based algorithms. The default
166 MAC iteration count was changed to PKCS12_DEFAULT_ITER to make it equal
167 with the password-based encryption iteration count. The default digest
168 algorithm for the MAC computation was changed to SHA-256. The pkcs12
169 application now supports -legacy option that restores the previous
170 default algorithms to support interoperability with legacy systems.
171
172 *Tomáš Mráz and Sahana Prasad*
173
f3ccfc76
TM
174 * The openssl speed command does not use low-level API calls anymore. This
175 implies some of the performance numbers might not be fully comparable
176 with the previous releases due to higher overhead. This applies
177 particularly to measuring performance on smaller data chunks.
178
179 *Tomáš Mráz*
180
a763ca11
MC
181 * Combining the Configure options no-ec and no-dh no longer disables TLSv1.3.
182 Typically if OpenSSL has no EC or DH algorithms then it cannot support
183 connections with TLSv1.3. However OpenSSL now supports "pluggable" groups
184 through providers. Therefore third party providers may supply group
185 implementations even where there are no built-in ones. Attempting to create
186 TLS connections in such a build without also disabling TLSv1.3 at run time or
187 using third party provider groups may result in handshake failures. TLSv1.3
188 can be disabled at compile time using the "no-tls1_3" Configure option.
189
190 *Matt Caswell*
191
7ff9fdd4
RS
192 * The undocumented function X509_certificate_type() has been deprecated;
193 applications can use X509_get0_pubkey() and X509_get0_signature() to
194 get the same information.
195
196 *Rich Salz*
197
4d2a6159
TM
198 * Deprecated the obsolete BN_pseudo_rand() and BN_pseudo_rand_range()
199 functions. They are identical to BN_rand() and BN_rand_range()
200 respectively.
201
202 *Tomáš Mráz*
203
b0aae913
RS
204 * Removed RSA padding mode for SSLv23 (which was only used for
205 SSLv2). This includes the functions RSA_padding_check_SSLv23() and
206 RSA_padding_add_SSLv23() and the `-ssl` option in the deprecated
207 `rsautl` command.
208
209 *Rich Salz*
210
c27e7922
TM
211 * Deprecated the obsolete X9.31 RSA key generation related functions
212 BN_X931_generate_Xpq(), BN_X931_derive_prime_ex(), and
213 BN_X931_generate_prime_ex().
214
66194839 215 *Tomáš Mráz*
c27e7922 216
93b39c85
TM
217 * The default key generation method for the regular 2-prime RSA keys was
218 changed to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with
219 Conditions Based on Auxiliary Probable Primes). This method is slower
220 than the original method.
221
222 *Shane Lontis*
223
224 * Deprecated the BN_is_prime_ex() and BN_is_prime_fasttest_ex() functions.
225 They are replaced with the BN_check_prime() function that avoids possible
226 misuse and always uses at least 64 rounds of the Miller-Rabin
227 primality test. At least 64 rounds of the Miller-Rabin test are now also
228 used for all prime generation, including RSA key generation.
229 This increases key generation time, especially for larger keys.
230
231 *Kurt Roeckx*
232
233 * Deprecated EVP_MD_CTX_set_update_fn() and EVP_MD_CTX_update_fn()
1409b5f6
RS
234 as they are not useful with non-deprecated functions.
235
236 *Rich Salz*
237
cddbcf02 238 * Deprecated the type OCSP_REQ_CTX and the functions OCSP_REQ_CTX_new(),
83b6dc8d
RS
239 OCSP_REQ_CTX_free(), OCSP_REQ_CTX_http(), OCSP_REQ_CTX_add1_header(),
240 OCSP_REQ_CTX_i2d(), OCSP_REQ_CTX_nbio(), OCSP_REQ_CTX_nbio_d2i(),
241 OCSP_REQ_CTX_get0_mem_bio() and OCSP_set_max_response_length(). These
242 were used to collect all necessary data to form a HTTP request, and to
243 perform the HTTP transfer with that request. With OpenSSL 3.0, the
244 type is OSSL_HTTP_REQ_CTX, and the deprecated functions are replaced
cddbcf02
DDO
245 with OSSL_HTTP_REQ_CTX_new(), OSSL_HTTP_REQ_CTX_free(),
246 OSSL_HTTP_REQ_CTX_set_request_line(), OSSL_HTTP_REQ_CTX_add1_header(),
83b6dc8d
RS
247 OSSL_HTTP_REQ_CTX_i2d(), OSSL_HTTP_REQ_CTX_nbio(),
248 OSSL_HTTP_REQ_CTX_sendreq_d2i(), OSSL_HTTP_REQ_CTX_get0_mem_bio() and
249 OSSL_HTTP_REQ_CTX_set_max_response_length().
250
251 *Rich Salz and Richard Levitte*
252
7932982b
DDO
253 * Deprecated `OCSP_parse_url()`, which is replaced with `OSSL_HTTP_parse_url`.
254
255 *David von Oheimb*
256
9e49aff2
NT
257 * Validation of SM2 keys has been separated from the validation of regular EC
258 keys, allowing to improve the SM2 validation process to reject loaded private
259 keys that are not conforming to the SM2 ISO standard.
260 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
261 correctly rejected.
262
263 *Nicola Tuveri*
264
ed37336b
NT
265 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
266 switches: a validation failure triggers an early exit, returning a failure
267 exit status to the parent process.
268
269 *Nicola Tuveri*
270
1c47539a
OH
271 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
272 to ignore unknown ciphers.
273
274 *Otto Hollmann*
275
ec2bfb7d
DDO
276 * The `-cipher-commands` and `-digest-commands` options
277 of the command line utility `list` have been deprecated.
278 Instead use the `-cipher-algorithms` and `-digest-algorithms` options.
a08489e2
DB
279
280 *Dmitry Belyavskiy*
281
5b5eea4b
SL
282 * All of the low level EC_KEY functions have been deprecated including:
283
284 EC_KEY_OpenSSL, EC_KEY_get_default_method, EC_KEY_set_default_method,
285 EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new_method
286 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
287 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
288 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
289 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
290 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign,
291 EC_KEY_METHOD_get_verify,
292 EC_KEY_new_ex, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags,
293 EC_KEY_clear_flags, EC_KEY_decoded_from_explicit_params,
294 EC_KEY_new_by_curve_name_ex, EC_KEY_new_by_curve_name, EC_KEY_free,
295 EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_engine,
296 EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
297 EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
298 EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
299 EC_KEY_set_conv_form, EC_KEY_set_ex_data, EC_KEY_get_ex_data,
300 EC_KEY_set_asn1_flag, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_can_sign,
301 EC_KEY_set_public_key_affine_coordinates, EC_KEY_key2buf, EC_KEY_oct2key,
302 EC_KEY_oct2priv, EC_KEY_priv2oct and EC_KEY_priv2buf.
303 Applications that need to implement an EC_KEY_METHOD need to consider
304 implementation of the functionality in a special provider.
305 For replacement of the functions manipulating the EC_KEY objects
306 see the EVP_PKEY-EC(7) manual page.
307
308 Additionally functions that read and write EC_KEY objects such as
309 o2i_ECPublicKey, i2o_ECPublicKey, ECParameters_print_fp, EC_KEY_print_fp,
310 d2i_ECPKParameters, d2i_ECParameters, d2i_ECPrivateKey, d2i_ECPrivateKey_bio,
311 d2i_ECPrivateKey_fp, d2i_EC_PUBKEY, d2i_EC_PUBKEY_bio, d2i_EC_PUBKEY_fp,
312 i2d_ECPKParameters, i2d_ECParameters, i2d_ECPrivateKey, i2d_ECPrivateKey_bio,
313 i2d_ECPrivateKey_fp, i2d_EC_PUBKEY, i2d_EC_PUBKEY_bio and i2d_EC_PUBKEY_fp
314 have also been deprecated. Applications should instead use the
315 OSSL_DECODER and OSSL_ENCODER APIs to read and write EC files.
316
317 Finally functions that assign or obtain EC_KEY objects from an EVP_PKEY such as
318 EVP_PKEY_assign_EC_KEY, EVP_PKEY_get0_EC_KEY, EVP_PKEY_get1_EC_KEY and
319 EVP_PKEY_set1_EC_KEY are also deprecated. Applications should instead either
320 read or write an EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER
321 APIs. Or load an EVP_PKEY directly from EC data using EVP_PKEY_fromdata().
322
66194839 323 *Shane Lontis, Paul Dale, Richard Levitte, and Tomáš Mráz*
5b5eea4b 324
f5a46ed7
RL
325 * Deprecated all the libcrypto and libssl error string loading
326 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
327 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
328 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
329 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
330 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
331 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
332 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
333 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
334 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
335 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
336
337 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
338 now loads error strings automatically.
339
340 *Richard Levitte*
341
1b2a55ff
MC
342 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
343 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
344 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
345 are to be used by servers requiring ephemeral DH keys. Instead applications
346 should consider using the built-in DH parameters that are available by
347 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
348 necessary then applications can use the alternative functions
349 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
350 replacement for the "callback" functions. The callback was originally useful
351 in order to have different parameters for export and non-export ciphersuites.
352 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
353 functions should be replaced by one of the other methods described above.
354
355 *Matt Caswell*
356
ec2bfb7d 357 * The `-crypt` option to the `passwd` command line tool has been removed.
c87a7f31
P
358
359 *Paul Dale*
360
ec2bfb7d 361 * The -C option to the `x509`, `dhparam`, `dsaparam`, and `ecparam` commands
a18cf8fc 362 were removed.
1696b890
RS
363
364 *Rich Salz*
365
8ea761bf
SL
366 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
367 The algorithms are:
368 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
369 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
370 The inverse ciphers use AES decryption for wrapping, and
371 AES encryption for unwrapping.
372
373 *Shane Lontis*
374
0a737e16
MC
375 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
376 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
377 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
378 OpenSSL 3.0 these are replaced by the more generic functions
379 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
380 The old versions have been converted to deprecated macros that just call the
381 new functions.
382
383 *Matt Caswell*
384
372e72b1
MC
385 * The security callback, which can be customised by application code, supports
386 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
387 in the "other" parameter. In most places this is what is passed. All these
388 places occur server side. However there was one client side call of this
389 security operation and it passed a DH object instead. This is incorrect
390 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
391 of the other locations. Therefore this client side call has been changed to
392 pass an EVP_PKEY instead.
393
394 *Matt Caswell*
395
db554ae1
JM
396 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
397 interface. Their functionality remains unchanged.
398
399 *Jordan Montgomery*
400
f4bd5105
P
401 * Added new option for 'openssl list', '-providers', which will display the
402 list of loaded providers, their names, version and status. It optionally
403 displays their gettable parameters.
404
405 *Paul Dale*
406
14711fff
RL
407 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
408 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
409 type is internally recognised so the workaround is no longer needed.
410
411 Functionality is still retained as it is, but will only work with
412 EVP_PKEYs with a legacy internal key.
413
414 *Richard Levitte*
415
ec2bfb7d
DDO
416 * Deprecated `EVP_PKEY_CTX_set_rsa_keygen_pubexp()` and introduced
417 `EVP_PKEY_CTX_set1_rsa_keygen_pubexp()`, which is now preferred.
3786d748 418
419 *Jeremy Walch*
420
31605414
MC
421 * Changed all "STACK" functions to be macros instead of inline functions. Macro
422 parameters are still checked for type safety at compile time via helper
423 inline functions.
424
425 *Matt Caswell*
426
7d615e21
P
427 * Remove the RAND_DRBG API
428
429 The RAND_DRBG API did not fit well into the new provider concept as
430 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
431 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
432 and some of its API calls are rather low-level. This holds in particular
ec2bfb7d 433 for the callback mechanism (`RAND_DRBG_set_callbacks()`).
7d615e21
P
434
435 Adding a compatibility layer to continue supporting the RAND_DRBG API as
436 a legacy API for a regular deprecation period turned out to come at the
437 price of complicating the new provider API unnecessarily. Since the
438 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
439 to drop it entirely.
440
441 *Paul Dale and Matthias St. Pierre*
442
ec2bfb7d 443 * Allow `SSL_set1_host()` and `SSL_add1_host()` to take IP literal addresses
37d898df
DW
444 as well as actual hostnames.
445
446 *David Woodhouse*
447
77174598
VD
448 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
449 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
450 conversely, silently ignore DTLS protocol version bounds when configuring
451 TLS-based contexts. The commands can be repeated to set bounds of both
452 types. The same applies with the corresponding "min_protocol" and
453 "max_protocol" command-line switches, in case some application uses both TLS
454 and DTLS.
455
456 SSL_CTX instances that are created for a fixed protocol version (e.g.
ec2bfb7d 457 `TLSv1_server_method()`) also silently ignore version bounds. Previously
77174598
VD
458 attempts to apply bounds to these protocol versions would result in an
459 error. Now only the "version-flexible" SSL_CTX instances are subject to
460 limits in configuration files in command-line options.
461
462 *Viktor Dukhovni*
463
8dab4de5
RL
464 * Deprecated the `ENGINE` API. Engines should be replaced with providers
465 going forward.
466
467 *Paul Dale*
468
469 * Reworked the recorded ERR codes to make better space for system errors.
470 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
471 given code is a system error (true) or an OpenSSL error (false).
472
473 *Richard Levitte*
474
475 * Reworked the test perl framework to better allow parallel testing.
476
477 *Nicola Tuveri and David von Oheimb*
478
7cc355c2
SL
479 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
480 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
481
482 *Shane Lontis*
483
16b0e0fc
RL
484 * 'Configure' has been changed to figure out the configuration target if
485 none is given on the command line. Consequently, the 'config' script is
486 now only a mere wrapper. All documentation is changed to only mention
487 'Configure'.
488
489 *Rich Salz and Richard Levitte*
490
b4250010
DMSP
491 * Added a library context `OSSL_LIB_CTX` that applications as well as
492 other libraries can use to form a separate context within which
493 libcrypto operations are performed.
3bd65f9b
RL
494
495 There are two ways this can be used:
496
497 - Directly, by passing a library context to functions that take
498 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
499 fetching functions.
500 - Indirectly, by creating a new library context and then assigning
b4250010 501 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 502
b4250010
DMSP
503 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
504 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
505 NULL to indicate that the default library context should be used.
506
507 Library code that changes the default library context using
b4250010 508 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
509 second call before returning to the caller.
510
b4250010
DMSP
511 _(Note: the library context was initially called `OPENSSL_CTX` and
512 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
513
3bd65f9b
RL
514 *Richard Levitte*
515
11d3235e
TM
516 * Handshake now fails if Extended Master Secret extension is dropped
517 on renegotiation.
518
66194839 519 *Tomáš Mráz*
11d3235e 520
ec2bfb7d
DDO
521 * Dropped interactive mode from the `openssl` program. From now on,
522 running it without arguments is equivalent to `openssl help`.
eca47139
RL
523
524 *Richard Levitte*
525
ec2bfb7d
DDO
526 * Renamed `EVP_PKEY_cmp()` to `EVP_PKEY_eq()` and
527 `EVP_PKEY_cmp_parameters()` to `EVP_PKEY_parameters_eq()`.
987e3a0e
DDO
528 While the old function names have been retained for backward compatibility
529 they should not be used in new developments
530 because their return values are confusing: Unlike other `_cmp()` functions
531 they do not return 0 in case their arguments are equal.
532
533 *David von Oheimb*
534
ec2bfb7d
DDO
535 * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to
536 `EC_GROUP_get_field_type()`.
23ccae80
BB
537
538 *Billy Bob Brumley*
539
540 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
541 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
542 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
543 Applications should rely on the library automatically assigning a suitable
544 EC_METHOD internally upon EC_GROUP construction.
545
546 *Billy Bob Brumley*
547
548 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
549 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
550 assigned internally without application intervention.
551 Users of EC_GROUP_new() should switch to a different suitable constructor.
552
553 *Billy Bob Brumley*
554
9e3c510b
F
555 * Add CAdES-BES signature verification support, mostly derived
556 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
557
558 *Filipe Raimundo da Silva*
559
560 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
561
562 *Antonio Iacono*
563
34347512
JZ
564 * Added the AuthEnvelopedData content type structure (RFC 5083) with AES-GCM
565 parameter (RFC 5084) for the Cryptographic Message Syntax (CMS). Its purpose
566 is to support encryption and decryption of a digital envelope that is both
567 authenticated and encrypted using AES GCM mode.
568
569 *Jakub Zelenka*
570
c2f2db9b
BB
571 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
572 functions are not widely used and now OpenSSL automatically perform this
573 conversion when needed.
6b4eb933 574
c2f2db9b
BB
575 *Billy Bob Brumley*
576
577 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
578 EC_KEY_precompute_mult(). These functions are not widely used and
579 applications should instead switch to named curves which OpenSSL has
580 hardcoded lookup tables for.
581
582 *Billy Bob Brumley*
6b4eb933 583
4fcd15c1
BB
584 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
585 should instead use the L<EC_POINT_mul(3)> function.
586
587 *Billy Bob Brumley*
588
885a2a39 589 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
590 that are not applicable to the new provider model. Applications should
591 instead use EVP_default_properties_is_fips_enabled() and
592 EVP_default_properties_enable_fips().
593
594 *Shane Lontis*
595
09b90e0e
DB
596 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
597 is set, an unexpected EOF is ignored, it pretends a close notify was received
598 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
599
600 *Dmitry Belyavskiy*
601
07caec83
BB
602 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
603 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
604 used and applications should instead use the
605 L<EC_POINT_set_affine_coordinates(3)> and
606 L<EC_POINT_get_affine_coordinates(3)> functions.
607
608 *Billy Bob Brumley*
609
be19d3ca
P
610 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
611 arrays to be more easily constructed via a series of utility functions.
612 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
613 the various push functions and finally convert to a passable OSSL_PARAM
614 array using OSSL_PARAM_BLD_to_param().
615
ccb8f0c8 616 *Paul Dale*
be19d3ca 617
aba03ae5
KR
618 * The security strength of SHA1 and MD5 based signatures in TLS has been
619 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
620 working at the default security level of 1 and instead requires security
621 level 0. The security level can be changed either using the cipher string
0966aee5
MC
622 with `@SECLEVEL`, or calling `SSL_CTX_set_security_level()`. This also means
623 that where the signature algorithms extension is missing from a ClientHello
624 then the handshake will fail in TLS 1.2 at security level 1. This is because,
625 although this extension is optional, failing to provide one means that
626 OpenSSL will fallback to a default set of signature algorithms. This default
627 set requires the availability of SHA1.
aba03ae5
KR
628
629 *Kurt Roeckx*
630
8243d8d1
RL
631 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
632 contain a provider side internal key.
633
634 *Richard Levitte*
635
ccb8f0c8 636 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 637 They are old functions that we don't use, and that you could disable with
ccb8f0c8 638 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
639
640 *Richard Levitte*
c50604eb 641
036cbb6b 642 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
643 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
644 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
645
646 *David von Oheimb*
647
1dc1ea18 648 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
649 have been converted to Markdown with the goal to produce documents
650 which not only look pretty when viewed online in the browser, but
651 remain well readable inside a plain text editor.
652
653 To achieve this goal, a 'minimalistic' Markdown style has been applied
654 which avoids formatting elements that interfere too much with the
655 reading flow in the text file. For example, it
656
657 * avoids [ATX headings][] and uses [setext headings][] instead
658 (which works for `<h1>` and `<h2>` headings only).
659 * avoids [inline links][] and uses [reference links][] instead.
660 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
661
662 [ATX headings]: https://github.github.com/gfm/#atx-headings
663 [setext headings]: https://github.github.com/gfm/#setext-headings
664 [inline links]: https://github.github.com/gfm/#inline-link
665 [reference links]: https://github.github.com/gfm/#reference-link
666 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
667 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
668
669 *Matthias St. Pierre*
670
44652c16
DMSP
671 * The test suite is changed to preserve results of each test recipe.
672 A new directory test-runs/ with subdirectories named like the
673 test recipes are created in the build tree for this purpose.
674
675 *Richard Levitte*
676
e7774c28 677 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
ec2bfb7d 678 This adds `crypto/cmp/`, `crpyto/crmf/`, `apps/cmp.c`, and `test/cmp_*`.
8d9a4d83 679 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 680
8d9a4d83 681 *David von Oheimb, Martin Peylo*
e7774c28 682
ec2bfb7d
DDO
683 * Generalized the HTTP client code from `crypto/ocsp/` into `crpyto/http/`.
684 The legacy OCSP-focused and only partly documented API is retained for
685 backward compatibility. See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
e7774c28
DDO
686
687 *David von Oheimb*
688
16c6534b
DDO
689 * Added `util/check-format.pl`, a tool for checking adherence to the
690 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
691 The checks performed are incomplete and yield some false positives.
692 Still the tool should be useful for detecting most typical glitches.
693
694 *David von Oheimb*
695
ec2bfb7d 696 * `BIO_do_connect()` and `BIO_do_handshake()` have been extended:
59131529 697 If domain name resolution yields multiple IP addresses all of them are tried
ec2bfb7d 698 after `connect()` failures.
59131529
DDO
699
700 *David von Oheimb*
701
44652c16
DMSP
702 * All of the low level RSA functions have been deprecated including:
703
588d5d01
P
704 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
705 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
706 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
707 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
708 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
709 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
710 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
711 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
712 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
713 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
714 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
715 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
716 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
717 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
718 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
719 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
720 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
721 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
722 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
723 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
724 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
725 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
726 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
727 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
728 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
729 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
730 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
731 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
732
733 Use of these low level functions has been informally discouraged for a long
734 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
735 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
736 L<EVP_PKEY_decrypt(3)>.
737
738 *Paul Dale*
739
740 * X509 certificates signed using SHA1 are no longer allowed at security
741 level 1 and above.
742 In TLS/SSL the default security level is 1. It can be set either
ec2bfb7d
DDO
743 using the cipher string with `@SECLEVEL`, or calling
744 `SSL_CTX_set_security_level()`. If the leaf certificate is signed with SHA-1,
745 a call to `SSL_CTX_use_certificate()` will fail if the security level is not
44652c16
DMSP
746 lowered first.
747 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
ec2bfb7d
DDO
748 be set using `X509_VERIFY_PARAM_set_auth_level()` or using the `-auth_level`
749 options of the commands.
44652c16
DMSP
750
751 *Kurt Roeckx*
752
753 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
754 modified to use PKEY APIs. These commands are now in maintenance mode
755 and no new features will be added to them.
756
757 *Paul Dale*
758
759 * The command line utility rsautl has been deprecated.
760 Instead use the pkeyutl program.
761
762 *Paul Dale*
763
764 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
765 APIs. They now write PKCS#8 keys by default. These commands are now in
766 maintenance mode and no new features will be added to them.
44652c16
DMSP
767
768 *Paul Dale*
769
770 * All of the low level DH functions have been deprecated including:
771
588d5d01 772 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
773 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
774 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
775 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
776 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
777 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
778 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
779 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
780 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
781 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
782 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
783 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
784 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
785
786 Use of these low level functions has been informally discouraged for a long
787 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
788 and L<EVP_PKEY_derive(3)>.
789
59d7ad07
MC
790 Additionally functions that read and write DH objects such as d2i_DHparams,
791 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
792 functions have also been deprecated. Applications should instead use the
793 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
794
795 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
ec2bfb7d
DDO
796 `EVP_PKEY_assign_DH()`, `EVP_PKEY_get0_DH()`, `EVP_PKEY_get1_DH()`, and
797 `EVP_PKEY_set1_DH()` are also deprecated.
798 Applications should instead either read or write an
799 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs.
8e53d94d 800 Or load an EVP_PKEY directly from DH data using `EVP_PKEY_fromdata()`.
59d7ad07
MC
801
802 *Paul Dale and Matt Caswell*
44652c16
DMSP
803
804 * All of the low level DSA functions have been deprecated including:
805
ea780814
P
806 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
807 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
808 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
809 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
810 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
811 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
812 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
813 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
814 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
815 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
816 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
817 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
818 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
819 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
820 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
821 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
822 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
823
824 Use of these low level functions has been informally discouraged for a long
825 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
826 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
827
cc57dc96 828 Finaly functions that assign or obtain DSA objects from an EVP_PKEY such as
8e53d94d
MC
829 `EVP_PKEY_assign_DSA()`, `EVP_PKEY_get0_DSA()`, `EVP_PKEY_get1_DSA()`, and
830 `EVP_PKEY_set1_DSA()` are also deprecated.
831 Applications should instead either read or write an
cc57dc96
MC
832 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs,
833 or load an EVP_PKEY directly from DSA data using `EVP_PKEY_fromdata()`.
8e53d94d 834
44652c16
DMSP
835 *Paul Dale*
836
837 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
838 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
839 This means that applications don't have to look at the curve NID and
840 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
ec2bfb7d 841 However, they still can, that `EVP_PKEY_set_alias_type()` call acts as
44652c16
DMSP
842 a no-op when the EVP_PKEY is already of the given type.
843
844 Parameter and key generation is also reworked to make it possible
845 to generate EVP_PKEY_SM2 parameters and keys without having to go
846 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
847 However, code that does the latter will still work as before.
848
849 *Richard Levitte*
850
851 * Deprecated low level ECDH and ECDSA functions. These include:
852
853 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
854 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
855 ECDSA_size.
856
857 Use of these low level functions has been informally discouraged for a long
858 time. Instead applications should use the EVP_PKEY_derive(3),
859 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
860
861 *Paul Dale*
862
44652c16
DMSP
863 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
864 and EVP_PKEY_decrypt() instead.
865 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
866 and EVP_PKEY_encrypt() instead.
867
868 *Richard Levitte*
869
870 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
871 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
872 a new formulation to include all the things it can be used for,
873 as well as words of caution.
874
875 *Richard Levitte*
876
877 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
878 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
879
880 *Paul Dale*
881
882 * All of the low level HMAC functions have been deprecated including:
883
884 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
885 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
886 and HMAC_CTX_get_md.
887
888 Use of these low level functions has been informally discouraged for a long
865adf97
MC
889 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
890 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
891 and L<EVP_MAC_final(3)>.
892
893 *Paul Dale*
894
895 * Over two thousand fixes were made to the documentation, including:
896 - Common options (such as -rand/-writerand, TLS version control, etc)
897 were refactored and point to newly-enhanced descriptions in openssl.pod.
898 - Added style conformance for all options (with help from Richard Levitte),
899 documented all reported missing options, added a CI build to check
900 that all options are documented and that no unimplemented options
901 are documented.
902 - Documented some internals, such as all use of environment variables.
903 - Addressed all internal broken L<> references.
904
905 *Rich Salz*
906
907 * All of the low level CMAC functions have been deprecated including:
908
909 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
910 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
911
912 Use of these low level functions has been informally discouraged for a long
865adf97
MC
913 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
914 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
915 and L<EVP_MAC_final(3)>.
916
917 *Paul Dale*
918
919 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
920 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
921 These include:
922
923 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
924 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
925 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
926 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
927 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
928 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
929 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
930 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
931 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
932 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
933
934 Use of these low level functions has been informally discouraged
935 for a long time. Applications should use the EVP_DigestInit_ex(3),
936 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
937
938 *Paul Dale*
939
257e9d03 940 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
941 set of functions. The documentation mentioned negative values for some
942 errors, but this was never the case, so the mention of negative values
943 was removed.
944
945 Code that followed the documentation and thereby check with something
946 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
947
948 *Richard Levitte*
949
950 * All of the low level cipher functions have been deprecated including:
951
952 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
953 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
954 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
955 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
956 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
957 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
958 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
959 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
960 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
961 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
962 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
963 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
964 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
965 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
966 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
967 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
968 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
969 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
970 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
971 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
972 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
973 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
974 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
975 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
976 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
977 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
978 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
979 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
980 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
981
982 Use of these low level functions has been informally discouraged for
983 a long time. Applications should use the high level EVP APIs, e.g.
984 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
985 equivalently named decrypt functions instead.
986
987 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
988
989 * Removed include/openssl/opensslconf.h.in and replaced it with
990 include/openssl/configuration.h.in, which differs in not including
991 <openssl/macros.h>. A short header include/openssl/opensslconf.h
992 was added to include both.
44652c16 993
5f8e6c50
DMSP
994 This allows internal hacks where one might need to modify the set
995 of configured macros, for example this if deprecated symbols are
996 still supposed to be available internally:
44652c16 997
5f8e6c50 998 #include <openssl/configuration.h>
44652c16 999
5f8e6c50
DMSP
1000 #undef OPENSSL_NO_DEPRECATED
1001 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 1002
5f8e6c50 1003 #include <openssl/macros.h>
44652c16 1004
5f8e6c50
DMSP
1005 This should not be used by applications that use the exported
1006 symbols, as that will lead to linking errors.
44652c16 1007
5f8e6c50
DMSP
1008 *Richard Levitte*
1009
44652c16
DMSP
1010 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
1011 used in exponentiation with 512-bit moduli. No EC algorithms are
1012 affected. Analysis suggests that attacks against 2-prime RSA1024,
1013 3-prime RSA1536, and DSA1024 as a result of this defect would be very
1014 difficult to perform and are not believed likely. Attacks against DH512
1015 are considered just feasible. However, for an attack the target would
1016 have to re-use the DH512 private key, which is not recommended anyway.
1017 Also applications directly using the low level API BN_mod_exp may be
1018 affected if they use BN_FLG_CONSTTIME.
d8dc8538 1019 ([CVE-2019-1551])
44652c16
DMSP
1020
1021 *Andy Polyakov*
5f8e6c50 1022
44652c16
DMSP
1023 * Most memory-debug features have been deprecated, and the functionality
1024 replaced with no-ops.
5f8e6c50 1025
44652c16 1026 *Rich Salz*
257e9d03 1027
31605414 1028 * Added documentation for the STACK API.
257e9d03 1029
852c2ed2 1030 *Rich Salz*
5f8e6c50 1031
ece9304c
RL
1032 * Introduced a new method type and API, OSSL_ENCODER, to
1033 represent generic encoders. An implementation is expected to
1034 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
1035 as an algorithm name for an asymmetric key) into forms given by
1036 implementation properties.
1037
ece9304c 1038 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
1039 calls to functions like EVP_PKEY_print_private(),
1040 PEM_write_bio_PrivateKey() and similar.
1041
ece9304c 1042 Encoders are specified in such a way that they can be made to
5f8e6c50 1043 directly handle the provider side portion of an object, if this
ece9304c 1044 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
1045 itself, but can also be made to handle objects in parametrized
1046 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 1047 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
1048
1049 *Richard Levitte*
1050
1051 * Added a .pragma directive to the syntax of configuration files, to
1052 allow varying behavior in a supported and predictable manner.
1053 Currently added pragma:
1054
1055 .pragma dollarid:on
1056
1057 This allows dollar signs to be a keyword character unless it's
1058 followed by a opening brace or parenthesis. This is useful for
1059 platforms where dollar signs are commonly used in names, such as
1060 volume names and system directory names on VMS.
1061
1062 *Richard Levitte*
1063
1064 * Added functionality to create an EVP_PKEY from user data. This
1065 is effectively the same as creating a RSA, DH or DSA object and
1066 then assigning them to an EVP_PKEY, but directly using algorithm
1067 agnostic EVP functions. A benefit is that this should be future
1068 proof for public key algorithms to come.
1069
1070 *Richard Levitte*
536454e5 1071
5f8e6c50
DMSP
1072 * Change the interpretation of the '--api' configuration option to
1073 mean that this is a desired API compatibility level with no
1074 further meaning. The previous interpretation, that this would
1075 also mean to remove all deprecated symbols up to and including
1076 the given version, no requires that 'no-deprecated' is also used
1077 in the configuration.
1078
1079 When building applications, the desired API compatibility level
1080 can be set with the OPENSSL_API_COMPAT macro like before. For
1081 API compatibility version below 3.0, the old style numerical
1082 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
1083 For version 3.0 and on, the value is expected to be the decimal
1084 value calculated from the major and minor version like this:
38c65481 1085
5f8e6c50 1086 MAJOR * 10000 + MINOR * 100
38c65481 1087
5f8e6c50 1088 Examples:
ea8c77a5 1089
5f8e6c50
DMSP
1090 -DOPENSSL_API_COMPAT=30000 For 3.0
1091 -DOPENSSL_API_COMPAT=30200 For 3.2
1092
1093 To hide declarations that are deprecated up to and including the
1094 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
1095 given when building the application as well.
390c5795 1096
5f8e6c50 1097 *Richard Levitte*
e5641d7f 1098
5f8e6c50
DMSP
1099 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
1100 access to certificate and CRL stores via URIs and OSSL_STORE
1101 loaders.
e5641d7f 1102
5f8e6c50 1103 This adds the following functions:
3ddc06f0 1104
5f8e6c50
DMSP
1105 - X509_LOOKUP_store()
1106 - X509_STORE_load_file()
1107 - X509_STORE_load_path()
1108 - X509_STORE_load_store()
1109 - SSL_add_store_cert_subjects_to_stack()
1110 - SSL_CTX_set_default_verify_store()
1111 - SSL_CTX_load_verify_file()
1112 - SSL_CTX_load_verify_dir()
1113 - SSL_CTX_load_verify_store()
e66cb363 1114
5f8e6c50 1115 *Richard Levitte*
732d31be 1116
5f8e6c50
DMSP
1117 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1118 The presence of this system service is determined at run-time.
223c59ea 1119
5f8e6c50 1120 *Richard Levitte*
173350bc 1121
5f8e6c50
DMSP
1122 * Added functionality to create an EVP_PKEY context based on data
1123 for methods from providers. This takes an algorithm name and a
1124 property query string and simply stores them, with the intent
1125 that any operation that uses this context will use those strings
1126 to fetch the needed methods implicitly, thereby making the port
1127 of application written for pre-3.0 OpenSSL easier.
acf20c7d 1128
5f8e6c50 1129 *Richard Levitte*
3d63b396 1130
5f8e6c50
DMSP
1131 * The undocumented function NCONF_WIN32() has been deprecated; for
1132 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 1133
5f8e6c50 1134 *Rich Salz*
ba64ae6c 1135
5f8e6c50
DMSP
1136 * Introduced the new functions EVP_DigestSignInit_ex() and
1137 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
1138 EVP_DigestVerifyUpdate() have been converted to functions. See the man
1139 pages for further details.
0e0c6821 1140
5f8e6c50 1141 *Matt Caswell*
e6f418bc 1142
5f8e6c50
DMSP
1143 * Over two thousand fixes were made to the documentation, including:
1144 adding missing command flags, better style conformance, documentation
1145 of internals, etc.
3d63b396 1146
5f8e6c50 1147 *Rich Salz, Richard Levitte*
3d63b396 1148
5f8e6c50
DMSP
1149 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
1150 X25519, X448, Ed25519 and Ed448.
a25f33d2 1151
5f8e6c50 1152 *Patrick Steuer*
17716680 1153
5f8e6c50
DMSP
1154 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1155 the first value.
0e4bc563 1156
5f8e6c50 1157 *Jon Spillett*
e30dd20c 1158
ec2bfb7d
DDO
1159 * Deprecated the public definition of `ERR_STATE` as well as the function
1160 `ERR_get_state()`. This is done in preparation of making `ERR_STATE` an
5f8e6c50 1161 opaque type.
c05353c5 1162
5f8e6c50 1163 *Richard Levitte*
d741ccad 1164
5f8e6c50
DMSP
1165 * Added ERR functionality to give callers access to the stored function
1166 names that have replaced the older function code based functions.
aaf35f11 1167
af2f14ac
RL
1168 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
1169 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
1170 ERR_peek_error_all() and ERR_peek_last_error_all().
1171
1172 These functions have become deprecated: ERR_get_error_line(),
1173 ERR_get_error_line_data(), ERR_peek_error_line_data(),
1174 ERR_peek_last_error_line_data() and ERR_func_error_string().
1175
1176 Users are recommended to use ERR_get_error_all(), or to pick information
1177 with ERR_peek functions and finish off with getting the error code by using
1178 ERR_get_error().
aaf35f11 1179
5f8e6c50 1180 *Richard Levitte*
3ff55e96 1181
5f8e6c50
DMSP
1182 * Extended testing to be verbose for failing tests only. The make variables
1183 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 1184
5f8e6c50
DMSP
1185 $ make VF=1 test # Unix
1186 $ mms /macro=(VF=1) test ! OpenVMS
1187 $ nmake VF=1 test # Windows
77202a85 1188
5f8e6c50 1189 *Richard Levitte*
57f39cc8 1190
b9fbacaa
DDO
1191 * Added the `-copy_extensions` option to the `x509` command for use with
1192 `-req` and `-x509toreq`. When given with the `copy` or `copyall` argument,
1193 all extensions in the request are copied to the certificate or vice versa.
1194
1195 *David von Oheimb*, *Kirill Stefanenkov <kirill_stefanenkov@rambler.ru>*
1196
1197 * Added the `-copy_extensions` option to the `req` command for use with
1198 `-x509`. When given with the `copy` or `copyall` argument,
1199 all extensions in the certification request are copied to the certificate.
b65c5ec8
DDO
1200
1201 *David von Oheimb*
1202
b9fbacaa
DDO
1203 * The `x509`, `req`, and `ca` commands now make sure that X.509v3 certificates
1204 they generate are by default RFC 5280 compliant in the following sense:
1205 There is a subjectKeyIdentifier extension with a hash value of the public key
1206 and for not self-signed certs there is an authorityKeyIdentifier extension
1207 with a keyIdentifier field or issuer information identifying the signing key.
ec2bfb7d 1208 This is done unless some configuration overrides the new default behavior,
b9fbacaa 1209 such as `subjectKeyIdentifier = none` and `authorityKeyIdentifier = none`.
ec2bfb7d
DDO
1210
1211 *David von Oheimb*
1212
1213 * Added several checks to `X509_verify_cert()` according to requirements in
0e071fbc
DO
1214 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
1215 (which may be done by using the CLI option `-x509_strict`):
1216 * The basicConstraints of CA certificates must be marked critical.
1217 * CA certificates must explicitly include the keyUsage extension.
1218 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
1219 * The issuer name of any certificate must not be empty.
1220 * The subject name of CA certs, certs with keyUsage crlSign,
1221 and certs without subjectAlternativeName must not be empty.
1222 * If a subjectAlternativeName extension is given it must not be empty.
1223 * The signatureAlgorithm field and the cert signature must be consistent.
1224 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
1225 must not be marked critical.
1226 * The authorityKeyIdentifier must be given for X.509v3 certs
1227 unless they are self-signed.
1228 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
1229
1230 *David von Oheimb*
1231
ec2bfb7d 1232 * Certificate verification using `X509_verify_cert()` meanwhile rejects EC keys
0e071fbc
DO
1233 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
1234
66194839 1235 *Tomáš Mráz*
0e071fbc 1236
5f8e6c50 1237 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1238 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
1239 or calling `EC_GROUP_new_from_ecpkparameters()`/
1240 `EC_GROUP_new_from_ecparameters()`.
1241 This prevents bypass of security hardening and performance gains,
1242 especially for curves with specialized EC_METHODs.
1243 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1244 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 1245 internally a "named" EC_GROUP is used for computation.
480af99e 1246
5f8e6c50 1247 *Nicola Tuveri*
480af99e 1248
5f8e6c50
DMSP
1249 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1250 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1251 NULL. After this change, only the cofactor parameter can be NULL. It also
1252 does some minimal sanity checks on the passed order.
d8dc8538 1253 ([CVE-2019-1547])
bab53405 1254
5f8e6c50 1255 *Billy Bob Brumley*
31636a3e 1256
5f8e6c50
DMSP
1257 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1258 An attack is simple, if the first CMS_recipientInfo is valid but the
1259 second CMS_recipientInfo is chosen ciphertext. If the second
1260 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1261 encryption key will be replaced by garbage, and the message cannot be
1262 decoded, but if the RSA decryption fails, the correct encryption key is
1263 used and the recipient will not notice the attack.
1264 As a work around for this potential attack the length of the decrypted
1265 key must be equal to the cipher default key length, in case the
1266 certifiate is not given and all recipientInfo are tried out.
1267 The old behaviour can be re-enabled in the CMS code by setting the
1268 CMS_DEBUG_DECRYPT flag.
60aee6ce 1269
5f8e6c50 1270 *Bernd Edlinger*
31636a3e 1271
5f8e6c50
DMSP
1272 * Early start up entropy quality from the DEVRANDOM seed source has been
1273 improved for older Linux systems. The RAND subsystem will wait for
1274 /dev/random to be producing output before seeding from /dev/urandom.
1275 The seeded state is stored for future library initialisations using
1276 a system global shared memory segment. The shared memory identifier
1277 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1278 the desired value. The default identifier is 114.
31636a3e 1279
5f8e6c50 1280 *Paul Dale*
7a762197 1281
5f8e6c50
DMSP
1282 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
1283 when primes for RSA keys are computed.
1284 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1285 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 1286 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
1287 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1288 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 1289
5f8e6c50 1290 *Bernd Edlinger*
28b6d502 1291
5f8e6c50
DMSP
1292 * Correct the extended master secret constant on EBCDIC systems. Without this
1293 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1294 negotiate EMS will fail. Unfortunately this also means that TLS connections
1295 between EBCDIC systems with this fix, and EBCDIC systems without this
1296 fix will fail if they negotiate EMS.
d5bbead4 1297
5f8e6c50 1298 *Matt Caswell*
837f2fc7 1299
5f8e6c50
DMSP
1300 * Changed the library initialisation so that the config file is now loaded
1301 by default. This was already the case for libssl. It now occurs for both
1302 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
ec2bfb7d 1303 `OPENSSL_init_crypto()` to suppress automatic loading of a config file.
6bf79e30 1304
5f8e6c50 1305 *Matt Caswell*
480af99e 1306
ec2bfb7d
DDO
1307 * Introduced new error raising macros, `ERR_raise()` and `ERR_raise_data()`,
1308 where the former acts as a replacement for `ERR_put_error()`, and the
1309 latter replaces the combination `ERR_put_error()` + `ERR_add_error_data()`.
1310 `ERR_raise_data()` adds more flexibility by taking a format string and
5f8e6c50 1311 an arbitrary number of arguments following it, to be processed with
ec2bfb7d 1312 `BIO_snprintf()`.
e65bcbce 1313
5f8e6c50 1314 *Richard Levitte*
db99c525 1315
ec2bfb7d 1316 * Introduced a new function, `OSSL_PROVIDER_available()`, which can be used
5f8e6c50
DMSP
1317 to check if a named provider is loaded and available. When called, it
1318 will also activate all fallback providers if such are still present.
db99c525 1319
5f8e6c50 1320 *Richard Levitte*
db99c525 1321
5f8e6c50 1322 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1323
5f8e6c50 1324 *Bernd Edlinger*
f8d6be3f 1325
5f8e6c50
DMSP
1326 * Changed DH parameters to generate the order q subgroup instead of 2q.
1327 Previously generated DH parameters are still accepted by DH_check
1328 but DH_generate_key works around that by clearing bit 0 of the
1329 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1330
5f8e6c50 1331 *Bernd Edlinger*
f8d6be3f 1332
5f8e6c50 1333 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1334
5f8e6c50 1335 *Paul Dale*
f8d6be3f 1336
257e9d03 1337 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1338 deprecated.
1a489c9a 1339
5f8e6c50 1340 *Rich Salz*
8528128b 1341
5f8e6c50
DMSP
1342 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1343 algorithms. An implementation of a key exchange algorithm can be obtained
1344 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1345 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1346 the older EVP_PKEY_derive_init() function. See the man pages for the new
1347 functions for further details.
8228fd89 1348
5f8e6c50 1349 *Matt Caswell*
adb92d56 1350
5f8e6c50 1351 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1352
5f8e6c50 1353 *Matt Caswell*
adb92d56 1354
5f8e6c50
DMSP
1355 * Removed the function names from error messages and deprecated the
1356 xxx_F_xxx define's.
6bf79e30 1357
5f8e6c50 1358 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1359
5f8e6c50 1360 *Rich Salz*
94fd382f 1361
5f8e6c50
DMSP
1362 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1363 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1364 Also removed "export var as function" capability; we do not export
1365 variables, only functions.
e194fe8f 1366
5f8e6c50 1367 *Rich Salz*
40a70628 1368
5f8e6c50
DMSP
1369 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1370 an error and 1 indicating success. In previous versions of OpenSSL this
1371 was a void type. If a key was set longer than the maximum possible this
1372 would crash.
c2c2e7a4 1373
5f8e6c50 1374 *Matt Caswell*
c2c2e7a4 1375
5f8e6c50 1376 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1377
5f8e6c50 1378 *Paul Yang*
d357be38 1379
ec2bfb7d 1380 * Use SHA256 as the default digest for TS query in the `ts` app.
b615ad90 1381
66194839 1382 *Tomáš Mráz*
0ebfcc8f 1383
5f8e6c50
DMSP
1384 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1385 This checks that the salt length is at least 128 bits, the derived key
1386 length is at least 112 bits, and that the iteration count is at least 1000.
1387 For backwards compatibility these checks are disabled by default in the
1388 default provider, but are enabled by default in the fips provider.
1389 To enable or disable these checks use the control
1390 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1391
5f8e6c50 1392 *Shane Lontis*
1ad2ecb6 1393
5f8e6c50
DMSP
1394 * Default cipher lists/suites are now available via a function, the
1395 #defines are deprecated.
bd3576d2 1396
5f8e6c50 1397 *Todd Short*
b64f8256 1398
5f8e6c50
DMSP
1399 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1400 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1401 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1402
5f8e6c50 1403 *Kenji Mouri*
47339f61 1404
5f8e6c50 1405 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1406
5f8e6c50 1407 *Richard Levitte*
6d311938 1408
5f8e6c50 1409 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1410
5f8e6c50 1411 *Shane Lontis*
22a4f969 1412
5f8e6c50 1413 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1414
5f8e6c50 1415 *Shane Lontis*
e778802f 1416
5f8e6c50
DMSP
1417 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1418 as default directories. Also added the command 'openssl info'
1419 for scripting purposes.
1d48dd00 1420
5f8e6c50 1421 *Richard Levitte*
28a98809 1422
5f8e6c50
DMSP
1423 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1424 deprecated. These undocumented functions were never integrated into the EVP
1425 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1426 Bi-directional IGE mode. These modes were never formally standardised and
1427 usage of these functions is believed to be very small. In particular
1428 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1429 is ever used. The security implications are believed to be minimal, but
1430 this issue was never fixed for backwards compatibility reasons. New code
1431 should not use these modes.
8f7de4f0 1432
5f8e6c50 1433 *Matt Caswell*
5fbe91d8 1434
5f8e6c50 1435 * Add prediction resistance to the DRBG reseeding process.
9263e882 1436
5f8e6c50 1437 *Paul Dale*
f73e07cf 1438
5f8e6c50
DMSP
1439 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1440 mandated by IEEE Std 1619-2018.
f9a25931 1441
5f8e6c50 1442 *Paul Dale*
2f0cd195 1443
5f8e6c50 1444 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1445 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1446 checksum programs. This aims to preserve backward compatibility.
268c2102 1447
5f8e6c50 1448 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1449
5f8e6c50
DMSP
1450 * Removed the heartbeat message in DTLS feature, as it has very
1451 little usage and doesn't seem to fulfill a valuable purpose.
1452 The configuration option is now deprecated.
c7ac31e2 1453
5f8e6c50 1454 *Richard Levitte*
9d892e28 1455
5f8e6c50
DMSP
1456 * Changed the output of 'openssl {digestname} < file' to display the
1457 digest name in its output.
9d892e28 1458
5f8e6c50 1459 *Richard Levitte*
ee13f9b1 1460
5f8e6c50
DMSP
1461 * Added a new generic trace API which provides support for enabling
1462 instrumentation through trace output. This feature is mainly intended
1463 as an aid for developers and is disabled by default. To utilize it,
1464 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1465
5f8e6c50
DMSP
1466 If the tracing API is enabled, the application can activate trace output
1467 by registering BIOs as trace channels for a number of tracing and debugging
1468 categories.
b5e406f7 1469
ec2bfb7d 1470 The `openssl` program has been expanded to enable any of the types
5f8e6c50
DMSP
1471 available via environment variables defined by the user, and serves as
1472 one possible example on how to use this functionality.
cb0f35d7 1473
5f8e6c50 1474 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1475
5f8e6c50
DMSP
1476 * Added build tests for C++. These are generated files that only do one
1477 thing, to include one public OpenSSL head file each. This tests that
1478 the public header files can be usefully included in a C++ application.
cdbb8c2f 1479
5f8e6c50
DMSP
1480 This test isn't enabled by default. It can be enabled with the option
1481 'enable-buildtest-c++'.
06d5b162 1482
5f8e6c50 1483 *Richard Levitte*
c35f549e 1484
5f8e6c50 1485 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1486
5f8e6c50 1487 *Shane Lontis*
79e259e3 1488
5f8e6c50 1489 * Add KMAC to EVP_MAC.
56ee3117 1490
5f8e6c50 1491 *Shane Lontis*
6063b27b 1492
5f8e6c50
DMSP
1493 * Added property based algorithm implementation selection framework to
1494 the core.
6063b27b 1495
5f8e6c50 1496 *Paul Dale*
6063b27b 1497
5f8e6c50
DMSP
1498 * Added SCA hardening for modular field inversion in EC_GROUP through
1499 a new dedicated field_inv() pointer in EC_METHOD.
1500 This also addresses a leakage affecting conversions from projective
1501 to affine coordinates.
792a9002 1502
5f8e6c50 1503 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1504
5f8e6c50
DMSP
1505 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1506 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1507 those algorithms that were already supported through the EVP_PKEY API
1508 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1509 and scrypt are now wrappers that call EVP_KDF.
792a9002 1510
5f8e6c50 1511 *David Makepeace*
ce72df1c 1512
5f8e6c50 1513 * Build devcrypto engine as a dynamic engine.
4098e89c 1514
5f8e6c50 1515 *Eneas U de Queiroz*
4098e89c 1516
5f8e6c50 1517 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1518
5f8e6c50 1519 *Antoine Salon*
5dcdcd47 1520
5f8e6c50
DMSP
1521 * Fix a bug in the computation of the endpoint-pair shared secret used
1522 by DTLS over SCTP. This breaks interoperability with older versions
1523 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1524 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1525 interoperability with such broken implementations. However, enabling
1526 this switch breaks interoperability with correct implementations.
ae82b46f 1527
5f8e6c50
DMSP
1528 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1529 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1530
5f8e6c50 1531 *Bernd Edlinger*
8d7ed6ff 1532
5f8e6c50 1533 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1534
5f8e6c50 1535 *Richard Levitte*
9ce5db45 1536
18fdebf1 1537 * Changed the license to the Apache License v2.0.
7f111b8b 1538
5f8e6c50 1539 *Richard Levitte*
651d0aff 1540
5f8e6c50 1541 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1542
5f8e6c50
DMSP
1543 - Major releases (indicated by incrementing the MAJOR release number)
1544 may introduce incompatible API/ABI changes.
1545 - Minor releases (indicated by incrementing the MINOR release number)
1546 may introduce new features but retain API/ABI compatibility.
1547 - Patch releases (indicated by incrementing the PATCH number)
1548 are intended for bug fixes and other improvements of existing
1549 features only (like improving performance or adding documentation)
1550 and retain API/ABI compatibility.
13e91dd3 1551
5f8e6c50 1552 *Richard Levitte*
13e91dd3 1553
5f8e6c50 1554 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1555
5f8e6c50 1556 *Todd Short*
651d0aff 1557
5f8e6c50
DMSP
1558 * Remove the 'dist' target and add a tarball building script. The
1559 'dist' target has fallen out of use, and it shouldn't be
1560 necessary to configure just to create a source distribution.
651d0aff 1561
5f8e6c50 1562 *Richard Levitte*
651d0aff 1563
5f8e6c50
DMSP
1564 * Recreate the OS390-Unix config target. It no longer relies on a
1565 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1566
5f8e6c50 1567 *Richard Levitte*
651d0aff 1568
5f8e6c50
DMSP
1569 * Instead of having the source directories listed in Configure, add
1570 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1571 look into.
651d0aff 1572
5f8e6c50 1573 *Richard Levitte*
7f111b8b 1574
5f8e6c50 1575 * Add GMAC to EVP_MAC.
1b24cca9 1576
5f8e6c50 1577 *Paul Dale*
651d0aff 1578
5f8e6c50 1579 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1580
5f8e6c50 1581 *Richard Levitte*
651d0aff 1582
5f8e6c50
DMSP
1583 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1584 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1585 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1586 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1587
5f8e6c50 1588 *Richard Levitte*
651d0aff 1589
5f8e6c50
DMSP
1590 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1591 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1592
5f8e6c50 1593 *Antoine Salon*
651d0aff 1594
5f8e6c50
DMSP
1595 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1596 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1597 are retained for backwards compatibility.
651d0aff 1598
5f8e6c50 1599 *Antoine Salon*
651d0aff 1600
5f8e6c50
DMSP
1601 * AES-XTS mode now enforces that its two keys are different to mitigate
1602 the attacked described in "Efficient Instantiations of Tweakable
1603 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1604 Details of this attack can be obtained from:
257e9d03 1605 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1606
5f8e6c50 1607 *Paul Dale*
651d0aff 1608
5f8e6c50
DMSP
1609 * Rename the object files, i.e. give them other names than in previous
1610 versions. Their names now include the name of the final product, as
1611 well as its type mnemonic (bin, lib, shlib).
651d0aff 1612
5f8e6c50 1613 *Richard Levitte*
651d0aff 1614
5f8e6c50
DMSP
1615 * Added new option for 'openssl list', '-objects', which will display the
1616 list of built in objects, i.e. OIDs with names.
651d0aff 1617
5f8e6c50 1618 *Richard Levitte*
651d0aff 1619
64713cb1
CN
1620 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1621 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1622 be set explicitly.
1623
1624 *Chris Novakovic*
1625
5f8e6c50
DMSP
1626 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1627 improves application performance by removing data copies and providing
1628 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1629
5f8e6c50 1630 *Boris Pismenny*
651d0aff 1631
163b8016
ME
1632 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1633 option is set, openssl cleanses (zeroize) plaintext bytes from
1634 internal buffers after delivering them to the application. Note,
1635 the application is still responsible for cleansing other copies
1636 (e.g.: data received by SSL_read(3)).
1637
1638 *Martin Elshuber*
1639
fc0aae73
DDO
1640 * `PKCS12_parse` now maintains the order of the parsed certificates
1641 when outputting them via `*ca` (rather than reversing it).
1642
1643 *David von Oheimb*
1644
9750b4d3
RB
1645 * Deprecated pthread fork support methods. These were unused so no
1646 replacement is required.
1647
1648 - OPENSSL_fork_prepare()
1649 - OPENSSL_fork_parent()
1650 - OPENSSL_fork_child()
1651
1652 *Randall S. Becker*
1653
44652c16
DMSP
1654OpenSSL 1.1.1
1655-------------
1656
c913dbd7 1657### Changes between 1.1.1j and 1.1.1k [xx XXX xxxx]
5b57aa24 1658
c913dbd7
MC
1659### Changes between 1.1.1i and 1.1.1j [16 Feb 2021]
1660
1661 * Fixed the X509_issuer_and_serial_hash() function. It attempts to
1662 create a unique hash value based on the issuer and serial number data
1663 contained within an X509 certificate. However it was failing to correctly
1664 handle any errors that may occur while parsing the issuer field (which might
1665 occur if the issuer field is maliciously constructed). This may subsequently
1666 result in a NULL pointer deref and a crash leading to a potential denial of
1667 service attack.
1668 ([CVE-2021-23841])
1669
1670 *Matt Caswell*
1671
1672 * Fixed the RSA_padding_check_SSLv23() function and the RSA_SSLV23_PADDING
1673 padding mode to correctly check for rollback attacks. This is considered a
1674 bug in OpenSSL 1.1.1 because it does not support SSLv2. In 1.0.2 this is
1675 CVE-2021-23839.
1676
1677 *Matt Caswell*
1678
1679 Fixed the EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate
1680 functions. Previously they could overflow the output length argument in some
1681 cases where the input length is close to the maximum permissable length for
1682 an integer on the platform. In such cases the return value from the function
1683 call would be 1 (indicating success), but the output length value would be
1684 negative. This could cause applications to behave incorrectly or crash.
1685 ([CVE-2021-23840])
1686
1687 *Matt Caswell*
1688
1689 * Fixed SRP_Calc_client_key so that it runs in constant time. The previous
5b57aa24
MC
1690 implementation called BN_mod_exp without setting BN_FLG_CONSTTIME. This
1691 could be exploited in a side channel attack to recover the password. Since
1692 the attack is local host only this is outside of the current OpenSSL
1693 threat model and therefore no CVE is assigned.
1694
1695 Thanks to Mohammed Sabt and Daniel De Almeida Braga for reporting this
1696 issue.
1697
1698 *Matt Caswell*
1699
1700### Changes between 1.1.1h and 1.1.1i [8 Dec 2020]
6ffc3127 1701
1e13198f
MC
1702 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1703 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1704 If an attacker can control both items being compared then this could lead
1705 to a possible denial of service attack. OpenSSL itself uses the
1706 GENERAL_NAME_cmp function for two purposes:
1707 1) Comparing CRL distribution point names between an available CRL and a
1708 CRL distribution point embedded in an X509 certificate
1709 2) When verifying that a timestamp response token signer matches the
1710 timestamp authority name (exposed via the API functions
1711 TS_RESP_verify_response and TS_RESP_verify_token)
1712 ([CVE-2020-1971])
1713
1714 *Matt Caswell*
6ffc3127
DMSP
1715
1716### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1717
1718 * Certificates with explicit curve parameters are now disallowed in
1719 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1720
66194839 1721 *Tomáš Mráz*
6ffc3127
DMSP
1722
1723 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1724 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1725 conversely, silently ignore DTLS protocol version bounds when configuring
1726 TLS-based contexts. The commands can be repeated to set bounds of both
1727 types. The same applies with the corresponding "min_protocol" and
1728 "max_protocol" command-line switches, in case some application uses both TLS
1729 and DTLS.
1730
1731 SSL_CTX instances that are created for a fixed protocol version (e.g.
1732 TLSv1_server_method()) also silently ignore version bounds. Previously
1733 attempts to apply bounds to these protocol versions would result in an
1734 error. Now only the "version-flexible" SSL_CTX instances are subject to
1735 limits in configuration files in command-line options.
1736
1737 *Viktor Dukhovni*
1738
1739 * Handshake now fails if Extended Master Secret extension is dropped
1740 on renegotiation.
1741
66194839 1742 *Tomáš Mráz*
6ffc3127
DMSP
1743
1744 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1745
1746### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1747
1748 * Fixed segmentation fault in SSL_check_chain()
1749 Server or client applications that call the SSL_check_chain() function
1750 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1751 dereference as a result of incorrect handling of the
1752 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1753 or unrecognised signature algorithm is received from the peer. This could
1754 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1755 ([CVE-2020-1967])
6ffc3127
DMSP
1756
1757 *Benjamin Kaduk*
1758
1759 * Added AES consttime code for no-asm configurations
1760 an optional constant time support for AES was added
1761 when building openssl for no-asm.
1762 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1763 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1764 At this time this feature is by default disabled.
1765 It will be enabled by default in 3.0.
1766
1767 *Bernd Edlinger*
1768
1769### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1770
1771 * Revert the change of EOF detection while reading in libssl to avoid
1772 regressions in applications depending on the current way of reporting
1773 the EOF. As the existing method is not fully accurate the change to
1774 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1775 branch and will be present in the 3.0 release.
1776
66194839 1777 *Tomáš Mráz*
6ffc3127
DMSP
1778
1779 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1780 when primes for RSA keys are computed.
1781 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1782 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1783 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1784 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1785 This avoids possible fingerprinting of newly generated RSA modules.
1786
1787 *Bernd Edlinger*
8658fedd 1788
257e9d03 1789### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1790
1791 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1792 while reading in libssl then we would report an error back to the
1793 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1794 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1795 therefore give a hint as to what went wrong.
1796
1797 *Matt Caswell*
1798
1799 * Check that ed25519 and ed448 are allowed by the security level. Previously
1800 signature algorithms not using an MD were not being checked that they were
1801 allowed by the security level.
1802
1803 *Kurt Roeckx*
1804
1805 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1806 was not quite right. The behaviour was not consistent between resumption
1807 and normal handshakes, and also not quite consistent with historical
1808 behaviour. The behaviour in various scenarios has been clarified and
1809 it has been updated to make it match historical behaviour as closely as
1810 possible.
1811
1812 *Matt Caswell*
44652c16 1813
f33ca114
RL
1814 * *[VMS only]* The header files that the VMS compilers include automatically,
1815 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1816 that the C++ compiler doesn't understand. This is a shortcoming in the
1817 compiler, but can be worked around with `__cplusplus` guards.
1818
1819 C++ applications that use OpenSSL libraries must be compiled using the
1820 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1821 functions. Otherwise, only functions with symbols of less than 31
1822 characters can be used, as the linker will not be able to successfully
1823 resolve symbols with longer names.
1824
1825 *Richard Levitte*
1826
44652c16
DMSP
1827 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1828 The presence of this system service is determined at run-time.
1829
1830 *Richard Levitte*
1831
1832 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1833 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1834 checksum programs. This aims to preserve backward compatibility.
1835
1836 *Matt Eaton, Richard Levitte, and Paul Dale*
1837
1838 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1839 the first value.
1840
1841 *Jon Spillett*
1842
257e9d03 1843### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1844
1845 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1846 number generator (RNG). This was intended to include protection in the
1847 event of a fork() system call in order to ensure that the parent and child
1848 processes did not share the same RNG state. However this protection was not
1849 being used in the default case.
1850
1851 A partial mitigation for this issue is that the output from a high
1852 precision timer is mixed into the RNG state so the likelihood of a parent
1853 and child process sharing state is significantly reduced.
1854
1855 If an application already calls OPENSSL_init_crypto() explicitly using
1856 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1857 ([CVE-2019-1549])
44652c16
DMSP
1858
1859 *Matthias St. Pierre*
1860
1861 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1862 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1863 or calling `EC_GROUP_new_from_ecpkparameters()`/
1864 `EC_GROUP_new_from_ecparameters()`.
1865 This prevents bypass of security hardening and performance gains,
1866 especially for curves with specialized EC_METHODs.
1867 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1868 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1869 internally a "named" EC_GROUP is used for computation.
1870
1871 *Nicola Tuveri*
1872
1873 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1874 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1875 NULL. After this change, only the cofactor parameter can be NULL. It also
1876 does some minimal sanity checks on the passed order.
d8dc8538 1877 ([CVE-2019-1547])
44652c16
DMSP
1878
1879 *Billy Bob Brumley*
1880
1881 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1882 An attack is simple, if the first CMS_recipientInfo is valid but the
1883 second CMS_recipientInfo is chosen ciphertext. If the second
1884 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1885 encryption key will be replaced by garbage, and the message cannot be
1886 decoded, but if the RSA decryption fails, the correct encryption key is
1887 used and the recipient will not notice the attack.
1888 As a work around for this potential attack the length of the decrypted
1889 key must be equal to the cipher default key length, in case the
1890 certifiate is not given and all recipientInfo are tried out.
1891 The old behaviour can be re-enabled in the CMS code by setting the
1892 CMS_DEBUG_DECRYPT flag.
d8dc8538 1893 ([CVE-2019-1563])
44652c16
DMSP
1894
1895 *Bernd Edlinger*
1896
1897 * Early start up entropy quality from the DEVRANDOM seed source has been
1898 improved for older Linux systems. The RAND subsystem will wait for
1899 /dev/random to be producing output before seeding from /dev/urandom.
1900 The seeded state is stored for future library initialisations using
1901 a system global shared memory segment. The shared memory identifier
1902 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1903 the desired value. The default identifier is 114.
1904
1905 *Paul Dale*
1906
1907 * Correct the extended master secret constant on EBCDIC systems. Without this
1908 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1909 negotiate EMS will fail. Unfortunately this also means that TLS connections
1910 between EBCDIC systems with this fix, and EBCDIC systems without this
1911 fix will fail if they negotiate EMS.
1912
1913 *Matt Caswell*
1914
1915 * Use Windows installation paths in the mingw builds
1916
1917 Mingw isn't a POSIX environment per se, which means that Windows
1918 paths should be used for installation.
d8dc8538 1919 ([CVE-2019-1552])
44652c16
DMSP
1920
1921 *Richard Levitte*
1922
1923 * Changed DH_check to accept parameters with order q and 2q subgroups.
1924 With order 2q subgroups the bit 0 of the private key is not secret
1925 but DH_generate_key works around that by clearing bit 0 of the
1926 private key for those. This avoids leaking bit 0 of the private key.
1927
1928 *Bernd Edlinger*
1929
1930 * Significantly reduce secure memory usage by the randomness pools.
1931
1932 *Paul Dale*
1933
1934 * Revert the DEVRANDOM_WAIT feature for Linux systems
1935
1936 The DEVRANDOM_WAIT feature added a select() call to wait for the
1937 /dev/random device to become readable before reading from the
1938 /dev/urandom device.
1939
1940 It turned out that this change had negative side effects on
1941 performance which were not acceptable. After some discussion it
1942 was decided to revert this feature and leave it up to the OS
1943 resp. the platform maintainer to ensure a proper initialization
1944 during early boot time.
1945
1946 *Matthias St. Pierre*
1947
257e9d03 1948### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1949
1950 * Add build tests for C++. These are generated files that only do one
1951 thing, to include one public OpenSSL head file each. This tests that
1952 the public header files can be usefully included in a C++ application.
1953
1954 This test isn't enabled by default. It can be enabled with the option
1955 'enable-buildtest-c++'.
1956
1957 *Richard Levitte*
1958
1959 * Enable SHA3 pre-hashing for ECDSA and DSA.
1960
1961 *Patrick Steuer*
1962
1963 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
1964 This changes the size when using the `genpkey` command when no size is given.
1965 It fixes an omission in earlier changes that changed all RSA, DSA and DH
1966 generation commands to use 2048 bits by default.
44652c16
DMSP
1967
1968 *Kurt Roeckx*
1969
1970 * Reorganize the manual pages to consistently have RETURN VALUES,
1971 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1972 util/fix-doc-nits accordingly.
1973
1974 *Paul Yang, Joshua Lock*
1975
1976 * Add the missing accessor EVP_PKEY_get0_engine()
1977
1978 *Matt Caswell*
1979
ec2bfb7d 1980 * Have commands like `s_client` and `s_server` output the signature scheme
44652c16
DMSP
1981 along with other cipher suite parameters when debugging.
1982
1983 *Lorinczy Zsigmond*
1984
1985 * Make OPENSSL_config() error agnostic again.
1986
1987 *Richard Levitte*
1988
1989 * Do the error handling in RSA decryption constant time.
1990
1991 *Bernd Edlinger*
1992
1993 * Prevent over long nonces in ChaCha20-Poly1305.
1994
1995 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1996 for every encryption operation. RFC 7539 specifies that the nonce value
1997 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1998 and front pads the nonce with 0 bytes if it is less than 12
1999 bytes. However it also incorrectly allows a nonce to be set of up to 16
2000 bytes. In this case only the last 12 bytes are significant and any
2001 additional leading bytes are ignored.
2002
2003 It is a requirement of using this cipher that nonce values are
2004 unique. Messages encrypted using a reused nonce value are susceptible to
2005 serious confidentiality and integrity attacks. If an application changes
2006 the default nonce length to be longer than 12 bytes and then makes a
2007 change to the leading bytes of the nonce expecting the new value to be a
2008 new unique nonce then such an application could inadvertently encrypt
2009 messages with a reused nonce.
2010
2011 Additionally the ignored bytes in a long nonce are not covered by the
2012 integrity guarantee of this cipher. Any application that relies on the
2013 integrity of these ignored leading bytes of a long nonce may be further
2014 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2015 is safe because no such use sets such a long nonce value. However user
2016 applications that use this cipher directly and set a non-default nonce
2017 length to be longer than 12 bytes may be vulnerable.
2018
2019 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2020 Greef of Ronomon.
d8dc8538 2021 ([CVE-2019-1543])
44652c16
DMSP
2022
2023 *Matt Caswell*
2024
2025 * Add DEVRANDOM_WAIT feature for Linux systems
2026
2027 On older Linux systems where the getrandom() system call is not available,
2028 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
2029 Contrary to getrandom(), the /dev/urandom device will not block during
2030 early boot when the kernel CSPRNG has not been seeded yet.
2031
2032 To mitigate this known weakness, use select() to wait for /dev/random to
2033 become readable before reading from /dev/urandom.
2034
2035 * Ensure that SM2 only uses SM3 as digest algorithm
2036
2037 *Paul Yang*
2038
257e9d03 2039### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 2040
5f8e6c50
DMSP
2041 * Change the info callback signals for the start and end of a post-handshake
2042 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
2043 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
2044 confused by this and assume that a TLSv1.2 renegotiation has started. This
2045 can break KeyUpdate handling. Instead we no longer signal the start and end
2046 of a post handshake message exchange (although the messages themselves are
2047 still signalled). This could break some applications that were expecting
2048 the old signals. However without this KeyUpdate is not usable for many
2049 applications.
651d0aff 2050
5f8e6c50 2051 *Matt Caswell*
651d0aff 2052
257e9d03 2053### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 2054
5f8e6c50 2055 * Timing vulnerability in DSA signature generation
651d0aff 2056
5f8e6c50
DMSP
2057 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2058 timing side channel attack. An attacker could use variations in the signing
2059 algorithm to recover the private key.
651d0aff 2060
5f8e6c50 2061 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2062 ([CVE-2018-0734])
651d0aff 2063
5f8e6c50 2064 *Paul Dale*
651d0aff 2065
5f8e6c50 2066 * Timing vulnerability in ECDSA signature generation
651d0aff 2067
5f8e6c50
DMSP
2068 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2069 timing side channel attack. An attacker could use variations in the signing
2070 algorithm to recover the private key.
651d0aff 2071
5f8e6c50 2072 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2073 ([CVE-2018-0735])
651d0aff 2074
5f8e6c50 2075 *Paul Dale*
651d0aff 2076
5f8e6c50
DMSP
2077 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
2078 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
2079 of two gigabytes and the error handling improved.
651d0aff 2080
5f8e6c50
DMSP
2081 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
2082 categorized as a normal bug, not a security issue, because the DRBG reseeds
2083 automatically and is fully functional even without additional randomness
2084 provided by the application.
2085
257e9d03 2086### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
2087
2088 * Add a new ClientHello callback. Provides a callback interface that gives
2089 the application the ability to adjust the nascent SSL object at the
2090 earliest stage of ClientHello processing, immediately after extensions have
2091 been collected but before they have been processed. In particular, this
2092 callback can adjust the supported TLS versions in response to the contents
2093 of the ClientHello
2094
2095 *Benjamin Kaduk*
2096
2097 * Add SM2 base algorithm support.
2098
2099 *Jack Lloyd*
2100
2101 * s390x assembly pack: add (improved) hardware-support for the following
2102 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
2103 aes-cfb/cfb8, aes-ecb.
2104
2105 *Patrick Steuer*
2106
2107 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2108 parameter is no longer accepted, as it leads to a corrupt table. NULL
2109 pem_str is reserved for alias entries only.
2110
2111 *Richard Levitte*
2112
2113 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2114 step for prime curves. The new implementation is based on formulae from
2115 differential addition-and-doubling in homogeneous projective coordinates
2116 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
2117 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
2118 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
2119 to work in projective coordinates.
2120
2121 *Billy Bob Brumley, Nicola Tuveri*
2122
2123 * Change generating and checking of primes so that the error rate of not
2124 being prime depends on the intended use based on the size of the input.
2125 For larger primes this will result in more rounds of Miller-Rabin.
2126 The maximal error rate for primes with more than 1080 bits is lowered
2127 to 2^-128.
2128
2129 *Kurt Roeckx, Annie Yousar*
2130
2131 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2132
2133 *Kurt Roeckx*
2134
2135 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
2136 moving between systems, and to avoid confusion when a Windows build is
2137 done with mingw vs with MSVC. For POSIX installs, there's still a
2138 symlink or copy named 'tsget' to avoid that confusion as well.
2139
2140 *Richard Levitte*
2141
2142 * Revert blinding in ECDSA sign and instead make problematic addition
2143 length-invariant. Switch even to fixed-length Montgomery multiplication.
2144
2145 *Andy Polyakov*
2146
2147 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
2148 step for binary curves. The new implementation is based on formulae from
2149 differential addition-and-doubling in mixed Lopez-Dahab projective
2150 coordinates, modified to independently blind the operands.
2151
2152 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2153
2154 * Add a scaffold to optionally enhance the Montgomery ladder implementation
2155 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
2156 EC_METHODs to implement their own specialized "ladder step", to take
2157 advantage of more favorable coordinate systems or more efficient
2158 differential addition-and-doubling algorithms.
2159
2160 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
2161
2162 * Modified the random device based seed sources to keep the relevant
2163 file descriptors open rather than reopening them on each access.
2164 This allows such sources to operate in a chroot() jail without
2165 the associated device nodes being available. This behaviour can be
2166 controlled using RAND_keep_random_devices_open().
2167
2168 *Paul Dale*
2169
2170 * Numerous side-channel attack mitigations have been applied. This may have
2171 performance impacts for some algorithms for the benefit of improved
2172 security. Specific changes are noted in this change log by their respective
2173 authors.
2174
2175 *Matt Caswell*
2176
2177 * AIX shared library support overhaul. Switch to AIX "natural" way of
2178 handling shared libraries, which means collecting shared objects of
2179 different versions and bitnesses in one common archive. This allows to
2180 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
2181 doesn't affect the way 3rd party applications are linked, only how
2182 multi-version installation is managed.
2183
2184 *Andy Polyakov*
2185
2186 * Make ec_group_do_inverse_ord() more robust and available to other
2187 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
2188 mitigations are applied to the fallback BN_mod_inverse().
2189 When using this function rather than BN_mod_inverse() directly, new
2190 EC cryptosystem implementations are then safer-by-default.
2191
2192 *Billy Bob Brumley*
2193
2194 * Add coordinate blinding for EC_POINT and implement projective
2195 coordinate blinding for generic prime curves as a countermeasure to
2196 chosen point SCA attacks.
2197
2198 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2199
2200 * Add blinding to ECDSA and DSA signatures to protect against side channel
2201 attacks discovered by Keegan Ryan (NCC Group).
2202
2203 *Matt Caswell*
2204
ec2bfb7d 2205 * Enforce checking in the `pkeyutl` command to ensure that the input
5f8e6c50
DMSP
2206 length does not exceed the maximum supported digest length when performing
2207 a sign, verify or verifyrecover operation.
2208
2209 *Matt Caswell*
2210
2211 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
2212 I/O in combination with something like select() or poll() will hang. This
2213 can be turned off again using SSL_CTX_clear_mode().
2214 Many applications do not properly handle non-application data records, and
2215 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
2216 around the problems in those applications, but can also break some.
2217 It's recommended to read the manpages about SSL_read(), SSL_write(),
2218 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
2219 SSL_CTX_set_read_ahead() again.
2220
2221 *Kurt Roeckx*
2222
2223 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2224 now allow empty (zero character) pass phrases.
2225
2226 *Richard Levitte*
2227
2228 * Apply blinding to binary field modular inversion and remove patent
2229 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
2230
2231 *Billy Bob Brumley*
2232
2233 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
2234 binary and prime elliptic curves.
2235
2236 *Billy Bob Brumley*
2237
2238 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
2239 constant time fixed point multiplication.
2240
2241 *Billy Bob Brumley*
2242
2243 * Revise elliptic curve scalar multiplication with timing attack
2244 defenses: ec_wNAF_mul redirects to a constant time implementation
2245 when computing fixed point and variable point multiplication (which
2246 in OpenSSL are mostly used with secret scalars in keygen, sign,
2247 ECDH derive operations).
2248 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
2249 Sohaib ul Hassan*
2250
2251 * Updated CONTRIBUTING
2252
2253 *Rich Salz*
2254
2255 * Updated DRBG / RAND to request nonce and additional low entropy
2256 randomness from the system.
2257
2258 *Matthias St. Pierre*
2259
2260 * Updated 'openssl rehash' to use OpenSSL consistent default.
2261
2262 *Richard Levitte*
2263
2264 * Moved the load of the ssl_conf module to libcrypto, which helps
2265 loading engines that libssl uses before libssl is initialised.
2266
2267 *Matt Caswell*
2268
2269 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
2270
2271 *Matt Caswell*
2272
2273 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
2274
2275 *Ingo Schwarze, Rich Salz*
2276
2277 * Added output of accepting IP address and port for 'openssl s_server'
2278
2279 *Richard Levitte*
2280
2281 * Added a new API for TLSv1.3 ciphersuites:
2282 SSL_CTX_set_ciphersuites()
2283 SSL_set_ciphersuites()
2284
2285 *Matt Caswell*
2286
2287 * Memory allocation failures consistently add an error to the error
2288 stack.
2289
2290 *Rich Salz*
2291
2292 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
2293 in libcrypto when run as setuid/setgid.
2294
2295 *Bernd Edlinger*
2296
2297 * Load any config file by default when libssl is used.
2298
2299 *Matt Caswell*
2300
2301 * Added new public header file <openssl/rand_drbg.h> and documentation
2302 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
2303
2304 *Matthias St. Pierre*
2305
2306 * QNX support removed (cannot find contributors to get their approval
2307 for the license change).
2308
2309 *Rich Salz*
2310
2311 * TLSv1.3 replay protection for early data has been implemented. See the
2312 SSL_read_early_data() man page for further details.
2313
2314 *Matt Caswell*
2315
2316 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
2317 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
2318 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
2319 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
2320 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
2321 configuration has been separated out. See the ciphers man page or the
2322 SSL_CTX_set_ciphersuites() man page for more information.
2323
2324 *Matt Caswell*
2325
2326 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
2327 in responder mode now supports the new "-multi" option, which
2328 spawns the specified number of child processes to handle OCSP
2329 requests. The "-timeout" option now also limits the OCSP
2330 responder's patience to wait to receive the full client request
2331 on a newly accepted connection. Child processes are respawned
2332 as needed, and the CA index file is automatically reloaded
2333 when changed. This makes it possible to run the "ocsp" responder
2334 as a long-running service, making the OpenSSL CA somewhat more
2335 feature-complete. In this mode, most diagnostic messages logged
2336 after entering the event loop are logged via syslog(3) rather than
2337 written to stderr.
2338
2339 *Viktor Dukhovni*
2340
2341 * Added support for X448 and Ed448. Heavily based on original work by
2342 Mike Hamburg.
2343
2344 *Matt Caswell*
2345
2346 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2347 objects loaded. This adds the functions OSSL_STORE_expect() and
2348 OSSL_STORE_find() as well as needed tools to construct searches and
2349 get the search data out of them.
2350
2351 *Richard Levitte*
2352
2353 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2354 version of OpenSSL should review their configuration settings to ensure
2355 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2356 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2357
2358 *Matt Caswell*
2359
2360 * Grand redesign of the OpenSSL random generator
2361
2362 The default RAND method now utilizes an AES-CTR DRBG according to
2363 NIST standard SP 800-90Ar1. The new random generator is essentially
2364 a port of the default random generator from the OpenSSL FIPS 2.0
2365 object module. It is a hybrid deterministic random bit generator
2366 using an AES-CTR bit stream and which seeds and reseeds itself
2367 automatically using trusted system entropy sources.
2368
2369 Some of its new features are:
2370 - Support for multiple DRBG instances with seed chaining.
2371 - The default RAND method makes use of a DRBG.
2372 - There is a public and private DRBG instance.
2373 - The DRBG instances are fork-safe.
2374 - Keep all global DRBG instances on the secure heap if it is enabled.
2375 - The public and private DRBG instance are per thread for lock free
2376 operation
2377
2378 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2379
2380 * Changed Configure so it only says what it does and doesn't dump
2381 so much data. Instead, ./configdata.pm should be used as a script
2382 to display all sorts of configuration data.
2383
2384 *Richard Levitte*
2385
2386 * Added processing of "make variables" to Configure.
2387
2388 *Richard Levitte*
2389
2390 * Added SHA512/224 and SHA512/256 algorithm support.
2391
2392 *Paul Dale*
2393
2394 * The last traces of Netware support, first removed in 1.1.0, have
2395 now been removed.
2396
2397 *Rich Salz*
2398
2399 * Get rid of Makefile.shared, and in the process, make the processing
2400 of certain files (rc.obj, or the .def/.map/.opt files produced from
2401 the ordinal files) more visible and hopefully easier to trace and
2402 debug (or make silent).
2403
2404 *Richard Levitte*
2405
2406 * Make it possible to have environment variable assignments as
2407 arguments to config / Configure.
2408
2409 *Richard Levitte*
2410
2411 * Add multi-prime RSA (RFC 8017) support.
2412
2413 *Paul Yang*
2414
2415 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2416 *Jack Lloyd <jack.lloyd@ribose.com>,*
2417 *Ronald Tse <ronald.tse@ribose.com>,*
2418 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2419
2420 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2421 as documented in RFC6066.
2422 Based on a patch from Tomasz Moń
2423
2424 *Filipe Raimundo da Silva*
2425
2426 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2427 *Jack Lloyd <jack.lloyd@ribose.com>,*
2428 *Ronald Tse <ronald.tse@ribose.com>,*
2429 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2430
2431 * Reimplement -newreq-nodes and ERR_error_string_n; the
2432 original author does not agree with the license change.
2433
2434 *Rich Salz*
2435
2436 * Add ARIA AEAD TLS support.
2437
2438 *Jon Spillett*
2439
2440 * Some macro definitions to support VS6 have been removed. Visual
2441 Studio 6 has not worked since 1.1.0
2442
2443 *Rich Salz*
2444
2445 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2446 without clearing the errors.
2447
2448 *Richard Levitte*
2449
2450 * Add "atfork" functions. If building on a system that without
2451 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2452 requirements. The RAND facility now uses/requires this.
2453
2454 *Rich Salz*
2455
2456 * Add SHA3.
2457
2458 *Andy Polyakov*
2459
2460 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2461 not possible to disable entirely. However, it's still possible to
2462 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2463 as a fallback).
2464
2465 To disable, configure with 'no-ui-console'. 'no-ui' is still
2466 possible to use as an alias. Check at compile time with the
2467 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2468 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2469
2470 *Richard Levitte*
2471
2472 * Add a STORE module, which implements a uniform and URI based reader of
2473 stores that can contain keys, certificates, CRLs and numerous other
2474 objects. The main API is loosely based on a few stdio functions,
2475 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2476 OSSL_STORE_error and OSSL_STORE_close.
2477 The implementation uses backends called "loaders" to implement arbitrary
2478 URI schemes. There is one built in "loader" for the 'file' scheme.
2479
2480 *Richard Levitte*
2481
2482 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2483 then adjusted to work on FreeBSD 8.4 as well.
2484 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2485 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2486
2487 *Richard Levitte*
2488
2489 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2490 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2491 error code calls like this:
2492
2493 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2494
2495 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2496 that can be encoded in C. For the foreseeable future, this will only
2497 affect new modules.
2498
2499 *Richard Levitte and Tim Hudson*
2500
2501 * Removed BSD cryptodev engine.
2502
2503 *Rich Salz*
2504
2505 * Add a build target 'build_all_generated', to build all generated files
2506 and only that. This can be used to prepare everything that requires
2507 things like perl for a system that lacks perl and then move everything
2508 to that system and do the rest of the build there.
2509
2510 *Richard Levitte*
2511
2512 * In the UI interface, make it possible to duplicate the user data. This
2513 can be used by engines that need to retain the data for a longer time
2514 than just the call where this user data is passed.
2515
2516 *Richard Levitte*
2517
2518 * Ignore the '-named_curve auto' value for compatibility of applications
2519 with OpenSSL 1.0.2.
2520
66194839 2521 *Tomáš Mráz <tmraz@fedoraproject.org>*
5f8e6c50
DMSP
2522
2523 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2524 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2525 alerts across multiple records (some of which could be empty). In practice
2526 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2527 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2528 support this at all. Supporting it adds significant complexity to the
44652c16 2529 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2530 issues.
2531
2532 *Matt Caswell*
2533
2534 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2535 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2536 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2537 in OpenSSL 1.2.0.
2538
2539 *Richard Levitte*
2540
2541 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2542 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2543
2544 *Richard Levitte, Andy Polyakov*
2545
2546 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2547 does for RSA, etc.
2548
2549 *Richard Levitte*
2550
2551 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2552 platform rather than 'mingw'.
2553
2554 *Richard Levitte*
2555
2556 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2557 success if they are asked to add an object which already exists
2558 in the store. This change cascades to other functions which load
2559 certificates and CRLs.
2560
2561 *Paul Dale*
2562
2563 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2564 facilitate stack unwinding even from assembly subroutines.
2565
2566 *Andy Polyakov*
2567
2568 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2569 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2570
2571 *Richard Levitte*
2572
2573 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2574 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2575 which is the minimum version we support.
2576
2577 *Richard Levitte*
2578
2579 * Certificate time validation (X509_cmp_time) enforces stricter
2580 compliance with RFC 5280. Fractional seconds and timezone offsets
2581 are no longer allowed.
2582
2583 *Emilia Käsper*
2584
2585 * Add support for ARIA
2586
2587 *Paul Dale*
2588
2589 * s_client will now send the Server Name Indication (SNI) extension by
2590 default unless the new "-noservername" option is used. The server name is
2591 based on the host provided to the "-connect" option unless overridden by
2592 using "-servername".
2593
2594 *Matt Caswell*
2595
2596 * Add support for SipHash
2597
2598 *Todd Short*
2599
2600 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2601 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2602 prevent issues where no progress is being made and the peer continually
2603 sends unrecognised record types, using up resources processing them.
2604
2605 *Matt Caswell*
2606
2607 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2608 using the algorithm defined in
257e9d03 2609 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2610
2611 *Richard Levitte*
2612
2613 * Heartbeat support has been removed; the ABI is changed for now.
2614
2615 *Richard Levitte, Rich Salz*
2616
2617 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2618
2619 *Emilia Käsper*
2620
2621 * The RSA "null" method, which was partially supported to avoid patent
2622 issues, has been replaced to always returns NULL.
2623
2624 *Rich Salz*
2625
44652c16
DMSP
2626OpenSSL 1.1.0
2627-------------
5f8e6c50 2628
257e9d03 2629### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2630
44652c16 2631 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2632 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2633 or calling `EC_GROUP_new_from_ecpkparameters()`/
2634 `EC_GROUP_new_from_ecparameters()`.
2635 This prevents bypass of security hardening and performance gains,
2636 especially for curves with specialized EC_METHODs.
2637 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2638 encoded, the output is still encoded with explicit parameters, even if
44652c16 2639 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2640
44652c16 2641 *Nicola Tuveri*
5f8e6c50 2642
44652c16
DMSP
2643 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2644 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2645 NULL. After this change, only the cofactor parameter can be NULL. It also
2646 does some minimal sanity checks on the passed order.
d8dc8538 2647 ([CVE-2019-1547])
5f8e6c50 2648
44652c16 2649 *Billy Bob Brumley*
5f8e6c50 2650
44652c16
DMSP
2651 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2652 An attack is simple, if the first CMS_recipientInfo is valid but the
2653 second CMS_recipientInfo is chosen ciphertext. If the second
2654 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2655 encryption key will be replaced by garbage, and the message cannot be
2656 decoded, but if the RSA decryption fails, the correct encryption key is
2657 used and the recipient will not notice the attack.
2658 As a work around for this potential attack the length of the decrypted
2659 key must be equal to the cipher default key length, in case the
2660 certifiate is not given and all recipientInfo are tried out.
2661 The old behaviour can be re-enabled in the CMS code by setting the
2662 CMS_DEBUG_DECRYPT flag.
d8dc8538 2663 ([CVE-2019-1563])
44652c16
DMSP
2664
2665 *Bernd Edlinger*
2666
2667 * Use Windows installation paths in the mingw builds
2668
2669 Mingw isn't a POSIX environment per se, which means that Windows
2670 paths should be used for installation.
d8dc8538 2671 ([CVE-2019-1552])
44652c16
DMSP
2672
2673 *Richard Levitte*
2674
257e9d03 2675### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2676
2677 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
2678 This changes the size when using the `genpkey` command when no size is given.
2679 It fixes an omission in earlier changes that changed all RSA, DSA and DH
2680 generation commands to use 2048 bits by default.
44652c16
DMSP
2681
2682 *Kurt Roeckx*
2683
2684 * Prevent over long nonces in ChaCha20-Poly1305.
2685
2686 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2687 for every encryption operation. RFC 7539 specifies that the nonce value
2688 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2689 and front pads the nonce with 0 bytes if it is less than 12
2690 bytes. However it also incorrectly allows a nonce to be set of up to 16
2691 bytes. In this case only the last 12 bytes are significant and any
2692 additional leading bytes are ignored.
2693
2694 It is a requirement of using this cipher that nonce values are
2695 unique. Messages encrypted using a reused nonce value are susceptible to
2696 serious confidentiality and integrity attacks. If an application changes
2697 the default nonce length to be longer than 12 bytes and then makes a
2698 change to the leading bytes of the nonce expecting the new value to be a
2699 new unique nonce then such an application could inadvertently encrypt
2700 messages with a reused nonce.
2701
2702 Additionally the ignored bytes in a long nonce are not covered by the
2703 integrity guarantee of this cipher. Any application that relies on the
2704 integrity of these ignored leading bytes of a long nonce may be further
2705 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2706 is safe because no such use sets such a long nonce value. However user
2707 applications that use this cipher directly and set a non-default nonce
2708 length to be longer than 12 bytes may be vulnerable.
2709
2710 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2711 Greef of Ronomon.
d8dc8538 2712 ([CVE-2019-1543])
44652c16
DMSP
2713
2714 *Matt Caswell*
2715
2716 * Added SCA hardening for modular field inversion in EC_GROUP through
2717 a new dedicated field_inv() pointer in EC_METHOD.
2718 This also addresses a leakage affecting conversions from projective
2719 to affine coordinates.
2720
2721 *Billy Bob Brumley, Nicola Tuveri*
2722
2723 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2724 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2725
2726 *Bernd Edlinger*
2727
2728 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2729
2730 *Richard Levitte*
2731
2732 * Remove the 'dist' target and add a tarball building script. The
2733 'dist' target has fallen out of use, and it shouldn't be
2734 necessary to configure just to create a source distribution.
2735
2736 *Richard Levitte*
2737
257e9d03 2738### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2739
2740 * Timing vulnerability in DSA signature generation
2741
2742 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2743 timing side channel attack. An attacker could use variations in the signing
2744 algorithm to recover the private key.
2745
2746 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2747 ([CVE-2018-0734])
44652c16
DMSP
2748
2749 *Paul Dale*
2750
2751 * Timing vulnerability in ECDSA signature generation
2752
2753 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2754 timing side channel attack. An attacker could use variations in the signing
2755 algorithm to recover the private key.
2756
2757 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2758 ([CVE-2018-0735])
44652c16
DMSP
2759
2760 *Paul Dale*
2761
2762 * Add coordinate blinding for EC_POINT and implement projective
2763 coordinate blinding for generic prime curves as a countermeasure to
2764 chosen point SCA attacks.
2765
2766 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2767
257e9d03 2768### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2769
2770 * Client DoS due to large DH parameter
2771
2772 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2773 malicious server can send a very large prime value to the client. This will
2774 cause the client to spend an unreasonably long period of time generating a
2775 key for this prime resulting in a hang until the client has finished. This
2776 could be exploited in a Denial Of Service attack.
2777
2778 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2779 ([CVE-2018-0732])
44652c16
DMSP
2780
2781 *Guido Vranken*
2782
2783 * Cache timing vulnerability in RSA Key Generation
2784
2785 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2786 a cache timing side channel attack. An attacker with sufficient access to
2787 mount cache timing attacks during the RSA key generation process could
2788 recover the private key.
5f8e6c50
DMSP
2789
2790 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2791 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2792 ([CVE-2018-0737])
5f8e6c50
DMSP
2793
2794 *Billy Brumley*
2795
2796 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2797 parameter is no longer accepted, as it leads to a corrupt table. NULL
2798 pem_str is reserved for alias entries only.
2799
2800 *Richard Levitte*
2801
2802 * Revert blinding in ECDSA sign and instead make problematic addition
2803 length-invariant. Switch even to fixed-length Montgomery multiplication.
2804
2805 *Andy Polyakov*
2806
2807 * Change generating and checking of primes so that the error rate of not
2808 being prime depends on the intended use based on the size of the input.
2809 For larger primes this will result in more rounds of Miller-Rabin.
2810 The maximal error rate for primes with more than 1080 bits is lowered
2811 to 2^-128.
2812
2813 *Kurt Roeckx, Annie Yousar*
2814
2815 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2816
2817 *Kurt Roeckx*
2818
2819 * Add blinding to ECDSA and DSA signatures to protect against side channel
2820 attacks discovered by Keegan Ryan (NCC Group).
2821
2822 *Matt Caswell*
2823
2824 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2825 now allow empty (zero character) pass phrases.
2826
2827 *Richard Levitte*
2828
2829 * Certificate time validation (X509_cmp_time) enforces stricter
2830 compliance with RFC 5280. Fractional seconds and timezone offsets
2831 are no longer allowed.
2832
2833 *Emilia Käsper*
2834
2835 * Fixed a text canonicalisation bug in CMS
2836
2837 Where a CMS detached signature is used with text content the text goes
2838 through a canonicalisation process first prior to signing or verifying a
2839 signature. This process strips trailing space at the end of lines, converts
2840 line terminators to CRLF and removes additional trailing line terminators
2841 at the end of a file. A bug in the canonicalisation process meant that
2842 some characters, such as form-feed, were incorrectly treated as whitespace
2843 and removed. This is contrary to the specification (RFC5485). This fix
2844 could mean that detached text data signed with an earlier version of
2845 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2846 signed with a fixed OpenSSL may fail to verify with an earlier version of
2847 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2848 and use the "-binary" flag (for the "cms" command line application) or set
2849 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2850
2851 *Matt Caswell*
2852
257e9d03 2853### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2854
2855 * Constructed ASN.1 types with a recursive definition could exceed the stack
2856
2857 Constructed ASN.1 types with a recursive definition (such as can be found
2858 in PKCS7) could eventually exceed the stack given malicious input with
2859 excessive recursion. This could result in a Denial Of Service attack. There
2860 are no such structures used within SSL/TLS that come from untrusted sources
2861 so this is considered safe.
2862
2863 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2864 project.
d8dc8538 2865 ([CVE-2018-0739])
5f8e6c50
DMSP
2866
2867 *Matt Caswell*
2868
2869 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2870
2871 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2872 effectively reduced to only comparing the least significant bit of each
2873 byte. This allows an attacker to forge messages that would be considered as
2874 authenticated in an amount of tries lower than that guaranteed by the
2875 security claims of the scheme. The module can only be compiled by the
2876 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2877
2878 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2879 (IBM).
d8dc8538 2880 ([CVE-2018-0733])
5f8e6c50
DMSP
2881
2882 *Andy Polyakov*
2883
2884 * Add a build target 'build_all_generated', to build all generated files
2885 and only that. This can be used to prepare everything that requires
2886 things like perl for a system that lacks perl and then move everything
2887 to that system and do the rest of the build there.
2888
2889 *Richard Levitte*
2890
2891 * Backport SSL_OP_NO_RENGOTIATION
2892
2893 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2894 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2895 changes this is no longer possible in 1.1.0. Therefore the new
2896 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2897 1.1.0 to provide equivalent functionality.
2898
2899 Note that if an application built against 1.1.0h headers (or above) is run
2900 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2901 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2902
2903 *Matt Caswell*
2904
2905 * Removed the OS390-Unix config target. It relied on a script that doesn't
2906 exist.
2907
2908 *Rich Salz*
2909
2910 * rsaz_1024_mul_avx2 overflow bug on x86_64
2911
2912 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2913 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2914 Analysis suggests that attacks against RSA and DSA as a result of this
2915 defect would be very difficult to perform and are not believed likely.
2916 Attacks against DH1024 are considered just feasible, because most of the
2917 work necessary to deduce information about a private key may be performed
2918 offline. The amount of resources required for such an attack would be
2919 significant. However, for an attack on TLS to be meaningful, the server
2920 would have to share the DH1024 private key among multiple clients, which is
2921 no longer an option since CVE-2016-0701.
2922
2923 This only affects processors that support the AVX2 but not ADX extensions
2924 like Intel Haswell (4th generation).
2925
2926 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2927 was originally found via the OSS-Fuzz project.
d8dc8538 2928 ([CVE-2017-3738])
5f8e6c50
DMSP
2929
2930 *Andy Polyakov*
2931
257e9d03 2932### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2933
2934 * bn_sqrx8x_internal carry bug on x86_64
2935
2936 There is a carry propagating bug in the x86_64 Montgomery squaring
2937 procedure. No EC algorithms are affected. Analysis suggests that attacks
2938 against RSA and DSA as a result of this defect would be very difficult to
2939 perform and are not believed likely. Attacks against DH are considered just
2940 feasible (although very difficult) because most of the work necessary to
2941 deduce information about a private key may be performed offline. The amount
2942 of resources required for such an attack would be very significant and
2943 likely only accessible to a limited number of attackers. An attacker would
2944 additionally need online access to an unpatched system using the target
2945 private key in a scenario with persistent DH parameters and a private
2946 key that is shared between multiple clients.
2947
2948 This only affects processors that support the BMI1, BMI2 and ADX extensions
2949 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2950
2951 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2952 ([CVE-2017-3736])
5f8e6c50
DMSP
2953
2954 *Andy Polyakov*
2955
2956 * Malformed X.509 IPAddressFamily could cause OOB read
2957
2958 If an X.509 certificate has a malformed IPAddressFamily extension,
2959 OpenSSL could do a one-byte buffer overread. The most likely result
2960 would be an erroneous display of the certificate in text format.
2961
2962 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2963 ([CVE-2017-3735])
5f8e6c50
DMSP
2964
2965 *Rich Salz*
2966
257e9d03 2967### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2968
2969 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2970 platform rather than 'mingw'.
2971
2972 *Richard Levitte*
2973
2974 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2975 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2976 which is the minimum version we support.
2977
2978 *Richard Levitte*
2979
257e9d03 2980### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2981
2982 * Encrypt-Then-Mac renegotiation crash
2983
2984 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2985 negotiated where it was not in the original handshake (or vice-versa) then
2986 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2987 and servers are affected.
2988
2989 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2990 ([CVE-2017-3733])
5f8e6c50
DMSP
2991
2992 *Matt Caswell*
2993
257e9d03 2994### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2995
2996 * Truncated packet could crash via OOB read
2997
2998 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2999 cipher is being used, then a truncated packet can cause that host to
3000 perform an out-of-bounds read, usually resulting in a crash.
3001
3002 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 3003 ([CVE-2017-3731])
5f8e6c50
DMSP
3004
3005 *Andy Polyakov*
3006
3007 * Bad (EC)DHE parameters cause a client crash
3008
3009 If a malicious server supplies bad parameters for a DHE or ECDHE key
3010 exchange then this can result in the client attempting to dereference a
3011 NULL pointer leading to a client crash. This could be exploited in a Denial
3012 of Service attack.
3013
3014 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 3015 ([CVE-2017-3730])
5f8e6c50
DMSP
3016
3017 *Matt Caswell*
3018
3019 * BN_mod_exp may produce incorrect results on x86_64
3020
3021 There is a carry propagating bug in the x86_64 Montgomery squaring
3022 procedure. No EC algorithms are affected. Analysis suggests that attacks
3023 against RSA and DSA as a result of this defect would be very difficult to
3024 perform and are not believed likely. Attacks against DH are considered just
3025 feasible (although very difficult) because most of the work necessary to
3026 deduce information about a private key may be performed offline. The amount
3027 of resources required for such an attack would be very significant and
3028 likely only accessible to a limited number of attackers. An attacker would
3029 additionally need online access to an unpatched system using the target
3030 private key in a scenario with persistent DH parameters and a private
3031 key that is shared between multiple clients. For example this can occur by
3032 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
3033 similar to CVE-2015-3193 but must be treated as a separate problem.
3034
3035 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 3036 ([CVE-2017-3732])
5f8e6c50
DMSP
3037
3038 *Andy Polyakov*
3039
257e9d03 3040### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
3041
3042 * ChaCha20/Poly1305 heap-buffer-overflow
3043
257e9d03 3044 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
3045 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
3046 crash. This issue is not considered to be exploitable beyond a DoS.
3047
3048 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 3049 ([CVE-2016-7054])
5f8e6c50
DMSP
3050
3051 *Richard Levitte*
3052
3053 * CMS Null dereference
3054
3055 Applications parsing invalid CMS structures can crash with a NULL pointer
3056 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
3057 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
3058 structure callback if an attempt is made to free certain invalid encodings.
3059 Only CHOICE structures using a callback which do not handle NULL value are
3060 affected.
3061
3062 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 3063 ([CVE-2016-7053])
5f8e6c50
DMSP
3064
3065 *Stephen Henson*
3066
3067 * Montgomery multiplication may produce incorrect results
3068
3069 There is a carry propagating bug in the Broadwell-specific Montgomery
3070 multiplication procedure that handles input lengths divisible by, but
3071 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
3072 and DH private keys are impossible. This is because the subroutine in
3073 question is not used in operations with the private key itself and an input
3074 of the attacker's direct choice. Otherwise the bug can manifest itself as
3075 transient authentication and key negotiation failures or reproducible
3076 erroneous outcome of public-key operations with specially crafted input.
3077 Among EC algorithms only Brainpool P-512 curves are affected and one
3078 presumably can attack ECDH key negotiation. Impact was not analyzed in
3079 detail, because pre-requisites for attack are considered unlikely. Namely
3080 multiple clients have to choose the curve in question and the server has to
3081 share the private key among them, neither of which is default behaviour.
3082 Even then only clients that chose the curve will be affected.
3083
3084 This issue was publicly reported as transient failures and was not
3085 initially recognized as a security issue. Thanks to Richard Morgan for
3086 providing reproducible case.
d8dc8538 3087 ([CVE-2016-7055])
5f8e6c50
DMSP
3088
3089 *Andy Polyakov*
3090
3091 * Removed automatic addition of RPATH in shared libraries and executables,
3092 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
3093
3094 *Richard Levitte*
3095
257e9d03 3096### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
3097
3098 * Fix Use After Free for large message sizes
3099
3100 The patch applied to address CVE-2016-6307 resulted in an issue where if a
3101 message larger than approx 16k is received then the underlying buffer to
3102 store the incoming message is reallocated and moved. Unfortunately a
3103 dangling pointer to the old location is left which results in an attempt to
3104 write to the previously freed location. This is likely to result in a
3105 crash, however it could potentially lead to execution of arbitrary code.
3106
3107 This issue only affects OpenSSL 1.1.0a.
3108
3109 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 3110 ([CVE-2016-6309])
5f8e6c50
DMSP
3111
3112 *Matt Caswell*
3113
257e9d03 3114### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
3115
3116 * OCSP Status Request extension unbounded memory growth
3117
3118 A malicious client can send an excessively large OCSP Status Request
3119 extension. If that client continually requests renegotiation, sending a
3120 large OCSP Status Request extension each time, then there will be unbounded
3121 memory growth on the server. This will eventually lead to a Denial Of
3122 Service attack through memory exhaustion. Servers with a default
3123 configuration are vulnerable even if they do not support OCSP. Builds using
3124 the "no-ocsp" build time option are not affected.
3125
3126 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 3127 ([CVE-2016-6304])
5f8e6c50
DMSP
3128
3129 *Matt Caswell*
3130
3131 * SSL_peek() hang on empty record
3132
3133 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
3134 sends an empty record. This could be exploited by a malicious peer in a
3135 Denial Of Service attack.
3136
3137 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 3138 ([CVE-2016-6305])
5f8e6c50
DMSP
3139
3140 *Matt Caswell*
3141
3142 * Excessive allocation of memory in tls_get_message_header() and
3143 dtls1_preprocess_fragment()
3144
3145 A (D)TLS message includes 3 bytes for its length in the header for the
3146 message. This would allow for messages up to 16Mb in length. Messages of
3147 this length are excessive and OpenSSL includes a check to ensure that a
3148 peer is sending reasonably sized messages in order to avoid too much memory
3149 being consumed to service a connection. A flaw in the logic of version
3150 1.1.0 means that memory for the message is allocated too early, prior to
3151 the excessive message length check. Due to way memory is allocated in
3152 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
3153 to service a connection. This could lead to a Denial of Service through
3154 memory exhaustion. However, the excessive message length check still takes
3155 place, and this would cause the connection to immediately fail. Assuming
3156 that the application calls SSL_free() on the failed connection in a timely
3157 manner then the 21Mb of allocated memory will then be immediately freed
3158 again. Therefore the excessive memory allocation will be transitory in
3159 nature. This then means that there is only a security impact if:
3160
3161 1) The application does not call SSL_free() in a timely manner in the event
3162 that the connection fails
3163 or
3164 2) The application is working in a constrained environment where there is
3165 very little free memory
3166 or
3167 3) The attacker initiates multiple connection attempts such that there are
3168 multiple connections in a state where memory has been allocated for the
3169 connection; SSL_free() has not yet been called; and there is insufficient
3170 memory to service the multiple requests.
3171
3172 Except in the instance of (1) above any Denial Of Service is likely to be
3173 transitory because as soon as the connection fails the memory is
3174 subsequently freed again in the SSL_free() call. However there is an
3175 increased risk during this period of application crashes due to the lack of
3176 memory - which would then mean a more serious Denial of Service.
3177
3178 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
3179 (CVE-2016-6307 and CVE-2016-6308)
3180
3181 *Matt Caswell*
3182
3183 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
3184 had to be removed. Primary reason is that vendor assembler can't
3185 assemble our modules with -KPIC flag. As result it, assembly
3186 support, was not even available as option. But its lack means
3187 lack of side-channel resistant code, which is incompatible with
3188 security by todays standards. Fortunately gcc is readily available
3189 prepackaged option, which we firmly point at...
3190
3191 *Andy Polyakov*
3192
257e9d03 3193### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
3194
3195 * Windows command-line tool supports UTF-8 opt-in option for arguments
3196 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
3197 (to any value) allows Windows user to access PKCS#12 file generated
3198 with Windows CryptoAPI and protected with non-ASCII password, as well
3199 as files generated under UTF-8 locale on Linux also protected with
3200 non-ASCII password.
3201
3202 *Andy Polyakov*
3203
d8dc8538 3204 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
3205 have been disabled by default and removed from DEFAULT, just like RC4.
3206 See the RC4 item below to re-enable both.
3207
3208 *Rich Salz*
3209
3210 * The method for finding the storage location for the Windows RAND seed file
3211 has changed. First we check %RANDFILE%. If that is not set then we check
3212 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
3213 all else fails we fall back to C:\.
3214
3215 *Matt Caswell*
3216
3217 * The EVP_EncryptUpdate() function has had its return type changed from void
3218 to int. A return of 0 indicates and error while a return of 1 indicates
3219 success.
3220
3221 *Matt Caswell*
3222
3223 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
3224 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
3225 off the constant time implementation for RSA, DSA and DH have been made
3226 no-ops and deprecated.
3227
3228 *Matt Caswell*
3229
3230 * Windows RAND implementation was simplified to only get entropy by
3231 calling CryptGenRandom(). Various other RAND-related tickets
3232 were also closed.
3233
3234 *Joseph Wylie Yandle, Rich Salz*
3235
257e9d03
RS
3236 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
3237 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
3238 with API compatibility. They new names are now completely documented.
3239
3240 *Rich Salz*
3241
3242 * Unify TYPE_up_ref(obj) methods signature.
3243 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
3244 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
3245 int (instead of void) like all others TYPE_up_ref() methods.
3246 So now these methods also check the return value of CRYPTO_atomic_add(),
3247 and the validity of object reference counter.
3248
3249 *fdasilvayy@gmail.com*
3250
3251 * With Windows Visual Studio builds, the .pdb files are installed
3252 alongside the installed libraries and executables. For a static
3253 library installation, ossl_static.pdb is the associate compiler
3254 generated .pdb file to be used when linking programs.
3255
3256 *Richard Levitte*
3257
3258 * Remove openssl.spec. Packaging files belong with the packagers.
3259
3260 *Richard Levitte*
3261
3262 * Automatic Darwin/OSX configuration has had a refresh, it will now
3263 recognise x86_64 architectures automatically. You can still decide
3264 to build for a different bitness with the environment variable
3265 KERNEL_BITS (can be 32 or 64), for example:
3266
3267 KERNEL_BITS=32 ./config
3268
3269 *Richard Levitte*
3270
3271 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
3272 256 bit AES and HMAC with SHA256.
3273
3274 *Steve Henson*
3275
3276 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
3277
3278 *Andy Polyakov*
3279
3280 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
3281
3282 *Rich Salz*
3283
3284 * To enable users to have their own config files and build file templates,
3285 Configure looks in the directory indicated by the environment variable
3286 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
3287 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
3288 name and is used as is.
3289
3290 *Richard Levitte*
3291
3292 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
3293 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
3294 X509_CERT_FILE_CTX was removed.
3295
3296 *Rich Salz*
3297
3298 * "shared" builds are now the default. To create only static libraries use
3299 the "no-shared" Configure option.
3300
3301 *Matt Caswell*
3302
3303 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
3304 All of these option have not worked for some while and are fundamental
3305 algorithms.
3306
3307 *Matt Caswell*
3308
3309 * Make various cleanup routines no-ops and mark them as deprecated. Most
3310 global cleanup functions are no longer required because they are handled
3311 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
3312 Explicitly de-initing can cause problems (e.g. where a library that uses
3313 OpenSSL de-inits, but an application is still using it). The affected
3314 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
3315 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
3316 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
3317 COMP_zlib_cleanup().
3318
3319 *Matt Caswell*
3320
3321 * --strict-warnings no longer enables runtime debugging options
3322 such as REF_DEBUG. Instead, debug options are automatically
3323 enabled with '--debug' builds.
3324
3325 *Andy Polyakov, Emilia Käsper*
3326
3327 * Made DH and DH_METHOD opaque. The structures for managing DH objects
3328 have been moved out of the public header files. New functions for managing
3329 these have been added.
3330
3331 *Matt Caswell*
3332
3333 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3334 objects have been moved out of the public header files. New
3335 functions for managing these have been added.
3336
3337 *Richard Levitte*
3338
3339 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3340 have been moved out of the public header files. New functions for managing
3341 these have been added.
3342
3343 *Matt Caswell*
3344
3345 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3346 moved out of the public header files. New functions for managing these
3347 have been added.
3348
3349 *Matt Caswell*
3350
3351 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3352
3353 *Matt Caswell*
3354
3355 * Removed the mk1mf build scripts.
3356
3357 *Richard Levitte*
3358
3359 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3360 it is always safe to #include a header now.
3361
3362 *Rich Salz*
3363
3364 * Removed the aged BC-32 config and all its supporting scripts
3365
3366 *Richard Levitte*
3367
3368 * Removed support for Ultrix, Netware, and OS/2.
3369
3370 *Rich Salz*
3371
3372 * Add support for HKDF.
3373
3374 *Alessandro Ghedini*
3375
3376 * Add support for blake2b and blake2s
3377
3378 *Bill Cox*
3379
3380 * Added support for "pipelining". Ciphers that have the
3381 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3382 encryptions/decryptions simultaneously. There are currently no built-in
3383 ciphers with this property but the expectation is that engines will be able
3384 to offer it to significantly improve throughput. Support has been extended
3385 into libssl so that multiple records for a single connection can be
3386 processed in one go (for >=TLS 1.1).
3387
3388 *Matt Caswell*
3389
3390 * Added the AFALG engine. This is an async capable engine which is able to
3391 offload work to the Linux kernel. In this initial version it only supports
3392 AES128-CBC. The kernel must be version 4.1.0 or greater.
3393
3394 *Catriona Lucey*
3395
3396 * OpenSSL now uses a new threading API. It is no longer necessary to
3397 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3398 are two supported threading models: pthreads and windows threads. It is
3399 also possible to configure OpenSSL at compile time for "no-threads". The
3400 old threading API should no longer be used. The functions have been
3401 replaced with "no-op" compatibility macros.
3402
3403 *Alessandro Ghedini, Matt Caswell*
3404
3405 * Modify behavior of ALPN to invoke callback after SNI/servername
3406 callback, such that updates to the SSL_CTX affect ALPN.
3407
3408 *Todd Short*
3409
3410 * Add SSL_CIPHER queries for authentication and key-exchange.
3411
3412 *Todd Short*
3413
3414 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3415 - Prefer (EC)DHE handshakes over plain RSA.
3416 - Prefer AEAD ciphers over legacy ciphers.
3417 - Prefer ECDSA over RSA when both certificates are available.
3418 - Prefer TLSv1.2 ciphers/PRF.
3419 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3420 default cipherlist.
5f8e6c50
DMSP
3421
3422 *Emilia Käsper*
3423
3424 * Change the ECC default curve list to be this, in order: x25519,
3425 secp256r1, secp521r1, secp384r1.
3426
3427 *Rich Salz*
3428
3429 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3430 disabled by default. They can be re-enabled using the
3431 enable-weak-ssl-ciphers option to Configure.
3432
3433 *Matt Caswell*
3434
3435 * If the server has ALPN configured, but supports no protocols that the
3436 client advertises, send a fatal "no_application_protocol" alert.
3437 This behaviour is SHALL in RFC 7301, though it isn't universally
3438 implemented by other servers.
3439
3440 *Emilia Käsper*
3441
3442 * Add X25519 support.
3443 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3444 for public and private key encoding using the format documented in
3445 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3446 key generation and key derivation.
3447
3448 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3449 X25519(29).
3450
3451 *Steve Henson*
3452
3453 * Deprecate SRP_VBASE_get_by_user.
3454 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3455 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3456 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3457 seed, even if the seed is configured.
3458
3459 Users should use SRP_VBASE_get1_by_user instead. Note that in
3460 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3461 also that even though configuring the SRP seed attempts to hide
3462 invalid usernames by continuing the handshake with fake
3463 credentials, this behaviour is not constant time and no strong
3464 guarantees are made that the handshake is indistinguishable from
3465 that of a valid user.
3466
3467 *Emilia Käsper*
3468
3469 * Configuration change; it's now possible to build dynamic engines
3470 without having to build shared libraries and vice versa. This
ec2bfb7d 3471 only applies to the engines in `engines/`, those in `crypto/engine/`
5f8e6c50
DMSP
3472 will always be built into libcrypto (i.e. "static").
3473
3474 Building dynamic engines is enabled by default; to disable, use
3475 the configuration option "disable-dynamic-engine".
3476
3477 The only requirements for building dynamic engines are the
3478 presence of the DSO module and building with position independent
3479 code, so they will also automatically be disabled if configuring
3480 with "disable-dso" or "disable-pic".
3481
3482 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3483 are also taken away from openssl/opensslconf.h, as they are
3484 irrelevant.
3485
3486 *Richard Levitte*
3487
3488 * Configuration change; if there is a known flag to compile
3489 position independent code, it will always be applied on the
3490 libcrypto and libssl object files, and never on the application
3491 object files. This means other libraries that use routines from
3492 libcrypto / libssl can be made into shared libraries regardless
3493 of how OpenSSL was configured.
3494
3495 If this isn't desirable, the configuration options "disable-pic"
3496 or "no-pic" can be used to disable the use of PIC. This will
3497 also disable building shared libraries and dynamic engines.
3498
3499 *Richard Levitte*
3500
3501 * Removed JPAKE code. It was experimental and has no wide use.
3502
3503 *Rich Salz*
3504
3505 * The INSTALL_PREFIX Makefile variable has been renamed to
3506 DESTDIR. That makes for less confusion on what this variable
3507 is for. Also, the configuration option --install_prefix is
3508 removed.
3509
3510 *Richard Levitte*
3511
3512 * Heartbeat for TLS has been removed and is disabled by default
3513 for DTLS; configure with enable-heartbeats. Code that uses the
3514 old #define's might need to be updated.
3515
3516 *Emilia Käsper, Rich Salz*
3517
3518 * Rename REF_CHECK to REF_DEBUG.
3519
3520 *Rich Salz*
3521
3522 * New "unified" build system
3523
3524 The "unified" build system is aimed to be a common system for all
3525 platforms we support. With it comes new support for VMS.
3526
3527 This system builds supports building in a different directory tree
3528 than the source tree. It produces one Makefile (for unix family
3529 or lookalikes), or one descrip.mms (for VMS).
3530
3531 The source of information to make the Makefile / descrip.mms is
3532 small files called 'build.info', holding the necessary
3533 information for each directory with source to compile, and a
3534 template in Configurations, like unix-Makefile.tmpl or
3535 descrip.mms.tmpl.
3536
3537 With this change, the library names were also renamed on Windows
3538 and on VMS. They now have names that are closer to the standard
3539 on Unix, and include the major version number, and in certain
3540 cases, the architecture they are built for. See "Notes on shared
3541 libraries" in INSTALL.
3542
3543 We rely heavily on the perl module Text::Template.
3544
3545 *Richard Levitte*
3546
3547 * Added support for auto-initialisation and de-initialisation of the library.
3548 OpenSSL no longer requires explicit init or deinit routines to be called,
3549 except in certain circumstances. See the OPENSSL_init_crypto() and
3550 OPENSSL_init_ssl() man pages for further information.
3551
3552 *Matt Caswell*
3553
3554 * The arguments to the DTLSv1_listen function have changed. Specifically the
3555 "peer" argument is now expected to be a BIO_ADDR object.
3556
3557 * Rewrite of BIO networking library. The BIO library lacked consistent
3558 support of IPv6, and adding it required some more extensive
3559 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3560 which hold all types of addresses and chains of address information.
3561 It also introduces a new API, with functions like BIO_socket,
3562 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3563 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3564 have been adapted accordingly.
3565
3566 *Richard Levitte*
3567
3568 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3569 the leading 0-byte.
3570
3571 *Emilia Käsper*
3572
3573 * CRIME protection: disable compression by default, even if OpenSSL is
3574 compiled with zlib enabled. Applications can still enable compression
3575 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3576 using the SSL_CONF library to configure compression.
3577
3578 *Emilia Käsper*
3579
3580 * The signature of the session callback configured with
3581 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3582 was explicitly marked as `const unsigned char*` instead of
3583 `unsigned char*`.
5f8e6c50
DMSP
3584
3585 *Emilia Käsper*
3586
3587 * Always DPURIFY. Remove the use of uninitialized memory in the
3588 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3589
3590 *Emilia Käsper*
3591
3592 * Removed many obsolete configuration items, including
3593 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3594 MD2_CHAR, MD2_INT, MD2_LONG
3595 BF_PTR, BF_PTR2
3596 IDEA_SHORT, IDEA_LONG
3597 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3598
3599 *Rich Salz, with advice from Andy Polyakov*
3600
3601 * Many BN internals have been moved to an internal header file.
3602
3603 *Rich Salz with help from Andy Polyakov*
3604
3605 * Configuration and writing out the results from it has changed.
3606 Files such as Makefile include/openssl/opensslconf.h and are now
3607 produced through general templates, such as Makefile.in and
3608 crypto/opensslconf.h.in and some help from the perl module
3609 Text::Template.
3610
3611 Also, the center of configuration information is no longer
3612 Makefile. Instead, Configure produces a perl module in
3613 configdata.pm which holds most of the config data (in the hash
3614 table %config), the target data that comes from the target
1dc1ea18 3615 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3616 %target).
3617
3618 *Richard Levitte*
3619
3620 * To clarify their intended purposes, the Configure options
3621 --prefix and --openssldir change their semantics, and become more
3622 straightforward and less interdependent.
3623
3624 --prefix shall be used exclusively to give the location INSTALLTOP
3625 where programs, scripts, libraries, include files and manuals are
3626 going to be installed. The default is now /usr/local.
3627
3628 --openssldir shall be used exclusively to give the default
3629 location OPENSSLDIR where certificates, private keys, CRLs are
3630 managed. This is also where the default openssl.cnf gets
3631 installed.
3632 If the directory given with this option is a relative path, the
3633 values of both the --prefix value and the --openssldir value will
3634 be combined to become OPENSSLDIR.
3635 The default for --openssldir is INSTALLTOP/ssl.
3636
3637 Anyone who uses --openssldir to specify where OpenSSL is to be
3638 installed MUST change to use --prefix instead.
3639
3640 *Richard Levitte*
3641
3642 * The GOST engine was out of date and therefore it has been removed. An up
3643 to date GOST engine is now being maintained in an external repository.
257e9d03 3644 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3645 support for GOST ciphersuites (these are only activated if a GOST engine
3646 is present).
3647
3648 *Matt Caswell*
3649
3650 * EGD is no longer supported by default; use enable-egd when
3651 configuring.
3652
3653 *Ben Kaduk and Rich Salz*
3654
3655 * The distribution now has Makefile.in files, which are used to
3656 create Makefile's when Configure is run. *Configure must be run
3657 before trying to build now.*
3658
3659 *Rich Salz*
3660
3661 * The return value for SSL_CIPHER_description() for error conditions
3662 has changed.
3663
3664 *Rich Salz*
3665
3666 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3667
3668 Obtaining and performing DNSSEC validation of TLSA records is
3669 the application's responsibility. The application provides
3670 the TLSA records of its choice to OpenSSL, and these are then
3671 used to authenticate the peer.
3672
3673 The TLSA records need not even come from DNS. They can, for
3674 example, be used to implement local end-entity certificate or
3675 trust-anchor "pinning", where the "pin" data takes the form
3676 of TLSA records, which can augment or replace verification
3677 based on the usual WebPKI public certification authorities.
3678
3679 *Viktor Dukhovni*
3680
3681 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3682 continues to support deprecated interfaces in default builds.
3683 However, applications are strongly advised to compile their
3684 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3685 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3686 or the 1.1.0 releases.
3687
3688 In environments in which all applications have been ported to
3689 not use any deprecated interfaces OpenSSL's Configure script
3690 should be used with the --api=1.1.0 option to entirely remove
3691 support for the deprecated features from the library and
3692 unconditionally disable them in the installed headers.
3693 Essentially the same effect can be achieved with the "no-deprecated"
3694 argument to Configure, except that this will always restrict
3695 the build to just the latest API, rather than a fixed API
3696 version.
3697
3698 As applications are ported to future revisions of the API,
3699 they should update their compile-time OPENSSL_API_COMPAT define
3700 accordingly, but in most cases should be able to continue to
3701 compile with later releases.
3702
3703 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3704 0x10000000L and 0x00908000L, respectively. However those
3705 versions did not support the OPENSSL_API_COMPAT feature, and
3706 so applications are not typically tested for explicit support
3707 of just the undeprecated features of either release.
3708
3709 *Viktor Dukhovni*
3710
3711 * Add support for setting the minimum and maximum supported protocol.
3712 It can bet set via the SSL_set_min_proto_version() and
3713 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3714 MaxProtocol. It's recommended to use the new APIs to disable
3715 protocols instead of disabling individual protocols using
3716 SSL_set_options() or SSL_CONF's Protocol. This change also
3717 removes support for disabling TLS 1.2 in the OpenSSL TLS
3718 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3719
3720 *Kurt Roeckx*
3721
3722 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3723
3724 *Andy Polyakov*
3725
3726 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3727 and integrates ECDSA and ECDH functionality into EC. Implementations can
3728 now redirect key generation and no longer need to convert to or from
3729 ECDSA_SIG format.
3730
3731 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3732 include the ec.h header file instead.
3733
3734 *Steve Henson*
3735
3736 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3737 ciphers who are no longer supported and drops support the ephemeral RSA key
3738 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3739
3740 *Kurt Roeckx*
3741
3742 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3743 opaque. For HMAC_CTX, the following constructors and destructors
3744 were added:
3745
1dc1ea18
DDO
3746 HMAC_CTX *HMAC_CTX_new(void);
3747 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3748
3749 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3750 destroy such methods has been added. See EVP_MD_meth_new(3) and
3751 EVP_CIPHER_meth_new(3) for documentation.
3752
3753 Additional changes:
1dc1ea18
DDO
3754 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3755 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3756 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3757 an already created structure.
3758 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3759 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3760 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3761 for deprecated builds.
3762
3763 *Richard Levitte*
3764
3765 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3766 cryptographic operations to be performed asynchronously as long as an
3767 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3768 further details. Libssl has also had this capability integrated with the
3769 introduction of the new mode SSL_MODE_ASYNC and associated error
3770 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3771 pages. This work was developed in partnership with Intel Corp.
3772
3773 *Matt Caswell*
3774
3775 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3776 always enabled now. If you want to disable the support you should
3777 exclude it using the list of supported ciphers. This also means that the
3778 "-no_ecdhe" option has been removed from s_server.
3779
3780 *Kurt Roeckx*
3781
3782 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3783 SSL_{CTX_}set1_curves() which can set a list.
3784
3785 *Kurt Roeckx*
3786
3787 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3788 curve you want to support using SSL_{CTX_}set1_curves().
3789
3790 *Kurt Roeckx*
3791
3792 * State machine rewrite. The state machine code has been significantly
3793 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3794 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3795 further details). This change does have some associated API changes.
3796 Notably the SSL_state() function has been removed and replaced by
3797 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3798 SSL_set_state() has been removed altogether. The previous handshake states
3799 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3800
3801 *Matt Caswell*
3802
3803 * All instances of the string "ssleay" in the public API were replaced
3804 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3805 Some error codes related to internal RSA_eay API's were renamed.
3806
3807 *Rich Salz*
3808
3809 * The demo files in crypto/threads were moved to demo/threads.
3810
3811 *Rich Salz*
3812
3813 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3814 sureware and ubsec.
3815
3816 *Matt Caswell, Rich Salz*
3817
3818 * New ASN.1 embed macro.
3819
3820 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3821 structure is not allocated: it is part of the parent. That is instead of
3822
3823 FOO *x;
3824
3825 it must be:
3826
3827 FOO x;
3828
3829 This reduces memory fragmentation and make it impossible to accidentally
3830 set a mandatory field to NULL.
3831
3832 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3833 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3834 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3835 SEQUENCE OF.
3836
3837 *Steve Henson*
3838
3839 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3840
3841 *Emilia Käsper*
3842
3843 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3844 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3845 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3846 DES and RC4 ciphersuites.
3847
3848 *Matt Caswell*
3849
3850 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3851 This changes the decoding behaviour for some invalid messages,
3852 though the change is mostly in the more lenient direction, and
3853 legacy behaviour is preserved as much as possible.
3854
3855 *Emilia Käsper*
3856
3857 * Fix no-stdio build.
1dc1ea18
DDO
3858 *David Woodhouse <David.Woodhouse@intel.com> and also*
3859 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3860
3861 * New testing framework
3862 The testing framework has been largely rewritten and is now using
3863 perl and the perl modules Test::Harness and an extended variant of
3864 Test::More called OpenSSL::Test to do its work. All test scripts in
3865 test/ have been rewritten into test recipes, and all direct calls to
3866 executables in test/Makefile have become individual recipes using the
3867 simplified testing OpenSSL::Test::Simple.
3868
3869 For documentation on our testing modules, do:
3870
3871 perldoc test/testlib/OpenSSL/Test/Simple.pm
3872 perldoc test/testlib/OpenSSL/Test.pm
3873
3874 *Richard Levitte*
3875
3876 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3877 are used; the latter aborts on memory leaks (usually checked on exit).
3878 Some undocumented "set malloc, etc., hooks" functions were removed
3879 and others were changed. All are now documented.
3880
3881 *Rich Salz*
3882
3883 * In DSA_generate_parameters_ex, if the provided seed is too short,
3884 return an error
3885
3886 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3887
3888 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3889 from RFC4279, RFC4785, RFC5487, RFC5489.
3890
3891 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3892 original RSA_PSK patch.
3893
3894 *Steve Henson*
3895
3896 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3897 era flag was never set throughout the codebase (only read). Also removed
3898 SSL3_FLAGS_POP_BUFFER which was only used if
3899 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3900
3901 *Matt Caswell*
3902
3903 * Changed the default name options in the "ca", "crl", "req" and "x509"
3904 to be "oneline" instead of "compat".
3905
3906 *Richard Levitte*
3907
3908 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3909 not aware of clients that still exhibit this bug, and the workaround
3910 hasn't been working properly for a while.
3911
3912 *Emilia Käsper*
3913
3914 * The return type of BIO_number_read() and BIO_number_written() as well as
3915 the corresponding num_read and num_write members in the BIO structure has
3916 changed from unsigned long to uint64_t. On platforms where an unsigned
3917 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3918 transferred.
3919
3920 *Matt Caswell*
3921
3922 * Given the pervasive nature of TLS extensions it is inadvisable to run
3923 OpenSSL without support for them. It also means that maintaining
3924 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3925 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3926
3927 *Matt Caswell*
3928
3929 * Removed support for the two export grade static DH ciphersuites
3930 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3931 were newly added (along with a number of other static DH ciphersuites) to
3932 1.0.2. However the two export ones have *never* worked since they were
3933 introduced. It seems strange in any case to be adding new export
3934 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3935
3936 *Matt Caswell*
3937
3938 * Version negotiation has been rewritten. In particular SSLv23_method(),
3939 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3940 and turned into macros which simply call the new preferred function names
3941 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3942 should use the new names instead. Also as part of this change the ssl23.h
3943 header file has been removed.
3944
3945 *Matt Caswell*
3946
3947 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3948 code and the associated standard is no longer considered fit-for-purpose.
3949
3950 *Matt Caswell*
3951
3952 * RT2547 was closed. When generating a private key, try to make the
3953 output file readable only by the owner. This behavior change might
3954 be noticeable when interacting with other software.
3955
3956 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3957 Added a test.
3958
3959 *Rich Salz*
3960
3961 * Added HTTP GET support to the ocsp command.
3962
3963 *Rich Salz*
3964
3965 * Changed default digest for the dgst and enc commands from MD5 to
3966 sha256
3967
3968 *Rich Salz*
3969
3970 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3971
3972 *Matt Caswell*
3973
3974 * Added support for TLS extended master secret from
3975 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3976 initial patch which was a great help during development.
3977
3978 *Steve Henson*
3979
3980 * All libssl internal structures have been removed from the public header
3981 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3982 now redundant). Users should not attempt to access internal structures
3983 directly. Instead they should use the provided API functions.
3984
3985 *Matt Caswell*
3986
3987 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3988 Access to deprecated functions can be re-enabled by running config with
3989 "enable-deprecated". In addition applications wishing to use deprecated
3990 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3991 will, by default, disable some transitive includes that previously existed
3992 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3993
3994 *Matt Caswell*
3995
3996 * Added support for OCB mode. OpenSSL has been granted a patent license
3997 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3998 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3999 for OCB can be removed by calling config with no-ocb.
4000
4001 *Matt Caswell*
4002
4003 * SSLv2 support has been removed. It still supports receiving a SSLv2
4004 compatible client hello.
4005
4006 *Kurt Roeckx*
4007
4008 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
4009 done while fixing the error code for the key-too-small case.
4010
4011 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
4012
4013 * CA.sh has been removed; use CA.pl instead.
4014
4015 *Rich Salz*
4016
4017 * Removed old DES API.
4018
4019 *Rich Salz*
4020
4021 * Remove various unsupported platforms:
4022 Sony NEWS4
4023 BEOS and BEOS_R5
4024 NeXT
4025 SUNOS
4026 MPE/iX
4027 Sinix/ReliantUNIX RM400
4028 DGUX
4029 NCR
4030 Tandem
4031 Cray
4032 16-bit platforms such as WIN16
4033
4034 *Rich Salz*
4035
4036 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
4037 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
4038 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
4039 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
4040 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
4041 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
4042 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
4043 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
4044 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
4045 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
4046 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
4047
4048 *Rich Salz*
4049
4050 * Cleaned up dead code
4051 Remove all but one '#ifdef undef' which is to be looked at.
4052
4053 *Rich Salz*
4054
4055 * Clean up calling of xxx_free routines.
4056 Just like free(), fix most of the xxx_free routines to accept
4057 NULL. Remove the non-null checks from callers. Save much code.
4058
4059 *Rich Salz*
4060
4061 * Add secure heap for storage of private keys (when possible).
4062 Add BIO_s_secmem(), CBIGNUM, etc.
4063 Contributed by Akamai Technologies under our Corporate CLA.
4064
4065 *Rich Salz*
4066
4067 * Experimental support for a new, fast, unbiased prime candidate generator,
4068 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
4069
4070 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
4071
4072 * New output format NSS in the sess_id command line tool. This allows
4073 exporting the session id and the master key in NSS keylog format.
4074
4075 *Martin Kaiser <martin@kaiser.cx>*
4076
4077 * Harmonize version and its documentation. -f flag is used to display
4078 compilation flags.
4079
4080 *mancha <mancha1@zoho.com>*
4081
4082 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4083 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
4084
4085 *mancha <mancha1@zoho.com>*
4086
4087 * Fix some double frees. These are not thought to be exploitable.
4088
4089 *mancha <mancha1@zoho.com>*
4090
4091 * A missing bounds check in the handling of the TLS heartbeat extension
4092 can be used to reveal up to 64k of memory to a connected client or
4093 server.
4094
4095 Thanks for Neel Mehta of Google Security for discovering this bug and to
4096 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 4097 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
4098
4099 *Adam Langley, Bodo Moeller*
4100
4101 * Fix for the attack described in the paper "Recovering OpenSSL
4102 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4103 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 4104 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
4105
4106 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 4107 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
4108
4109 *Yuval Yarom and Naomi Benger*
4110
4111 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
4112 this fixes a limitation in previous versions of OpenSSL.
4113
4114 *Steve Henson*
4115
4116 * Experimental encrypt-then-mac support.
4117
4118 Experimental support for encrypt then mac from
4119 draft-gutmann-tls-encrypt-then-mac-02.txt
4120
4121 To enable it set the appropriate extension number (0x42 for the test
4122 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
4123
4124 For non-compliant peers (i.e. just about everything) this should have no
4125 effect.
4126
4127 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
4128
5f8e6c50
DMSP
4129 *Steve Henson*
4130
4131 * Add EVP support for key wrapping algorithms, to avoid problems with
4132 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
4133 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
4134 algorithms and include tests cases.
4135
4136 *Steve Henson*
4137
4138 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
4139 enveloped data.
4140
4141 *Steve Henson*
4142
4143 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
4144 MGF1 digest and OAEP label.
4145
4146 *Steve Henson*
4147
4148 * Make openssl verify return errors.
4149
4150 *Chris Palmer <palmer@google.com> and Ben Laurie*
4151
4152 * New function ASN1_TIME_diff to calculate the difference between two
4153 ASN1_TIME structures or one structure and the current time.
4154
4155 *Steve Henson*
4156
4157 * Update fips_test_suite to support multiple command line options. New
4158 test to induce all self test errors in sequence and check expected
4159 failures.
4160
4161 *Steve Henson*
4162
4163 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
4164 sign or verify all in one operation.
4165
4166 *Steve Henson*
4167
4168 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
4169 test programs and fips_test_suite. Includes functionality to parse
4170 the minimal script output of fipsalgest.pl directly.
4171
4172 *Steve Henson*
4173
4174 * Add authorisation parameter to FIPS_module_mode_set().
4175
4176 *Steve Henson*
4177
4178 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
4179
4180 *Steve Henson*
4181
4182 * Use separate DRBG fields for internal and external flags. New function
4183 FIPS_drbg_health_check() to perform on demand health checking. Add
4184 generation tests to fips_test_suite with reduced health check interval to
4185 demonstrate periodic health checking. Add "nodh" option to
4186 fips_test_suite to skip very slow DH test.
4187
4188 *Steve Henson*
4189
4190 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
4191 based on NID.
4192
4193 *Steve Henson*
4194
4195 * More extensive health check for DRBG checking many more failure modes.
4196 New function FIPS_selftest_drbg_all() to handle every possible DRBG
4197 combination: call this in fips_test_suite.
4198
4199 *Steve Henson*
4200
4201 * Add support for canonical generation of DSA parameter 'g'. See
4202 FIPS 186-3 A.2.3.
4203
4204 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
4205 POST to handle HMAC cases.
4206
4207 *Steve Henson*
4208
4209 * Add functions FIPS_module_version() and FIPS_module_version_text()
4210 to return numerical and string versions of the FIPS module number.
4211
4212 *Steve Henson*
4213
4214 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
4215 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
4216 outside the validated module in the FIPS capable OpenSSL.
4217
4218 *Steve Henson*
4219
4220 * Minor change to DRBG entropy callback semantics. In some cases
4221 there is no multiple of the block length between min_len and
4222 max_len. Allow the callback to return more than max_len bytes
4223 of entropy but discard any extra: it is the callback's responsibility
4224 to ensure that the extra data discarded does not impact the
4225 requested amount of entropy.
4226
4227 *Steve Henson*
4228
4229 * Add PRNG security strength checks to RSA, DSA and ECDSA using
4230 information in FIPS186-3, SP800-57 and SP800-131A.
4231
4232 *Steve Henson*
4233
4234 * CCM support via EVP. Interface is very similar to GCM case except we
4235 must supply all data in one chunk (i.e. no update, final) and the
4236 message length must be supplied if AAD is used. Add algorithm test
4237 support.
4238
4239 *Steve Henson*
4240
4241 * Initial version of POST overhaul. Add POST callback to allow the status
4242 of POST to be monitored and/or failures induced. Modify fips_test_suite
4243 to use callback. Always run all selftests even if one fails.
4244
4245 *Steve Henson*
4246
4247 * XTS support including algorithm test driver in the fips_gcmtest program.
4248 Note: this does increase the maximum key length from 32 to 64 bytes but
4249 there should be no binary compatibility issues as existing applications
4250 will never use XTS mode.
4251
4252 *Steve Henson*
4253
4254 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
4255 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
4256 performs algorithm blocking for unapproved PRNG types. Also do not
4257 set PRNG type in FIPS_mode_set(): leave this to the application.
4258 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
4259 the standard OpenSSL PRNG: set additional data to a date time vector.
4260
4261 *Steve Henson*
4262
1dc1ea18 4263 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
4264 This shouldn't present any incompatibility problems because applications
4265 shouldn't be using these directly and any that are will need to rethink
4266 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
4267
4268 *Steve Henson*
4269
4270 * Extensive self tests and health checking required by SP800-90 DRBG.
4271 Remove strength parameter from FIPS_drbg_instantiate and always
4272 instantiate at maximum supported strength.
4273
4274 *Steve Henson*
4275
4276 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
4277
4278 *Steve Henson*
4279
4280 * New algorithm test program fips_dhvs to handle DH primitives only testing.
4281
4282 *Steve Henson*
4283
4284 * New function DH_compute_key_padded() to compute a DH key and pad with
4285 leading zeroes if needed: this complies with SP800-56A et al.
4286
4287 *Steve Henson*
4288
4289 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
4290 anything, incomplete, subject to change and largely untested at present.
4291
4292 *Steve Henson*
4293
4294 * Modify fipscanisteronly build option to only build the necessary object
4295 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
4296
4297 *Steve Henson*
4298
4299 * Add experimental option FIPSSYMS to give all symbols in
4300 fipscanister.o and FIPS or fips prefix. This will avoid
4301 conflicts with future versions of OpenSSL. Add perl script
4302 util/fipsas.pl to preprocess assembly language source files
4303 and rename any affected symbols.
4304
4305 *Steve Henson*
4306
4307 * Add selftest checks and algorithm block of non-fips algorithms in
4308 FIPS mode. Remove DES2 from selftests.
4309
4310 *Steve Henson*
4311
4312 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
4313 return internal method without any ENGINE dependencies. Add new
4314 tiny fips sign and verify functions.
4315
4316 *Steve Henson*
4317
4318 * New build option no-ec2m to disable characteristic 2 code.
4319
4320 *Steve Henson*
4321
4322 * New build option "fipscanisteronly". This only builds fipscanister.o
4323 and (currently) associated fips utilities. Uses the file Makefile.fips
4324 instead of Makefile.org as the prototype.
4325
4326 *Steve Henson*
4327
4328 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
4329 Update fips_gcmtest to use IV generator.
4330
4331 *Steve Henson*
4332
4333 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4334 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4335 called although it will not retrieve any additional data. The tag
4336 can be set or retrieved with a ctrl. The IV length is by default 12
4337 bytes (96 bits) but can be set to an alternative value. If the IV
4338 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4339 set before the key.
4340
4341 *Steve Henson*
4342
4343 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4344 underlying do_cipher function handles all cipher semantics itself
4345 including padding and finalisation. This is useful if (for example)
4346 an ENGINE cipher handles block padding itself. The behaviour of
4347 do_cipher is subtly changed if this flag is set: the return value
4348 is the number of characters written to the output buffer (zero is
4349 no longer an error code) or a negative error code. Also if the
4350 input buffer is NULL and length 0 finalisation should be performed.
4351
4352 *Steve Henson*
4353
4354 * If a candidate issuer certificate is already part of the constructed
4355 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4356
4357 *Steve Henson*
4358
4359 * Improve forward-security support: add functions
4360
4361 void SSL_CTX_set_not_resumable_session_callback(
4362 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4363 void SSL_set_not_resumable_session_callback(
4364 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4365
4366 for use by SSL/TLS servers; the callback function will be called whenever a
4367 new session is created, and gets to decide whether the session may be
4368 cached to make it resumable (return 0) or not (return 1). (As by the
4369 SSL/TLS protocol specifications, the session_id sent by the server will be
4370 empty to indicate that the session is not resumable; also, the server will
4371 not generate RFC 4507 (RFC 5077) session tickets.)
4372
4373 A simple reasonable callback implementation is to return is_forward_secure.
4374 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4375 by the SSL/TLS server library, indicating whether it can provide forward
4376 security.
4377
4378 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4379
4380 * New -verify_name option in command line utilities to set verification
4381 parameters by name.
4382
4383 *Steve Henson*
4384
4385 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4386 Add CMAC pkey methods.
4387
4388 *Steve Henson*
4389
4390 * Experimental renegotiation in s_server -www mode. If the client
4391 browses /reneg connection is renegotiated. If /renegcert it is
4392 renegotiated requesting a certificate.
4393
4394 *Steve Henson*
4395
4396 * Add an "external" session cache for debugging purposes to s_server. This
4397 should help trace issues which normally are only apparent in deployed
4398 multi-process servers.
4399
4400 *Steve Henson*
4401
4402 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4403 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4404 BIO_set_cipher() and some obscure PEM functions were changed so they
4405 can now return an error. The RAND changes required a change to the
4406 RAND_METHOD structure.
4407
4408 *Steve Henson*
4409
44652c16 4410 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4411 a gcc attribute to warn if the result of a function is ignored. This
4412 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4413 whose return value is often ignored.
4414
4415 *Steve Henson*
4416
4417 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4418 These allow SCTs (signed certificate timestamps) to be requested and
4419 validated when establishing a connection.
4420
4421 *Rob Percival <robpercival@google.com>*
4422
44652c16
DMSP
4423OpenSSL 1.0.2
4424-------------
5f8e6c50 4425
257e9d03 4426### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4427
44652c16 4428 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4429 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4430 or calling `EC_GROUP_new_from_ecpkparameters()`/
4431 `EC_GROUP_new_from_ecparameters()`.
4432 This prevents bypass of security hardening and performance gains,
4433 especially for curves with specialized EC_METHODs.
4434 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4435 encoded, the output is still encoded with explicit parameters, even if
44652c16 4436 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4437
44652c16 4438 *Nicola Tuveri*
5f8e6c50 4439
44652c16
DMSP
4440 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4441 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4442 NULL. After this change, only the cofactor parameter can be NULL. It also
4443 does some minimal sanity checks on the passed order.
d8dc8538 4444 ([CVE-2019-1547])
5f8e6c50 4445
44652c16 4446 *Billy Bob Brumley*
5f8e6c50 4447
44652c16
DMSP
4448 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4449 An attack is simple, if the first CMS_recipientInfo is valid but the
4450 second CMS_recipientInfo is chosen ciphertext. If the second
4451 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4452 encryption key will be replaced by garbage, and the message cannot be
4453 decoded, but if the RSA decryption fails, the correct encryption key is
4454 used and the recipient will not notice the attack.
4455 As a work around for this potential attack the length of the decrypted
4456 key must be equal to the cipher default key length, in case the
4457 certifiate is not given and all recipientInfo are tried out.
4458 The old behaviour can be re-enabled in the CMS code by setting the
4459 CMS_DEBUG_DECRYPT flag.
d8dc8538 4460 ([CVE-2019-1563])
5f8e6c50 4461
44652c16 4462 *Bernd Edlinger*
5f8e6c50 4463
44652c16 4464 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4465
44652c16
DMSP
4466 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4467 binaries and run-time config file.
d8dc8538 4468 ([CVE-2019-1552])
5f8e6c50 4469
44652c16 4470 *Richard Levitte*
5f8e6c50 4471
257e9d03 4472### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4473
44652c16 4474 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
ec2bfb7d
DDO
4475 This changes the size when using the `genpkey` command when no size is given.
4476 It fixes an omission in earlier changes that changed all RSA, DSA and DH
4477 generation commands to use 2048 bits by default.
5f8e6c50 4478
44652c16 4479 *Kurt Roeckx*
5f8e6c50 4480
44652c16 4481 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4482
44652c16
DMSP
4483 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4484 Module in Version 2.0.10. For some reason, the corresponding target
4485 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4486 built with FIPS support on Android Arm 64-bit. This omission has been
4487 fixed.
5f8e6c50 4488
44652c16 4489 *Matthias St. Pierre*
5f8e6c50 4490
257e9d03 4491### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4492
44652c16 4493 * 0-byte record padding oracle
5f8e6c50 4494
44652c16
DMSP
4495 If an application encounters a fatal protocol error and then calls
4496 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4497 then OpenSSL can respond differently to the calling application if a 0 byte
4498 record is received with invalid padding compared to if a 0 byte record is
4499 received with an invalid MAC. If the application then behaves differently
4500 based on that in a way that is detectable to the remote peer, then this
4501 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4502
44652c16
DMSP
4503 In order for this to be exploitable "non-stitched" ciphersuites must be in
4504 use. Stitched ciphersuites are optimised implementations of certain
4505 commonly used ciphersuites. Also the application must call SSL_shutdown()
4506 twice even if a protocol error has occurred (applications should not do
4507 this but some do anyway).
5f8e6c50 4508
44652c16
DMSP
4509 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4510 Aviram, with additional investigation by Steven Collison and Andrew
4511 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4512 ([CVE-2019-1559])
5f8e6c50
DMSP
4513
4514 *Matt Caswell*
4515
44652c16 4516 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4517
44652c16 4518 *Richard Levitte*
5f8e6c50 4519
257e9d03 4520### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4521
44652c16 4522 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4523
44652c16
DMSP
4524 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4525 shown to be vulnerable to a microarchitecture timing side channel attack.
4526 An attacker with sufficient access to mount local timing attacks during
4527 ECDSA signature generation could recover the private key.
5f8e6c50 4528
44652c16
DMSP
4529 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4530 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4531 Nicola Tuveri.
d8dc8538 4532 ([CVE-2018-5407])
5f8e6c50 4533
44652c16 4534 *Billy Brumley*
5f8e6c50 4535
44652c16 4536 * Timing vulnerability in DSA signature generation
5f8e6c50 4537
44652c16
DMSP
4538 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4539 timing side channel attack. An attacker could use variations in the signing
4540 algorithm to recover the private key.
5f8e6c50 4541
44652c16 4542 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4543 ([CVE-2018-0734])
5f8e6c50 4544
44652c16 4545 *Paul Dale*
5f8e6c50 4546
44652c16
DMSP
4547 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4548 Module, accidentally introduced while backporting security fixes from the
4549 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4550
44652c16 4551 *Nicola Tuveri*
5f8e6c50 4552
257e9d03 4553### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4554
44652c16 4555 * Client DoS due to large DH parameter
5f8e6c50 4556
44652c16
DMSP
4557 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4558 malicious server can send a very large prime value to the client. This will
4559 cause the client to spend an unreasonably long period of time generating a
4560 key for this prime resulting in a hang until the client has finished. This
4561 could be exploited in a Denial Of Service attack.
5f8e6c50 4562
44652c16 4563 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4564 ([CVE-2018-0732])
5f8e6c50 4565
44652c16 4566 *Guido Vranken*
5f8e6c50 4567
44652c16 4568 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4569
44652c16
DMSP
4570 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4571 a cache timing side channel attack. An attacker with sufficient access to
4572 mount cache timing attacks during the RSA key generation process could
4573 recover the private key.
5f8e6c50 4574
44652c16
DMSP
4575 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4576 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4577 ([CVE-2018-0737])
5f8e6c50 4578
44652c16 4579 *Billy Brumley*
5f8e6c50 4580
44652c16
DMSP
4581 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4582 parameter is no longer accepted, as it leads to a corrupt table. NULL
4583 pem_str is reserved for alias entries only.
5f8e6c50 4584
44652c16 4585 *Richard Levitte*
5f8e6c50 4586
44652c16
DMSP
4587 * Revert blinding in ECDSA sign and instead make problematic addition
4588 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4589
44652c16 4590 *Andy Polyakov*
5f8e6c50 4591
44652c16
DMSP
4592 * Change generating and checking of primes so that the error rate of not
4593 being prime depends on the intended use based on the size of the input.
4594 For larger primes this will result in more rounds of Miller-Rabin.
4595 The maximal error rate for primes with more than 1080 bits is lowered
4596 to 2^-128.
5f8e6c50 4597
44652c16 4598 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4599
44652c16 4600 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4601
44652c16 4602 *Kurt Roeckx*
5f8e6c50 4603
44652c16
DMSP
4604 * Add blinding to ECDSA and DSA signatures to protect against side channel
4605 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4606
44652c16 4607 *Matt Caswell*
5f8e6c50 4608
44652c16
DMSP
4609 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4610 now allow empty (zero character) pass phrases.
5f8e6c50 4611
44652c16 4612 *Richard Levitte*
5f8e6c50 4613
44652c16
DMSP
4614 * Certificate time validation (X509_cmp_time) enforces stricter
4615 compliance with RFC 5280. Fractional seconds and timezone offsets
4616 are no longer allowed.
5f8e6c50 4617
44652c16 4618 *Emilia Käsper*
5f8e6c50 4619
257e9d03 4620### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4621
44652c16 4622 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4623
44652c16
DMSP
4624 Constructed ASN.1 types with a recursive definition (such as can be found
4625 in PKCS7) could eventually exceed the stack given malicious input with
4626 excessive recursion. This could result in a Denial Of Service attack. There
4627 are no such structures used within SSL/TLS that come from untrusted sources
4628 so this is considered safe.
5f8e6c50 4629
44652c16
DMSP
4630 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4631 project.
d8dc8538 4632 ([CVE-2018-0739])
5f8e6c50 4633
44652c16 4634 *Matt Caswell*
5f8e6c50 4635
257e9d03 4636### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4637
44652c16 4638 * Read/write after SSL object in error state
5f8e6c50 4639
44652c16
DMSP
4640 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4641 mechanism. The intent was that if a fatal error occurred during a handshake
4642 then OpenSSL would move into the error state and would immediately fail if
4643 you attempted to continue the handshake. This works as designed for the
4644 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4645 SSL_connect()), however due to a bug it does not work correctly if
4646 SSL_read() or SSL_write() is called directly. In that scenario, if the
4647 handshake fails then a fatal error will be returned in the initial function
4648 call. If SSL_read()/SSL_write() is subsequently called by the application
4649 for the same SSL object then it will succeed and the data is passed without
4650 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4651
44652c16
DMSP
4652 In order to exploit this issue an application bug would have to be present
4653 that resulted in a call to SSL_read()/SSL_write() being issued after having
4654 already received a fatal error.
5f8e6c50 4655
44652c16 4656 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4657 ([CVE-2017-3737])
5f8e6c50
DMSP
4658
4659 *Matt Caswell*
4660
44652c16 4661 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4662
44652c16
DMSP
4663 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4664 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4665 Analysis suggests that attacks against RSA and DSA as a result of this
4666 defect would be very difficult to perform and are not believed likely.
4667 Attacks against DH1024 are considered just feasible, because most of the
4668 work necessary to deduce information about a private key may be performed
4669 offline. The amount of resources required for such an attack would be
4670 significant. However, for an attack on TLS to be meaningful, the server
4671 would have to share the DH1024 private key among multiple clients, which is
4672 no longer an option since CVE-2016-0701.
5f8e6c50 4673
44652c16
DMSP
4674 This only affects processors that support the AVX2 but not ADX extensions
4675 like Intel Haswell (4th generation).
5f8e6c50 4676
44652c16
DMSP
4677 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4678 was originally found via the OSS-Fuzz project.
d8dc8538 4679 ([CVE-2017-3738])
5f8e6c50 4680
44652c16 4681 *Andy Polyakov*
5f8e6c50 4682
257e9d03 4683### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4684
4685 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4686
4687 There is a carry propagating bug in the x86_64 Montgomery squaring
4688 procedure. No EC algorithms are affected. Analysis suggests that attacks
4689 against RSA and DSA as a result of this defect would be very difficult to
4690 perform and are not believed likely. Attacks against DH are considered just
4691 feasible (although very difficult) because most of the work necessary to
4692 deduce information about a private key may be performed offline. The amount
4693 of resources required for such an attack would be very significant and
4694 likely only accessible to a limited number of attackers. An attacker would
4695 additionally need online access to an unpatched system using the target
4696 private key in a scenario with persistent DH parameters and a private
44652c16 4697 key that is shared between multiple clients.
5f8e6c50 4698
44652c16
DMSP
4699 This only affects processors that support the BMI1, BMI2 and ADX extensions
4700 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4701
4702 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4703 ([CVE-2017-3736])
5f8e6c50
DMSP
4704
4705 *Andy Polyakov*
4706
44652c16 4707 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4708
44652c16
DMSP
4709 If an X.509 certificate has a malformed IPAddressFamily extension,
4710 OpenSSL could do a one-byte buffer overread. The most likely result
4711 would be an erroneous display of the certificate in text format.
5f8e6c50 4712
44652c16 4713 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4714 ([CVE-2017-3735])
5f8e6c50 4715
44652c16 4716 *Rich Salz*
5f8e6c50 4717
257e9d03 4718### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4719
44652c16
DMSP
4720 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4721 platform rather than 'mingw'.
5f8e6c50 4722
44652c16 4723 *Richard Levitte*
5f8e6c50 4724
257e9d03 4725### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4726
44652c16 4727 * Truncated packet could crash via OOB read
5f8e6c50 4728
44652c16
DMSP
4729 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4730 cipher is being used, then a truncated packet can cause that host to
4731 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4732
44652c16 4733 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4734 ([CVE-2017-3731])
5f8e6c50 4735
44652c16 4736 *Andy Polyakov*
5f8e6c50 4737
44652c16 4738 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4739
44652c16
DMSP
4740 There is a carry propagating bug in the x86_64 Montgomery squaring
4741 procedure. No EC algorithms are affected. Analysis suggests that attacks
4742 against RSA and DSA as a result of this defect would be very difficult to
4743 perform and are not believed likely. Attacks against DH are considered just
4744 feasible (although very difficult) because most of the work necessary to
4745 deduce information about a private key may be performed offline. The amount
4746 of resources required for such an attack would be very significant and
4747 likely only accessible to a limited number of attackers. An attacker would
4748 additionally need online access to an unpatched system using the target
4749 private key in a scenario with persistent DH parameters and a private
4750 key that is shared between multiple clients. For example this can occur by
4751 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4752 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4753
44652c16 4754 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4755 ([CVE-2017-3732])
5f8e6c50 4756
44652c16 4757 *Andy Polyakov*
5f8e6c50 4758
44652c16 4759 * Montgomery multiplication may produce incorrect results
5f8e6c50 4760
44652c16
DMSP
4761 There is a carry propagating bug in the Broadwell-specific Montgomery
4762 multiplication procedure that handles input lengths divisible by, but
4763 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4764 and DH private keys are impossible. This is because the subroutine in
4765 question is not used in operations with the private key itself and an input
4766 of the attacker's direct choice. Otherwise the bug can manifest itself as
4767 transient authentication and key negotiation failures or reproducible
4768 erroneous outcome of public-key operations with specially crafted input.
4769 Among EC algorithms only Brainpool P-512 curves are affected and one
4770 presumably can attack ECDH key negotiation. Impact was not analyzed in
4771 detail, because pre-requisites for attack are considered unlikely. Namely
4772 multiple clients have to choose the curve in question and the server has to
4773 share the private key among them, neither of which is default behaviour.
4774 Even then only clients that chose the curve will be affected.
5f8e6c50 4775
44652c16
DMSP
4776 This issue was publicly reported as transient failures and was not
4777 initially recognized as a security issue. Thanks to Richard Morgan for
4778 providing reproducible case.
d8dc8538 4779 ([CVE-2016-7055])
44652c16
DMSP
4780
4781 *Andy Polyakov*
4782
4783 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4784 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4785 prevent issues where no progress is being made and the peer continually
4786 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4787
4788 *Matt Caswell*
4789
257e9d03 4790### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4791
44652c16 4792 * Missing CRL sanity check
5f8e6c50 4793
44652c16
DMSP
4794 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4795 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4796 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4797
44652c16 4798 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4799 ([CVE-2016-7052])
5f8e6c50 4800
44652c16 4801 *Matt Caswell*
5f8e6c50 4802
257e9d03 4803### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4804
44652c16 4805 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4806
44652c16
DMSP
4807 A malicious client can send an excessively large OCSP Status Request
4808 extension. If that client continually requests renegotiation, sending a
4809 large OCSP Status Request extension each time, then there will be unbounded
4810 memory growth on the server. This will eventually lead to a Denial Of
4811 Service attack through memory exhaustion. Servers with a default
4812 configuration are vulnerable even if they do not support OCSP. Builds using
4813 the "no-ocsp" build time option are not affected.
5f8e6c50 4814
44652c16 4815 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4816 ([CVE-2016-6304])
5f8e6c50 4817
44652c16 4818 *Matt Caswell*
5f8e6c50 4819
44652c16
DMSP
4820 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4821 HIGH to MEDIUM.
5f8e6c50 4822
44652c16
DMSP
4823 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4824 Leurent (INRIA)
d8dc8538 4825 ([CVE-2016-2183])
5f8e6c50 4826
44652c16 4827 *Rich Salz*
5f8e6c50 4828
44652c16 4829 * OOB write in MDC2_Update()
5f8e6c50 4830
44652c16
DMSP
4831 An overflow can occur in MDC2_Update() either if called directly or
4832 through the EVP_DigestUpdate() function using MDC2. If an attacker
4833 is able to supply very large amounts of input data after a previous
4834 call to EVP_EncryptUpdate() with a partial block then a length check
4835 can overflow resulting in a heap corruption.
5f8e6c50 4836
44652c16
DMSP
4837 The amount of data needed is comparable to SIZE_MAX which is impractical
4838 on most platforms.
5f8e6c50 4839
44652c16 4840 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4841 ([CVE-2016-6303])
5f8e6c50
DMSP
4842
4843 *Stephen Henson*
4844
44652c16 4845 * Malformed SHA512 ticket DoS
5f8e6c50 4846
44652c16
DMSP
4847 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4848 DoS attack where a malformed ticket will result in an OOB read which will
4849 ultimately crash.
5f8e6c50 4850
44652c16
DMSP
4851 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4852 a custom server callback and ticket lookup mechanism.
5f8e6c50 4853
44652c16 4854 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4855 ([CVE-2016-6302])
5f8e6c50 4856
44652c16 4857 *Stephen Henson*
5f8e6c50 4858
44652c16 4859 * OOB write in BN_bn2dec()
5f8e6c50 4860
44652c16
DMSP
4861 The function BN_bn2dec() does not check the return value of BN_div_word().
4862 This can cause an OOB write if an application uses this function with an
4863 overly large BIGNUM. This could be a problem if an overly large certificate
4864 or CRL is printed out from an untrusted source. TLS is not affected because
4865 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4866
44652c16 4867 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4868 ([CVE-2016-2182])
5f8e6c50 4869
44652c16 4870 *Stephen Henson*
5f8e6c50 4871
44652c16 4872 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4873
44652c16
DMSP
4874 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4875 the total length the OID text representation would use and not the amount
4876 of data written. This will result in OOB reads when large OIDs are
4877 presented.
5f8e6c50 4878
44652c16 4879 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4880 ([CVE-2016-2180])
5f8e6c50 4881
44652c16 4882 *Stephen Henson*
5f8e6c50 4883
44652c16 4884 * Pointer arithmetic undefined behaviour
5f8e6c50 4885
44652c16 4886 Avoid some undefined pointer arithmetic
5f8e6c50 4887
44652c16
DMSP
4888 A common idiom in the codebase is to check limits in the following manner:
4889 "p + len > limit"
5f8e6c50 4890
44652c16
DMSP
4891 Where "p" points to some malloc'd data of SIZE bytes and
4892 limit == p + SIZE
5f8e6c50 4893
44652c16
DMSP
4894 "len" here could be from some externally supplied data (e.g. from a TLS
4895 message).
5f8e6c50 4896
44652c16
DMSP
4897 The rules of C pointer arithmetic are such that "p + len" is only well
4898 defined where len <= SIZE. Therefore the above idiom is actually
4899 undefined behaviour.
5f8e6c50 4900
44652c16
DMSP
4901 For example this could cause problems if some malloc implementation
4902 provides an address for "p" such that "p + len" actually overflows for
4903 values of len that are too big and therefore p + len < limit.
5f8e6c50 4904
44652c16 4905 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4906 ([CVE-2016-2177])
5f8e6c50 4907
44652c16 4908 *Matt Caswell*
5f8e6c50 4909
44652c16 4910 * Constant time flag not preserved in DSA signing
5f8e6c50 4911
44652c16
DMSP
4912 Operations in the DSA signing algorithm should run in constant time in
4913 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4914 implementation means that a non-constant time codepath is followed for
4915 certain operations. This has been demonstrated through a cache-timing
4916 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4917
44652c16
DMSP
4918 This issue was reported by César Pereida (Aalto University), Billy Brumley
4919 (Tampere University of Technology), and Yuval Yarom (The University of
4920 Adelaide and NICTA).
d8dc8538 4921 ([CVE-2016-2178])
5f8e6c50 4922
44652c16 4923 *César Pereida*
5f8e6c50 4924
44652c16 4925 * DTLS buffered message DoS
5f8e6c50 4926
44652c16
DMSP
4927 In a DTLS connection where handshake messages are delivered out-of-order
4928 those messages that OpenSSL is not yet ready to process will be buffered
4929 for later use. Under certain circumstances, a flaw in the logic means that
4930 those messages do not get removed from the buffer even though the handshake
4931 has been completed. An attacker could force up to approx. 15 messages to
4932 remain in the buffer when they are no longer required. These messages will
4933 be cleared when the DTLS connection is closed. The default maximum size for
4934 a message is 100k. Therefore the attacker could force an additional 1500k
4935 to be consumed per connection. By opening many simulataneous connections an
4936 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4937
44652c16 4938 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4939 ([CVE-2016-2179])
5f8e6c50 4940
44652c16 4941 *Matt Caswell*
5f8e6c50 4942
44652c16 4943 * DTLS replay protection DoS
5f8e6c50 4944
44652c16
DMSP
4945 A flaw in the DTLS replay attack protection mechanism means that records
4946 that arrive for future epochs update the replay protection "window" before
4947 the MAC for the record has been validated. This could be exploited by an
4948 attacker by sending a record for the next epoch (which does not have to
4949 decrypt or have a valid MAC), with a very large sequence number. This means
4950 that all subsequent legitimate packets are dropped causing a denial of
4951 service for a specific DTLS connection.
5f8e6c50 4952
44652c16 4953 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4954 ([CVE-2016-2181])
5f8e6c50 4955
44652c16 4956 *Matt Caswell*
5f8e6c50 4957
44652c16 4958 * Certificate message OOB reads
5f8e6c50 4959
44652c16
DMSP
4960 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4961 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4962 theoretical DoS risk but this has not been observed in practice on common
4963 platforms.
5f8e6c50 4964
44652c16
DMSP
4965 The messages affected are client certificate, client certificate request
4966 and server certificate. As a result the attack can only be performed
4967 against a client or a server which enables client authentication.
5f8e6c50 4968
44652c16 4969 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4970 ([CVE-2016-6306])
5f8e6c50 4971
44652c16 4972 *Stephen Henson*
5f8e6c50 4973
257e9d03 4974### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4975
44652c16 4976 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4977
44652c16
DMSP
4978 A MITM attacker can use a padding oracle attack to decrypt traffic
4979 when the connection uses an AES CBC cipher and the server support
4980 AES-NI.
5f8e6c50 4981
44652c16 4982 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4983 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4984 constant time by making sure that always the same bytes are read and
4985 compared against either the MAC or padding bytes. But it no longer
4986 checked that there was enough data to have both the MAC and padding
4987 bytes.
5f8e6c50 4988
44652c16 4989 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4990 ([CVE-2016-2107])
5f8e6c50 4991
44652c16 4992 *Kurt Roeckx*
5f8e6c50 4993
44652c16
DMSP
4994 * Fix EVP_EncodeUpdate overflow
4995
4996 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4997 Base64 encoding of binary data. If an attacker is able to supply very large
4998 amounts of input data then a length check can overflow resulting in a heap
4999 corruption.
5000
5001 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 5002 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5003 OpenSSL command line applications, so any application which processes data
5004 from an untrusted source and outputs it as a PEM file should be considered
5005 vulnerable to this issue. User applications that call these APIs directly
5006 with large amounts of untrusted data may also be vulnerable.
5007
5008 This issue was reported by Guido Vranken.
d8dc8538 5009 ([CVE-2016-2105])
5f8e6c50
DMSP
5010
5011 *Matt Caswell*
5012
44652c16 5013 * Fix EVP_EncryptUpdate overflow
5f8e6c50 5014
44652c16
DMSP
5015 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5016 is able to supply very large amounts of input data after a previous call to
5017 EVP_EncryptUpdate() with a partial block then a length check can overflow
5018 resulting in a heap corruption. Following an analysis of all OpenSSL
5019 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5020 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5021 the first called function after an EVP_EncryptInit(), and therefore that
5022 specific call must be safe. The second form is where the length passed to
5023 EVP_EncryptUpdate() can be seen from the code to be some small value and
5024 therefore there is no possibility of an overflow. Since all instances are
5025 one of these two forms, it is believed that there can be no overflows in
5026 internal code due to this problem. It should be noted that
5027 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5028 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5029 of these calls have also been analysed too and it is believed there are no
5030 instances in internal usage where an overflow could occur.
5f8e6c50 5031
44652c16 5032 This issue was reported by Guido Vranken.
d8dc8538 5033 ([CVE-2016-2106])
5f8e6c50
DMSP
5034
5035 *Matt Caswell*
5036
44652c16 5037 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 5038
44652c16
DMSP
5039 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5040 a short invalid encoding can cause allocation of large amounts of memory
5041 potentially consuming excessive resources or exhausting memory.
5f8e6c50 5042
44652c16
DMSP
5043 Any application parsing untrusted data through d2i BIO functions is
5044 affected. The memory based functions such as d2i_X509() are *not* affected.
5045 Since the memory based functions are used by the TLS library, TLS
5046 applications are not affected.
5047
5048 This issue was reported by Brian Carpenter.
d8dc8538 5049 ([CVE-2016-2109])
5f8e6c50
DMSP
5050
5051 *Stephen Henson*
5052
44652c16 5053 * EBCDIC overread
5f8e6c50 5054
44652c16
DMSP
5055 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5056 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5057 in arbitrary stack data being returned in the buffer.
5f8e6c50 5058
44652c16 5059 This issue was reported by Guido Vranken.
d8dc8538 5060 ([CVE-2016-2176])
5f8e6c50 5061
44652c16 5062 *Matt Caswell*
5f8e6c50 5063
44652c16
DMSP
5064 * Modify behavior of ALPN to invoke callback after SNI/servername
5065 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 5066
44652c16 5067 *Todd Short*
5f8e6c50 5068
44652c16
DMSP
5069 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5070 default.
5071
5072 *Kurt Roeckx*
5073
5074 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5075 methods are enabled and ssl2 is disabled the methods return NULL.
5076
5077 *Kurt Roeckx*
5078
257e9d03 5079### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
5080
5081* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5082 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5083 provide any "EXPORT" or "LOW" strength ciphers.
5084
5085 *Viktor Dukhovni*
5086
5087* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5088 is by default disabled at build-time. Builds that are not configured with
5089 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5090 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5091 will need to explicitly call either of:
5092
5093 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5094 or
5095 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5096
5097 as appropriate. Even if either of those is used, or the application
5098 explicitly uses the version-specific SSLv2_method() or its client and
5099 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5100 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5101 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5102 ([CVE-2016-0800])
44652c16
DMSP
5103
5104 *Viktor Dukhovni*
5105
5106 * Fix a double-free in DSA code
5107
5108 A double free bug was discovered when OpenSSL parses malformed DSA private
5109 keys and could lead to a DoS attack or memory corruption for applications
5110 that receive DSA private keys from untrusted sources. This scenario is
5111 considered rare.
5112
5113 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5114 libFuzzer.
d8dc8538 5115 ([CVE-2016-0705])
44652c16
DMSP
5116
5117 *Stephen Henson*
5118
5119 * Disable SRP fake user seed to address a server memory leak.
5120
5121 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5122
5123 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5124 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5125 was changed to ignore the "fake user" SRP seed, even if the seed
5126 is configured.
5127
5128 Users should use SRP_VBASE_get1_by_user instead. Note that in
5129 SRP_VBASE_get1_by_user, caller must free the returned value. Note
5130 also that even though configuring the SRP seed attempts to hide
5131 invalid usernames by continuing the handshake with fake
5132 credentials, this behaviour is not constant time and no strong
5133 guarantees are made that the handshake is indistinguishable from
5134 that of a valid user.
d8dc8538 5135 ([CVE-2016-0798])
44652c16
DMSP
5136
5137 *Emilia Käsper*
5138
5139 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
5140
5141 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
5142 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
5143 large values of `i` this can result in `bn_expand` not allocating any
5144 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 5145 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 5146 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
5147 In this case memory is allocated to the internal BIGNUM data field, but it
5148 is insufficiently sized leading to heap corruption. A similar issue exists
5149 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
5150 is ever called by user applications with very large untrusted hex/dec data.
5151 This is anticipated to be a rare occurrence.
5152
5153 All OpenSSL internal usage of these functions use data that is not expected
5154 to be untrusted, e.g. config file data or application command line
5155 arguments. If user developed applications generate config file data based
5156 on untrusted data then it is possible that this could also lead to security
5157 consequences. This is also anticipated to be rare.
5158
5159 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 5160 ([CVE-2016-0797])
44652c16
DMSP
5161
5162 *Matt Caswell*
5163
257e9d03 5164 * Fix memory issues in `BIO_*printf` functions
44652c16 5165
1dc1ea18 5166 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 5167 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
5168 string and cause an OOB read when printing very long strings.
5169
1dc1ea18 5170 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
5171 OOB memory location (at an offset from the NULL pointer) in the event of a
5172 memory allocation failure. In 1.0.2 and below this could be caused where
5173 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
5174 could be in processing a very long "%s" format string. Memory leaks can
5175 also occur.
5176
5177 The first issue may mask the second issue dependent on compiler behaviour.
5178 These problems could enable attacks where large amounts of untrusted data
257e9d03 5179 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
5180 in this way then they could be vulnerable. OpenSSL itself uses these
5181 functions when printing out human-readable dumps of ASN.1 data. Therefore
5182 applications that print this data could be vulnerable if the data is from
5183 untrusted sources. OpenSSL command line applications could also be
5184 vulnerable where they print out ASN.1 data, or if untrusted data is passed
5185 as command line arguments.
5186
5187 Libssl is not considered directly vulnerable. Additionally certificates etc
5188 received via remote connections via libssl are also unlikely to be able to
5189 trigger these issues because of message size limits enforced within libssl.
5190
5191 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 5192 ([CVE-2016-0799])
44652c16
DMSP
5193
5194 *Matt Caswell*
5195
5196 * Side channel attack on modular exponentiation
5197
5198 A side-channel attack was found which makes use of cache-bank conflicts on
5199 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
5200 of RSA keys. The ability to exploit this issue is limited as it relies on
5201 an attacker who has control of code in a thread running on the same
5202 hyper-threaded core as the victim thread which is performing decryptions.
5203
5204 This issue was reported to OpenSSL by Yuval Yarom, The University of
5205 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
5206 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 5207 <http://cachebleed.info>.
d8dc8538 5208 ([CVE-2016-0702])
44652c16
DMSP
5209
5210 *Andy Polyakov*
5211
ec2bfb7d 5212 * Change the `req` command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
5213 if no keysize is specified with default_bits. This fixes an
5214 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 5215 commands to use 2048 bits by default.
44652c16
DMSP
5216
5217 *Emilia Käsper*
5218
257e9d03
RS
5219### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
5220
44652c16
DMSP
5221 * DH small subgroups
5222
5223 Historically OpenSSL only ever generated DH parameters based on "safe"
5224 primes. More recently (in version 1.0.2) support was provided for
5225 generating X9.42 style parameter files such as those required for RFC 5114
5226 support. The primes used in such files may not be "safe". Where an
5227 application is using DH configured with parameters based on primes that are
5228 not "safe" then an attacker could use this fact to find a peer's private
5229 DH exponent. This attack requires that the attacker complete multiple
5230 handshakes in which the peer uses the same private DH exponent. For example
5231 this could be used to discover a TLS server's private DH exponent if it's
5232 reusing the private DH exponent or it's using a static DH ciphersuite.
5233
5234 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
5235 TLS. It is not on by default. If the option is not set then the server
5236 reuses the same private DH exponent for the life of the server process and
5237 would be vulnerable to this attack. It is believed that many popular
5238 applications do set this option and would therefore not be at risk.
5239
5240 The fix for this issue adds an additional check where a "q" parameter is
5241 available (as is the case in X9.42 based parameters). This detects the
5242 only known attack, and is the only possible defense for static DH
5243 ciphersuites. This could have some performance impact.
5244
5245 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
5246 default and cannot be disabled. This could have some performance impact.
5247
5248 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 5249 ([CVE-2016-0701])
44652c16
DMSP
5250
5251 *Matt Caswell*
5252
5253 * SSLv2 doesn't block disabled ciphers
5254
5255 A malicious client can negotiate SSLv2 ciphers that have been disabled on
5256 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
5257 been disabled, provided that the SSLv2 protocol was not also disabled via
5258 SSL_OP_NO_SSLv2.
5259
5260 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
5261 and Sebastian Schinzel.
d8dc8538 5262 ([CVE-2015-3197])
44652c16
DMSP
5263
5264 *Viktor Dukhovni*
5265
257e9d03 5266### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
5267
5268 * BN_mod_exp may produce incorrect results on x86_64
5269
5270 There is a carry propagating bug in the x86_64 Montgomery squaring
5271 procedure. No EC algorithms are affected. Analysis suggests that attacks
5272 against RSA and DSA as a result of this defect would be very difficult to
5273 perform and are not believed likely. Attacks against DH are considered just
5274 feasible (although very difficult) because most of the work necessary to
5275 deduce information about a private key may be performed offline. The amount
5276 of resources required for such an attack would be very significant and
5277 likely only accessible to a limited number of attackers. An attacker would
5278 additionally need online access to an unpatched system using the target
5279 private key in a scenario with persistent DH parameters and a private
5280 key that is shared between multiple clients. For example this can occur by
5281 default in OpenSSL DHE based SSL/TLS ciphersuites.
5282
5283 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 5284 ([CVE-2015-3193])
44652c16
DMSP
5285
5286 *Andy Polyakov*
5287
5288 * Certificate verify crash with missing PSS parameter
5289
5290 The signature verification routines will crash with a NULL pointer
5291 dereference if presented with an ASN.1 signature using the RSA PSS
5292 algorithm and absent mask generation function parameter. Since these
5293 routines are used to verify certificate signature algorithms this can be
5294 used to crash any certificate verification operation and exploited in a
5295 DoS attack. Any application which performs certificate verification is
5296 vulnerable including OpenSSL clients and servers which enable client
5297 authentication.
5298
5299 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 5300 ([CVE-2015-3194])
44652c16
DMSP
5301
5302 *Stephen Henson*
5303
5304 * X509_ATTRIBUTE memory leak
5305
5306 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
5307 memory. This structure is used by the PKCS#7 and CMS routines so any
5308 application which reads PKCS#7 or CMS data from untrusted sources is
5309 affected. SSL/TLS is not affected.
5310
5311 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
5312 libFuzzer.
d8dc8538 5313 ([CVE-2015-3195])
44652c16
DMSP
5314
5315 *Stephen Henson*
5316
5317 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
5318 This changes the decoding behaviour for some invalid messages,
5319 though the change is mostly in the more lenient direction, and
5320 legacy behaviour is preserved as much as possible.
5321
5322 *Emilia Käsper*
5323
5324 * In DSA_generate_parameters_ex, if the provided seed is too short,
5325 return an error
5326
5327 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
5328
257e9d03 5329### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
5330
5331 * Alternate chains certificate forgery
5332
5333 During certificate verification, OpenSSL will attempt to find an
5334 alternative certificate chain if the first attempt to build such a chain
5335 fails. An error in the implementation of this logic can mean that an
5336 attacker could cause certain checks on untrusted certificates to be
5337 bypassed, such as the CA flag, enabling them to use a valid leaf
5338 certificate to act as a CA and "issue" an invalid certificate.
5339
5340 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5341 (Google/BoringSSL).
5342
5343 *Matt Caswell*
5344
257e9d03 5345### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5346
5347 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5348 incompatibility in the handling of HMAC. The previous ABI has now been
5349 restored.
5350
5351 *Matt Caswell*
5352
257e9d03 5353### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5354
5355 * Malformed ECParameters causes infinite loop
5356
5357 When processing an ECParameters structure OpenSSL enters an infinite loop
5358 if the curve specified is over a specially malformed binary polynomial
5359 field.
5360
5361 This can be used to perform denial of service against any
5362 system which processes public keys, certificate requests or
5363 certificates. This includes TLS clients and TLS servers with
5364 client authentication enabled.
5365
5366 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5367 ([CVE-2015-1788])
44652c16
DMSP
5368
5369 *Andy Polyakov*
5370
5371 * Exploitable out-of-bounds read in X509_cmp_time
5372
5373 X509_cmp_time does not properly check the length of the ASN1_TIME
5374 string and can read a few bytes out of bounds. In addition,
5375 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5376 time string.
5377
5378 An attacker can use this to craft malformed certificates and CRLs of
5379 various sizes and potentially cause a segmentation fault, resulting in
5380 a DoS on applications that verify certificates or CRLs. TLS clients
5381 that verify CRLs are affected. TLS clients and servers with client
5382 authentication enabled may be affected if they use custom verification
5383 callbacks.
5384
5385 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5386 independently by Hanno Böck.
d8dc8538 5387 ([CVE-2015-1789])
44652c16
DMSP
5388
5389 *Emilia Käsper*
5390
5391 * PKCS7 crash with missing EnvelopedContent
5392
5393 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5394 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5395 with missing content and trigger a NULL pointer dereference on parsing.
5396
5397 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5398 structures from untrusted sources are affected. OpenSSL clients and
5399 servers are not affected.
5400
5401 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5402 ([CVE-2015-1790])
44652c16
DMSP
5403
5404 *Emilia Käsper*
5405
5406 * CMS verify infinite loop with unknown hash function
5407
5408 When verifying a signedData message the CMS code can enter an infinite loop
5409 if presented with an unknown hash function OID. This can be used to perform
5410 denial of service against any system which verifies signedData messages using
5411 the CMS code.
5412 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5413 ([CVE-2015-1792])
44652c16
DMSP
5414
5415 *Stephen Henson*
5416
5417 * Race condition handling NewSessionTicket
5418
5419 If a NewSessionTicket is received by a multi-threaded client when attempting to
5420 reuse a previous ticket then a race condition can occur potentially leading to
5421 a double free of the ticket data.
d8dc8538 5422 ([CVE-2015-1791])
44652c16
DMSP
5423
5424 *Matt Caswell*
5425
5426 * Only support 256-bit or stronger elliptic curves with the
5427 'ecdh_auto' setting (server) or by default (client). Of supported
5428 curves, prefer P-256 (both).
5429
5430 *Emilia Kasper*
5431
257e9d03 5432### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5433
5434 * ClientHello sigalgs DoS fix
5435
5436 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5437 invalid signature algorithms extension a NULL pointer dereference will
5438 occur. This can be exploited in a DoS attack against the server.
5439
5440 This issue was was reported to OpenSSL by David Ramos of Stanford
5441 University.
d8dc8538 5442 ([CVE-2015-0291])
44652c16
DMSP
5443
5444 *Stephen Henson and Matt Caswell*
5445
5446 * Multiblock corrupted pointer fix
5447
5448 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5449 feature only applies on 64 bit x86 architecture platforms that support AES
5450 NI instructions. A defect in the implementation of "multiblock" can cause
5451 OpenSSL's internal write buffer to become incorrectly set to NULL when
5452 using non-blocking IO. Typically, when the user application is using a
5453 socket BIO for writing, this will only result in a failed connection.
5454 However if some other BIO is used then it is likely that a segmentation
5455 fault will be triggered, thus enabling a potential DoS attack.
5456
5457 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5458 ([CVE-2015-0290])
44652c16
DMSP
5459
5460 *Matt Caswell*
5461
5462 * Segmentation fault in DTLSv1_listen fix
5463
5464 The DTLSv1_listen function is intended to be stateless and processes the
5465 initial ClientHello from many peers. It is common for user code to loop
5466 over the call to DTLSv1_listen until a valid ClientHello is received with
5467 an associated cookie. A defect in the implementation of DTLSv1_listen means
5468 that state is preserved in the SSL object from one invocation to the next
5469 that can lead to a segmentation fault. Errors processing the initial
5470 ClientHello can trigger this scenario. An example of such an error could be
5471 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5472 server.
5473
5474 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5475 ([CVE-2015-0207])
44652c16
DMSP
5476
5477 *Matt Caswell*
5478
5479 * Segmentation fault in ASN1_TYPE_cmp fix
5480
5481 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5482 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5483 certificate signature algorithm consistency this can be used to crash any
5484 certificate verification operation and exploited in a DoS attack. Any
5485 application which performs certificate verification is vulnerable including
5486 OpenSSL clients and servers which enable client authentication.
d8dc8538 5487 ([CVE-2015-0286])
44652c16
DMSP
5488
5489 *Stephen Henson*
5490
5491 * Segmentation fault for invalid PSS parameters fix
5492
5493 The signature verification routines will crash with a NULL pointer
5494 dereference if presented with an ASN.1 signature using the RSA PSS
5495 algorithm and invalid parameters. Since these routines are used to verify
5496 certificate signature algorithms this can be used to crash any
5497 certificate verification operation and exploited in a DoS attack. Any
5498 application which performs certificate verification is vulnerable including
5499 OpenSSL clients and servers which enable client authentication.
5500
5501 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5502 ([CVE-2015-0208])
44652c16
DMSP
5503
5504 *Stephen Henson*
5505
5506 * ASN.1 structure reuse memory corruption fix
5507
5508 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5509 memory corruption via an invalid write. Such reuse is and has been
5510 strongly discouraged and is believed to be rare.
5511
5512 Applications that parse structures containing CHOICE or ANY DEFINED BY
5513 components may be affected. Certificate parsing (d2i_X509 and related
5514 functions) are however not affected. OpenSSL clients and servers are
5515 not affected.
d8dc8538 5516 ([CVE-2015-0287])
44652c16
DMSP
5517
5518 *Stephen Henson*
5519
5520 * PKCS7 NULL pointer dereferences fix
5521
5522 The PKCS#7 parsing code does not handle missing outer ContentInfo
5523 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5524 missing content and trigger a NULL pointer dereference on parsing.
5525
5526 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5527 otherwise parse PKCS#7 structures from untrusted sources are
5528 affected. OpenSSL clients and servers are not affected.
5529
5530 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5531 ([CVE-2015-0289])
44652c16
DMSP
5532
5533 *Emilia Käsper*
5534
5535 * DoS via reachable assert in SSLv2 servers fix
5536
5537 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5538 servers that both support SSLv2 and enable export cipher suites by sending
5539 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5540
5541 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5542 (OpenSSL development team).
d8dc8538 5543 ([CVE-2015-0293])
44652c16
DMSP
5544
5545 *Emilia Käsper*
5546
5547 * Empty CKE with client auth and DHE fix
5548
5549 If client auth is used then a server can seg fault in the event of a DHE
5550 ciphersuite being selected and a zero length ClientKeyExchange message
5551 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5552 ([CVE-2015-1787])
44652c16
DMSP
5553
5554 *Matt Caswell*
5555
5556 * Handshake with unseeded PRNG fix
5557
5558 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5559 with an unseeded PRNG. The conditions are:
5560 - The client is on a platform where the PRNG has not been seeded
5561 automatically, and the user has not seeded manually
5562 - A protocol specific client method version has been used (i.e. not
5563 SSL_client_methodv23)
5564 - A ciphersuite is used that does not require additional random data from
5565 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5566
5567 If the handshake succeeds then the client random that has been used will
5568 have been generated from a PRNG with insufficient entropy and therefore the
5569 output may be predictable.
5570
5571 For example using the following command with an unseeded openssl will
5572 succeed on an unpatched platform:
5573
5574 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5575 ([CVE-2015-0285])
44652c16
DMSP
5576
5577 *Matt Caswell*
5578
5579 * Use After Free following d2i_ECPrivatekey error fix
5580
5581 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5582 could cause a use after free condition. This, in turn, could cause a double
5583 free in several private key parsing functions (such as d2i_PrivateKey
5584 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5585 for applications that receive EC private keys from untrusted
5586 sources. This scenario is considered rare.
5587
5588 This issue was discovered by the BoringSSL project and fixed in their
5589 commit 517073cd4b.
d8dc8538 5590 ([CVE-2015-0209])
44652c16
DMSP
5591
5592 *Matt Caswell*
5593
5594 * X509_to_X509_REQ NULL pointer deref fix
5595
5596 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5597 the certificate key is invalid. This function is rarely used in practice.
5598
5599 This issue was discovered by Brian Carpenter.
d8dc8538 5600 ([CVE-2015-0288])
44652c16
DMSP
5601
5602 *Stephen Henson*
5603
5604 * Removed the export ciphers from the DEFAULT ciphers
5605
5606 *Kurt Roeckx*
5607
257e9d03 5608### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5609
5610 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5611 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5612 So far those who have to target multiple platforms would compromise
5613 and argue that binary targeting say ARMv5 would still execute on
5614 ARMv8. "Universal" build resolves this compromise by providing
5615 near-optimal performance even on newer platforms.
5616
5617 *Andy Polyakov*
5618
5619 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5620 (other platforms pending).
5621
5622 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5623
5624 * Add support for the SignedCertificateTimestampList certificate and
5625 OCSP response extensions from RFC6962.
5626
44652c16
DMSP
5627 *Rob Stradling*
5628
5629 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5630 for corner cases. (Certain input points at infinity could lead to
5631 bogus results, with non-infinity inputs mapped to infinity too.)
5632
5633 *Bodo Moeller*
5634
5635 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5636 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5637 common cases are optimized and there still is room for further
5638 improvements. Vector Permutation AES for Altivec is also added.
5639
5640 *Andy Polyakov*
5641
5642 * Add support for little-endian ppc64 Linux target.
5643
5644 *Marcelo Cerri (IBM)*
5645
5646 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5647 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5648 are optimized and there still is room for further improvements.
5649 Both 32- and 64-bit modes are supported.
5650
5651 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5652
5653 * Improved ARMv7 NEON support.
5654
5655 *Andy Polyakov*
5656
5657 * Support for SPARC Architecture 2011 crypto extensions, first
5658 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5659 SHA256/512, MD5, GHASH and modular exponentiation.
5660
5661 *Andy Polyakov, David Miller*
5662
5663 * Accelerated modular exponentiation for Intel processors, a.k.a.
5664 RSAZ.
5665
5666 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5667
5668 * Support for new and upcoming Intel processors, including AVX2,
5669 BMI and SHA ISA extensions. This includes additional "stitched"
5670 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5671 for TLS encrypt.
5672
5673 This work was sponsored by Intel Corp.
5674
5675 *Andy Polyakov*
5676
5677 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5678 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5679 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5680
5681 *Steve Henson*
5682
5683 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5684 this fixes a limitation in previous versions of OpenSSL.
5685
5686 *Steve Henson*
5687
5688 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5689 MGF1 digest and OAEP label.
5690
5691 *Steve Henson*
5692
5693 * Add EVP support for key wrapping algorithms, to avoid problems with
5694 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5695 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5696 algorithms and include tests cases.
5697
5698 *Steve Henson*
5699
5700 * Add functions to allocate and set the fields of an ECDSA_METHOD
5701 structure.
5702
5703 *Douglas E. Engert, Steve Henson*
5704
5705 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5706 difference in days and seconds between two tm or ASN1_TIME structures.
5707
5708 *Steve Henson*
5709
5710 * Add -rev test option to s_server to just reverse order of characters
5711 received by client and send back to server. Also prints an abbreviated
5712 summary of the connection parameters.
5713
5714 *Steve Henson*
5715
5716 * New option -brief for s_client and s_server to print out a brief summary
5717 of connection parameters.
5718
5719 *Steve Henson*
5720
5721 * Add callbacks for arbitrary TLS extensions.
5722
5723 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5724
5725 * New option -crl_download in several openssl utilities to download CRLs
5726 from CRLDP extension in certificates.
5727
5728 *Steve Henson*
5729
5730 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5731
5732 *Steve Henson*
5733
5734 * New function X509_CRL_diff to generate a delta CRL from the difference
5735 of two full CRLs. Add support to "crl" utility.
5736
5737 *Steve Henson*
5738
5739 * New functions to set lookup_crls function and to retrieve
5740 X509_STORE from X509_STORE_CTX.
5741
5742 *Steve Henson*
5743
5744 * Print out deprecated issuer and subject unique ID fields in
5745 certificates.
5746
5747 *Steve Henson*
5748
5749 * Extend OCSP I/O functions so they can be used for simple general purpose
5750 HTTP as well as OCSP. New wrapper function which can be used to download
5751 CRLs using the OCSP API.
5752
5753 *Steve Henson*
5754
5755 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5756
5757 *Steve Henson*
5758
257e9d03 5759 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5760 configuration using configuration files or command lines.
5761
5762 *Steve Henson*
5763
5764 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5765 message callback and prints the results. Needs compile time option
5766 "enable-ssl-trace". New options to s_client and s_server to enable
5767 tracing.
5768
5769 *Steve Henson*
5770
5771 * New ctrl and macro to retrieve supported points extensions.
5772 Print out extension in s_server and s_client.
5773
5774 *Steve Henson*
5775
5776 * New functions to retrieve certificate signature and signature
5777 OID NID.
5778
5779 *Steve Henson*
5780
5781 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5782 client to OpenSSL.
5783
5784 *Steve Henson*
5785
5786 * New Suite B modes for TLS code. These use and enforce the requirements
5787 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5788 only use Suite B curves. The Suite B modes can be set by using the
5789 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5790
5791 *Steve Henson*
5792
5793 * New chain verification flags for Suite B levels of security. Check
5794 algorithms are acceptable when flags are set in X509_verify_cert.
5795
5796 *Steve Henson*
5797
5798 * Make tls1_check_chain return a set of flags indicating checks passed
5799 by a certificate chain. Add additional tests to handle client
5800 certificates: checks for matching certificate type and issuer name
5801 comparison.
5802
5803 *Steve Henson*
5804
5805 * If an attempt is made to use a signature algorithm not in the peer
5806 preference list abort the handshake. If client has no suitable
5807 signature algorithms in response to a certificate request do not
5808 use the certificate.
5809
5810 *Steve Henson*
5811
5812 * If server EC tmp key is not in client preference list abort handshake.
5813
5814 *Steve Henson*
5815
5816 * Add support for certificate stores in CERT structure. This makes it
5817 possible to have different stores per SSL structure or one store in
5818 the parent SSL_CTX. Include distinct stores for certificate chain
5819 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5820 to build and store a certificate chain in CERT structure: returning
5821 an error if the chain cannot be built: this will allow applications
5822 to test if a chain is correctly configured.
5823
5824 Note: if the CERT based stores are not set then the parent SSL_CTX
5825 store is used to retain compatibility with existing behaviour.
5826
44652c16
DMSP
5827 *Steve Henson*
5828
5829 * New function ssl_set_client_disabled to set a ciphersuite disabled
5830 mask based on the current session, check mask when sending client
5831 hello and checking the requested ciphersuite.
5832
5833 *Steve Henson*
5834
5835 * New ctrls to retrieve and set certificate types in a certificate
5836 request message. Print out received values in s_client. If certificate
5837 types is not set with custom values set sensible values based on
5838 supported signature algorithms.
5839
5840 *Steve Henson*
5841
5842 * Support for distinct client and server supported signature algorithms.
5843
5844 *Steve Henson*
5845
5846 * Add certificate callback. If set this is called whenever a certificate
5847 is required by client or server. An application can decide which
5848 certificate chain to present based on arbitrary criteria: for example
5849 supported signature algorithms. Add very simple example to s_server.
5850 This fixes many of the problems and restrictions of the existing client
5851 certificate callback: for example you can now clear an existing
5852 certificate and specify the whole chain.
5853
5854 *Steve Henson*
5855
5856 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5857 the certificate can be used for (if anything). Set valid_flags field
5858 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5859 to have similar checks in it.
5860
5861 Add new "cert_flags" field to CERT structure and include a "strict mode".
5862 This enforces some TLS certificate requirements (such as only permitting
5863 certificate signature algorithms contained in the supported algorithms
5864 extension) which some implementations ignore: this option should be used
5865 with caution as it could cause interoperability issues.
5866
5867 *Steve Henson*
5868
5869 * Update and tidy signature algorithm extension processing. Work out
5870 shared signature algorithms based on preferences and peer algorithms
5871 and print them out in s_client and s_server. Abort handshake if no
5872 shared signature algorithms.
5873
5874 *Steve Henson*
5875
5876 * Add new functions to allow customised supported signature algorithms
5877 for SSL and SSL_CTX structures. Add options to s_client and s_server
5878 to support them.
5879
5880 *Steve Henson*
5881
5882 * New function SSL_certs_clear() to delete all references to certificates
5883 from an SSL structure. Before this once a certificate had been added
5884 it couldn't be removed.
5885
5886 *Steve Henson*
5887
5888 * Integrate hostname, email address and IP address checking with certificate
5889 verification. New verify options supporting checking in openssl utility.
5890
5891 *Steve Henson*
5892
5893 * Fixes and wildcard matching support to hostname and email checking
5894 functions. Add manual page.
5895
5896 *Florian Weimer (Red Hat Product Security Team)*
5897
5898 * New functions to check a hostname email or IP address against a
5899 certificate. Add options x509 utility to print results of checks against
5900 a certificate.
5901
5902 *Steve Henson*
5903
5904 * Fix OCSP checking.
5905
5906 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5907
5908 * Initial experimental support for explicitly trusted non-root CAs.
5909 OpenSSL still tries to build a complete chain to a root but if an
5910 intermediate CA has a trust setting included that is used. The first
5911 setting is used: whether to trust (e.g., -addtrust option to the x509
5912 utility) or reject.
5913
5914 *Steve Henson*
5915
5916 * Add -trusted_first option which attempts to find certificates in the
5917 trusted store even if an untrusted chain is also supplied.
5918
5919 *Steve Henson*
5920
5921 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5922 platform support for Linux and Android.
5923
5924 *Andy Polyakov*
5925
5926 * Support for linux-x32, ILP32 environment in x86_64 framework.
5927
5928 *Andy Polyakov*
5929
5930 * Experimental multi-implementation support for FIPS capable OpenSSL.
5931 When in FIPS mode the approved implementations are used as normal,
5932 when not in FIPS mode the internal unapproved versions are used instead.
5933 This means that the FIPS capable OpenSSL isn't forced to use the
5934 (often lower performance) FIPS implementations outside FIPS mode.
5935
5936 *Steve Henson*
5937
5938 * Transparently support X9.42 DH parameters when calling
5939 PEM_read_bio_DHparameters. This means existing applications can handle
5940 the new parameter format automatically.
5941
5942 *Steve Henson*
5943
5944 * Initial experimental support for X9.42 DH parameter format: mainly
5945 to support use of 'q' parameter for RFC5114 parameters.
5946
5947 *Steve Henson*
5948
5949 * Add DH parameters from RFC5114 including test data to dhtest.
5950
5951 *Steve Henson*
5952
5953 * Support for automatic EC temporary key parameter selection. If enabled
5954 the most preferred EC parameters are automatically used instead of
5955 hardcoded fixed parameters. Now a server just has to call:
5956 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5957 support ECDH and use the most appropriate parameters.
5958
5959 *Steve Henson*
5960
5961 * Enhance and tidy EC curve and point format TLS extension code. Use
5962 static structures instead of allocation if default values are used.
5963 New ctrls to set curves we wish to support and to retrieve shared curves.
5964 Print out shared curves in s_server. New options to s_server and s_client
5965 to set list of supported curves.
5966
5967 *Steve Henson*
5968
5969 * New ctrls to retrieve supported signature algorithms and
5970 supported curve values as an array of NIDs. Extend openssl utility
5971 to print out received values.
5972
5973 *Steve Henson*
5974
5975 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5976 between NIDs and the more common NIST names such as "P-256". Enhance
5977 ecparam utility and ECC method to recognise the NIST names for curves.
5978
5979 *Steve Henson*
5980
5981 * Enhance SSL/TLS certificate chain handling to support different
5982 chains for each certificate instead of one chain in the parent SSL_CTX.
5983
5984 *Steve Henson*
5985
5986 * Support for fixed DH ciphersuite client authentication: where both
5987 server and client use DH certificates with common parameters.
5988
5989 *Steve Henson*
5990
5991 * Support for fixed DH ciphersuites: those requiring DH server
5992 certificates.
5993
5994 *Steve Henson*
5995
5996 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5997 the certificate.
5998 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5999 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
6000 X509_CINF_get_signature were reverted post internal team review.
6001
44652c16
DMSP
6002OpenSSL 1.0.1
6003-------------
6004
257e9d03 6005### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
6006
6007 * OCSP Status Request extension unbounded memory growth
6008
6009 A malicious client can send an excessively large OCSP Status Request
6010 extension. If that client continually requests renegotiation, sending a
6011 large OCSP Status Request extension each time, then there will be unbounded
6012 memory growth on the server. This will eventually lead to a Denial Of
6013 Service attack through memory exhaustion. Servers with a default
6014 configuration are vulnerable even if they do not support OCSP. Builds using
6015 the "no-ocsp" build time option are not affected.
6016
6017 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6018 ([CVE-2016-6304])
44652c16
DMSP
6019
6020 *Matt Caswell*
6021
6022 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
6023 HIGH to MEDIUM.
6024
6025 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
6026 Leurent (INRIA)
d8dc8538 6027 ([CVE-2016-2183])
44652c16
DMSP
6028
6029 *Rich Salz*
6030
6031 * OOB write in MDC2_Update()
6032
6033 An overflow can occur in MDC2_Update() either if called directly or
6034 through the EVP_DigestUpdate() function using MDC2. If an attacker
6035 is able to supply very large amounts of input data after a previous
6036 call to EVP_EncryptUpdate() with a partial block then a length check
6037 can overflow resulting in a heap corruption.
6038
6039 The amount of data needed is comparable to SIZE_MAX which is impractical
6040 on most platforms.
6041
6042 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6043 ([CVE-2016-6303])
44652c16
DMSP
6044
6045 *Stephen Henson*
6046
6047 * Malformed SHA512 ticket DoS
6048
6049 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
6050 DoS attack where a malformed ticket will result in an OOB read which will
6051 ultimately crash.
6052
6053 The use of SHA512 in TLS session tickets is comparatively rare as it requires
6054 a custom server callback and ticket lookup mechanism.
6055
6056 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6057 ([CVE-2016-6302])
44652c16
DMSP
6058
6059 *Stephen Henson*
6060
6061 * OOB write in BN_bn2dec()
6062
6063 The function BN_bn2dec() does not check the return value of BN_div_word().
6064 This can cause an OOB write if an application uses this function with an
6065 overly large BIGNUM. This could be a problem if an overly large certificate
6066 or CRL is printed out from an untrusted source. TLS is not affected because
6067 record limits will reject an oversized certificate before it is parsed.
6068
6069 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6070 ([CVE-2016-2182])
44652c16
DMSP
6071
6072 *Stephen Henson*
6073
6074 * OOB read in TS_OBJ_print_bio()
6075
6076 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
6077 the total length the OID text representation would use and not the amount
6078 of data written. This will result in OOB reads when large OIDs are
6079 presented.
6080
6081 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6082 ([CVE-2016-2180])
44652c16
DMSP
6083
6084 *Stephen Henson*
6085
6086 * Pointer arithmetic undefined behaviour
6087
6088 Avoid some undefined pointer arithmetic
6089
6090 A common idiom in the codebase is to check limits in the following manner:
6091 "p + len > limit"
6092
6093 Where "p" points to some malloc'd data of SIZE bytes and
6094 limit == p + SIZE
6095
6096 "len" here could be from some externally supplied data (e.g. from a TLS
6097 message).
6098
6099 The rules of C pointer arithmetic are such that "p + len" is only well
6100 defined where len <= SIZE. Therefore the above idiom is actually
6101 undefined behaviour.
6102
6103 For example this could cause problems if some malloc implementation
6104 provides an address for "p" such that "p + len" actually overflows for
6105 values of len that are too big and therefore p + len < limit.
6106
6107 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 6108 ([CVE-2016-2177])
44652c16
DMSP
6109
6110 *Matt Caswell*
6111
6112 * Constant time flag not preserved in DSA signing
6113
6114 Operations in the DSA signing algorithm should run in constant time in
6115 order to avoid side channel attacks. A flaw in the OpenSSL DSA
6116 implementation means that a non-constant time codepath is followed for
6117 certain operations. This has been demonstrated through a cache-timing
6118 attack to be sufficient for an attacker to recover the private DSA key.
6119
6120 This issue was reported by César Pereida (Aalto University), Billy Brumley
6121 (Tampere University of Technology), and Yuval Yarom (The University of
6122 Adelaide and NICTA).
d8dc8538 6123 ([CVE-2016-2178])
44652c16
DMSP
6124
6125 *César Pereida*
6126
6127 * DTLS buffered message DoS
6128
6129 In a DTLS connection where handshake messages are delivered out-of-order
6130 those messages that OpenSSL is not yet ready to process will be buffered
6131 for later use. Under certain circumstances, a flaw in the logic means that
6132 those messages do not get removed from the buffer even though the handshake
6133 has been completed. An attacker could force up to approx. 15 messages to
6134 remain in the buffer when they are no longer required. These messages will
6135 be cleared when the DTLS connection is closed. The default maximum size for
6136 a message is 100k. Therefore the attacker could force an additional 1500k
6137 to be consumed per connection. By opening many simulataneous connections an
6138 attacker could cause a DoS attack through memory exhaustion.
6139
6140 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 6141 ([CVE-2016-2179])
44652c16
DMSP
6142
6143 *Matt Caswell*
6144
6145 * DTLS replay protection DoS
6146
6147 A flaw in the DTLS replay attack protection mechanism means that records
6148 that arrive for future epochs update the replay protection "window" before
6149 the MAC for the record has been validated. This could be exploited by an
6150 attacker by sending a record for the next epoch (which does not have to
6151 decrypt or have a valid MAC), with a very large sequence number. This means
6152 that all subsequent legitimate packets are dropped causing a denial of
6153 service for a specific DTLS connection.
6154
6155 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 6156 ([CVE-2016-2181])
44652c16
DMSP
6157
6158 *Matt Caswell*
6159
6160 * Certificate message OOB reads
6161
6162 In OpenSSL 1.0.2 and earlier some missing message length checks can result
6163 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
6164 theoretical DoS risk but this has not been observed in practice on common
6165 platforms.
6166
6167 The messages affected are client certificate, client certificate request
6168 and server certificate. As a result the attack can only be performed
6169 against a client or a server which enables client authentication.
6170
6171 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 6172 ([CVE-2016-6306])
44652c16
DMSP
6173
6174 *Stephen Henson*
6175
257e9d03 6176### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
6177
6178 * Prevent padding oracle in AES-NI CBC MAC check
6179
6180 A MITM attacker can use a padding oracle attack to decrypt traffic
6181 when the connection uses an AES CBC cipher and the server support
6182 AES-NI.
6183
6184 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 6185 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
6186 constant time by making sure that always the same bytes are read and
6187 compared against either the MAC or padding bytes. But it no longer
6188 checked that there was enough data to have both the MAC and padding
6189 bytes.
6190
6191 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 6192 ([CVE-2016-2107])
44652c16
DMSP
6193
6194 *Kurt Roeckx*
6195
6196 * Fix EVP_EncodeUpdate overflow
6197
6198 An overflow can occur in the EVP_EncodeUpdate() function which is used for
6199 Base64 encoding of binary data. If an attacker is able to supply very large
6200 amounts of input data then a length check can overflow resulting in a heap
6201 corruption.
6202
6203 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 6204 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
6205 OpenSSL command line applications, so any application which processes data
6206 from an untrusted source and outputs it as a PEM file should be considered
6207 vulnerable to this issue. User applications that call these APIs directly
6208 with large amounts of untrusted data may also be vulnerable.
6209
6210 This issue was reported by Guido Vranken.
d8dc8538 6211 ([CVE-2016-2105])
44652c16
DMSP
6212
6213 *Matt Caswell*
6214
6215 * Fix EVP_EncryptUpdate overflow
6216
6217 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
6218 is able to supply very large amounts of input data after a previous call to
6219 EVP_EncryptUpdate() with a partial block then a length check can overflow
6220 resulting in a heap corruption. Following an analysis of all OpenSSL
6221 internal usage of the EVP_EncryptUpdate() function all usage is one of two
6222 forms. The first form is where the EVP_EncryptUpdate() call is known to be
6223 the first called function after an EVP_EncryptInit(), and therefore that
6224 specific call must be safe. The second form is where the length passed to
6225 EVP_EncryptUpdate() can be seen from the code to be some small value and
6226 therefore there is no possibility of an overflow. Since all instances are
6227 one of these two forms, it is believed that there can be no overflows in
6228 internal code due to this problem. It should be noted that
6229 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
6230 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
6231 of these calls have also been analysed too and it is believed there are no
6232 instances in internal usage where an overflow could occur.
6233
6234 This issue was reported by Guido Vranken.
d8dc8538 6235 ([CVE-2016-2106])
44652c16
DMSP
6236
6237 *Matt Caswell*
6238
6239 * Prevent ASN.1 BIO excessive memory allocation
6240
6241 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
6242 a short invalid encoding can casuse allocation of large amounts of memory
6243 potentially consuming excessive resources or exhausting memory.
6244
6245 Any application parsing untrusted data through d2i BIO functions is
6246 affected. The memory based functions such as d2i_X509() are *not* affected.
6247 Since the memory based functions are used by the TLS library, TLS
6248 applications are not affected.
6249
6250 This issue was reported by Brian Carpenter.
d8dc8538 6251 ([CVE-2016-2109])
44652c16
DMSP
6252
6253 *Stephen Henson*
6254
6255 * EBCDIC overread
6256
6257 ASN1 Strings that are over 1024 bytes can cause an overread in applications
6258 using the X509_NAME_oneline() function on EBCDIC systems. This could result
6259 in arbitrary stack data being returned in the buffer.
6260
6261 This issue was reported by Guido Vranken.
d8dc8538 6262 ([CVE-2016-2176])
44652c16
DMSP
6263
6264 *Matt Caswell*
6265
6266 * Modify behavior of ALPN to invoke callback after SNI/servername
6267 callback, such that updates to the SSL_CTX affect ALPN.
6268
6269 *Todd Short*
6270
6271 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
6272 default.
6273
6274 *Kurt Roeckx*
6275
6276 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
6277 methods are enabled and ssl2 is disabled the methods return NULL.
6278
6279 *Kurt Roeckx*
6280
257e9d03 6281### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
6282
6283* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
6284 Builds that are not configured with "enable-weak-ssl-ciphers" will not
6285 provide any "EXPORT" or "LOW" strength ciphers.
6286
6287 *Viktor Dukhovni*
6288
6289* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
6290 is by default disabled at build-time. Builds that are not configured with
6291 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
6292 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
6293 will need to explicitly call either of:
6294
6295 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
6296 or
6297 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
6298
6299 as appropriate. Even if either of those is used, or the application
6300 explicitly uses the version-specific SSLv2_method() or its client and
6301 server variants, SSLv2 ciphers vulnerable to exhaustive search key
6302 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
6303 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 6304 ([CVE-2016-0800])
44652c16
DMSP
6305
6306 *Viktor Dukhovni*
6307
6308 * Fix a double-free in DSA code
6309
6310 A double free bug was discovered when OpenSSL parses malformed DSA private
6311 keys and could lead to a DoS attack or memory corruption for applications
6312 that receive DSA private keys from untrusted sources. This scenario is
6313 considered rare.
6314
6315 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
6316 libFuzzer.
d8dc8538 6317 ([CVE-2016-0705])
44652c16
DMSP
6318
6319 *Stephen Henson*
6320
6321 * Disable SRP fake user seed to address a server memory leak.
6322
6323 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
6324
6325 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
6326 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
6327 was changed to ignore the "fake user" SRP seed, even if the seed
6328 is configured.
6329
6330 Users should use SRP_VBASE_get1_by_user instead. Note that in
6331 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6332 also that even though configuring the SRP seed attempts to hide
6333 invalid usernames by continuing the handshake with fake
6334 credentials, this behaviour is not constant time and no strong
6335 guarantees are made that the handshake is indistinguishable from
6336 that of a valid user.
d8dc8538 6337 ([CVE-2016-0798])
44652c16
DMSP
6338
6339 *Emilia Käsper*
6340
6341 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6342
6343 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6344 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6345 large values of `i` this can result in `bn_expand` not allocating any
6346 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6347 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6348 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6349 In this case memory is allocated to the internal BIGNUM data field, but it
6350 is insufficiently sized leading to heap corruption. A similar issue exists
6351 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6352 is ever called by user applications with very large untrusted hex/dec data.
6353 This is anticipated to be a rare occurrence.
6354
6355 All OpenSSL internal usage of these functions use data that is not expected
6356 to be untrusted, e.g. config file data or application command line
6357 arguments. If user developed applications generate config file data based
6358 on untrusted data then it is possible that this could also lead to security
6359 consequences. This is also anticipated to be rare.
6360
6361 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6362 ([CVE-2016-0797])
44652c16
DMSP
6363
6364 *Matt Caswell*
6365
257e9d03 6366 * Fix memory issues in `BIO_*printf` functions
44652c16 6367
1dc1ea18 6368 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6369 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6370 string and cause an OOB read when printing very long strings.
6371
1dc1ea18 6372 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6373 OOB memory location (at an offset from the NULL pointer) in the event of a
6374 memory allocation failure. In 1.0.2 and below this could be caused where
6375 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6376 could be in processing a very long "%s" format string. Memory leaks can
6377 also occur.
6378
6379 The first issue may mask the second issue dependent on compiler behaviour.
6380 These problems could enable attacks where large amounts of untrusted data
257e9d03 6381 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6382 in this way then they could be vulnerable. OpenSSL itself uses these
6383 functions when printing out human-readable dumps of ASN.1 data. Therefore
6384 applications that print this data could be vulnerable if the data is from
6385 untrusted sources. OpenSSL command line applications could also be
6386 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6387 as command line arguments.
6388
6389 Libssl is not considered directly vulnerable. Additionally certificates etc
6390 received via remote connections via libssl are also unlikely to be able to
6391 trigger these issues because of message size limits enforced within libssl.
6392
6393 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6394 ([CVE-2016-0799])
44652c16
DMSP
6395
6396 *Matt Caswell*
6397
6398 * Side channel attack on modular exponentiation
6399
6400 A side-channel attack was found which makes use of cache-bank conflicts on
6401 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6402 of RSA keys. The ability to exploit this issue is limited as it relies on
6403 an attacker who has control of code in a thread running on the same
6404 hyper-threaded core as the victim thread which is performing decryptions.
6405
6406 This issue was reported to OpenSSL by Yuval Yarom, The University of
6407 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6408 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6409 <http://cachebleed.info>.
d8dc8538 6410 ([CVE-2016-0702])
44652c16
DMSP
6411
6412 *Andy Polyakov*
6413
ec2bfb7d 6414 * Change the req command to generate a 2048-bit RSA/DSA key by default,
44652c16
DMSP
6415 if no keysize is specified with default_bits. This fixes an
6416 omission in an earlier change that changed all RSA/DSA key generation
ec2bfb7d 6417 commands to use 2048 bits by default.
44652c16
DMSP
6418
6419 *Emilia Käsper*
6420
257e9d03 6421### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6422
6423 * Protection for DH small subgroup attacks
6424
6425 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6426 switched on by default and cannot be disabled. This could have some
6427 performance impact.
6428
6429 *Matt Caswell*
6430
6431 * SSLv2 doesn't block disabled ciphers
6432
6433 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6434 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6435 been disabled, provided that the SSLv2 protocol was not also disabled via
6436 SSL_OP_NO_SSLv2.
6437
6438 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6439 and Sebastian Schinzel.
d8dc8538 6440 ([CVE-2015-3197])
44652c16
DMSP
6441
6442 *Viktor Dukhovni*
6443
6444 * Reject DH handshakes with parameters shorter than 1024 bits.
6445
6446 *Kurt Roeckx*
6447
257e9d03 6448### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6449
6450 * Certificate verify crash with missing PSS parameter
6451
6452 The signature verification routines will crash with a NULL pointer
6453 dereference if presented with an ASN.1 signature using the RSA PSS
6454 algorithm and absent mask generation function parameter. Since these
6455 routines are used to verify certificate signature algorithms this can be
6456 used to crash any certificate verification operation and exploited in a
6457 DoS attack. Any application which performs certificate verification is
6458 vulnerable including OpenSSL clients and servers which enable client
6459 authentication.
6460
6461 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6462 ([CVE-2015-3194])
44652c16
DMSP
6463
6464 *Stephen Henson*
6465
6466 * X509_ATTRIBUTE memory leak
6467
6468 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6469 memory. This structure is used by the PKCS#7 and CMS routines so any
6470 application which reads PKCS#7 or CMS data from untrusted sources is
6471 affected. SSL/TLS is not affected.
6472
6473 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6474 libFuzzer.
d8dc8538 6475 ([CVE-2015-3195])
44652c16
DMSP
6476
6477 *Stephen Henson*
6478
6479 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6480 This changes the decoding behaviour for some invalid messages,
6481 though the change is mostly in the more lenient direction, and
6482 legacy behaviour is preserved as much as possible.
6483
6484 *Emilia Käsper*
6485
6486 * In DSA_generate_parameters_ex, if the provided seed is too short,
6487 use a random seed, as already documented.
6488
6489 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6490
257e9d03 6491### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6492
6493 * Alternate chains certificate forgery
6494
6495 During certificate verfification, OpenSSL will attempt to find an
6496 alternative certificate chain if the first attempt to build such a chain
6497 fails. An error in the implementation of this logic can mean that an
6498 attacker could cause certain checks on untrusted certificates to be
6499 bypassed, such as the CA flag, enabling them to use a valid leaf
6500 certificate to act as a CA and "issue" an invalid certificate.
6501
6502 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6503 (Google/BoringSSL).
d8dc8538 6504 ([CVE-2015-1793])
44652c16
DMSP
6505
6506 *Matt Caswell*
6507
6508 * Race condition handling PSK identify hint
6509
6510 If PSK identity hints are received by a multi-threaded client then
6511 the values are wrongly updated in the parent SSL_CTX structure. This can
6512 result in a race condition potentially leading to a double free of the
6513 identify hint data.
d8dc8538 6514 ([CVE-2015-3196])
44652c16
DMSP
6515
6516 *Stephen Henson*
6517
257e9d03
RS
6518### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6519
44652c16
DMSP
6520 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6521 incompatibility in the handling of HMAC. The previous ABI has now been
6522 restored.
6523
257e9d03 6524### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6525
6526 * Malformed ECParameters causes infinite loop
6527
6528 When processing an ECParameters structure OpenSSL enters an infinite loop
6529 if the curve specified is over a specially malformed binary polynomial
6530 field.
6531
6532 This can be used to perform denial of service against any
6533 system which processes public keys, certificate requests or
6534 certificates. This includes TLS clients and TLS servers with
6535 client authentication enabled.
6536
6537 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6538 ([CVE-2015-1788])
44652c16
DMSP
6539
6540 *Andy Polyakov*
6541
6542 * Exploitable out-of-bounds read in X509_cmp_time
6543
6544 X509_cmp_time does not properly check the length of the ASN1_TIME
6545 string and can read a few bytes out of bounds. In addition,
6546 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6547 time string.
6548
6549 An attacker can use this to craft malformed certificates and CRLs of
6550 various sizes and potentially cause a segmentation fault, resulting in
6551 a DoS on applications that verify certificates or CRLs. TLS clients
6552 that verify CRLs are affected. TLS clients and servers with client
6553 authentication enabled may be affected if they use custom verification
6554 callbacks.
6555
6556 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6557 independently by Hanno Böck.
d8dc8538 6558 ([CVE-2015-1789])
44652c16
DMSP
6559
6560 *Emilia Käsper*
6561
6562 * PKCS7 crash with missing EnvelopedContent
6563
6564 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6565 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6566 with missing content and trigger a NULL pointer dereference on parsing.
6567
6568 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6569 structures from untrusted sources are affected. OpenSSL clients and
6570 servers are not affected.
5f8e6c50 6571
44652c16 6572 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6573 ([CVE-2015-1790])
5f8e6c50 6574
44652c16 6575 *Emilia Käsper*
5f8e6c50 6576
44652c16
DMSP
6577 * CMS verify infinite loop with unknown hash function
6578
6579 When verifying a signedData message the CMS code can enter an infinite loop
6580 if presented with an unknown hash function OID. This can be used to perform
6581 denial of service against any system which verifies signedData messages using
6582 the CMS code.
6583 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6584 ([CVE-2015-1792])
44652c16
DMSP
6585
6586 *Stephen Henson*
6587
6588 * Race condition handling NewSessionTicket
6589
6590 If a NewSessionTicket is received by a multi-threaded client when attempting to
6591 reuse a previous ticket then a race condition can occur potentially leading to
6592 a double free of the ticket data.
d8dc8538 6593 ([CVE-2015-1791])
44652c16
DMSP
6594
6595 *Matt Caswell*
6596
6597 * Reject DH handshakes with parameters shorter than 768 bits.
6598
6599 *Kurt Roeckx and Emilia Kasper*
6600
6601 * dhparam: generate 2048-bit parameters by default.
6602
6603 *Kurt Roeckx and Emilia Kasper*
6604
257e9d03 6605### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6606
6607 * Segmentation fault in ASN1_TYPE_cmp fix
6608
6609 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6610 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6611 certificate signature algorithm consistency this can be used to crash any
6612 certificate verification operation and exploited in a DoS attack. Any
6613 application which performs certificate verification is vulnerable including
6614 OpenSSL clients and servers which enable client authentication.
d8dc8538 6615 ([CVE-2015-0286])
44652c16
DMSP
6616
6617 *Stephen Henson*
6618
6619 * ASN.1 structure reuse memory corruption fix
6620
6621 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6622 memory corruption via an invalid write. Such reuse is and has been
6623 strongly discouraged and is believed to be rare.
6624
6625 Applications that parse structures containing CHOICE or ANY DEFINED BY
6626 components may be affected. Certificate parsing (d2i_X509 and related
6627 functions) are however not affected. OpenSSL clients and servers are
6628 not affected.
d8dc8538 6629 ([CVE-2015-0287])
44652c16
DMSP
6630
6631 *Stephen Henson*
6632
6633 * PKCS7 NULL pointer dereferences fix
6634
6635 The PKCS#7 parsing code does not handle missing outer ContentInfo
6636 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6637 missing content and trigger a NULL pointer dereference on parsing.
6638
6639 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6640 otherwise parse PKCS#7 structures from untrusted sources are
6641 affected. OpenSSL clients and servers are not affected.
6642
6643 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6644 ([CVE-2015-0289])
44652c16
DMSP
6645
6646 *Emilia Käsper*
6647
6648 * DoS via reachable assert in SSLv2 servers fix
6649
6650 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6651 servers that both support SSLv2 and enable export cipher suites by sending
6652 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6653
6654 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6655 (OpenSSL development team).
d8dc8538 6656 ([CVE-2015-0293])
44652c16
DMSP
6657
6658 *Emilia Käsper*
6659
6660 * Use After Free following d2i_ECPrivatekey error fix
6661
6662 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6663 could cause a use after free condition. This, in turn, could cause a double
6664 free in several private key parsing functions (such as d2i_PrivateKey
6665 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6666 for applications that receive EC private keys from untrusted
6667 sources. This scenario is considered rare.
6668
6669 This issue was discovered by the BoringSSL project and fixed in their
6670 commit 517073cd4b.
d8dc8538 6671 ([CVE-2015-0209])
44652c16
DMSP
6672
6673 *Matt Caswell*
6674
6675 * X509_to_X509_REQ NULL pointer deref fix
6676
6677 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6678 the certificate key is invalid. This function is rarely used in practice.
6679
6680 This issue was discovered by Brian Carpenter.
d8dc8538 6681 ([CVE-2015-0288])
44652c16
DMSP
6682
6683 *Stephen Henson*
6684
6685 * Removed the export ciphers from the DEFAULT ciphers
6686
6687 *Kurt Roeckx*
6688
257e9d03 6689### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6690
6691 * Build fixes for the Windows and OpenVMS platforms
6692
6693 *Matt Caswell and Richard Levitte*
6694
257e9d03 6695### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6696
6697 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6698 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6699 dereference. This could lead to a Denial Of Service attack. Thanks to
6700 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6701 ([CVE-2014-3571])
44652c16
DMSP
6702
6703 *Steve Henson*
6704
6705 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6706 dtls1_buffer_record function under certain conditions. In particular this
6707 could occur if an attacker sent repeated DTLS records with the same
6708 sequence number but for the next epoch. The memory leak could be exploited
6709 by an attacker in a Denial of Service attack through memory exhaustion.
6710 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6711 ([CVE-2015-0206])
44652c16
DMSP
6712
6713 *Matt Caswell*
6714
6715 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6716 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6717 method would be set to NULL which could later result in a NULL pointer
6718 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6719 ([CVE-2014-3569])
44652c16
DMSP
6720
6721 *Kurt Roeckx*
6722
6723 * Abort handshake if server key exchange message is omitted for ephemeral
6724 ECDH ciphersuites.
6725
6726 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6727 reporting this issue.
d8dc8538 6728 ([CVE-2014-3572])
44652c16
DMSP
6729
6730 *Steve Henson*
6731
6732 * Remove non-export ephemeral RSA code on client and server. This code
6733 violated the TLS standard by allowing the use of temporary RSA keys in
6734 non-export ciphersuites and could be used by a server to effectively
6735 downgrade the RSA key length used to a value smaller than the server
6736 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6737 INRIA or reporting this issue.
d8dc8538 6738 ([CVE-2015-0204])
44652c16
DMSP
6739
6740 *Steve Henson*
6741
6742 * Fixed issue where DH client certificates are accepted without verification.
6743 An OpenSSL server will accept a DH certificate for client authentication
6744 without the certificate verify message. This effectively allows a client to
6745 authenticate without the use of a private key. This only affects servers
6746 which trust a client certificate authority which issues certificates
6747 containing DH keys: these are extremely rare and hardly ever encountered.
6748 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6749 this issue.
d8dc8538 6750 ([CVE-2015-0205])
44652c16
DMSP
6751
6752 *Steve Henson*
6753
6754 * Ensure that the session ID context of an SSL is updated when its
6755 SSL_CTX is updated via SSL_set_SSL_CTX.
6756
6757 The session ID context is typically set from the parent SSL_CTX,
6758 and can vary with the CTX.
6759
6760 *Adam Langley*
6761
6762 * Fix various certificate fingerprint issues.
6763
6764 By using non-DER or invalid encodings outside the signed portion of a
6765 certificate the fingerprint can be changed without breaking the signature.
6766 Although no details of the signed portion of the certificate can be changed
6767 this can cause problems with some applications: e.g. those using the
6768 certificate fingerprint for blacklists.
6769
6770 1. Reject signatures with non zero unused bits.
6771
6772 If the BIT STRING containing the signature has non zero unused bits reject
6773 the signature. All current signature algorithms require zero unused bits.
6774
6775 2. Check certificate algorithm consistency.
6776
6777 Check the AlgorithmIdentifier inside TBS matches the one in the
6778 certificate signature. NB: this will result in signature failure
6779 errors for some broken certificates.
6780
6781 Thanks to Konrad Kraszewski from Google for reporting this issue.
6782
6783 3. Check DSA/ECDSA signatures use DER.
6784
6785 Re-encode DSA/ECDSA signatures and compare with the original received
6786 signature. Return an error if there is a mismatch.
6787
6788 This will reject various cases including garbage after signature
6789 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6790 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6791 (negative or with leading zeroes).
6792
6793 Further analysis was conducted and fixes were developed by Stephen Henson
6794 of the OpenSSL core team.
6795
d8dc8538 6796 ([CVE-2014-8275])
44652c16
DMSP
6797
6798 *Steve Henson*
6799
43a70f02
RS
6800 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6801 results on some platforms, including x86_64. This bug occurs at random
6802 with a very low probability, and is not known to be exploitable in any
6803 way, though its exact impact is difficult to determine. Thanks to Pieter
6804 Wuille (Blockstream) who reported this issue and also suggested an initial
6805 fix. Further analysis was conducted by the OpenSSL development team and
6806 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6807 the OpenSSL core team.
d8dc8538 6808 ([CVE-2014-3570])
5f8e6c50
DMSP
6809
6810 *Andy Polyakov*
6811
43a70f02
RS
6812 * Do not resume sessions on the server if the negotiated protocol
6813 version does not match the session's version. Resuming with a different
6814 version, while not strictly forbidden by the RFC, is of questionable
6815 sanity and breaks all known clients.
5f8e6c50 6816
44652c16
DMSP
6817 *David Benjamin, Emilia Käsper*
6818
43a70f02
RS
6819 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6820 early CCS messages during renegotiation. (Note that because
6821 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6822
6823 *Emilia Käsper*
6824
43a70f02
RS
6825 * Tighten client-side session ticket handling during renegotiation:
6826 ensure that the client only accepts a session ticket if the server sends
6827 the extension anew in the ServerHello. Previously, a TLS client would
6828 reuse the old extension state and thus accept a session ticket if one was
6829 announced in the initial ServerHello.
44652c16 6830
43a70f02
RS
6831 Similarly, ensure that the client requires a session ticket if one
6832 was advertised in the ServerHello. Previously, a TLS client would
6833 ignore a missing NewSessionTicket message.
44652c16
DMSP
6834
6835 *Emilia Käsper*
6836
257e9d03 6837### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6838
6839 * SRTP Memory Leak.
6840
6841 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6842 sends a carefully crafted handshake message, to cause OpenSSL to fail
6843 to free up to 64k of memory causing a memory leak. This could be
6844 exploited in a Denial Of Service attack. This issue affects OpenSSL
6845 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6846 whether SRTP is used or configured. Implementations of OpenSSL that
6847 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6848
44652c16 6849 The fix was developed by the OpenSSL team.
d8dc8538 6850 ([CVE-2014-3513])
5f8e6c50 6851
44652c16 6852 *OpenSSL team*
5f8e6c50 6853
44652c16 6854 * Session Ticket Memory Leak.
5f8e6c50 6855
44652c16
DMSP
6856 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6857 integrity of that ticket is first verified. In the event of a session
6858 ticket integrity check failing, OpenSSL will fail to free memory
6859 causing a memory leak. By sending a large number of invalid session
6860 tickets an attacker could exploit this issue in a Denial Of Service
6861 attack.
d8dc8538 6862 ([CVE-2014-3567])
5f8e6c50 6863
44652c16 6864 *Steve Henson*
5f8e6c50 6865
44652c16 6866 * Build option no-ssl3 is incomplete.
5f8e6c50 6867
44652c16
DMSP
6868 When OpenSSL is configured with "no-ssl3" as a build option, servers
6869 could accept and complete a SSL 3.0 handshake, and clients could be
6870 configured to send them.
d8dc8538 6871 ([CVE-2014-3568])
5f8e6c50 6872
44652c16 6873 *Akamai and the OpenSSL team*
5f8e6c50 6874
44652c16
DMSP
6875 * Add support for TLS_FALLBACK_SCSV.
6876 Client applications doing fallback retries should call
6877 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6878 ([CVE-2014-3566])
5f8e6c50 6879
44652c16 6880 *Adam Langley, Bodo Moeller*
5f8e6c50 6881
44652c16 6882 * Add additional DigestInfo checks.
5f8e6c50 6883
44652c16
DMSP
6884 Re-encode DigestInto in DER and check against the original when
6885 verifying RSA signature: this will reject any improperly encoded
6886 DigestInfo structures.
5f8e6c50 6887
44652c16 6888 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6889
5f8e6c50
DMSP
6890 *Steve Henson*
6891
257e9d03 6892### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6893
44652c16
DMSP
6894 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6895 SRP code can be overrun an internal buffer. Add sanity check that
6896 g, A, B < N to SRP code.
5f8e6c50 6897
44652c16
DMSP
6898 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6899 Group for discovering this issue.
d8dc8538 6900 ([CVE-2014-3512])
5f8e6c50
DMSP
6901
6902 *Steve Henson*
6903
44652c16
DMSP
6904 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6905 TLS 1.0 instead of higher protocol versions when the ClientHello message
6906 is badly fragmented. This allows a man-in-the-middle attacker to force a
6907 downgrade to TLS 1.0 even if both the server and the client support a
6908 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6909
44652c16
DMSP
6910 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6911 researching this issue.
d8dc8538 6912 ([CVE-2014-3511])
5f8e6c50 6913
44652c16 6914 *David Benjamin*
5f8e6c50 6915
44652c16
DMSP
6916 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6917 to a denial of service attack. A malicious server can crash the client
6918 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6919 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6920
44652c16
DMSP
6921 Thanks to Felix Gröbert (Google) for discovering and researching this
6922 issue.
d8dc8538 6923 ([CVE-2014-3510])
5f8e6c50 6924
44652c16 6925 *Emilia Käsper*
5f8e6c50 6926
44652c16
DMSP
6927 * By sending carefully crafted DTLS packets an attacker could cause openssl
6928 to leak memory. This can be exploited through a Denial of Service attack.
6929 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6930 ([CVE-2014-3507])
5f8e6c50 6931
44652c16 6932 *Adam Langley*
5f8e6c50 6933
44652c16
DMSP
6934 * An attacker can force openssl to consume large amounts of memory whilst
6935 processing DTLS handshake messages. This can be exploited through a
6936 Denial of Service attack.
6937 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6938 ([CVE-2014-3506])
5f8e6c50 6939
44652c16 6940 *Adam Langley*
5f8e6c50 6941
44652c16
DMSP
6942 * An attacker can force an error condition which causes openssl to crash
6943 whilst processing DTLS packets due to memory being freed twice. This
6944 can be exploited through a Denial of Service attack.
6945 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6946 this issue.
d8dc8538 6947 ([CVE-2014-3505])
5f8e6c50 6948
44652c16 6949 *Adam Langley*
5f8e6c50 6950
44652c16
DMSP
6951 * If a multithreaded client connects to a malicious server using a resumed
6952 session and the server sends an ec point format extension it could write
6953 up to 255 bytes to freed memory.
5f8e6c50 6954
44652c16
DMSP
6955 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6956 issue.
d8dc8538 6957 ([CVE-2014-3509])
5f8e6c50 6958
44652c16 6959 *Gabor Tyukasz*
5f8e6c50 6960
44652c16
DMSP
6961 * A malicious server can crash an OpenSSL client with a null pointer
6962 dereference (read) by specifying an SRP ciphersuite even though it was not
6963 properly negotiated with the client. This can be exploited through a
6964 Denial of Service attack.
5f8e6c50 6965
44652c16
DMSP
6966 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6967 discovering and researching this issue.
d8dc8538 6968 ([CVE-2014-5139])
5f8e6c50
DMSP
6969
6970 *Steve Henson*
6971
44652c16
DMSP
6972 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6973 X509_name_oneline, X509_name_print_ex et al. to leak some information
6974 from the stack. Applications may be affected if they echo pretty printing
6975 output to the attacker.
5f8e6c50 6976
44652c16 6977 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6978 ([CVE-2014-3508])
5f8e6c50 6979
44652c16 6980 *Emilia Käsper, and Steve Henson*
5f8e6c50 6981
44652c16
DMSP
6982 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6983 for corner cases. (Certain input points at infinity could lead to
6984 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6985
44652c16 6986 *Bodo Moeller*
5f8e6c50 6987
257e9d03 6988### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6989
44652c16
DMSP
6990 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6991 handshake can force the use of weak keying material in OpenSSL
6992 SSL/TLS clients and servers.
5f8e6c50 6993
44652c16 6994 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6995 researching this issue. ([CVE-2014-0224])
5f8e6c50 6996
44652c16 6997 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6998
44652c16
DMSP
6999 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7000 OpenSSL DTLS client the code can be made to recurse eventually crashing
7001 in a DoS attack.
5f8e6c50 7002
44652c16 7003 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7004 ([CVE-2014-0221])
5f8e6c50 7005
44652c16 7006 *Imre Rad, Steve Henson*
5f8e6c50 7007
44652c16
DMSP
7008 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7009 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7010 client or server. This is potentially exploitable to run arbitrary
7011 code on a vulnerable client or server.
5f8e6c50 7012
d8dc8538 7013 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7014
44652c16 7015 *Jüri Aedla, Steve Henson*
5f8e6c50 7016
44652c16
DMSP
7017 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7018 are subject to a denial of service attack.
5f8e6c50 7019
44652c16 7020 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7021 this issue. ([CVE-2014-3470])
5f8e6c50 7022
44652c16 7023 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7024
44652c16
DMSP
7025 * Harmonize version and its documentation. -f flag is used to display
7026 compilation flags.
5f8e6c50 7027
44652c16 7028 *mancha <mancha1@zoho.com>*
5f8e6c50 7029
44652c16
DMSP
7030 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7031 in i2d_ECPrivateKey.
5f8e6c50 7032
44652c16 7033 *mancha <mancha1@zoho.com>*
5f8e6c50 7034
44652c16 7035 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7036
44652c16 7037 *mancha <mancha1@zoho.com>*
5f8e6c50 7038
257e9d03 7039### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 7040
44652c16
DMSP
7041 * A missing bounds check in the handling of the TLS heartbeat extension
7042 can be used to reveal up to 64k of memory to a connected client or
7043 server.
5f8e6c50 7044
44652c16
DMSP
7045 Thanks for Neel Mehta of Google Security for discovering this bug and to
7046 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 7047 preparing the fix ([CVE-2014-0160])
5f8e6c50 7048
44652c16 7049 *Adam Langley, Bodo Moeller*
5f8e6c50 7050
44652c16
DMSP
7051 * Fix for the attack described in the paper "Recovering OpenSSL
7052 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7053 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7054 <http://eprint.iacr.org/2014/140>
5f8e6c50 7055
44652c16 7056 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7057 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7058
44652c16 7059 *Yuval Yarom and Naomi Benger*
5f8e6c50 7060
44652c16 7061 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 7062
44652c16
DMSP
7063 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
7064 TLS client Hello record length value would otherwise be > 255 and
7065 less that 512 pad with a dummy extension containing zeroes so it
7066 is at least 512 bytes long.
5f8e6c50 7067
44652c16 7068 *Adam Langley, Steve Henson*
5f8e6c50 7069
257e9d03 7070### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 7071
44652c16
DMSP
7072 * Fix for TLS record tampering bug. A carefully crafted invalid
7073 handshake could crash OpenSSL with a NULL pointer exception.
7074 Thanks to Anton Johansson for reporting this issues.
d8dc8538 7075 ([CVE-2013-4353])
5f8e6c50 7076
44652c16
DMSP
7077 * Keep original DTLS digest and encryption contexts in retransmission
7078 structures so we can use the previous session parameters if they need
d8dc8538 7079 to be resent. ([CVE-2013-6450])
5f8e6c50 7080
44652c16 7081 *Steve Henson*
5f8e6c50 7082
44652c16
DMSP
7083 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7084 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7085 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7086 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7087 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7088 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7089
44652c16 7090 *Rob Stradling, Adam Langley*
5f8e6c50 7091
257e9d03 7092### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 7093
44652c16
DMSP
7094 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
7095 supporting platforms or when small records were transferred.
5f8e6c50 7096
44652c16 7097 *Andy Polyakov, Steve Henson*
5f8e6c50 7098
257e9d03 7099### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 7100
44652c16 7101 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7102
44652c16
DMSP
7103 This addresses the flaw in CBC record processing discovered by
7104 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7105 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7106
44652c16
DMSP
7107 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7108 Security Group at Royal Holloway, University of London
7109 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7110 Emilia Käsper for the initial patch.
d8dc8538 7111 ([CVE-2013-0169])
5f8e6c50 7112
44652c16 7113 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7114
44652c16
DMSP
7115 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
7116 ciphersuites which can be exploited in a denial of service attack.
7117 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
7118 and detecting this bug and to Wolfgang Ettlinger
7119 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 7120 ([CVE-2012-2686])
5f8e6c50 7121
44652c16 7122 *Adam Langley*
5f8e6c50 7123
44652c16 7124 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7125 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7126
7127 *Steve Henson*
7128
44652c16 7129 * Make openssl verify return errors.
5f8e6c50 7130
44652c16 7131 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 7132
44652c16
DMSP
7133 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7134 the right response is stapled. Also change SSL_get_certificate()
7135 so it returns the certificate actually sent.
257e9d03 7136 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 7137
44652c16 7138 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7139
44652c16 7140 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7141
7142 *Steve Henson*
7143
44652c16
DMSP
7144 * Don't use TLS 1.0 record version number in initial client hello
7145 if renegotiating.
5f8e6c50 7146
44652c16 7147 *Steve Henson*
5f8e6c50 7148
257e9d03 7149### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 7150
44652c16
DMSP
7151 * Sanity check record length before skipping explicit IV in TLS
7152 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 7153
44652c16
DMSP
7154 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7155 fuzzing as a service testing platform.
d8dc8538 7156 ([CVE-2012-2333])
5f8e6c50
DMSP
7157
7158 *Steve Henson*
7159
44652c16
DMSP
7160 * Initialise tkeylen properly when encrypting CMS messages.
7161 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7162
7163 *Steve Henson*
7164
44652c16
DMSP
7165 * In FIPS mode don't try to use composite ciphers as they are not
7166 approved.
5f8e6c50
DMSP
7167
7168 *Steve Henson*
7169
257e9d03 7170### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
7171
7172 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
7173 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
7174 mean any application compiled against OpenSSL 1.0.0 headers setting
7175 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
7176 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
7177 0x10000000L Any application which was previously compiled against
7178 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
7179 will need to be recompiled as a result. Letting be results in
7180 inability to disable specifically TLS 1.1 and in client context,
7181 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
7182
7183 *Steve Henson*
7184
44652c16
DMSP
7185 * In order to ensure interoperability SSL_OP_NO_protocolX does not
7186 disable just protocol X, but all protocols above X *if* there are
7187 protocols *below* X still enabled. In more practical terms it means
7188 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
7189 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
7190 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 7191 client side.
5f8e6c50 7192
44652c16 7193 *Andy Polyakov*
5f8e6c50 7194
257e9d03 7195### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 7196
44652c16
DMSP
7197 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7198 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7199 in CRYPTO_realloc_clean.
5f8e6c50 7200
44652c16
DMSP
7201 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7202 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7203 ([CVE-2012-2110])
5f8e6c50 7204
44652c16 7205 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7206
44652c16 7207 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 7208
44652c16 7209 *Adam Langley*
5f8e6c50 7210
44652c16
DMSP
7211 * Workarounds for some broken servers that "hang" if a client hello
7212 record length exceeds 255 bytes.
7213
7214 1. Do not use record version number > TLS 1.0 in initial client
7215 hello: some (but not all) hanging servers will now work.
7216 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
7217 the number of ciphers sent in the client hello. This should be
7218 set to an even number, such as 50, for example by passing:
7219 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
7220 Most broken servers should now work.
7221 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
7222 TLS 1.2 client support entirely.
5f8e6c50
DMSP
7223
7224 *Steve Henson*
7225
44652c16 7226 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 7227
44652c16 7228 *Andy Polyakov*
5f8e6c50 7229
257e9d03 7230### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
7231
7232 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
7233 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
7234
7235 *Steve Henson*
7236
44652c16
DMSP
7237 * The format used for MDC2 RSA signatures is inconsistent between EVP
7238 and the RSA_sign/RSA_verify functions. This was made more apparent when
7239 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
7240 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
7241 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 7242
44652c16 7243 *Steve Henson*
5f8e6c50 7244
44652c16
DMSP
7245 * Some servers which support TLS 1.0 can choke if we initially indicate
7246 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
7247 encrypted premaster secret. As a workaround use the maximum permitted
7248 client version in client hello, this should keep such servers happy
7249 and still work with previous versions of OpenSSL.
5f8e6c50 7250
44652c16 7251 *Steve Henson*
5f8e6c50 7252
44652c16 7253 * Add support for TLS/DTLS heartbeats.
5f8e6c50 7254
44652c16 7255 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7256
44652c16 7257 * Add support for SCTP.
5f8e6c50 7258
44652c16 7259 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7260
44652c16 7261 * Improved PRNG seeding for VOS.
5f8e6c50 7262
44652c16 7263 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 7264
44652c16 7265 * Extensive assembler packs updates, most notably:
5f8e6c50 7266
257e9d03
RS
7267 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
7268 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
7269 - x86_64: bit-sliced AES implementation;
7270 - ARM: NEON support, contemporary platforms optimizations;
7271 - s390x: z196 support;
7272 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 7273
44652c16 7274 *Andy Polyakov*
5f8e6c50 7275
44652c16
DMSP
7276 * Make TLS-SRP code conformant with RFC 5054 API cleanup
7277 (removal of unnecessary code)
5f8e6c50 7278
44652c16 7279 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 7280
44652c16 7281 * Add TLS key material exporter from RFC 5705.
5f8e6c50 7282
44652c16 7283 *Eric Rescorla*
5f8e6c50 7284
44652c16 7285 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 7286
44652c16 7287 *Eric Rescorla*
5f8e6c50 7288
44652c16 7289 * Add Next Protocol Negotiation,
257e9d03 7290 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
7291 disabled with a no-npn flag to config or Configure. Code donated
7292 by Google.
5f8e6c50 7293
44652c16 7294 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 7295
44652c16
DMSP
7296 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
7297 NIST-P256, NIST-P521, with constant-time single point multiplication on
7298 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
7299 required to use this (present in gcc 4.4 and later, for 64-bit builds).
7300 Code made available under Apache License version 2.0.
5f8e6c50 7301
44652c16
DMSP
7302 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
7303 line to include this in your build of OpenSSL, and run "make depend" (or
7304 "make update"). This enables the following EC_METHODs:
5f8e6c50 7305
44652c16
DMSP
7306 EC_GFp_nistp224_method()
7307 EC_GFp_nistp256_method()
7308 EC_GFp_nistp521_method()
5f8e6c50 7309
44652c16
DMSP
7310 EC_GROUP_new_by_curve_name() will automatically use these (while
7311 EC_GROUP_new_curve_GFp() currently prefers the more flexible
7312 implementations).
5f8e6c50 7313
44652c16 7314 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7315
44652c16
DMSP
7316 * Use type ossl_ssize_t instead of ssize_t which isn't available on
7317 all platforms. Move ssize_t definition from e_os.h to the public
7318 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 7319
44652c16 7320 *Steve Henson*
5f8e6c50 7321
44652c16
DMSP
7322 * New -sigopt option to the ca, req and x509 utilities. Additional
7323 signature parameters can be passed using this option and in
7324 particular PSS.
5f8e6c50 7325
44652c16 7326 *Steve Henson*
5f8e6c50 7327
44652c16
DMSP
7328 * Add RSA PSS signing function. This will generate and set the
7329 appropriate AlgorithmIdentifiers for PSS based on those in the
7330 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 7331
44652c16 7332 *Steve Henson*
5f8e6c50 7333
44652c16
DMSP
7334 * Support for companion algorithm specific ASN1 signing routines.
7335 New function ASN1_item_sign_ctx() signs a pre-initialised
7336 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7337 the appropriate parameters.
5f8e6c50
DMSP
7338
7339 *Steve Henson*
7340
44652c16
DMSP
7341 * Add new algorithm specific ASN1 verification initialisation function
7342 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7343 handling will be the same no matter what EVP_PKEY_METHOD is used.
7344 Add a PSS handler to support verification of PSS signatures: checked
7345 against a number of sample certificates.
5f8e6c50 7346
44652c16 7347 *Steve Henson*
5f8e6c50 7348
44652c16 7349 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7350
44652c16 7351 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7352
44652c16
DMSP
7353 * Add algorithm specific signature printing. An individual ASN1 method
7354 can now print out signatures instead of the standard hex dump.
5f8e6c50 7355
44652c16
DMSP
7356 More complex signatures (e.g. PSS) can print out more meaningful
7357 information. Include DSA version that prints out the signature
7358 parameters r, s.
5f8e6c50 7359
44652c16 7360 *Steve Henson*
5f8e6c50 7361
44652c16
DMSP
7362 * Password based recipient info support for CMS library: implementing
7363 RFC3211.
5f8e6c50 7364
44652c16 7365 *Steve Henson*
5f8e6c50 7366
44652c16
DMSP
7367 * Split password based encryption into PBES2 and PBKDF2 functions. This
7368 neatly separates the code into cipher and PBE sections and is required
7369 for some algorithms that split PBES2 into separate pieces (such as
7370 password based CMS).
5f8e6c50 7371
44652c16 7372 *Steve Henson*
5f8e6c50 7373
44652c16
DMSP
7374 * Session-handling fixes:
7375 - Fix handling of connections that are resuming with a session ID,
7376 but also support Session Tickets.
7377 - Fix a bug that suppressed issuing of a new ticket if the client
7378 presented a ticket with an expired session.
7379 - Try to set the ticket lifetime hint to something reasonable.
7380 - Make tickets shorter by excluding irrelevant information.
7381 - On the client side, don't ignore renewed tickets.
5f8e6c50 7382
44652c16 7383 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7384
44652c16 7385 * Fix PSK session representation.
5f8e6c50 7386
44652c16 7387 *Bodo Moeller*
5f8e6c50 7388
44652c16 7389 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7390
44652c16 7391 This work was sponsored by Intel.
5f8e6c50 7392
44652c16 7393 *Andy Polyakov*
5f8e6c50 7394
44652c16
DMSP
7395 * Add GCM support to TLS library. Some custom code is needed to split
7396 the IV between the fixed (from PRF) and explicit (from TLS record)
7397 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7398 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7399 add a special AESGCM string for GCM only.
5f8e6c50 7400
44652c16 7401 *Steve Henson*
5f8e6c50 7402
44652c16
DMSP
7403 * Expand range of ctrls for AES GCM. Permit setting invocation
7404 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7405
44652c16 7406 *Steve Henson*
5f8e6c50 7407
44652c16
DMSP
7408 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7409 As required by RFC5289 these ciphersuites cannot be used if for
7410 versions of TLS earlier than 1.2.
5f8e6c50 7411
44652c16 7412 *Steve Henson*
5f8e6c50 7413
44652c16
DMSP
7414 * For FIPS capable OpenSSL interpret a NULL default public key method
7415 as unset and return the appropriate default but do *not* set the default.
7416 This means we can return the appropriate method in applications that
7417 switch between FIPS and non-FIPS modes.
7418
7419 *Steve Henson*
5f8e6c50 7420
44652c16
DMSP
7421 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7422 ENGINE is used then we cannot handle that in the FIPS module so we
7423 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7424
7425 *Steve Henson*
7426
44652c16 7427 * Add -attime option to openssl utilities.
5f8e6c50 7428
44652c16 7429 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7430
44652c16 7431 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7432
7433 *Steve Henson*
7434
44652c16
DMSP
7435 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7436 FIPS EC methods unconditionally for now.
5f8e6c50 7437
44652c16 7438 *Steve Henson*
5f8e6c50 7439
44652c16 7440 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7441
44652c16 7442 *Steve Henson*
5f8e6c50 7443
44652c16
DMSP
7444 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7445 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7446
44652c16 7447 *Steve Henson*
5f8e6c50 7448
44652c16
DMSP
7449 * Redirect RSA operations to FIPS module including keygen,
7450 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7451
44652c16 7452 *Steve Henson*
5f8e6c50 7453
44652c16 7454 * Add similar low level API blocking to ciphers.
5f8e6c50 7455
44652c16 7456 *Steve Henson*
5f8e6c50 7457
44652c16
DMSP
7458 * Low level digest APIs are not approved in FIPS mode: any attempt
7459 to use these will cause a fatal error. Applications that *really* want
257e9d03 7460 to use them can use the `private_*` version instead.
5f8e6c50 7461
44652c16 7462 *Steve Henson*
5f8e6c50 7463
44652c16 7464 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7465
44652c16 7466 *Steve Henson*
5f8e6c50 7467
44652c16 7468 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7469
44652c16
DMSP
7470 *Steve Henson*
7471
7472 * Update build system to add "fips" flag which will link in fipscanister.o
7473 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7474
7475 *Steve Henson*
7476
44652c16
DMSP
7477 * Output TLS supported curves in preference order instead of numerical
7478 order. This is currently hardcoded for the highest order curves first.
7479 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7480
44652c16 7481 *Steve Henson*
5f8e6c50 7482
44652c16 7483 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7484
44652c16 7485 *Steve Henson*
5f8e6c50 7486
44652c16
DMSP
7487 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7488 and enable MD5.
5f8e6c50 7489
44652c16 7490 *Steve Henson*
5f8e6c50 7491
44652c16
DMSP
7492 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7493 FIPS modules versions.
5f8e6c50 7494
44652c16 7495 *Steve Henson*
5f8e6c50 7496
44652c16
DMSP
7497 * Add TLS v1.2 client side support for client authentication. Keep cache
7498 of handshake records longer as we don't know the hash algorithm to use
7499 until after the certificate request message is received.
5f8e6c50 7500
44652c16 7501 *Steve Henson*
5f8e6c50 7502
44652c16
DMSP
7503 * Initial TLS v1.2 client support. Add a default signature algorithms
7504 extension including all the algorithms we support. Parse new signature
7505 format in client key exchange. Relax some ECC signing restrictions for
7506 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7507
44652c16 7508 *Steve Henson*
5f8e6c50 7509
44652c16
DMSP
7510 * Add server support for TLS v1.2 signature algorithms extension. Switch
7511 to new signature format when needed using client digest preference.
7512 All server ciphersuites should now work correctly in TLS v1.2. No client
7513 support yet and no support for client certificates.
5f8e6c50 7514
44652c16 7515 *Steve Henson*
5f8e6c50 7516
44652c16
DMSP
7517 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7518 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7519 ciphersuites. At present only RSA key exchange ciphersuites work with
7520 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7521 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7522 and version checking.
5f8e6c50 7523
44652c16 7524 *Steve Henson*
5f8e6c50 7525
44652c16
DMSP
7526 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7527 with this defined it will not be affected by any changes to ssl internal
7528 structures. Add several utility functions to allow openssl application
7529 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7530
44652c16 7531 *Steve Henson*
5f8e6c50 7532
44652c16
DMSP
7533 * A long standing patch to add support for SRP from EdelWeb (Peter
7534 Sylvester and Christophe Renou) was integrated.
7535 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7536 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7537 Ben Laurie*
5f8e6c50 7538
44652c16 7539 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7540
44652c16 7541 *Steve Henson*
5f8e6c50 7542
44652c16
DMSP
7543 * Permit abbreviated handshakes when renegotiating using the function
7544 SSL_renegotiate_abbreviated().
5f8e6c50 7545
44652c16 7546 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7547
44652c16
DMSP
7548 * Add call to ENGINE_register_all_complete() to
7549 ENGINE_load_builtin_engines(), so some implementations get used
7550 automatically instead of needing explicit application support.
5f8e6c50 7551
44652c16 7552 *Steve Henson*
5f8e6c50 7553
44652c16 7554 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7555
44652c16 7556 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7557
44652c16
DMSP
7558 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7559 a few changes are required:
5f8e6c50 7560
44652c16
DMSP
7561 Add SSL_OP_NO_TLSv1_1 flag.
7562 Add TLSv1_1 methods.
7563 Update version checking logic to handle version 1.1.
7564 Add explicit IV handling (ported from DTLS code).
7565 Add command line options to s_client/s_server.
5f8e6c50 7566
44652c16 7567 *Steve Henson*
5f8e6c50 7568
44652c16
DMSP
7569OpenSSL 1.0.0
7570-------------
5f8e6c50 7571
257e9d03 7572### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7573
44652c16 7574 * X509_ATTRIBUTE memory leak
5f8e6c50 7575
44652c16
DMSP
7576 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7577 memory. This structure is used by the PKCS#7 and CMS routines so any
7578 application which reads PKCS#7 or CMS data from untrusted sources is
7579 affected. SSL/TLS is not affected.
5f8e6c50 7580
44652c16
DMSP
7581 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7582 libFuzzer.
d8dc8538 7583 ([CVE-2015-3195])
5f8e6c50 7584
44652c16 7585 *Stephen Henson*
5f8e6c50 7586
44652c16 7587 * Race condition handling PSK identify hint
5f8e6c50 7588
44652c16
DMSP
7589 If PSK identity hints are received by a multi-threaded client then
7590 the values are wrongly updated in the parent SSL_CTX structure. This can
7591 result in a race condition potentially leading to a double free of the
7592 identify hint data.
d8dc8538 7593 ([CVE-2015-3196])
5f8e6c50 7594
44652c16 7595 *Stephen Henson*
5f8e6c50 7596
257e9d03 7597### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7598
44652c16 7599 * Malformed ECParameters causes infinite loop
5f8e6c50 7600
44652c16
DMSP
7601 When processing an ECParameters structure OpenSSL enters an infinite loop
7602 if the curve specified is over a specially malformed binary polynomial
7603 field.
5f8e6c50 7604
44652c16
DMSP
7605 This can be used to perform denial of service against any
7606 system which processes public keys, certificate requests or
7607 certificates. This includes TLS clients and TLS servers with
7608 client authentication enabled.
5f8e6c50 7609
44652c16 7610 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7611 ([CVE-2015-1788])
5f8e6c50 7612
44652c16 7613 *Andy Polyakov*
5f8e6c50 7614
44652c16 7615 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7616
44652c16
DMSP
7617 X509_cmp_time does not properly check the length of the ASN1_TIME
7618 string and can read a few bytes out of bounds. In addition,
7619 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7620 time string.
5f8e6c50 7621
44652c16
DMSP
7622 An attacker can use this to craft malformed certificates and CRLs of
7623 various sizes and potentially cause a segmentation fault, resulting in
7624 a DoS on applications that verify certificates or CRLs. TLS clients
7625 that verify CRLs are affected. TLS clients and servers with client
7626 authentication enabled may be affected if they use custom verification
7627 callbacks.
5f8e6c50 7628
44652c16
DMSP
7629 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7630 independently by Hanno Böck.
d8dc8538 7631 ([CVE-2015-1789])
5f8e6c50 7632
44652c16 7633 *Emilia Käsper*
5f8e6c50 7634
44652c16 7635 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7636
44652c16
DMSP
7637 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7638 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7639 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7640
44652c16
DMSP
7641 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7642 structures from untrusted sources are affected. OpenSSL clients and
7643 servers are not affected.
5f8e6c50 7644
44652c16 7645 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7646 ([CVE-2015-1790])
5f8e6c50 7647
44652c16 7648 *Emilia Käsper*
5f8e6c50 7649
44652c16 7650 * CMS verify infinite loop with unknown hash function
5f8e6c50 7651
44652c16
DMSP
7652 When verifying a signedData message the CMS code can enter an infinite loop
7653 if presented with an unknown hash function OID. This can be used to perform
7654 denial of service against any system which verifies signedData messages using
7655 the CMS code.
7656 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7657 ([CVE-2015-1792])
5f8e6c50 7658
44652c16 7659 *Stephen Henson*
5f8e6c50 7660
44652c16 7661 * Race condition handling NewSessionTicket
5f8e6c50 7662
44652c16
DMSP
7663 If a NewSessionTicket is received by a multi-threaded client when attempting to
7664 reuse a previous ticket then a race condition can occur potentially leading to
7665 a double free of the ticket data.
d8dc8538 7666 ([CVE-2015-1791])
5f8e6c50 7667
44652c16 7668 *Matt Caswell*
5f8e6c50 7669
257e9d03 7670### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7671
44652c16
DMSP
7672 * Segmentation fault in ASN1_TYPE_cmp fix
7673
7674 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7675 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7676 certificate signature algorithm consistency this can be used to crash any
7677 certificate verification operation and exploited in a DoS attack. Any
7678 application which performs certificate verification is vulnerable including
7679 OpenSSL clients and servers which enable client authentication.
d8dc8538 7680 ([CVE-2015-0286])
5f8e6c50 7681
44652c16 7682 *Stephen Henson*
5f8e6c50 7683
44652c16 7684 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7685
44652c16
DMSP
7686 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7687 memory corruption via an invalid write. Such reuse is and has been
7688 strongly discouraged and is believed to be rare.
5f8e6c50 7689
44652c16
DMSP
7690 Applications that parse structures containing CHOICE or ANY DEFINED BY
7691 components may be affected. Certificate parsing (d2i_X509 and related
7692 functions) are however not affected. OpenSSL clients and servers are
7693 not affected.
d8dc8538 7694 ([CVE-2015-0287])
5f8e6c50 7695
44652c16 7696 *Stephen Henson*
5f8e6c50 7697
44652c16 7698 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7699
44652c16
DMSP
7700 The PKCS#7 parsing code does not handle missing outer ContentInfo
7701 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7702 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7703
44652c16
DMSP
7704 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7705 otherwise parse PKCS#7 structures from untrusted sources are
7706 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7707
44652c16 7708 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7709 ([CVE-2015-0289])
5f8e6c50 7710
44652c16 7711 *Emilia Käsper*
5f8e6c50 7712
44652c16 7713 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7714
44652c16
DMSP
7715 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7716 servers that both support SSLv2 and enable export cipher suites by sending
7717 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7718
44652c16
DMSP
7719 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7720 (OpenSSL development team).
d8dc8538 7721 ([CVE-2015-0293])
5f8e6c50 7722
44652c16 7723 *Emilia Käsper*
5f8e6c50 7724
44652c16 7725 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7726
44652c16
DMSP
7727 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7728 could cause a use after free condition. This, in turn, could cause a double
7729 free in several private key parsing functions (such as d2i_PrivateKey
7730 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7731 for applications that receive EC private keys from untrusted
7732 sources. This scenario is considered rare.
5f8e6c50 7733
44652c16
DMSP
7734 This issue was discovered by the BoringSSL project and fixed in their
7735 commit 517073cd4b.
d8dc8538 7736 ([CVE-2015-0209])
5f8e6c50 7737
44652c16 7738 *Matt Caswell*
5f8e6c50 7739
44652c16 7740 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7741
44652c16
DMSP
7742 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7743 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7744
44652c16 7745 This issue was discovered by Brian Carpenter.
d8dc8538 7746 ([CVE-2015-0288])
5f8e6c50 7747
44652c16 7748 *Stephen Henson*
5f8e6c50 7749
44652c16 7750 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7751
44652c16 7752 *Kurt Roeckx*
5f8e6c50 7753
257e9d03 7754### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7755
44652c16 7756 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7757
44652c16 7758 *Matt Caswell and Richard Levitte*
5f8e6c50 7759
257e9d03 7760### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7761
7762 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7763 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7764 dereference. This could lead to a Denial Of Service attack. Thanks to
7765 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7766 ([CVE-2014-3571])
5f8e6c50
DMSP
7767
7768 *Steve Henson*
7769
44652c16
DMSP
7770 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7771 dtls1_buffer_record function under certain conditions. In particular this
7772 could occur if an attacker sent repeated DTLS records with the same
7773 sequence number but for the next epoch. The memory leak could be exploited
7774 by an attacker in a Denial of Service attack through memory exhaustion.
7775 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7776 ([CVE-2015-0206])
5f8e6c50 7777
44652c16 7778 *Matt Caswell*
5f8e6c50 7779
44652c16
DMSP
7780 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7781 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7782 method would be set to NULL which could later result in a NULL pointer
7783 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7784 ([CVE-2014-3569])
5f8e6c50 7785
44652c16 7786 *Kurt Roeckx*
5f8e6c50 7787
44652c16
DMSP
7788 * Abort handshake if server key exchange message is omitted for ephemeral
7789 ECDH ciphersuites.
5f8e6c50 7790
44652c16
DMSP
7791 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7792 reporting this issue.
d8dc8538 7793 ([CVE-2014-3572])
5f8e6c50 7794
44652c16 7795 *Steve Henson*
5f8e6c50 7796
44652c16
DMSP
7797 * Remove non-export ephemeral RSA code on client and server. This code
7798 violated the TLS standard by allowing the use of temporary RSA keys in
7799 non-export ciphersuites and could be used by a server to effectively
7800 downgrade the RSA key length used to a value smaller than the server
7801 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7802 INRIA or reporting this issue.
d8dc8538 7803 ([CVE-2015-0204])
5f8e6c50 7804
44652c16 7805 *Steve Henson*
5f8e6c50 7806
44652c16
DMSP
7807 * Fixed issue where DH client certificates are accepted without verification.
7808 An OpenSSL server will accept a DH certificate for client authentication
7809 without the certificate verify message. This effectively allows a client to
7810 authenticate without the use of a private key. This only affects servers
7811 which trust a client certificate authority which issues certificates
7812 containing DH keys: these are extremely rare and hardly ever encountered.
7813 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7814 this issue.
d8dc8538 7815 ([CVE-2015-0205])
5f8e6c50 7816
44652c16 7817 *Steve Henson*
5f8e6c50 7818
43a70f02
RS
7819 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7820 results on some platforms, including x86_64. This bug occurs at random
7821 with a very low probability, and is not known to be exploitable in any
7822 way, though its exact impact is difficult to determine. Thanks to Pieter
7823 Wuille (Blockstream) who reported this issue and also suggested an initial
7824 fix. Further analysis was conducted by the OpenSSL development team and
7825 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7826 the OpenSSL core team.
d8dc8538 7827 ([CVE-2014-3570])
5f8e6c50 7828
43a70f02 7829 *Andy Polyakov*
5f8e6c50 7830
43a70f02 7831 * Fix various certificate fingerprint issues.
5f8e6c50 7832
44652c16
DMSP
7833 By using non-DER or invalid encodings outside the signed portion of a
7834 certificate the fingerprint can be changed without breaking the signature.
7835 Although no details of the signed portion of the certificate can be changed
7836 this can cause problems with some applications: e.g. those using the
7837 certificate fingerprint for blacklists.
5f8e6c50 7838
44652c16 7839 1. Reject signatures with non zero unused bits.
5f8e6c50 7840
44652c16
DMSP
7841 If the BIT STRING containing the signature has non zero unused bits reject
7842 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7843
44652c16 7844 2. Check certificate algorithm consistency.
5f8e6c50 7845
44652c16
DMSP
7846 Check the AlgorithmIdentifier inside TBS matches the one in the
7847 certificate signature. NB: this will result in signature failure
7848 errors for some broken certificates.
5f8e6c50 7849
44652c16 7850 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7851
44652c16 7852 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7853
44652c16
DMSP
7854 Reencode DSA/ECDSA signatures and compare with the original received
7855 signature. Return an error if there is a mismatch.
5f8e6c50 7856
44652c16
DMSP
7857 This will reject various cases including garbage after signature
7858 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7859 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7860 (negative or with leading zeroes).
5f8e6c50 7861
44652c16
DMSP
7862 Further analysis was conducted and fixes were developed by Stephen Henson
7863 of the OpenSSL core team.
5f8e6c50 7864
d8dc8538 7865 ([CVE-2014-8275])
5f8e6c50
DMSP
7866
7867 *Steve Henson*
7868
257e9d03 7869### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7870
44652c16 7871 * Session Ticket Memory Leak.
5f8e6c50 7872
44652c16
DMSP
7873 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7874 integrity of that ticket is first verified. In the event of a session
7875 ticket integrity check failing, OpenSSL will fail to free memory
7876 causing a memory leak. By sending a large number of invalid session
7877 tickets an attacker could exploit this issue in a Denial Of Service
7878 attack.
d8dc8538 7879 ([CVE-2014-3567])
5f8e6c50
DMSP
7880
7881 *Steve Henson*
7882
44652c16 7883 * Build option no-ssl3 is incomplete.
5f8e6c50 7884
44652c16
DMSP
7885 When OpenSSL is configured with "no-ssl3" as a build option, servers
7886 could accept and complete a SSL 3.0 handshake, and clients could be
7887 configured to send them.
d8dc8538 7888 ([CVE-2014-3568])
5f8e6c50 7889
44652c16
DMSP
7890 *Akamai and the OpenSSL team*
7891
7892 * Add support for TLS_FALLBACK_SCSV.
7893 Client applications doing fallback retries should call
7894 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7895 ([CVE-2014-3566])
5f8e6c50 7896
44652c16 7897 *Adam Langley, Bodo Moeller*
5f8e6c50 7898
44652c16 7899 * Add additional DigestInfo checks.
5f8e6c50 7900
44652c16
DMSP
7901 Reencode DigestInto in DER and check against the original when
7902 verifying RSA signature: this will reject any improperly encoded
7903 DigestInfo structures.
5f8e6c50 7904
44652c16 7905 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7906
5f8e6c50
DMSP
7907 *Steve Henson*
7908
257e9d03 7909### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7910
44652c16
DMSP
7911 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7912 to a denial of service attack. A malicious server can crash the client
7913 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7914 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7915
44652c16
DMSP
7916 Thanks to Felix Gröbert (Google) for discovering and researching this
7917 issue.
d8dc8538 7918 ([CVE-2014-3510])
5f8e6c50 7919
44652c16 7920 *Emilia Käsper*
5f8e6c50 7921
44652c16
DMSP
7922 * By sending carefully crafted DTLS packets an attacker could cause openssl
7923 to leak memory. This can be exploited through a Denial of Service attack.
7924 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7925 ([CVE-2014-3507])
5f8e6c50 7926
44652c16 7927 *Adam Langley*
5f8e6c50 7928
44652c16
DMSP
7929 * An attacker can force openssl to consume large amounts of memory whilst
7930 processing DTLS handshake messages. This can be exploited through a
7931 Denial of Service attack.
7932 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7933 ([CVE-2014-3506])
5f8e6c50 7934
44652c16 7935 *Adam Langley*
5f8e6c50 7936
44652c16
DMSP
7937 * An attacker can force an error condition which causes openssl to crash
7938 whilst processing DTLS packets due to memory being freed twice. This
7939 can be exploited through a Denial of Service attack.
7940 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7941 this issue.
d8dc8538 7942 ([CVE-2014-3505])
5f8e6c50 7943
44652c16 7944 *Adam Langley*
5f8e6c50 7945
44652c16
DMSP
7946 * If a multithreaded client connects to a malicious server using a resumed
7947 session and the server sends an ec point format extension it could write
7948 up to 255 bytes to freed memory.
5f8e6c50 7949
44652c16
DMSP
7950 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7951 issue.
d8dc8538 7952 ([CVE-2014-3509])
5f8e6c50 7953
44652c16 7954 *Gabor Tyukasz*
5f8e6c50 7955
44652c16
DMSP
7956 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7957 X509_name_oneline, X509_name_print_ex et al. to leak some information
7958 from the stack. Applications may be affected if they echo pretty printing
7959 output to the attacker.
5f8e6c50 7960
44652c16 7961 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7962 ([CVE-2014-3508])
5f8e6c50 7963
44652c16 7964 *Emilia Käsper, and Steve Henson*
5f8e6c50 7965
44652c16
DMSP
7966 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7967 for corner cases. (Certain input points at infinity could lead to
7968 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7969
44652c16 7970 *Bodo Moeller*
5f8e6c50 7971
257e9d03 7972### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7973
44652c16
DMSP
7974 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7975 handshake can force the use of weak keying material in OpenSSL
7976 SSL/TLS clients and servers.
5f8e6c50 7977
44652c16 7978 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7979 researching this issue. ([CVE-2014-0224])
5f8e6c50 7980
44652c16 7981 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7982
44652c16
DMSP
7983 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7984 OpenSSL DTLS client the code can be made to recurse eventually crashing
7985 in a DoS attack.
5f8e6c50 7986
44652c16 7987 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7988 ([CVE-2014-0221])
5f8e6c50 7989
44652c16 7990 *Imre Rad, Steve Henson*
5f8e6c50 7991
44652c16
DMSP
7992 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7993 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7994 client or server. This is potentially exploitable to run arbitrary
7995 code on a vulnerable client or server.
5f8e6c50 7996
d8dc8538 7997 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7998
44652c16 7999 *Jüri Aedla, Steve Henson*
5f8e6c50 8000
44652c16
DMSP
8001 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
8002 are subject to a denial of service attack.
5f8e6c50 8003
44652c16 8004 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 8005 this issue. ([CVE-2014-3470])
5f8e6c50 8006
44652c16 8007 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 8008
44652c16
DMSP
8009 * Harmonize version and its documentation. -f flag is used to display
8010 compilation flags.
5f8e6c50 8011
44652c16 8012 *mancha <mancha1@zoho.com>*
5f8e6c50 8013
44652c16
DMSP
8014 * Fix eckey_priv_encode so it immediately returns an error upon a failure
8015 in i2d_ECPrivateKey.
5f8e6c50 8016
44652c16 8017 *mancha <mancha1@zoho.com>*
5f8e6c50 8018
44652c16 8019 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 8020
44652c16 8021 *mancha <mancha1@zoho.com>*
5f8e6c50 8022
44652c16
DMSP
8023 * Fix for the attack described in the paper "Recovering OpenSSL
8024 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
8025 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 8026 <http://eprint.iacr.org/2014/140>
5f8e6c50 8027
44652c16 8028 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 8029 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 8030
44652c16 8031 *Yuval Yarom and Naomi Benger*
5f8e6c50 8032
257e9d03 8033### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 8034
44652c16
DMSP
8035 * Keep original DTLS digest and encryption contexts in retransmission
8036 structures so we can use the previous session parameters if they need
d8dc8538 8037 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
8038
8039 *Steve Henson*
8040
44652c16
DMSP
8041 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
8042 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
8043 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
8044 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
8045 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
8046 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 8047
44652c16 8048 *Rob Stradling, Adam Langley*
5f8e6c50 8049
257e9d03 8050### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 8051
44652c16 8052 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 8053
44652c16
DMSP
8054 This addresses the flaw in CBC record processing discovered by
8055 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 8056 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 8057
44652c16
DMSP
8058 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8059 Security Group at Royal Holloway, University of London
8060 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
8061 Emilia Käsper for the initial patch.
d8dc8538 8062 ([CVE-2013-0169])
5f8e6c50 8063
44652c16 8064 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 8065
44652c16 8066 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 8067 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
8068
8069 *Steve Henson*
8070
44652c16
DMSP
8071 * Call OCSP Stapling callback after ciphersuite has been chosen, so
8072 the right response is stapled. Also change SSL_get_certificate()
8073 so it returns the certificate actually sent.
257e9d03 8074 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 8075 (This is a backport)
5f8e6c50 8076
44652c16 8077 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 8078
44652c16 8079 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
8080
8081 *Steve Henson*
8082
257e9d03 8083### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 8084
44652c16
DMSP
8085[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
8086OpenSSL 1.0.1.]
5f8e6c50 8087
44652c16
DMSP
8088 * Sanity check record length before skipping explicit IV in DTLS
8089 to fix DoS attack.
5f8e6c50 8090
44652c16
DMSP
8091 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
8092 fuzzing as a service testing platform.
d8dc8538 8093 ([CVE-2012-2333])
5f8e6c50
DMSP
8094
8095 *Steve Henson*
8096
44652c16
DMSP
8097 * Initialise tkeylen properly when encrypting CMS messages.
8098 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
8099
8100 *Steve Henson*
8101
257e9d03 8102### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 8103
44652c16
DMSP
8104 * Check for potentially exploitable overflows in asn1_d2i_read_bio
8105 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
8106 in CRYPTO_realloc_clean.
5f8e6c50 8107
44652c16
DMSP
8108 Thanks to Tavis Ormandy, Google Security Team, for discovering this
8109 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 8110 ([CVE-2012-2110])
5f8e6c50 8111
44652c16 8112 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 8113
257e9d03 8114### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
8115
8116 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
8117 in CMS and PKCS7 code. When RSA decryption fails use a random key for
8118 content decryption and always return the same error. Note: this attack
8119 needs on average 2^20 messages so it only affects automated senders. The
8120 old behaviour can be re-enabled in the CMS code by setting the
8121 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
8122 an MMA defence is not necessary.
8123 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 8124 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
8125
8126 *Steve Henson*
8127
8128 * Fix CVE-2011-4619: make sure we really are receiving a
8129 client hello before rejecting multiple SGC restarts. Thanks to
8130 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
8131
8132 *Steve Henson*
8133
257e9d03 8134### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
8135
8136 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
8137 Thanks to Antonio Martin, Enterprise Secure Access Research and
8138 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 8139 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
8140
8141 *Antonio Martin*
8142
257e9d03 8143### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
8144
8145 * Nadhem Alfardan and Kenny Paterson have discovered an extension
8146 of the Vaudenay padding oracle attack on CBC mode encryption
8147 which enables an efficient plaintext recovery attack against
8148 the OpenSSL implementation of DTLS. Their attack exploits timing
8149 differences arising during decryption processing. A research
8150 paper describing this attack can be found at:
257e9d03 8151 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
8152 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
8153 Security Group at Royal Holloway, University of London
8154 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
8155 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 8156 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
8157
8158 *Robin Seggelmann, Michael Tuexen*
8159
8160 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 8161 ([CVE-2011-4576])
5f8e6c50
DMSP
8162
8163 *Adam Langley (Google)*
8164
8165 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
8166 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 8167 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
8168
8169 *Adam Langley (Google)*
8170
d8dc8538 8171 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
8172
8173 *Andrey Kulikov <amdeich@gmail.com>*
8174
8175 * Prevent malformed RFC3779 data triggering an assertion failure.
8176 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 8177 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
8178
8179 *Rob Austein <sra@hactrn.net>*
8180
8181 * Improved PRNG seeding for VOS.
8182
8183 *Paul Green <Paul.Green@stratus.com>*
8184
8185 * Fix ssl_ciph.c set-up race.
8186
8187 *Adam Langley (Google)*
8188
8189 * Fix spurious failures in ecdsatest.c.
8190
8191 *Emilia Käsper (Google)*
8192
8193 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 8194 interpretations of the `..._len` fields).
5f8e6c50
DMSP
8195
8196 *Adam Langley (Google)*
8197
8198 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
8199 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
8200 threads won't reuse the same blinding coefficients.
8201
8202 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
8203 lock to call BN_BLINDING_invert_ex, and avoids one use of
8204 BN_BLINDING_update for each BN_BLINDING structure (previously,
8205 the last update always remained unused).
8206
8207 *Emilia Käsper (Google)*
8208
8209 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
8210
8211 *Bob Buckholz (Google)*
8212
257e9d03 8213### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
8214
8215 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 8216 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
8217
8218 *Kaspar Brand <ossl@velox.ch>*
8219
8220 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 8221 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
8222
8223 *Adam Langley (Google)*
8224
8225 * Fix x509_name_ex_d2i memory leak on bad inputs.
8226
8227 *Bodo Moeller*
8228
8229 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
8230 signature public key algorithm by using OID xref utilities instead.
8231 Before this you could only use some ECC ciphersuites with SHA1 only.
8232
8233 *Steve Henson*
8234
8235 * Add protection against ECDSA timing attacks as mentioned in the paper
8236 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 8237 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
8238
8239 *Billy Bob Brumley and Nicola Tuveri*
8240
257e9d03 8241### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
8242
8243 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
8244
8245 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
8246
8247 * Fix bug in string printing code: if *any* escaping is enabled we must
8248 escape the escape character (backslash) or the resulting string is
8249 ambiguous.
8250
8251 *Steve Henson*
8252
257e9d03 8253### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
8254
8255 * Disable code workaround for ancient and obsolete Netscape browsers
8256 and servers: an attacker can use it in a ciphersuite downgrade attack.
8257 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
8258
8259 *Steve Henson*
8260
8261 * Fixed J-PAKE implementation error, originally discovered by
8262 Sebastien Martini, further info and confirmation from Stefan
8263 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
8264
8265 *Ben Laurie*
8266
257e9d03 8267### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
8268
8269 * Fix extension code to avoid race conditions which can result in a buffer
8270 overrun vulnerability: resumed sessions must not be modified as they can
8271 be shared by multiple threads. CVE-2010-3864
8272
8273 *Steve Henson*
8274
8275 * Fix WIN32 build system to correctly link an ENGINE directory into
8276 a DLL.
8277
8278 *Steve Henson*
8279
257e9d03 8280### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
8281
8282 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 8283 ([CVE-2010-1633])
5f8e6c50
DMSP
8284
8285 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
8286
257e9d03 8287### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
8288
8289 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
8290 context. The operation can be customised via the ctrl mechanism in
8291 case ENGINEs want to include additional functionality.
8292
8293 *Steve Henson*
8294
8295 * Tolerate yet another broken PKCS#8 key format: private key value negative.
8296
8297 *Steve Henson*
8298
8299 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
8300 output hashes compatible with older versions of OpenSSL.
8301
8302 *Willy Weisz <weisz@vcpc.univie.ac.at>*
8303
8304 * Fix compression algorithm handling: if resuming a session use the
8305 compression algorithm of the resumed session instead of determining
8306 it from client hello again. Don't allow server to change algorithm.
8307
8308 *Steve Henson*
8309
ec2bfb7d 8310 * Add load_crls() function to commands tidying load_certs() too. Add option
5f8e6c50
DMSP
8311 to verify utility to allow additional CRLs to be included.
8312
8313 *Steve Henson*
8314
8315 * Update OCSP request code to permit adding custom headers to the request:
8316 some responders need this.
8317
8318 *Steve Henson*
8319
8320 * The function EVP_PKEY_sign() returns <=0 on error: check return code
8321 correctly.
8322
8323 *Julia Lawall <julia@diku.dk>*
8324
ec2bfb7d 8325 * Update verify callback code in `apps/s_cb.c` and `apps/verify.c`, it
5f8e6c50
DMSP
8326 needlessly dereferenced structures, used obsolete functions and
8327 didn't handle all updated verify codes correctly.
8328
8329 *Steve Henson*
8330
8331 * Disable MD2 in the default configuration.
8332
8333 *Steve Henson*
8334
8335 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8336 indicate the initial BIO being pushed or popped. This makes it possible
8337 to determine whether the BIO is the one explicitly called or as a result
8338 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8339 it handles reference counts correctly and doesn't zero out the I/O bio
8340 when it is not being explicitly popped. WARNING: applications which
8341 included workarounds for the old buggy behaviour will need to be modified
8342 or they could free up already freed BIOs.
8343
8344 *Steve Henson*
8345
8346 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8347 renaming to all platforms (within the 0.9.8 branch, this was
8348 done conditionally on Netware platforms to avoid a name clash).
8349
8350 *Guenter <lists@gknw.net>*
8351
8352 * Add ECDHE and PSK support to DTLS.
8353
8354 *Michael Tuexen <tuexen@fh-muenster.de>*
8355
8356 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8357 be used on C++.
8358
8359 *Steve Henson*
8360
8361 * Add "missing" function EVP_MD_flags() (without this the only way to
8362 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8363 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8364 or cipher is registered as in the "from" argument. Print out all
8365 registered digests in the dgst usage message instead of manually
8366 attempting to work them out.
8367
8368 *Steve Henson*
8369
8370 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8371 this allows the use of compression and extensions. Change default cipher
8372 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8373 by default unless an application cipher string requests it.
8374
8375 *Steve Henson*
8376
8377 * Alter match criteria in PKCS12_parse(). It used to try to use local
8378 key ids to find matching certificates and keys but some PKCS#12 files
8379 don't follow the (somewhat unwritten) rules and this strategy fails.
8380 Now just gather all certificates together and the first private key
8381 then look for the first certificate that matches the key.
8382
8383 *Steve Henson*
8384
8385 * Support use of registered digest and cipher names for dgst and cipher
8386 commands instead of having to add each one as a special case. So now
8387 you can do:
8388
8389 openssl sha256 foo
8390
8391 as well as:
8392
8393 openssl dgst -sha256 foo
8394
8395 and this works for ENGINE based algorithms too.
8396
5f8e6c50
DMSP
8397 *Steve Henson*
8398
8399 * Update Gost ENGINE to support parameter files.
8400
8401 *Victor B. Wagner <vitus@cryptocom.ru>*
8402
8403 * Support GeneralizedTime in ca utility.
8404
8405 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8406
8407 * Enhance the hash format used for certificate directory links. The new
8408 form uses the canonical encoding (meaning equivalent names will work
8409 even if they aren't identical) and uses SHA1 instead of MD5. This form
8410 is incompatible with the older format and as a result c_rehash should
8411 be used to rebuild symbolic links.
8412
8413 *Steve Henson*
8414
8415 * Make PKCS#8 the default write format for private keys, replacing the
8416 traditional format. This form is standardised, more secure and doesn't
8417 include an implicit MD5 dependency.
8418
8419 *Steve Henson*
8420
8421 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8422 committed to OpenSSL should pass this lot as a minimum.
8423
8424 *Steve Henson*
8425
8426 * Add session ticket override functionality for use by EAP-FAST.
8427
8428 *Jouni Malinen <j@w1.fi>*
8429
8430 * Modify HMAC functions to return a value. Since these can be implemented
8431 in an ENGINE errors can occur.
8432
8433 *Steve Henson*
8434
8435 * Type-checked OBJ_bsearch_ex.
8436
8437 *Ben Laurie*
8438
8439 * Type-checked OBJ_bsearch. Also some constification necessitated
8440 by type-checking. Still to come: TXT_DB, bsearch(?),
8441 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8442 CONF_VALUE.
8443
8444 *Ben Laurie*
8445
8446 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8447 seconds to a tm structure directly, instead of going through OS
8448 specific date routines. This avoids any issues with OS routines such
257e9d03 8449 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8450 and X509_time_adj_ex() to cover the extended range. The existing
8451 X509_time_adj() is still usable and will no longer have any date issues.
8452
8453 *Steve Henson*
8454
8455 * Delta CRL support. New use deltas option which will attempt to locate
8456 and search any appropriate delta CRLs available.
8457
8458 This work was sponsored by Google.
8459
8460 *Steve Henson*
8461
8462 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8463 code and add additional score elements. Validate alternate CRL paths
8464 as part of the CRL checking and indicate a new error "CRL path validation
8465 error" in this case. Applications wanting additional details can use
8466 the verify callback and check the new "parent" field. If this is not
8467 NULL CRL path validation is taking place. Existing applications won't
8468 see this because it requires extended CRL support which is off by
8469 default.
8470
8471 This work was sponsored by Google.
8472
8473 *Steve Henson*
8474
8475 * Support for freshest CRL extension.
8476
8477 This work was sponsored by Google.
8478
8479 *Steve Henson*
8480
8481 * Initial indirect CRL support. Currently only supported in the CRLs
8482 passed directly and not via lookup. Process certificate issuer
8483 CRL entry extension and lookup CRL entries by bother issuer name
8484 and serial number. Check and process CRL issuer entry in IDP extension.
8485
8486 This work was sponsored by Google.
8487
8488 *Steve Henson*
8489
8490 * Add support for distinct certificate and CRL paths. The CRL issuer
8491 certificate is validated separately in this case. Only enabled if
8492 an extended CRL support flag is set: this flag will enable additional
8493 CRL functionality in future.
8494
8495 This work was sponsored by Google.
8496
8497 *Steve Henson*
8498
8499 * Add support for policy mappings extension.
8500
8501 This work was sponsored by Google.
8502
8503 *Steve Henson*
8504
8505 * Fixes to pathlength constraint, self issued certificate handling,
8506 policy processing to align with RFC3280 and PKITS tests.
8507
8508 This work was sponsored by Google.
8509
8510 *Steve Henson*
8511
8512 * Support for name constraints certificate extension. DN, email, DNS
8513 and URI types are currently supported.
8514
8515 This work was sponsored by Google.
8516
8517 *Steve Henson*
8518
8519 * To cater for systems that provide a pointer-based thread ID rather
8520 than numeric, deprecate the current numeric thread ID mechanism and
8521 replace it with a structure and associated callback type. This
8522 mechanism allows a numeric "hash" to be extracted from a thread ID in
8523 either case, and on platforms where pointers are larger than 'long',
8524 mixing is done to help ensure the numeric 'hash' is usable even if it
8525 can't be guaranteed unique. The default mechanism is to use "&errno"
8526 as a pointer-based thread ID to distinguish between threads.
8527
8528 Applications that want to provide their own thread IDs should now use
8529 CRYPTO_THREADID_set_callback() to register a callback that will call
8530 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8531
8532 Note that ERR_remove_state() is now deprecated, because it is tied
8533 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8534 to free the current thread's error state should be replaced by
8535 ERR_remove_thread_state(NULL).
8536
8537 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8538 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8539 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8540 application was previously providing a numeric thread callback that
8541 was inappropriate for distinguishing threads, then uniqueness might
8542 have been obtained with &errno that happened immediately in the
8543 intermediate development versions of OpenSSL; this is no longer the
8544 case, the numeric thread callback will now override the automatic use
8545 of &errno.)
8546
8547 *Geoff Thorpe, with help from Bodo Moeller*
8548
8549 * Initial support for different CRL issuing certificates. This covers a
8550 simple case where the self issued certificates in the chain exist and
8551 the real CRL issuer is higher in the existing chain.
8552
8553 This work was sponsored by Google.
8554
8555 *Steve Henson*
8556
8557 * Removed effectively defunct crypto/store from the build.
8558
8559 *Ben Laurie*
8560
8561 * Revamp of STACK to provide stronger type-checking. Still to come:
8562 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8563 ASN1_STRING, CONF_VALUE.
8564
8565 *Ben Laurie*
8566
8567 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8568 RAM on SSL connections. This option can save about 34k per idle SSL.
8569
8570 *Nick Mathewson*
8571
8572 * Revamp of LHASH to provide stronger type-checking. Still to come:
8573 STACK, TXT_DB, bsearch, qsort.
8574
8575 *Ben Laurie*
8576
8577 * Initial support for Cryptographic Message Syntax (aka CMS) based
8578 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8579 support for data, signedData, compressedData, digestedData and
8580 encryptedData, envelopedData types included. Scripts to check against
8581 RFC4134 examples draft and interop and consistency checks of many
8582 content types and variants.
8583
8584 *Steve Henson*
8585
8586 * Add options to enc utility to support use of zlib compression BIO.
8587
8588 *Steve Henson*
8589
8590 * Extend mk1mf to support importing of options and assembly language
8591 files from Configure script, currently only included in VC-WIN32.
8592 The assembly language rules can now optionally generate the source
8593 files from the associated perl scripts.
8594
8595 *Steve Henson*
8596
8597 * Implement remaining functionality needed to support GOST ciphersuites.
8598 Interop testing has been performed using CryptoPro implementations.
8599
8600 *Victor B. Wagner <vitus@cryptocom.ru>*
8601
8602 * s390x assembler pack.
8603
8604 *Andy Polyakov*
8605
8606 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8607 "family."
8608
8609 *Andy Polyakov*
8610
8611 * Implement Opaque PRF Input TLS extension as specified in
8612 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8613 official specification yet and no extension type assignment by
8614 IANA exists, this extension (for now) will have to be explicitly
8615 enabled when building OpenSSL by providing the extension number
8616 to use. For example, specify an option
8617
8618 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8619
8620 to the "config" or "Configure" script to enable the extension,
8621 assuming extension number 0x9527 (which is a completely arbitrary
8622 and unofficial assignment based on the MD5 hash of the Internet
8623 Draft). Note that by doing so, you potentially lose
8624 interoperability with other TLS implementations since these might
8625 be using the same extension number for other purposes.
8626
8627 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8628 opaque PRF input value to use in the handshake. This will create
8629 an internal copy of the length-'len' string at 'src', and will
8630 return non-zero for success.
8631
8632 To get more control and flexibility, provide a callback function
8633 by using
8634
8635 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8636 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8637
8638 where
8639
8640 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8641 void *arg;
8642
8643 Callback function 'cb' will be called in handshakes, and is
8644 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8645 Argument 'arg' is for application purposes (the value as given to
8646 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8647 be provided to the callback function). The callback function
8648 has to return non-zero to report success: usually 1 to use opaque
8649 PRF input just if possible, or 2 to enforce use of the opaque PRF
8650 input. In the latter case, the library will abort the handshake
8651 if opaque PRF input is not successfully negotiated.
8652
8653 Arguments 'peerinput' and 'len' given to the callback function
8654 will always be NULL and 0 in the case of a client. A server will
8655 see the client's opaque PRF input through these variables if
8656 available (NULL and 0 otherwise). Note that if the server
8657 provides an opaque PRF input, the length must be the same as the
8658 length of the client's opaque PRF input.
8659
8660 Note that the callback function will only be called when creating
8661 a new session (session resumption can resume whatever was
8662 previously negotiated), and will not be called in SSL 2.0
8663 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8664 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8665 for applications that need to enforce opaque PRF input.
8666
5f8e6c50
DMSP
8667 *Bodo Moeller*
8668
8669 * Update ssl code to support digests other than SHA1+MD5 for handshake
8670 MAC.
8671
5f8e6c50
DMSP
8672 *Victor B. Wagner <vitus@cryptocom.ru>*
8673
8674 * Add RFC4507 support to OpenSSL. This includes the corrections in
8675 RFC4507bis. The encrypted ticket format is an encrypted encoded
8676 SSL_SESSION structure, that way new session features are automatically
8677 supported.
8678
8679 If a client application caches session in an SSL_SESSION structure
8680 support is transparent because tickets are now stored in the encoded
8681 SSL_SESSION.
8682
8683 The SSL_CTX structure automatically generates keys for ticket
8684 protection in servers so again support should be possible
8685 with no application modification.
8686
8687 If a client or server wishes to disable RFC4507 support then the option
8688 SSL_OP_NO_TICKET can be set.
8689
8690 Add a TLS extension debugging callback to allow the contents of any client
8691 or server extensions to be examined.
8692
8693 This work was sponsored by Google.
8694
8695 *Steve Henson*
8696
8697 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8698 OpenSSL should now compile cleanly on gcc 4.2
8699
8700 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8701
8702 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8703 support including streaming MAC support: this is required for GOST
8704 ciphersuite support.
8705
8706 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8707
8708 * Add option -stream to use PKCS#7 streaming in smime utility. New
8709 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8710 to output in BER and PEM format.
8711
8712 *Steve Henson*
8713
8714 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8715 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8716 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8717 ENGINE support for HMAC keys which are unextractable. New -mac and
8718 -macopt options to dgst utility.
8719
8720 *Steve Henson*
8721
8722 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8723 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8724 alternative signing parameters such as X9.31 or PSS in the dgst
8725 utility.
8726
8727 *Steve Henson*
8728
8729 * Change ssl_cipher_apply_rule(), the internal function that does
8730 the work each time a ciphersuite string requests enabling
8731 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8732 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8733 the order of disabled ciphersuites such that those ciphersuites
8734 that most recently went from enabled to disabled not only stay
8735 in order with respect to each other, but also have higher priority
8736 than other disabled ciphersuites the next time ciphersuites are
8737 enabled again.
8738
8739 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8740 the same ciphersuites as with "HIGH" alone, but in a specific
8741 order where the PSK ciphersuites come first (since they are the
8742 most recently disabled ciphersuites when "HIGH" is parsed).
8743
8744 Also, change ssl_create_cipher_list() (using this new
8745 functionality) such that between otherwise identical
8746 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8747 the default order.
8748
8749 *Bodo Moeller*
8750
8751 * Change ssl_create_cipher_list() so that it automatically
8752 arranges the ciphersuites in reasonable order before starting
8753 to process the rule string. Thus, the definition for "DEFAULT"
8754 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
ec2bfb7d 8755 remains equivalent to `"AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH"`.
5f8e6c50
DMSP
8756 This makes it much easier to arrive at a reasonable default order
8757 in applications for which anonymous ciphers are OK (meaning
8758 that you can't actually use DEFAULT).
8759
8760 *Bodo Moeller; suggested by Victor Duchovni*
8761
8762 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8763 processing) into multiple integers instead of setting
8764 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8765 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8766 (These masks as well as the individual bit definitions are hidden
8767 away into the non-exported interface ssl/ssl_locl.h, so this
8768 change to the definition of the SSL_CIPHER structure shouldn't
8769 affect applications.) This give us more bits for each of these
8770 categories, so there is no longer a need to coagulate AES128 and
8771 AES256 into a single algorithm bit, and to coagulate Camellia128
8772 and Camellia256 into a single algorithm bit, which has led to all
8773 kinds of kludges.
8774
8775 Thus, among other things, the kludge introduced in 0.9.7m and
8776 0.9.8e for masking out AES256 independently of AES128 or masking
8777 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8778
8779 With the change, we also introduce new ciphersuite aliases that
8780 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8781 "CAMELLIA256".
8782
8783 *Bodo Moeller*
8784
8785 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8786 Use the leftmost N bytes of the signature input if the input is
8787 larger than the prime q (with N being the size in bytes of q).
8788
8789 *Nils Larsch*
8790
8791 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8792 it yet and it is largely untested.
8793
8794 *Steve Henson*
8795
8796 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8797
8798 *Nils Larsch*
8799
8800 * Initial incomplete changes to avoid need for function casts in OpenSSL
8801 some compilers (gcc 4.2 and later) reject their use. Safestack is
8802 reimplemented. Update ASN1 to avoid use of legacy functions.
8803
8804 *Steve Henson*
8805
8806 * Win32/64 targets are linked with Winsock2.
8807
8808 *Andy Polyakov*
8809
8810 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8811 to external functions. This can be used to increase CRL handling
8812 efficiency especially when CRLs are very large by (for example) storing
8813 the CRL revoked certificates in a database.
8814
8815 *Steve Henson*
8816
8817 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8818 new CRLs added to a directory can be used. New command line option
8819 -verify_return_error to s_client and s_server. This causes real errors
8820 to be returned by the verify callback instead of carrying on no matter
8821 what. This reflects the way a "real world" verify callback would behave.
8822
8823 *Steve Henson*
8824
8825 * GOST engine, supporting several GOST algorithms and public key formats.
8826 Kindly donated by Cryptocom.
8827
8828 *Cryptocom*
8829
8830 * Partial support for Issuing Distribution Point CRL extension. CRLs
8831 partitioned by DP are handled but no indirect CRL or reason partitioning
8832 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8833 selected via a scoring technique which handles IDP and AKID in CRLs.
8834
8835 *Steve Henson*
8836
8837 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8838 will ultimately be used for all verify operations: this will remove the
8839 X509_STORE dependency on certificate verification and allow alternative
8840 lookup methods. X509_STORE based implementations of these two callbacks.
8841
8842 *Steve Henson*
8843
8844 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8845 Modify get_crl() to find a valid (unexpired) CRL if possible.
8846
8847 *Steve Henson*
8848
8849 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8850 this would be called X509_CRL_cmp() but that name is already used by
8851 a function that just compares CRL issuer names. Cache several CRL
8852 extensions in X509_CRL structure and cache CRLDP in X509.
8853
8854 *Steve Henson*
8855
8856 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8857 this maps equivalent X509_NAME structures into a consistent structure.
8858 Name comparison can then be performed rapidly using memcmp().
8859
8860 *Steve Henson*
8861
8862 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8863 utility.
8864
8865 *Steve Henson*
8866
8867 * Allow digests to supply their own micalg string for S/MIME type using
8868 the ctrl EVP_MD_CTRL_MICALG.
8869
8870 *Steve Henson*
8871
8872 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8873 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8874 ctrl. It can then customise the structure before and/or after signing
8875 if necessary.
8876
8877 *Steve Henson*
8878
8879 * New function OBJ_add_sigid() to allow application defined signature OIDs
8880 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8881 to free up any added signature OIDs.
8882
8883 *Steve Henson*
8884
8885 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8886 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8887 digest and cipher tables. New options added to openssl utility:
8888 list-message-digest-algorithms and list-cipher-algorithms.
8889
8890 *Steve Henson*
8891
8892 * Change the array representation of binary polynomials: the list
8893 of degrees of non-zero coefficients is now terminated with -1.
8894 Previously it was terminated with 0, which was also part of the
8895 value; thus, the array representation was not applicable to
8896 polynomials where t^0 has coefficient zero. This change makes
8897 the array representation useful in a more general context.
8898
8899 *Douglas Stebila*
8900
8901 * Various modifications and fixes to SSL/TLS cipher string
8902 handling. For ECC, the code now distinguishes between fixed ECDH
8903 with RSA certificates on the one hand and with ECDSA certificates
8904 on the other hand, since these are separate ciphersuites. The
8905 unused code for Fortezza ciphersuites has been removed.
8906
8907 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8908 (not "ECDHE"). For consistency with the code for DH
8909 certificates, use of ECDH certificates is now considered ECDH
8910 authentication, not RSA or ECDSA authentication (the latter is
8911 merely the CA's signing algorithm and not actively used in the
8912 protocol).
8913
8914 The temporary ciphersuite alias "ECCdraft" is no longer
8915 available, and ECC ciphersuites are no longer excluded from "ALL"
8916 and "DEFAULT". The following aliases now exist for RFC 4492
8917 ciphersuites, most of these by analogy with the DH case:
8918
8919 kECDHr - ECDH cert, signed with RSA
8920 kECDHe - ECDH cert, signed with ECDSA
8921 kECDH - ECDH cert (signed with either RSA or ECDSA)
8922 kEECDH - ephemeral ECDH
8923 ECDH - ECDH cert or ephemeral ECDH
8924
8925 aECDH - ECDH cert
8926 aECDSA - ECDSA cert
8927 ECDSA - ECDSA cert
8928
8929 AECDH - anonymous ECDH
8930 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8931
5f8e6c50
DMSP
8932 *Bodo Moeller*
8933
8934 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8935 Use correct micalg parameters depending on digest(s) in signed message.
8936
8937 *Steve Henson*
8938
8939 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8940 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8941
8942 *Steve Henson*
8943
8944 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8945 an engine to register a method. Add ENGINE lookups for methods and
8946 functional reference processing.
8947
8948 *Steve Henson*
8949
257e9d03
RS
8950 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8951 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8952 process.
8953
8954 *Steve Henson*
8955
8956 * New -resign option to smime utility. This adds one or more signers
8957 to an existing PKCS#7 signedData structure. Also -md option to use an
8958 alternative message digest algorithm for signing.
8959
8960 *Steve Henson*
8961
8962 * Tidy up PKCS#7 routines and add new functions to make it easier to
8963 create PKCS7 structures containing multiple signers. Update smime
8964 application to support multiple signers.
8965
8966 *Steve Henson*
8967
8968 * New -macalg option to pkcs12 utility to allow setting of an alternative
8969 digest MAC.
8970
8971 *Steve Henson*
8972
8973 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8974 Reorganize PBE internals to lookup from a static table using NIDs,
8975 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8976 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8977 PRF which will be automatically used with PBES2.
8978
8979 *Steve Henson*
8980
8981 * Replace the algorithm specific calls to generate keys in "req" with the
8982 new API.
8983
8984 *Steve Henson*
8985
8986 * Update PKCS#7 enveloped data routines to use new API. This is now
8987 supported by any public key method supporting the encrypt operation. A
8988 ctrl is added to allow the public key algorithm to examine or modify
8989 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8990 a no op.
8991
8992 *Steve Henson*
8993
8994 * Add a ctrl to asn1 method to allow a public key algorithm to express
8995 a default digest type to use. In most cases this will be SHA1 but some
8996 algorithms (such as GOST) need to specify an alternative digest. The
8997 return value indicates how strong the preference is 1 means optional and
8998 2 is mandatory (that is it is the only supported type). Modify
8999 ASN1_item_sign() to accept a NULL digest argument to indicate it should
9000 use the default md. Update openssl utilities to use the default digest
9001 type for signing if it is not explicitly indicated.
9002
9003 *Steve Henson*
9004
9005 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
9006 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
9007 signing method from the key type. This effectively removes the link
9008 between digests and public key types.
9009
9010 *Steve Henson*
9011
9012 * Add an OID cross reference table and utility functions. Its purpose is to
9013 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
9014 rsaEncryption. This will allow some of the algorithm specific hackery
9015 needed to use the correct OID to be removed.
9016
9017 *Steve Henson*
9018
9019 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
9020 structures for PKCS7_sign(). They are now set up by the relevant public
9021 key ASN1 method.
9022
9023 *Steve Henson*
9024
9025 * Add provisional EC pkey method with support for ECDSA and ECDH.
9026
9027 *Steve Henson*
9028
9029 * Add support for key derivation (agreement) in the API, DH method and
9030 pkeyutl.
9031
9032 *Steve Henson*
9033
9034 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
9035 public and private key formats. As a side effect these add additional
9036 command line functionality not previously available: DSA signatures can be
9037 generated and verified using pkeyutl and DH key support and generation in
9038 pkey, genpkey.
9039
9040 *Steve Henson*
9041
9042 * BeOS support.
9043
9044 *Oliver Tappe <zooey@hirschkaefer.de>*
9045
9046 * New make target "install_html_docs" installs HTML renditions of the
9047 manual pages.
9048
9049 *Oliver Tappe <zooey@hirschkaefer.de>*
9050
9051 * New utility "genpkey" this is analogous to "genrsa" etc except it can
9052 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
9053 support key and parameter generation and add initial key generation
9054 functionality for RSA.
9055
9056 *Steve Henson*
9057
9058 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
9059 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
9060 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
9061
9062 *Steve Henson*
9063
9064 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
9065 key API, doesn't do much yet.
9066
9067 *Steve Henson*
9068
9069 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
9070 public key algorithms. New option to openssl utility:
9071 "list-public-key-algorithms" to print out info.
9072
9073 *Steve Henson*
9074
9075 * Implement the Supported Elliptic Curves Extension for
9076 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9077
9078 *Douglas Stebila*
9079
9080 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
9081 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
9082
9083 *Steve Henson*
9084
9085 * New utilities pkey and pkeyparam. These are similar to algorithm specific
9086 utilities such as rsa, dsa, dsaparam etc except they process any key
9087 type.
9088
9089 *Steve Henson*
9090
9091 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
9092 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
9093 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
9094 structure.
9095
9096 *Steve Henson*
9097
9098 * Initial support for pluggable public key ASN1.
9099 De-spaghettify the public key ASN1 handling. Move public and private
9100 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
9101 algorithm specific handling to a single module within the relevant
9102 algorithm directory. Add functions to allow (near) opaque processing
9103 of public and private key structures.
9104
9105 *Steve Henson*
9106
9107 * Implement the Supported Point Formats Extension for
9108 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
9109
9110 *Douglas Stebila*
9111
9112 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
9113 for the psk identity [hint] and the psk callback functions to the
9114 SSL_SESSION, SSL and SSL_CTX structure.
9115
9116 New ciphersuites:
9117 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
9118 PSK-AES256-CBC-SHA
9119
9120 New functions:
9121 SSL_CTX_use_psk_identity_hint
9122 SSL_get_psk_identity_hint
9123 SSL_get_psk_identity
9124 SSL_use_psk_identity_hint
9125
5f8e6c50
DMSP
9126 *Mika Kousa and Pasi Eronen of Nokia Corporation*
9127
9128 * Add RFC 3161 compliant time stamp request creation, response generation
9129 and response verification functionality.
9130
9131 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
9132
9133 * Add initial support for TLS extensions, specifically for the server_name
9134 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9135 have new members for a host name. The SSL data structure has an
257e9d03 9136 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9137 stored in that context to allow for session resumption, even after the
9138 SSL has been switched to a new SSL_CTX in reaction to a client's
9139 server_name extension.
9140
9141 New functions (subject to change):
9142
9143 SSL_get_servername()
9144 SSL_get_servername_type()
9145 SSL_set_SSL_CTX()
9146
9147 New CTRL codes and macros (subject to change):
9148
9149 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9150 - SSL_CTX_set_tlsext_servername_callback()
9151 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9152 - SSL_CTX_set_tlsext_servername_arg()
9153 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9154
9155 openssl s_client has a new '-servername ...' option.
9156
9157 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9158 '-key2 ...', '-servername_fatal' (subject to change). This allows
9159 testing the HostName extension for a specific single host name ('-cert'
9160 and '-key' remain fallbacks for handshakes without HostName
9161 negotiation). If the unrecognized_name alert has to be sent, this by
9162 default is a warning; it becomes fatal with the '-servername_fatal'
9163 option.
9164
5f8e6c50
DMSP
9165 *Peter Sylvester, Remy Allais, Christophe Renou*
9166
9167 * Whirlpool hash implementation is added.
9168
9169 *Andy Polyakov*
9170
9171 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
9172 bn(64,32). Because of instruction set limitations it doesn't have
9173 any negative impact on performance. This was done mostly in order
9174 to make it possible to share assembler modules, such as bn_mul_mont
9175 implementations, between 32- and 64-bit builds without hassle.
9176
9177 *Andy Polyakov*
9178
9179 * Move code previously exiled into file crypto/ec/ec2_smpt.c
9180 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
9181 macro.
9182
9183 *Bodo Moeller*
9184
9185 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
9186 dedicated Montgomery multiplication procedure, is introduced.
9187 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
9188 "64-bit" performance on certain 32-bit targets.
9189
9190 *Andy Polyakov*
9191
9192 * New option SSL_OP_NO_COMP to disable use of compression selectively
9193 in SSL structures. New SSL ctrl to set maximum send fragment size.
9194 Save memory by setting the I/O buffer sizes dynamically instead of
9195 using the maximum available value.
9196
9197 *Steve Henson*
9198
9199 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
9200 in addition to the text details.
9201
9202 *Bodo Moeller*
9203
9204 * Very, very preliminary EXPERIMENTAL support for printing of general
9205 ASN1 structures. This currently produces rather ugly output and doesn't
9206 handle several customised structures at all.
9207
9208 *Steve Henson*
9209
9210 * Integrated support for PVK file format and some related formats such
9211 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
9212 these in the 'rsa' and 'dsa' utilities.
9213
9214 *Steve Henson*
9215
9216 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
9217
9218 *Steve Henson*
9219
9220 * Remove the ancient ASN1_METHOD code. This was only ever used in one
9221 place for the (very old) "NETSCAPE" format certificates which are now
9222 handled using new ASN1 code equivalents.
9223
9224 *Steve Henson*
9225
9226 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
9227 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
9228 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
9229
9230 *Nils Larsch*
9231
9232 * Modify CRL distribution points extension code to print out previously
9233 unsupported fields. Enhance extension setting code to allow setting of
9234 all fields.
9235
9236 *Steve Henson*
9237
9238 * Add print and set support for Issuing Distribution Point CRL extension.
9239
9240 *Steve Henson*
9241
9242 * Change 'Configure' script to enable Camellia by default.
9243
9244 *NTT*
9245
44652c16
DMSP
9246OpenSSL 0.9.x
9247-------------
9248
257e9d03 9249### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
9250
9251 * When rejecting SSL/TLS records due to an incorrect version number, never
9252 update s->server with a new major version number. As of
9253 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
9254 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
9255 the previous behavior could result in a read attempt at NULL when
9256 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 9257 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
9258
9259 *Bodo Moeller, Adam Langley <agl@chromium.org>*
9260
9261 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
9262 could be crashed if the relevant tables were not present (e.g. chrooted).
9263
9264 *Tomas Hoger <thoger@redhat.com>*
9265
257e9d03 9266### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 9267
d8dc8538 9268 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
9269
9270 *Martin Olsson, Neel Mehta*
9271
9272 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
9273 accommodate for stack sorting, always a write lock!).
9274
9275 *Bodo Moeller*
9276
9277 * On some versions of WIN32 Heap32Next is very slow. This can cause
9278 excessive delays in the RAND_poll(): over a minute. As a workaround
9279 include a time check in the inner Heap32Next loop too.
9280
9281 *Steve Henson*
9282
9283 * The code that handled flushing of data in SSL/TLS originally used the
9284 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
9285 the problem outlined in PR#1949. The fix suggested there however can
9286 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
9287 of Apache). So instead simplify the code to flush unconditionally.
9288 This should be fine since flushing with no data to flush is a no op.
9289
9290 *Steve Henson*
9291
9292 * Handle TLS versions 2.0 and later properly and correctly use the
9293 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
9294 off ancient servers have a habit of sticking around for a while...
9295
9296 *Steve Henson*
9297
9298 * Modify compression code so it frees up structures without using the
9299 ex_data callbacks. This works around a problem where some applications
9300 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
9301 restarting) then use compression (e.g. SSL with compression) later.
9302 This results in significant per-connection memory leaks and
9303 has caused some security issues including CVE-2008-1678 and
9304 CVE-2009-4355.
9305
9306 *Steve Henson*
9307
9308 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
9309 change when encrypting or decrypting.
9310
9311 *Bodo Moeller*
9312
9313 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
9314 connect and renegotiate with servers which do not support RI.
9315 Until RI is more widely deployed this option is enabled by default.
9316
9317 *Steve Henson*
9318
9319 * Add "missing" ssl ctrls to clear options and mode.
9320
9321 *Steve Henson*
9322
9323 * If client attempts to renegotiate and doesn't support RI respond with
9324 a no_renegotiation alert as required by RFC5746. Some renegotiating
9325 TLS clients will continue a connection gracefully when they receive
9326 the alert. Unfortunately OpenSSL mishandled this alert and would hang
9327 waiting for a server hello which it will never receive. Now we treat a
9328 received no_renegotiation alert as a fatal error. This is because
9329 applications requesting a renegotiation might well expect it to succeed
9330 and would have no code in place to handle the server denying it so the
9331 only safe thing to do is to terminate the connection.
9332
9333 *Steve Henson*
9334
9335 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9336 peer supports secure renegotiation and 0 otherwise. Print out peer
9337 renegotiation support in s_client/s_server.
9338
9339 *Steve Henson*
9340
9341 * Replace the highly broken and deprecated SPKAC certification method with
9342 the updated NID creation version. This should correctly handle UTF8.
9343
9344 *Steve Henson*
9345
9346 * Implement RFC5746. Re-enable renegotiation but require the extension
9347 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9348 turns out to be a bad idea. It has been replaced by
9349 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9350 SSL_CTX_set_options(). This is really not recommended unless you
9351 know what you are doing.
9352
9353 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9354
9355 * Fixes to stateless session resumption handling. Use initial_ctx when
9356 issuing and attempting to decrypt tickets in case it has changed during
9357 servername handling. Use a non-zero length session ID when attempting
9358 stateless session resumption: this makes it possible to determine if
9359 a resumption has occurred immediately after receiving server hello
9360 (several places in OpenSSL subtly assume this) instead of later in
9361 the handshake.
9362
9363 *Steve Henson*
9364
9365 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9366 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9367 fixes for a few places where the return code is not checked
9368 correctly.
9369
9370 *Julia Lawall <julia@diku.dk>*
9371
9372 * Add --strict-warnings option to Configure script to include devteam
9373 warnings in other configurations.
9374
9375 *Steve Henson*
9376
9377 * Add support for --libdir option and LIBDIR variable in makefiles. This
9378 makes it possible to install openssl libraries in locations which
9379 have names other than "lib", for example "/usr/lib64" which some
9380 systems need.
9381
9382 *Steve Henson, based on patch from Jeremy Utley*
9383
9384 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9385 X690 8.9.12 and can produce some misleading textual output of OIDs.
9386
9387 *Steve Henson, reported by Dan Kaminsky*
9388
9389 * Delete MD2 from algorithm tables. This follows the recommendation in
9390 several standards that it is not used in new applications due to
9391 several cryptographic weaknesses. For binary compatibility reasons
9392 the MD2 API is still compiled in by default.
9393
9394 *Steve Henson*
9395
9396 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9397 and restored.
9398
9399 *Steve Henson*
9400
9401 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9402 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9403 clash.
9404
9405 *Guenter <lists@gknw.net>*
9406
9407 * Fix the server certificate chain building code to use X509_verify_cert(),
9408 it used to have an ad-hoc builder which was unable to cope with anything
9409 other than a simple chain.
9410
9411 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9412
9413 * Don't check self signed certificate signatures in X509_verify_cert()
9414 by default (a flag can override this): it just wastes time without
9415 adding any security. As a useful side effect self signed root CAs
9416 with non-FIPS digests are now usable in FIPS mode.
9417
9418 *Steve Henson*
9419
9420 * In dtls1_process_out_of_seq_message() the check if the current message
9421 is already buffered was missing. For every new message was memory
9422 allocated, allowing an attacker to perform an denial of service attack
9423 with sending out of seq handshake messages until there is no memory
9424 left. Additionally every future message was buffered, even if the
9425 sequence number made no sense and would be part of another handshake.
9426 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9427 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9428
9429 *Robin Seggelmann, discovered by Daniel Mentz*
9430
9431 * Records are buffered if they arrive with a future epoch to be
9432 processed after finishing the corresponding handshake. There is
9433 currently no limitation to this buffer allowing an attacker to perform
9434 a DOS attack with sending records with future epochs until there is no
9435 memory left. This patch adds the pqueue_size() function to determine
9436 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9437 ([CVE-2009-1377])
5f8e6c50
DMSP
9438
9439 *Robin Seggelmann, discovered by Daniel Mentz*
9440
9441 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9442 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9443
9444 *Daniel Mentz*
9445
9446 * Handle non-blocking I/O properly in SSL_shutdown() call.
9447
9448 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9449
257e9d03 9450 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9451
9452 *Ilya O. <vrghost@gmail.com>*
9453
257e9d03 9454### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9455
9456 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9457 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9458 renegotiation. Renegotiation can be re-enabled by setting
9459 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9460 run-time. This is really not recommended unless you know what
9461 you're doing.
9462
9463 *Ben Laurie*
9464
257e9d03 9465### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9466
9467 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9468 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9469 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9470
9471 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9472
9473 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9474 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9475 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9476
9477 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9478
9479 * Reject UniversalString and BMPString types with invalid lengths. This
9480 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9481 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9482
9483 *Steve Henson*
9484
9485 * Set S/MIME signing as the default purpose rather than setting it
9486 unconditionally. This allows applications to override it at the store
9487 level.
9488
9489 *Steve Henson*
9490
9491 * Permit restricted recursion of ASN1 strings. This is needed in practice
9492 to handle some structures.
9493
9494 *Steve Henson*
9495
9496 * Improve efficiency of mem_gets: don't search whole buffer each time
9497 for a '\n'
9498
9499 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9500
9501 * New -hex option for openssl rand.
9502
9503 *Matthieu Herrb*
9504
9505 * Print out UTF8String and NumericString when parsing ASN1.
9506
9507 *Steve Henson*
9508
9509 * Support NumericString type for name components.
9510
9511 *Steve Henson*
9512
9513 * Allow CC in the environment to override the automatically chosen
9514 compiler. Note that nothing is done to ensure flags work with the
9515 chosen compiler.
9516
9517 *Ben Laurie*
9518
257e9d03 9519### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9520
9521 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9522 ([CVE-2008-5077]).
5f8e6c50
DMSP
9523
9524 *Ben Laurie, Bodo Moeller, Google Security Team*
9525
9526 * Enable TLS extensions by default.
9527
9528 *Ben Laurie*
9529
9530 * Allow the CHIL engine to be loaded, whether the application is
9531 multithreaded or not. (This does not release the developer from the
9532 obligation to set up the dynamic locking callbacks.)
9533
9534 *Sander Temme <sander@temme.net>*
9535
9536 * Use correct exit code if there is an error in dgst command.
9537
9538 *Steve Henson; problem pointed out by Roland Dirlewanger*
9539
9540 * Tweak Configure so that you need to say "experimental-jpake" to enable
9541 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9542
9543 *Bodo Moeller*
9544
9545 * Add experimental JPAKE support, including demo authentication in
9546 s_client and s_server.
9547
9548 *Ben Laurie*
9549
9550 * Set the comparison function in v3_addr_canonize().
9551
9552 *Rob Austein <sra@hactrn.net>*
9553
9554 * Add support for XMPP STARTTLS in s_client.
9555
9556 *Philip Paeps <philip@freebsd.org>*
9557
9558 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9559 to ensure that even with this option, only ciphersuites in the
9560 server's preference list will be accepted. (Note that the option
9561 applies only when resuming a session, so the earlier behavior was
9562 just about the algorithm choice for symmetric cryptography.)
9563
9564 *Bodo Moeller*
9565
257e9d03 9566### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9567
9568 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9569 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9570
9571 *PR #1679*
9572
9573 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9574 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9575
9576 *Nagendra Modadugu*
9577
9578 * The fix in 0.9.8c that supposedly got rid of unsafe
9579 double-checked locking was incomplete for RSA blinding,
9580 addressing just one layer of what turns out to have been
9581 doubly unsafe triple-checked locking.
9582
9583 So now fix this for real by retiring the MONT_HELPER macro
9584 in crypto/rsa/rsa_eay.c.
9585
5f8e6c50
DMSP
9586 *Bodo Moeller; problem pointed out by Marius Schilder*
9587
9588 * Various precautionary measures:
9589
9590 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9591
9592 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9593 (NB: This would require knowledge of the secret session ticket key
9594 to exploit, in which case you'd be SOL either way.)
9595
9596 - Change bn_nist.c so that it will properly handle input BIGNUMs
9597 outside the expected range.
9598
9599 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9600 builds.
9601
5f8e6c50
DMSP
9602 *Neel Mehta, Bodo Moeller*
9603
9604 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9605 the load fails. Useful for distros.
9606
9607 *Ben Laurie and the FreeBSD team*
9608
9609 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9610
9611 *Steve Henson*
9612
9613 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9614
9615 *Huang Ying*
9616
9617 * Expand ENGINE to support engine supplied SSL client certificate functions.
9618
9619 This work was sponsored by Logica.
9620
9621 *Steve Henson*
9622
9623 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9624 keystores. Support for SSL/TLS client authentication too.
9625 Not compiled unless enable-capieng specified to Configure.
9626
9627 This work was sponsored by Logica.
9628
9629 *Steve Henson*
9630
9631 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9632 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9633 attribute creation routines such as certificate requests and PKCS#12
9634 files.
9635
9636 *Steve Henson*
9637
257e9d03 9638### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9639
9640 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9641 handshake which could lead to a client crash as found using the
d8dc8538 9642 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9643
9644 *Steve Henson, Mark Cox*
9645
9646 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9647 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9648
9649 *Joe Orton*
9650
9651 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9652
9653 Clear the error queue to ensure that error entries left from
9654 older function calls do not interfere with the correct operation.
9655
9656 *Lutz Jaenicke, Erik de Castro Lopo*
9657
9658 * Remove root CA certificates of commercial CAs:
9659
9660 The OpenSSL project does not recommend any specific CA and does not
9661 have any policy with respect to including or excluding any CA.
9662 Therefore it does not make any sense to ship an arbitrary selection
9663 of root CA certificates with the OpenSSL software.
9664
9665 *Lutz Jaenicke*
9666
9667 * RSA OAEP patches to fix two separate invalid memory reads.
9668 The first one involves inputs when 'lzero' is greater than
9669 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9670 before the beginning of from). The second one involves inputs where
9671 the 'db' section contains nothing but zeroes (there is a one-byte
9672 invalid read after the end of 'db').
9673
9674 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9675
9676 * Partial backport from 0.9.9-dev:
9677
9678 Introduce bn_mul_mont (dedicated Montgomery multiplication
9679 procedure) as a candidate for BIGNUM assembler implementation.
9680 While 0.9.9-dev uses assembler for various architectures, only
9681 x86_64 is available by default here in the 0.9.8 branch, and
9682 32-bit x86 is available through a compile-time setting.
9683
9684 To try the 32-bit x86 assembler implementation, use Configure
9685 option "enable-montasm" (which exists only for this backport).
9686
9687 As "enable-montasm" for 32-bit x86 disclaims code stability
9688 anyway, in this constellation we activate additional code
9689 backported from 0.9.9-dev for further performance improvements,
9690 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9691 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9692
5f8e6c50
DMSP
9693 *Andy Polyakov (backport partially by Bodo Moeller)*
9694
9695 * Add TLS session ticket callback. This allows an application to set
9696 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9697 values. This is useful for key rollover for example where several key
9698 sets may exist with different names.
9699
9700 *Steve Henson*
9701
9702 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9703 This was broken until now in 0.9.8 releases, such that the only way
9704 a registered ENGINE could be used (assuming it initialises
9705 successfully on the host) was to explicitly set it as the default
9706 for the relevant algorithms. This is in contradiction with 0.9.7
9707 behaviour and the documentation. With this fix, when an ENGINE is
9708 registered into a given algorithm's table of implementations, the
9709 'uptodate' flag is reset so that auto-discovery will be used next
9710 time a new context for that algorithm attempts to select an
9711 implementation.
9712
9713 *Ian Lister (tweaked by Geoff Thorpe)*
9714
9715 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9716 implementation in the following ways:
9717
9718 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9719 hard coded.
9720
9721 Lack of BER streaming support means one pass streaming processing is
9722 only supported if data is detached: setting the streaming flag is
9723 ignored for embedded content.
9724
9725 CMS support is disabled by default and must be explicitly enabled
9726 with the enable-cms configuration option.
9727
9728 *Steve Henson*
9729
9730 * Update the GMP engine glue to do direct copies between BIGNUM and
9731 mpz_t when openssl and GMP use the same limb size. Otherwise the
9732 existing "conversion via a text string export" trick is still used.
9733
9734 *Paul Sheer <paulsheer@gmail.com>*
9735
9736 * Zlib compression BIO. This is a filter BIO which compressed and
9737 uncompresses any data passed through it.
9738
9739 *Steve Henson*
9740
9741 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9742 RFC3394 compatible AES key wrapping.
9743
9744 *Steve Henson*
9745
9746 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9747 sets string data without copying. X509_ALGOR_set0() and
9748 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9749 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9750 from an X509_ATTRIBUTE structure optionally checking it occurs only
9751 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9752 data.
9753
9754 *Steve Henson*
9755
9756 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9757 to get the expected BN_FLG_CONSTTIME behavior.
9758
9759 *Bodo Moeller (Google)*
9760
9761 * Netware support:
9762
9763 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9764 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9765 - added some more tests to do_tests.pl
9766 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9767 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9768 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9769 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9770 - various changes to netware.pl to enable gcc-cross builds on Win32
9771 platform
9772 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9773 - various changes to fix missing prototype warnings
9774 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9775 - added AES, WHIRLPOOL and CPUID assembler code to build files
9776 - added missing AES assembler make rules to mk1mf.pl
ec2bfb7d 9777 - fixed order of includes in `apps/ocsp.c` so that `e_os.h` settings apply
5f8e6c50
DMSP
9778
9779 *Guenter Knauf <eflash@gmx.net>*
9780
9781 * Implement certificate status request TLS extension defined in RFC3546.
9782 A client can set the appropriate parameters and receive the encoded
9783 OCSP response via a callback. A server can query the supplied parameters
9784 and set the encoded OCSP response in the callback. Add simplified examples
9785 to s_client and s_server.
9786
9787 *Steve Henson*
9788
257e9d03 9789### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9790
9791 * Fix various bugs:
9792 + Binary incompatibility of ssl_ctx_st structure
9793 + DTLS interoperation with non-compliant servers
9794 + Don't call get_session_cb() without proposed session
9795 + Fix ia64 assembler code
9796
9797 *Andy Polyakov, Steve Henson*
9798
257e9d03 9799### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9800
9801 * DTLS Handshake overhaul. There were longstanding issues with
9802 OpenSSL DTLS implementation, which were making it impossible for
9803 RFC 4347 compliant client to communicate with OpenSSL server.
9804 Unfortunately just fixing these incompatibilities would "cut off"
9805 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9806 server keeps tolerating non RFC compliant syntax. The opposite is
9807 not true, 0.9.8f client can not communicate with earlier server.
9808 This update even addresses CVE-2007-4995.
9809
9810 *Andy Polyakov*
9811
9812 * Changes to avoid need for function casts in OpenSSL: some compilers
9813 (gcc 4.2 and later) reject their use.
9814 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9815 Steve Henson*
9816
9817 * Add RFC4507 support to OpenSSL. This includes the corrections in
9818 RFC4507bis. The encrypted ticket format is an encrypted encoded
9819 SSL_SESSION structure, that way new session features are automatically
9820 supported.
9821
9822 If a client application caches session in an SSL_SESSION structure
9823 support is transparent because tickets are now stored in the encoded
9824 SSL_SESSION.
9825
9826 The SSL_CTX structure automatically generates keys for ticket
9827 protection in servers so again support should be possible
9828 with no application modification.
9829
9830 If a client or server wishes to disable RFC4507 support then the option
9831 SSL_OP_NO_TICKET can be set.
9832
9833 Add a TLS extension debugging callback to allow the contents of any client
9834 or server extensions to be examined.
9835
9836 This work was sponsored by Google.
9837
9838 *Steve Henson*
9839
9840 * Add initial support for TLS extensions, specifically for the server_name
9841 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9842 have new members for a host name. The SSL data structure has an
257e9d03 9843 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9844 stored in that context to allow for session resumption, even after the
9845 SSL has been switched to a new SSL_CTX in reaction to a client's
9846 server_name extension.
9847
9848 New functions (subject to change):
9849
9850 SSL_get_servername()
9851 SSL_get_servername_type()
9852 SSL_set_SSL_CTX()
9853
9854 New CTRL codes and macros (subject to change):
9855
9856 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9857 - SSL_CTX_set_tlsext_servername_callback()
9858 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9859 - SSL_CTX_set_tlsext_servername_arg()
9860 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9861
9862 openssl s_client has a new '-servername ...' option.
9863
9864 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9865 '-key2 ...', '-servername_fatal' (subject to change). This allows
9866 testing the HostName extension for a specific single host name ('-cert'
9867 and '-key' remain fallbacks for handshakes without HostName
9868 negotiation). If the unrecognized_name alert has to be sent, this by
9869 default is a warning; it becomes fatal with the '-servername_fatal'
9870 option.
9871
5f8e6c50
DMSP
9872 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9873
9874 * Add AES and SSE2 assembly language support to VC++ build.
9875
9876 *Steve Henson*
9877
9878 * Mitigate attack on final subtraction in Montgomery reduction.
9879
9880 *Andy Polyakov*
9881
9882 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9883 (which previously caused an internal error).
9884
9885 *Bodo Moeller*
9886
9887 * Squeeze another 10% out of IGE mode when in != out.
9888
9889 *Ben Laurie*
9890
9891 * AES IGE mode speedup.
9892
9893 *Dean Gaudet (Google)*
9894
9895 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9896 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9897 add SEED ciphersuites from RFC 4162:
9898
9899 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9900 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9901 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9902 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9903
9904 To minimize changes between patchlevels in the OpenSSL 0.9.8
9905 series, SEED remains excluded from compilation unless OpenSSL
9906 is configured with 'enable-seed'.
9907
9908 *KISA, Bodo Moeller*
9909
9910 * Mitigate branch prediction attacks, which can be practical if a
9911 single processor is shared, allowing a spy process to extract
9912 information. For detailed background information, see
257e9d03 9913 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9914 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9915 and Necessary Software Countermeasures"). The core of the change
9916 are new versions BN_div_no_branch() and
9917 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9918 respectively, which are slower, but avoid the security-relevant
9919 conditional branches. These are automatically called by BN_div()
9920 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9921 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9922 remove a conditional branch.
9923
9924 BN_FLG_CONSTTIME is the new name for the previous
9925 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9926 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9927 in the exponent causes BN_mod_exp_mont() to use the alternative
9928 implementation in BN_mod_exp_mont_consttime().) The old name
9929 remains as a deprecated alias.
9930
9931 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9932 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9933 constant-time implementations for more than just exponentiation.
9934 Here too the old name is kept as a deprecated alias.
9935
9936 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9937 the BN_BLINDING structure gets an independent copy of the
257e9d03 9938 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9939 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9940 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9941 change this in the header file before 0.9.9. It allows
9942 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9943 enable BN_FLG_CONSTTIME.
9944
5f8e6c50
DMSP
9945 *Matthew D Wood (Intel Corp)*
9946
9947 * In the SSL/TLS server implementation, be strict about session ID
9948 context matching (which matters if an application uses a single
9949 external cache for different purposes). Previously,
9950 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9951 set. This did ensure strict client verification, but meant that,
9952 with applications using a single external cache for quite
9953 different requirements, clients could circumvent ciphersuite
9954 restrictions for a given session ID context by starting a session
9955 in a different context.
9956
9957 *Bodo Moeller*
9958
9959 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9960 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9961 authentication-only ciphersuites.
9962
9963 *Bodo Moeller*
9964
9965 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9966 not complete and could lead to a possible single byte overflow
d8dc8538 9967 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9968
257e9d03 9969### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9970
9971 * Since AES128 and AES256 (and similarly Camellia128 and
9972 Camellia256) share a single mask bit in the logic of
9973 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9974 kludge to work properly if AES128 is available and AES256 isn't
9975 (or if Camellia128 is available and Camellia256 isn't).
9976
9977 *Victor Duchovni*
9978
9979 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9980 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9981 When a point or a seed is encoded in a BIT STRING, we need to
9982 prevent the removal of trailing zero bits to get the proper DER
9983 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9984 of a NamedBitList, for which trailing 0 bits need to be removed.)
9985
9986 *Bodo Moeller*
9987
9988 * Have SSL/TLS server implementation tolerate "mismatched" record
9989 protocol version while receiving ClientHello even if the
9990 ClientHello is fragmented. (The server can't insist on the
9991 particular protocol version it has chosen before the ServerHello
9992 message has informed the client about his choice.)
9993
9994 *Bodo Moeller*
9995
9996 * Add RFC 3779 support.
9997
9998 *Rob Austein for ARIN, Ben Laurie*
9999
10000 * Load error codes if they are not already present instead of using a
10001 static variable. This allows them to be cleanly unloaded and reloaded.
10002 Improve header file function name parsing.
10003
10004 *Steve Henson*
10005
10006 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
10007 or CAPABILITY handshake as required by RFCs.
10008
10009 *Goetz Babin-Ebell*
10010
257e9d03 10011### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
10012
10013 * Introduce limits to prevent malicious keys being able to
d8dc8538 10014 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10015
10016 *Steve Henson, Bodo Moeller*
10017
10018 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10019 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10020
10021 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10022 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10023
10024 * Fix SSL client code which could crash if connecting to a
d8dc8538 10025 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10026
10027 *Tavis Ormandy and Will Drewry, Google Security Team*
10028
10029 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
10030 match only those. Before that, "AES256-SHA" would be interpreted
10031 as a pattern and match "AES128-SHA" too (since AES128-SHA got
10032 the same strength classification in 0.9.7h) as we currently only
10033 have a single AES bit in the ciphersuite description bitmap.
10034 That change, however, also applied to ciphersuite strings such as
10035 "RC4-MD5" that intentionally matched multiple ciphersuites --
10036 namely, SSL 2.0 ciphersuites in addition to the more common ones
10037 from SSL 3.0/TLS 1.0.
10038
10039 So we change the selection algorithm again: Naming an explicit
10040 ciphersuite selects this one ciphersuite, and any other similar
10041 ciphersuite (same bitmap) from *other* protocol versions.
10042 Thus, "RC4-MD5" again will properly select both the SSL 2.0
10043 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
10044
10045 Since SSL 2.0 does not have any ciphersuites for which the
10046 128/256 bit distinction would be relevant, this works for now.
10047 The proper fix will be to use different bits for AES128 and
10048 AES256, which would have avoided the problems from the beginning;
10049 however, bits are scarce, so we can only do this in a new release
10050 (not just a patchlevel) when we can change the SSL_CIPHER
10051 definition to split the single 'unsigned long mask' bitmap into
10052 multiple values to extend the available space.
10053
5f8e6c50
DMSP
10054 *Bodo Moeller*
10055
257e9d03 10056### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
10057
10058 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10059 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10060
10061 * Add AES IGE and biIGE modes.
10062
10063 *Ben Laurie*
10064
10065 * Change the Unix randomness entropy gathering to use poll() when
10066 possible instead of select(), since the latter has some
10067 undesirable limitations.
10068
10069 *Darryl Miles via Richard Levitte and Bodo Moeller*
10070
10071 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
10072 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
10073 cannot be implicitly activated as part of, e.g., the "AES" alias.
10074 However, please upgrade to OpenSSL 0.9.9[-dev] for
10075 non-experimental use of the ECC ciphersuites to get TLS extension
10076 support, which is required for curve and point format negotiation
10077 to avoid potential handshake problems.
10078
10079 *Bodo Moeller*
10080
10081 * Disable rogue ciphersuites:
10082
257e9d03
RS
10083 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10084 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10085 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10086
10087 The latter two were purportedly from
10088 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10089 appear there.
10090
10091 Also deactivate the remaining ciphersuites from
10092 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10093 unofficial, and the ID has long expired.
10094
10095 *Bodo Moeller*
10096
10097 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10098 dual-core machines) and other potential thread-safety issues.
10099
10100 *Bodo Moeller*
10101
10102 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
10103 versions), which is now available for royalty-free use
257e9d03 10104 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
10105 Also, add Camellia TLS ciphersuites from RFC 4132.
10106
10107 To minimize changes between patchlevels in the OpenSSL 0.9.8
10108 series, Camellia remains excluded from compilation unless OpenSSL
10109 is configured with 'enable-camellia'.
10110
10111 *NTT*
10112
10113 * Disable the padding bug check when compression is in use. The padding
10114 bug check assumes the first packet is of even length, this is not
10115 necessarily true if compression is enabled and can result in false
10116 positives causing handshake failure. The actual bug test is ancient
10117 code so it is hoped that implementations will either have fixed it by
10118 now or any which still have the bug do not support compression.
10119
10120 *Steve Henson*
10121
257e9d03 10122### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
10123
10124 * When applying a cipher rule check to see if string match is an explicit
10125 cipher suite and only match that one cipher suite if it is.
10126
10127 *Steve Henson*
10128
10129 * Link in manifests for VC++ if needed.
10130
10131 *Austin Ziegler <halostatue@gmail.com>*
10132
10133 * Update support for ECC-based TLS ciphersuites according to
10134 draft-ietf-tls-ecc-12.txt with proposed changes (but without
10135 TLS extensions, which are supported starting with the 0.9.9
10136 branch, not in the OpenSSL 0.9.8 branch).
10137
10138 *Douglas Stebila*
10139
10140 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
10141 opaque EVP_CIPHER_CTX handling.
10142
10143 *Steve Henson*
10144
10145 * Fixes and enhancements to zlib compression code. We now only use
44652c16 10146 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 10147 to conform with the standards mentioned here:
257e9d03 10148 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
10149 Static zlib linking now works on Windows and the new --with-zlib-include
10150 --with-zlib-lib options to Configure can be used to supply the location
10151 of the headers and library. Gracefully handle case where zlib library
10152 can't be loaded.
10153
10154 *Steve Henson*
10155
10156 * Several fixes and enhancements to the OID generation code. The old code
10157 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
10158 handle numbers larger than ULONG_MAX, truncated printing and had a
10159 non standard OBJ_obj2txt() behaviour.
10160
10161 *Steve Henson*
10162
10163 * Add support for building of engines under engine/ as shared libraries
10164 under VC++ build system.
10165
10166 *Steve Henson*
10167
10168 * Corrected the numerous bugs in the Win32 path splitter in DSO.
10169 Hopefully, we will not see any false combination of paths any more.
10170
10171 *Richard Levitte*
10172
257e9d03 10173### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
10174
10175 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10176 (part of SSL_OP_ALL). This option used to disable the
10177 countermeasure against man-in-the-middle protocol-version
10178 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10179 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10180
10181 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10182 for Information Security, National Institute of Advanced Industrial
257e9d03 10183 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
10184
10185 * Add two function to clear and return the verify parameter flags.
10186
10187 *Steve Henson*
10188
10189 * Keep cipherlists sorted in the source instead of sorting them at
10190 runtime, thus removing the need for a lock.
10191
10192 *Nils Larsch*
10193
10194 * Avoid some small subgroup attacks in Diffie-Hellman.
10195
10196 *Nick Mathewson and Ben Laurie*
10197
10198 * Add functions for well-known primes.
10199
10200 *Nick Mathewson*
10201
10202 * Extended Windows CE support.
10203
10204 *Satoshi Nakamura and Andy Polyakov*
10205
10206 * Initialize SSL_METHOD structures at compile time instead of during
10207 runtime, thus removing the need for a lock.
10208
10209 *Steve Henson*
10210
10211 * Make PKCS7_decrypt() work even if no certificate is supplied by
10212 attempting to decrypt each encrypted key in turn. Add support to
10213 smime utility.
10214
10215 *Steve Henson*
10216
257e9d03 10217### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
10218
10219[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
10220OpenSSL 0.9.8.]
10221
10222 * Add libcrypto.pc and libssl.pc for those who feel they need them.
10223
10224 *Richard Levitte*
10225
10226 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
10227 key into the same file any more.
10228
10229 *Richard Levitte*
10230
10231 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
10232
10233 *Andy Polyakov*
10234
10235 * Add -utf8 command line and config file option to 'ca'.
10236
10237 *Stefan <stf@udoma.org*
10238
10239 * Removed the macro des_crypt(), as it seems to conflict with some
10240 libraries. Use DES_crypt().
10241
10242 *Richard Levitte*
10243
10244 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
10245 involves renaming the source and generated shared-libs for
10246 both. The engines will accept the corrected or legacy ids
10247 ('ncipher' and '4758_cca' respectively) when binding. NB,
10248 this only applies when building 'shared'.
10249
10250 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
10251
10252 * Add attribute functions to EVP_PKEY structure. Modify
10253 PKCS12_create() to recognize a CSP name attribute and
10254 use it. Make -CSP option work again in pkcs12 utility.
10255
10256 *Steve Henson*
10257
10258 * Add new functionality to the bn blinding code:
10259 - automatic re-creation of the BN_BLINDING parameters after
10260 a fixed number of uses (currently 32)
10261 - add new function for parameter creation
10262 - introduce flags to control the update behaviour of the
10263 BN_BLINDING parameters
10264 - hide BN_BLINDING structure
10265 Add a second BN_BLINDING slot to the RSA structure to improve
10266 performance when a single RSA object is shared among several
10267 threads.
10268
10269 *Nils Larsch*
10270
10271 * Add support for DTLS.
10272
10273 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
10274
10275 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
10276 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
10277
10278 *Walter Goulet*
10279
10280 * Remove buggy and incomplete DH cert support from
10281 ssl/ssl_rsa.c and ssl/s3_both.c
10282
10283 *Nils Larsch*
10284
10285 * Use SHA-1 instead of MD5 as the default digest algorithm for
ec2bfb7d 10286 the `apps/openssl` commands.
5f8e6c50
DMSP
10287
10288 *Nils Larsch*
10289
10290 * Compile clean with "-Wall -Wmissing-prototypes
10291 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
10292 DEBUG_SAFESTACK must also be set.
10293
10294 *Ben Laurie*
10295
10296 * Change ./Configure so that certain algorithms can be disabled by default.
10297 The new counterpiece to "no-xxx" is "enable-xxx".
10298
10299 The patented RC5 and MDC2 algorithms will now be disabled unless
10300 "enable-rc5" and "enable-mdc2", respectively, are specified.
10301
10302 (IDEA remains enabled despite being patented. This is because IDEA
10303 is frequently required for interoperability, and there is no license
10304 fee for non-commercial use. As before, "no-idea" can be used to
10305 avoid this algorithm.)
10306
5f8e6c50
DMSP
10307 *Bodo Moeller*
10308
10309 * Add processing of proxy certificates (see RFC 3820). This work was
10310 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
10311 EGEE (Enabling Grids for E-science in Europe).
10312
10313 *Richard Levitte*
10314
10315 * RC4 performance overhaul on modern architectures/implementations, such
10316 as Intel P4, IA-64 and AMD64.
10317
10318 *Andy Polyakov*
10319
10320 * New utility extract-section.pl. This can be used specify an alternative
10321 section number in a pod file instead of having to treat each file as
10322 a separate case in Makefile. This can be done by adding two lines to the
10323 pod file:
10324
10325 =for comment openssl_section:XXX
10326
10327 The blank line is mandatory.
10328
5f8e6c50
DMSP
10329 *Steve Henson*
10330
10331 * New arguments -certform, -keyform and -pass for s_client and s_server
10332 to allow alternative format key and certificate files and passphrase
10333 sources.
10334
10335 *Steve Henson*
10336
10337 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10338 update associated structures and add various utility functions.
10339
10340 Add new policy related verify parameters, include policy checking in
10341 standard verify code. Enhance 'smime' application with extra parameters
10342 to support policy checking and print out.
10343
10344 *Steve Henson*
10345
10346 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10347 Nehemiah processors. These extensions support AES encryption in hardware
10348 as well as RNG (though RNG support is currently disabled).
10349
10350 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10351
257e9d03 10352 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10353
10354 *Geoff Thorpe*
10355
10356 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10357
10358 *Andy Polyakov and a number of other people*
10359
10360 * Improved PowerPC platform support. Most notably BIGNUM assembler
10361 implementation contributed by IBM.
10362
10363 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10364
10365 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10366 exponent rather than 'unsigned long'. There is a corresponding change to
10367 the new 'rsa_keygen' element of the RSA_METHOD structure.
10368
10369 *Jelte Jansen, Geoff Thorpe*
10370
10371 * Functionality for creating the initial serial number file is now
10372 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10373
10374 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10375 number file to 1, which is bound to cause problems. To avoid
10376 the problems while respecting compatibility between different 0.9.7
10377 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10378 CA.pl for serial number initialization. With the new release 0.9.8,
10379 we can fix the problem directly in the 'ca' utility.)
10380
10381 *Steve Henson*
10382
10383 * Reduced header interdependencies by declaring more opaque objects in
10384 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10385 give fewer recursive includes, which could break lazy source code - so
10386 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10387 developers should define this symbol when building and using openssl to
10388 ensure they track the recommended behaviour, interfaces, [etc], but
10389 backwards-compatible behaviour prevails when this isn't defined.
10390
10391 *Geoff Thorpe*
10392
10393 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10394
10395 *Steve Henson*
10396
10397 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10398 This will generate a random key of the appropriate length based on the
10399 cipher context. The EVP_CIPHER can provide its own random key generation
10400 routine to support keys of a specific form. This is used in the des and
10401 3des routines to generate a key of the correct parity. Update S/MIME
10402 code to use new functions and hence generate correct parity DES keys.
10403 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10404 valid (weak or incorrect parity).
10405
10406 *Steve Henson*
10407
10408 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10409 as looking them up. This is useful when the verified structure may contain
10410 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10411 present unless the new PKCS7_NO_CRL flag is asserted.
10412
10413 *Steve Henson*
10414
10415 * Extend ASN1 oid configuration module. It now additionally accepts the
10416 syntax:
10417
10418 shortName = some long name, 1.2.3.4
10419
10420 *Steve Henson*
10421
10422 * Reimplemented the BN_CTX implementation. There is now no more static
10423 limitation on the number of variables it can handle nor the depth of the
10424 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10425 information can now expand as required, and rather than having a single
10426 static array of bignums, BN_CTX now uses a linked-list of such arrays
10427 allowing it to expand on demand whilst maintaining the usefulness of
10428 BN_CTX's "bundling".
10429
10430 *Geoff Thorpe*
10431
10432 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10433 to allow all RSA operations to function using a single BN_CTX.
10434
10435 *Geoff Thorpe*
10436
10437 * Preliminary support for certificate policy evaluation and checking. This
10438 is initially intended to pass the tests outlined in "Conformance Testing
10439 of Relying Party Client Certificate Path Processing Logic" v1.07.
10440
10441 *Steve Henson*
10442
10443 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10444 remained unused and not that useful. A variety of other little bignum
10445 tweaks and fixes have also been made continuing on from the audit (see
10446 below).
10447
10448 *Geoff Thorpe*
10449
10450 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10451 associated ASN1, EVP and SSL functions and old ASN1 macros.
10452
10453 *Richard Levitte*
10454
10455 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10456 and this should never fail. So the return value from the use of
10457 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10458 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10459
10460 *Geoff Thorpe*
10461
10462 * BN_CTX_get() should return zero-valued bignums, providing the same
10463 initialised value as BN_new().
10464
10465 *Geoff Thorpe, suggested by Ulf Möller*
10466
10467 * Support for inhibitAnyPolicy certificate extension.
10468
10469 *Steve Henson*
10470
10471 * An audit of the BIGNUM code is underway, for which debugging code is
10472 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10473 is considered valid when processing BIGNUMs, and causes execution to
10474 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10475 further steps are taken to deliberately pollute unused data in BIGNUM
10476 structures to try and expose faulty code further on. For now, openssl will
10477 (in its default mode of operation) continue to tolerate the inconsistent
10478 forms that it has tolerated in the past, but authors and packagers should
10479 consider trying openssl and their own applications when compiled with
10480 these debugging symbols defined. It will help highlight potential bugs in
10481 their own code, and will improve the test coverage for OpenSSL itself. At
10482 some point, these tighter rules will become openssl's default to improve
10483 maintainability, though the assert()s and other overheads will remain only
10484 in debugging configurations. See bn.h for more details.
10485
10486 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10487
10488 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10489 that can only be obtained through BN_CTX_new() (which implicitly
10490 initialises it). The presence of this function only made it possible
10491 to overwrite an existing structure (and cause memory leaks).
10492
10493 *Geoff Thorpe*
10494
10495 * Because of the callback-based approach for implementing LHASH as a
10496 template type, lh_insert() adds opaque objects to hash-tables and
10497 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10498 to clean up those corresponding objects before destroying the hash table
10499 (and losing the object pointers). So some over-zealous constifications in
10500 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10501 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10502 prototyped to have "const" restrictions on the object pointers they are
10503 given (and so aren't required to cast them away any more).
10504
10505 *Geoff Thorpe*
10506
10507 * The tmdiff.h API was so ugly and minimal that our own timing utility
10508 (speed) prefers to use its own implementation. The two implementations
10509 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10510 its object type properly exposed (MS_TM) instead of casting to/from
10511 `char *`. This may still change yet if someone realises MS_TM and
10512 `ms_time_***`
5f8e6c50
DMSP
10513 aren't necessarily the greatest nomenclatures - but this is what was used
10514 internally to the implementation so I've used that for now.
10515
10516 *Geoff Thorpe*
10517
10518 * Ensure that deprecated functions do not get compiled when
10519 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10520 the self-tests were still using deprecated key-generation functions so
10521 these have been updated also.
10522
10523 *Geoff Thorpe*
10524
10525 * Reorganise PKCS#7 code to separate the digest location functionality
10526 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10527 New function PKCS7_set_digest() to set the digest type for PKCS#7
10528 digestedData type. Add additional code to correctly generate the
10529 digestedData type and add support for this type in PKCS7 initialization
10530 functions.
10531
10532 *Steve Henson*
10533
10534 * New function PKCS7_set0_type_other() this initializes a PKCS7
10535 structure of type "other".
10536
10537 *Steve Henson*
10538
10539 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10540 sure the loop does correctly stop and breaking ("division by zero")
10541 modulus operations are not performed. The (pre-generated) prime
10542 table crypto/bn/bn_prime.h was already correct, but it could not be
10543 re-generated on some platforms because of the "division by zero"
10544 situation in the script.
10545
10546 *Ralf S. Engelschall*
10547
10548 * Update support for ECC-based TLS ciphersuites according to
10549 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10550 SHA-1 now is only used for "small" curves (where the
10551 representation of a field element takes up to 24 bytes); for
10552 larger curves, the field element resulting from ECDH is directly
10553 used as premaster secret.
10554
10555 *Douglas Stebila (Sun Microsystems Laboratories)*
10556
10557 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10558 curve secp160r1 to the tests.
10559
10560 *Douglas Stebila (Sun Microsystems Laboratories)*
10561
10562 * Add the possibility to load symbols globally with DSO.
10563
10564 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10565
10566 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10567 control of the error stack.
10568
10569 *Richard Levitte*
10570
10571 * Add support for STORE in ENGINE.
10572
10573 *Richard Levitte*
10574
10575 * Add the STORE type. The intention is to provide a common interface
10576 to certificate and key stores, be they simple file-based stores, or
10577 HSM-type store, or LDAP stores, or...
10578 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10579
10580 *Richard Levitte*
10581
10582 * Add a generic structure called OPENSSL_ITEM. This can be used to
10583 pass a list of arguments to any function as well as provide a way
10584 for a function to pass data back to the caller.
10585
10586 *Richard Levitte*
10587
10588 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10589 works like BUF_strdup() but can be used to duplicate a portion of
10590 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10591 a memory area.
10592
10593 *Richard Levitte*
10594
10595 * Add the function sk_find_ex() which works like sk_find(), but will
10596 return an index to an element even if an exact match couldn't be
10597 found. The index is guaranteed to point at the element where the
10598 searched-for key would be inserted to preserve sorting order.
10599
10600 *Richard Levitte*
10601
10602 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10603 takes an extra flags argument for optional functionality. Currently,
10604 the following flags are defined:
10605
10606 OBJ_BSEARCH_VALUE_ON_NOMATCH
10607 This one gets OBJ_bsearch_ex() to return a pointer to the first
10608 element where the comparing function returns a negative or zero
10609 number.
10610
10611 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10612 This one gets OBJ_bsearch_ex() to return a pointer to the first
10613 element where the comparing function returns zero. This is useful
10614 if there are more than one element where the comparing function
10615 returns zero.
10616
10617 *Richard Levitte*
10618
10619 * Make it possible to create self-signed certificates with 'openssl ca'
10620 in such a way that the self-signed certificate becomes part of the
10621 CA database and uses the same mechanisms for serial number generation
10622 as all other certificate signing. The new flag '-selfsign' enables
10623 this functionality. Adapt CA.sh and CA.pl.in.
10624
10625 *Richard Levitte*
10626
10627 * Add functionality to check the public key of a certificate request
10628 against a given private. This is useful to check that a certificate
10629 request can be signed by that key (self-signing).
10630
10631 *Richard Levitte*
10632
10633 * Make it possible to have multiple active certificates with the same
10634 subject in the CA index file. This is done only if the keyword
10635 'unique_subject' is set to 'no' in the main CA section (default
10636 if 'CA_default') of the configuration file. The value is saved
10637 with the database itself in a separate index attribute file,
10638 named like the index file with '.attr' appended to the name.
10639
10640 *Richard Levitte*
10641
10642 * Generate multi-valued AVAs using '+' notation in config files for
10643 req and dirName.
10644
10645 *Steve Henson*
10646
10647 * Support for nameConstraints certificate extension.
10648
10649 *Steve Henson*
10650
10651 * Support for policyConstraints certificate extension.
10652
10653 *Steve Henson*
10654
10655 * Support for policyMappings certificate extension.
10656
10657 *Steve Henson*
10658
10659 * Make sure the default DSA_METHOD implementation only uses its
10660 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10661 and change its own handlers to be NULL so as to remove unnecessary
10662 indirection. This lets alternative implementations fallback to the
10663 default implementation more easily.
10664
10665 *Geoff Thorpe*
10666
10667 * Support for directoryName in GeneralName related extensions
10668 in config files.
10669
10670 *Steve Henson*
10671
10672 * Make it possible to link applications using Makefile.shared.
10673 Make that possible even when linking against static libraries!
10674
10675 *Richard Levitte*
10676
10677 * Support for single pass processing for S/MIME signing. This now
10678 means that S/MIME signing can be done from a pipe, in addition
10679 cleartext signing (multipart/signed type) is effectively streaming
10680 and the signed data does not need to be all held in memory.
10681
10682 This is done with a new flag PKCS7_STREAM. When this flag is set
10683 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10684 is done after the data is output (and digests calculated) in
10685 SMIME_write_PKCS7().
10686
10687 *Steve Henson*
10688
10689 * Add full support for -rpath/-R, both in shared libraries and
10690 applications, at least on the platforms where it's known how
10691 to do it.
10692
10693 *Richard Levitte*
10694
10695 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10696 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10697 will now compute a table of multiples of the generator that
10698 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10699 faster (notably in the case of a single point multiplication,
10700 scalar * generator).
10701
10702 *Nils Larsch, Bodo Moeller*
10703
10704 * IPv6 support for certificate extensions. The various extensions
10705 which use the IP:a.b.c.d can now take IPv6 addresses using the
10706 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10707 correctly.
10708
10709 *Steve Henson*
10710
10711 * Added an ENGINE that implements RSA by performing private key
10712 exponentiations with the GMP library. The conversions to and from
10713 GMP's mpz_t format aren't optimised nor are any montgomery forms
10714 cached, and on x86 it appears OpenSSL's own performance has caught up.
10715 However there are likely to be other architectures where GMP could
10716 provide a boost. This ENGINE is not built in by default, but it can be
10717 specified at Configure time and should be accompanied by the necessary
10718 linker additions, eg;
10719 ./config -DOPENSSL_USE_GMP -lgmp
10720
10721 *Geoff Thorpe*
10722
10723 * "openssl engine" will not display ENGINE/DSO load failure errors when
10724 testing availability of engines with "-t" - the old behaviour is
10725 produced by increasing the feature's verbosity with "-tt".
10726
10727 *Geoff Thorpe*
10728
10729 * ECDSA routines: under certain error conditions uninitialized BN objects
10730 could be freed. Solution: make sure initialization is performed early
10731 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10732 via PR#459)
10733
10734 *Lutz Jaenicke*
10735
10736 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10737 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10738 software implementations. For DSA and DH, parameter generation can
10739 also be overridden by providing the appropriate method callbacks.
10740
10741 *Geoff Thorpe*
10742
10743 * Change the "progress" mechanism used in key-generation and
10744 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10745 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10746 postfixes and the older functions are reimplemented as wrappers for
10747 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10748 declarations of the old functions to help (graceful) attempts to
10749 migrate to the new functions. Also, the new key-generation API
10750 functions operate on a caller-supplied key-structure and return
10751 success/failure rather than returning a key or NULL - this is to
10752 help make "keygen" another member function of RSA_METHOD etc.
10753
10754 Example for using the new callback interface:
10755
10756 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10757 void *my_arg = ...;
10758 BN_GENCB my_cb;
10759
10760 BN_GENCB_set(&my_cb, my_callback, my_arg);
10761
10762 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10763 /* For the meaning of a, b in calls to my_callback(), see the
10764 * documentation of the function that calls the callback.
10765 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10766 * my_callback should return 1 if it wants BN_is_prime_ex()
10767 * to continue, or 0 to stop.
10768 */
10769
10770 *Geoff Thorpe*
10771
10772 * Change the ZLIB compression method to be stateful, and make it
10773 available to TLS with the number defined in
10774 draft-ietf-tls-compression-04.txt.
10775
10776 *Richard Levitte*
10777
10778 * Add the ASN.1 structures and functions for CertificatePair, which
10779 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10780
10781 CertificatePair ::= SEQUENCE {
10782 forward [0] Certificate OPTIONAL,
10783 reverse [1] Certificate OPTIONAL,
10784 -- at least one of the pair shall be present -- }
10785
10786 Also implement the PEM functions to read and write certificate
10787 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10788
10789 This needed to be defined, mostly for the sake of the LDAP
10790 attribute crossCertificatePair, but may prove useful elsewhere as
10791 well.
10792
10793 *Richard Levitte*
10794
10795 * Make it possible to inhibit symlinking of shared libraries in
10796 Makefile.shared, for Cygwin's sake.
10797
10798 *Richard Levitte*
10799
10800 * Extend the BIGNUM API by creating a function
10801 void BN_set_negative(BIGNUM *a, int neg);
10802 and a macro that behave like
10803 int BN_is_negative(const BIGNUM *a);
10804
10805 to avoid the need to access 'a->neg' directly in applications.
10806
10807 *Nils Larsch*
10808
10809 * Implement fast modular reduction for pseudo-Mersenne primes
10810 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10811 EC_GROUP_new_curve_GFp() will now automatically use this
10812 if applicable.
10813
10814 *Nils Larsch <nla@trustcenter.de>*
10815
10816 * Add new lock type (CRYPTO_LOCK_BN).
10817
10818 *Bodo Moeller*
10819
10820 * Change the ENGINE framework to automatically load engines
10821 dynamically from specific directories unless they could be
10822 found to already be built in or loaded. Move all the
10823 current engines except for the cryptodev one to a new
10824 directory engines/.
10825 The engines in engines/ are built as shared libraries if
10826 the "shared" options was given to ./Configure or ./config.
10827 Otherwise, they are inserted in libcrypto.a.
10828 /usr/local/ssl/engines is the default directory for dynamic
10829 engines, but that can be overridden at configure time through
10830 the usual use of --prefix and/or --openssldir, and at run
10831 time with the environment variable OPENSSL_ENGINES.
10832
10833 *Geoff Thorpe and Richard Levitte*
10834
10835 * Add Makefile.shared, a helper makefile to build shared
10836 libraries. Adapt Makefile.org.
10837
10838 *Richard Levitte*
10839
10840 * Add version info to Win32 DLLs.
10841
10842 *Peter 'Luna' Runestig" <peter@runestig.com>*
10843
10844 * Add new 'medium level' PKCS#12 API. Certificates and keys
10845 can be added using this API to created arbitrary PKCS#12
10846 files while avoiding the low level API.
10847
10848 New options to PKCS12_create(), key or cert can be NULL and
10849 will then be omitted from the output file. The encryption
10850 algorithm NIDs can be set to -1 for no encryption, the mac
10851 iteration count can be set to 0 to omit the mac.
10852
10853 Enhance pkcs12 utility by making the -nokeys and -nocerts
10854 options work when creating a PKCS#12 file. New option -nomac
10855 to omit the mac, NONE can be set for an encryption algorithm.
10856 New code is modified to use the enhanced PKCS12_create()
10857 instead of the low level API.
10858
10859 *Steve Henson*
10860
10861 * Extend ASN1 encoder to support indefinite length constructed
10862 encoding. This can output sequences tags and octet strings in
10863 this form. Modify pk7_asn1.c to support indefinite length
10864 encoding. This is experimental and needs additional code to
10865 be useful, such as an ASN1 bio and some enhanced streaming
10866 PKCS#7 code.
10867
10868 Extend template encode functionality so that tagging is passed
10869 down to the template encoder.
10870
10871 *Steve Henson*
10872
10873 * Let 'openssl req' fail if an argument to '-newkey' is not
10874 recognized instead of using RSA as a default.
10875
10876 *Bodo Moeller*
10877
10878 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10879 As these are not official, they are not included in "ALL";
10880 the "ECCdraft" ciphersuite group alias can be used to select them.
10881
10882 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10883
10884 * Add ECDH engine support.
10885
10886 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10887
10888 * Add ECDH in new directory crypto/ecdh/.
10889
10890 *Douglas Stebila (Sun Microsystems Laboratories)*
10891
10892 * Let BN_rand_range() abort with an error after 100 iterations
10893 without success (which indicates a broken PRNG).
10894
10895 *Bodo Moeller*
10896
10897 * Change BN_mod_sqrt() so that it verifies that the input value
10898 is really the square of the return value. (Previously,
10899 BN_mod_sqrt would show GIGO behaviour.)
10900
10901 *Bodo Moeller*
10902
10903 * Add named elliptic curves over binary fields from X9.62, SECG,
10904 and WAP/WTLS; add OIDs that were still missing.
10905
257e9d03 10906 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10907
10908 * Extend the EC library for elliptic curves over binary fields
10909 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10910 New EC_METHOD:
10911
10912 EC_GF2m_simple_method
10913
10914 New API functions:
10915
10916 EC_GROUP_new_curve_GF2m
10917 EC_GROUP_set_curve_GF2m
10918 EC_GROUP_get_curve_GF2m
10919 EC_POINT_set_affine_coordinates_GF2m
10920 EC_POINT_get_affine_coordinates_GF2m
10921 EC_POINT_set_compressed_coordinates_GF2m
10922
10923 Point compression for binary fields is disabled by default for
10924 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10925 enable it).
10926
10927 As binary polynomials are represented as BIGNUMs, various members
10928 of the EC_GROUP and EC_POINT data structures can be shared
10929 between the implementations for prime fields and binary fields;
257e9d03
RS
10930 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10931 are essentially identical to their `..._GFp` counterparts.
10932 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10933 various internal method names.)
10934
10935 An internal 'field_div' method (similar to 'field_mul' and
10936 'field_sqr') has been added; this is used only for binary fields.
10937
257e9d03 10938 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10939
10940 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10941 through methods ('mul', 'precompute_mult').
10942
10943 The generic implementations (now internally called 'ec_wNAF_mul'
10944 and 'ec_wNAF_precomputed_mult') remain the default if these
10945 methods are undefined.
10946
257e9d03 10947 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10948
10949 * New function EC_GROUP_get_degree, which is defined through
10950 EC_METHOD. For curves over prime fields, this returns the bit
10951 length of the modulus.
10952
257e9d03 10953 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10954
10955 * New functions EC_GROUP_dup, EC_POINT_dup.
10956 (These simply call ..._new and ..._copy).
10957
257e9d03 10958 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10959
10960 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10961 Polynomials are represented as BIGNUMs (where the sign bit is not
10962 used) in the following functions [macros]:
10963
10964 BN_GF2m_add
10965 BN_GF2m_sub [= BN_GF2m_add]
10966 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10967 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10968 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10969 BN_GF2m_mod_inv
10970 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10971 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10972 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10973 BN_GF2m_cmp [= BN_ucmp]
10974
10975 (Note that only the 'mod' functions are actually for fields GF(2^m).
10976 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10977
10978 For some functions, an the irreducible polynomial defining a
10979 field can be given as an 'unsigned int[]' with strictly
10980 decreasing elements giving the indices of those bits that are set;
10981 i.e., p[] represents the polynomial
10982 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10983 where
10984 p[0] > p[1] > ... > p[k] = 0.
10985 This applies to the following functions:
10986
10987 BN_GF2m_mod_arr
10988 BN_GF2m_mod_mul_arr
10989 BN_GF2m_mod_sqr_arr
10990 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10991 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10992 BN_GF2m_mod_exp_arr
10993 BN_GF2m_mod_sqrt_arr
10994 BN_GF2m_mod_solve_quad_arr
10995 BN_GF2m_poly2arr
10996 BN_GF2m_arr2poly
10997
10998 Conversion can be performed by the following functions:
10999
11000 BN_GF2m_poly2arr
11001 BN_GF2m_arr2poly
11002
11003 bntest.c has additional tests for binary polynomial arithmetic.
11004
11005 Two implementations for BN_GF2m_mod_div() are available.
11006 The default algorithm simply uses BN_GF2m_mod_inv() and
11007 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
11008 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
11009 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
11010
257e9d03 11011 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
11012
11013 * Add new error code 'ERR_R_DISABLED' that can be used when some
11014 functionality is disabled at compile-time.
11015
11016 *Douglas Stebila <douglas.stebila@sun.com>*
11017
11018 * Change default behaviour of 'openssl asn1parse' so that more
11019 information is visible when viewing, e.g., a certificate:
11020
11021 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
11022 mode the content of non-printable OCTET STRINGs is output in a
11023 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
11024 avoid the appearance of a printable string.
11025
11026 *Nils Larsch <nla@trustcenter.de>*
11027
11028 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
11029 functions
11030 EC_GROUP_set_asn1_flag()
11031 EC_GROUP_get_asn1_flag()
11032 EC_GROUP_set_point_conversion_form()
11033 EC_GROUP_get_point_conversion_form()
11034 These control ASN1 encoding details:
11035 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
11036 has been set to OPENSSL_EC_NAMED_CURVE.
11037 - Points are encoded in uncompressed form by default; options for
11038 asn1_for are as for point2oct, namely
11039 POINT_CONVERSION_COMPRESSED
11040 POINT_CONVERSION_UNCOMPRESSED
11041 POINT_CONVERSION_HYBRID
11042
11043 Also add 'seed' and 'seed_len' members to EC_GROUP with access
11044 functions
11045 EC_GROUP_set_seed()
11046 EC_GROUP_get0_seed()
11047 EC_GROUP_get_seed_len()
11048 This is used only for ASN1 purposes (so far).
11049
11050 *Nils Larsch <nla@trustcenter.de>*
11051
11052 * Add 'field_type' member to EC_METHOD, which holds the NID
11053 of the appropriate field type OID. The new function
11054 EC_METHOD_get_field_type() returns this value.
11055
11056 *Nils Larsch <nla@trustcenter.de>*
11057
11058 * Add functions
11059 EC_POINT_point2bn()
11060 EC_POINT_bn2point()
11061 EC_POINT_point2hex()
11062 EC_POINT_hex2point()
11063 providing useful interfaces to EC_POINT_point2oct() and
11064 EC_POINT_oct2point().
11065
11066 *Nils Larsch <nla@trustcenter.de>*
11067
11068 * Change internals of the EC library so that the functions
11069 EC_GROUP_set_generator()
11070 EC_GROUP_get_generator()
11071 EC_GROUP_get_order()
11072 EC_GROUP_get_cofactor()
11073 are implemented directly in crypto/ec/ec_lib.c and not dispatched
11074 to methods, which would lead to unnecessary code duplication when
11075 adding different types of curves.
11076
11077 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
11078
11079 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
11080 arithmetic, and such that modified wNAFs are generated
11081 (which avoid length expansion in many cases).
11082
11083 *Bodo Moeller*
11084
11085 * Add a function EC_GROUP_check_discriminant() (defined via
11086 EC_METHOD) that verifies that the curve discriminant is non-zero.
11087
11088 Add a function EC_GROUP_check() that makes some sanity tests
11089 on a EC_GROUP, its generator and order. This includes
11090 EC_GROUP_check_discriminant().
11091
11092 *Nils Larsch <nla@trustcenter.de>*
11093
11094 * Add ECDSA in new directory crypto/ecdsa/.
11095
11096 Add applications 'openssl ecparam' and 'openssl ecdsa'
11097 (these are based on 'openssl dsaparam' and 'openssl dsa').
11098
11099 ECDSA support is also included in various other files across the
11100 library. Most notably,
11101 - 'openssl req' now has a '-newkey ecdsa:file' option;
11102 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
11103 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
11104 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
11105 them suitable for ECDSA where domain parameters must be
11106 extracted before the specific public key;
11107 - ECDSA engine support has been added.
11108
11109 *Nils Larsch <nla@trustcenter.de>*
11110
11111 * Include some named elliptic curves, and add OIDs from X9.62,
11112 SECG, and WAP/WTLS. Each curve can be obtained from the new
11113 function
11114 EC_GROUP_new_by_curve_name(),
11115 and the list of available named curves can be obtained with
11116 EC_get_builtin_curves().
11117 Also add a 'curve_name' member to EC_GROUP objects, which can be
11118 accessed via
11119 EC_GROUP_set_curve_name()
11120 EC_GROUP_get_curve_name()
11121
11122 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
11123
11124 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
11125 was actually never needed) and in BN_mul(). The removal in BN_mul()
11126 required a small change in bn_mul_part_recursive() and the addition
11127 of the functions bn_cmp_part_words(), bn_sub_part_words() and
11128 bn_add_part_words(), which do the same thing as bn_cmp_words(),
11129 bn_sub_words() and bn_add_words() except they take arrays with
11130 differing sizes.
11131
11132 *Richard Levitte*
11133
257e9d03 11134### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
11135
11136 * Cleanse PEM buffers before freeing them since they may contain
11137 sensitive data.
11138
11139 *Benjamin Bennett <ben@psc.edu>*
11140
11141 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
11142 a ciphersuite string such as "DEFAULT:RSA" cannot enable
11143 authentication-only ciphersuites.
11144
11145 *Bodo Moeller*
11146
11147 * Since AES128 and AES256 share a single mask bit in the logic of
11148 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
11149 kludge to work properly if AES128 is available and AES256 isn't.
11150
11151 *Victor Duchovni*
11152
11153 * Expand security boundary to match 1.1.1 module.
11154
11155 *Steve Henson*
11156
11157 * Remove redundant features: hash file source, editing of test vectors
11158 modify fipsld to use external fips_premain.c signature.
11159
11160 *Steve Henson*
11161
11162 * New perl script mkfipsscr.pl to create shell scripts or batch files to
11163 run algorithm test programs.
11164
11165 *Steve Henson*
11166
11167 * Make algorithm test programs more tolerant of whitespace.
11168
11169 *Steve Henson*
11170
11171 * Have SSL/TLS server implementation tolerate "mismatched" record
11172 protocol version while receiving ClientHello even if the
11173 ClientHello is fragmented. (The server can't insist on the
11174 particular protocol version it has chosen before the ServerHello
11175 message has informed the client about his choice.)
11176
11177 *Bodo Moeller*
11178
11179 * Load error codes if they are not already present instead of using a
11180 static variable. This allows them to be cleanly unloaded and reloaded.
11181
11182 *Steve Henson*
11183
257e9d03 11184### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
11185
11186 * Introduce limits to prevent malicious keys being able to
d8dc8538 11187 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
11188
11189 *Steve Henson, Bodo Moeller*
11190
11191 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 11192 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
11193
11194 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 11195 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
11196
11197 * Fix SSL client code which could crash if connecting to a
d8dc8538 11198 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
11199
11200 *Tavis Ormandy and Will Drewry, Google Security Team*
11201
11202 * Change ciphersuite string processing so that an explicit
11203 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
11204 will no longer include "AES128-SHA"), and any other similar
11205 ciphersuite (same bitmap) from *other* protocol versions (so that
11206 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
11207 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
11208 changes from 0.9.8b and 0.9.8d.
11209
11210 *Bodo Moeller*
11211
257e9d03 11212### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
11213
11214 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 11215 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
11216
11217 * Change the Unix randomness entropy gathering to use poll() when
11218 possible instead of select(), since the latter has some
11219 undesirable limitations.
11220
11221 *Darryl Miles via Richard Levitte and Bodo Moeller*
11222
11223 * Disable rogue ciphersuites:
11224
257e9d03
RS
11225 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
11226 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
11227 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
11228
11229 The latter two were purportedly from
11230 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
11231 appear there.
11232
11233 Also deactivate the remaining ciphersuites from
11234 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
11235 unofficial, and the ID has long expired.
11236
11237 *Bodo Moeller*
11238
11239 * Fix RSA blinding Heisenbug (problems sometimes occurred on
11240 dual-core machines) and other potential thread-safety issues.
11241
11242 *Bodo Moeller*
11243
257e9d03 11244### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
11245
11246 * Adapt fipsld and the build system to link against the validated FIPS
11247 module in FIPS mode.
11248
11249 *Steve Henson*
11250
11251 * Fixes for VC++ 2005 build under Windows.
11252
11253 *Steve Henson*
11254
11255 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
11256 from a Windows bash shell such as MSYS. It is autodetected from the
11257 "config" script when run from a VC++ environment. Modify standard VC++
11258 build to use fipscanister.o from the GNU make build.
11259
11260 *Steve Henson*
11261
257e9d03 11262### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
11263
11264 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
11265 The value now differs depending on if you build for FIPS or not.
11266 BEWARE! A program linked with a shared FIPSed libcrypto can't be
11267 safely run with a non-FIPSed libcrypto, as it may crash because of
11268 the difference induced by this change.
11269
11270 *Andy Polyakov*
11271
257e9d03 11272### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
11273
11274 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
11275 (part of SSL_OP_ALL). This option used to disable the
11276 countermeasure against man-in-the-middle protocol-version
11277 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 11278 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
11279
11280 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
11281 for Information Security, National Institute of Advanced Industrial
257e9d03 11282 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
11283
11284 * Minimal support for X9.31 signatures and PSS padding modes. This is
11285 mainly for FIPS compliance and not fully integrated at this stage.
11286
11287 *Steve Henson*
11288
11289 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
11290 the exponentiation using a fixed-length exponent. (Otherwise,
11291 the information leaked through timing could expose the secret key
11292 after many signatures; cf. Bleichenbacher's attack on DSA with
11293 biased k.)
11294
11295 *Bodo Moeller*
11296
11297 * Make a new fixed-window mod_exp implementation the default for
11298 RSA, DSA, and DH private-key operations so that the sequence of
11299 squares and multiplies and the memory access pattern are
11300 independent of the particular secret key. This will mitigate
11301 cache-timing and potential related attacks.
11302
11303 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
11304 and this is automatically used by BN_mod_exp_mont() if the new flag
11305 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
11306 will use this BN flag for private exponents unless the flag
11307 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
11308 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
11309
5f8e6c50
DMSP
11310 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
11311
11312 * Change the client implementation for SSLv23_method() and
11313 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
11314 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
11315 (Previously, the SSL 2.0 backwards compatible Client Hello
11316 message format would be used even with SSL_OP_NO_SSLv2.)
11317
11318 *Bodo Moeller*
11319
11320 * Add support for smime-type MIME parameter in S/MIME messages which some
11321 clients need.
11322
11323 *Steve Henson*
11324
11325 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
11326 a threadsafe manner. Modify rsa code to use new function and add calls
11327 to dsa and dh code (which had race conditions before).
11328
11329 *Steve Henson*
11330
11331 * Include the fixed error library code in the C error file definitions
11332 instead of fixing them up at runtime. This keeps the error code
11333 structures constant.
11334
11335 *Steve Henson*
11336
257e9d03 11337### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11338
11339[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11340OpenSSL 0.9.8.]
11341
11342 * Fixes for newer kerberos headers. NB: the casts are needed because
11343 the 'length' field is signed on one version and unsigned on another
11344 with no (?) obvious way to tell the difference, without these VC++
11345 complains. Also the "definition" of FAR (blank) is no longer included
11346 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11347 some needed definitions.
11348
11349 *Steve Henson*
11350
11351 * Undo Cygwin change.
11352
11353 *Ulf Möller*
11354
11355 * Added support for proxy certificates according to RFC 3820.
11356 Because they may be a security thread to unaware applications,
11357 they must be explicitly allowed in run-time. See
11358 docs/HOWTO/proxy_certificates.txt for further information.
11359
11360 *Richard Levitte*
11361
257e9d03 11362### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11363
11364 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11365 server and client random values. Previously
11366 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11367 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11368
11369 This change has negligible security impact because:
11370
11371 1. Server and client random values still have 24 bytes of pseudo random
11372 data.
11373
11374 2. Server and client random values are sent in the clear in the initial
11375 handshake.
11376
11377 3. The master secret is derived using the premaster secret (48 bytes in
11378 size for static RSA ciphersuites) as well as client server and random
11379 values.
11380
11381 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11382 to our attention.
11383
11384 *Stephen Henson, reported by UK NISCC*
11385
11386 * Use Windows randomness collection on Cygwin.
11387
11388 *Ulf Möller*
11389
11390 * Fix hang in EGD/PRNGD query when communication socket is closed
11391 prematurely by EGD/PRNGD.
11392
11393 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11394
11395 * Prompt for pass phrases when appropriate for PKCS12 input format.
11396
11397 *Steve Henson*
11398
11399 * Back-port of selected performance improvements from development
11400 branch, as well as improved support for PowerPC platforms.
11401
11402 *Andy Polyakov*
11403
11404 * Add lots of checks for memory allocation failure, error codes to indicate
11405 failure and freeing up memory if a failure occurs.
11406
11407 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11408
11409 * Add new -passin argument to dgst.
11410
11411 *Steve Henson*
11412
11413 * Perform some character comparisons of different types in X509_NAME_cmp:
11414 this is needed for some certificates that re-encode DNs into UTF8Strings
11415 (in violation of RFC3280) and can't or won't issue name rollover
11416 certificates.
11417
11418 *Steve Henson*
11419
11420 * Make an explicit check during certificate validation to see that
11421 the CA setting in each certificate on the chain is correct. As a
11422 side effect always do the following basic checks on extensions,
11423 not just when there's an associated purpose to the check:
11424
257e9d03
RS
11425 - if there is an unhandled critical extension (unless the user
11426 has chosen to ignore this fault)
11427 - if the path length has been exceeded (if one is set at all)
11428 - that certain extensions fit the associated purpose (if one has
11429 been given)
5f8e6c50
DMSP
11430
11431 *Richard Levitte*
11432
257e9d03 11433### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11434
11435 * Avoid a race condition when CRLs are checked in a multi threaded
11436 environment. This would happen due to the reordering of the revoked
11437 entries during signature checking and serial number lookup. Now the
11438 encoding is cached and the serial number sort performed under a lock.
11439 Add new STACK function sk_is_sorted().
11440
11441 *Steve Henson*
11442
11443 * Add Delta CRL to the extension code.
11444
11445 *Steve Henson*
11446
11447 * Various fixes to s3_pkt.c so alerts are sent properly.
11448
11449 *David Holmes <d.holmes@f5.com>*
11450
11451 * Reduce the chances of duplicate issuer name and serial numbers (in
11452 violation of RFC3280) using the OpenSSL certificate creation utilities.
11453 This is done by creating a random 64 bit value for the initial serial
11454 number when a serial number file is created or when a self signed
11455 certificate is created using 'openssl req -x509'. The initial serial
11456 number file is created using 'openssl x509 -next_serial' in CA.pl
11457 rather than being initialized to 1.
11458
11459 *Steve Henson*
11460
257e9d03 11461### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11462
11463 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11464 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11465
11466 *Joe Orton, Steve Henson*
11467
11468 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11469 ([CVE-2004-0112])
5f8e6c50
DMSP
11470
11471 *Joe Orton, Steve Henson*
11472
11473 * Make it possible to have multiple active certificates with the same
11474 subject in the CA index file. This is done only if the keyword
11475 'unique_subject' is set to 'no' in the main CA section (default
11476 if 'CA_default') of the configuration file. The value is saved
11477 with the database itself in a separate index attribute file,
11478 named like the index file with '.attr' appended to the name.
11479
11480 *Richard Levitte*
11481
11482 * X509 verify fixes. Disable broken certificate workarounds when
11483 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11484 keyUsage extension present. Don't accept CRLs with unhandled critical
11485 extensions: since verify currently doesn't process CRL extensions this
11486 rejects a CRL with *any* critical extensions. Add new verify error codes
11487 for these cases.
11488
11489 *Steve Henson*
11490
11491 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11492 A clarification of RFC2560 will require the use of OCTET STRINGs and
11493 some implementations cannot handle the current raw format. Since OpenSSL
11494 copies and compares OCSP nonces as opaque blobs without any attempt at
11495 parsing them this should not create any compatibility issues.
11496
11497 *Steve Henson*
11498
11499 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11500 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11501 this HMAC (and other) operations are several times slower than OpenSSL
11502 < 0.9.7.
11503
11504 *Steve Henson*
11505
11506 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11507
11508 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11509
11510 * Use the correct content when signing type "other".
11511
11512 *Steve Henson*
11513
257e9d03 11514### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11515
11516 * Fix various bugs revealed by running the NISCC test suite:
11517
11518 Stop out of bounds reads in the ASN1 code when presented with
11519 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11520
d8dc8538 11521 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11522
11523 If verify callback ignores invalid public key errors don't try to check
11524 certificate signature with the NULL public key.
11525
5f8e6c50
DMSP
11526 *Steve Henson*
11527
11528 * New -ignore_err option in ocsp application to stop the server
11529 exiting on the first error in a request.
11530
11531 *Steve Henson*
11532
11533 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11534 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11535 specifications.
11536
11537 *Steve Henson*
11538
11539 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11540 extra data after the compression methods not only for TLS 1.0
11541 but also for SSL 3.0 (as required by the specification).
11542
11543 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11544
11545 * Change X509_certificate_type() to mark the key as exported/exportable
11546 when it's 512 *bits* long, not 512 bytes.
11547
11548 *Richard Levitte*
11549
11550 * Change AES_cbc_encrypt() so it outputs exact multiple of
11551 blocks during encryption.
11552
11553 *Richard Levitte*
11554
11555 * Various fixes to base64 BIO and non blocking I/O. On write
11556 flushes were not handled properly if the BIO retried. On read
11557 data was not being buffered properly and had various logic bugs.
11558 This also affects blocking I/O when the data being decoded is a
11559 certain size.
11560
11561 *Steve Henson*
11562
11563 * Various S/MIME bugfixes and compatibility changes:
11564 output correct application/pkcs7 MIME type if
11565 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11566 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11567 of files as .eml work). Correctly handle very long lines in MIME
11568 parser.
11569
11570 *Steve Henson*
11571
257e9d03 11572### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11573
11574 * Countermeasure against the Klima-Pokorny-Rosa extension of
11575 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11576 a protocol version number mismatch like a decryption error
11577 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11578
11579 *Bodo Moeller*
11580
11581 * Turn on RSA blinding by default in the default implementation
11582 to avoid a timing attack. Applications that don't want it can call
11583 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11584 They would be ill-advised to do so in most cases.
11585
11586 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11587
11588 * Change RSA blinding code so that it works when the PRNG is not
11589 seeded (in this case, the secret RSA exponent is abused as
11590 an unpredictable seed -- if it is not unpredictable, there
11591 is no point in blinding anyway). Make RSA blinding thread-safe
11592 by remembering the creator's thread ID in rsa->blinding and
11593 having all other threads use local one-time blinding factors
11594 (this requires more computation than sharing rsa->blinding, but
11595 avoids excessive locking; and if an RSA object is not shared
11596 between threads, blinding will still be very fast).
11597
11598 *Bodo Moeller*
11599
11600 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11601 ENGINE as defaults for all supported algorithms irrespective of
11602 the 'flags' parameter. 'flags' is now honoured, so applications
11603 should make sure they are passing it correctly.
11604
11605 *Geoff Thorpe*
11606
11607 * Target "mingw" now allows native Windows code to be generated in
11608 the Cygwin environment as well as with the MinGW compiler.
11609
11610 *Ulf Moeller*
11611
257e9d03 11612### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11613
11614 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11615 via timing by performing a MAC computation even if incorrect
11616 block cipher padding has been found. This is a countermeasure
11617 against active attacks where the attacker has to distinguish
d8dc8538 11618 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11619
11620 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11621 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11622 Martin Vuagnoux (EPFL, Ilion)*
11623
11624 * Make the no-err option work as intended. The intention with no-err
11625 is not to have the whole error stack handling routines removed from
11626 libcrypto, it's only intended to remove all the function name and
11627 reason texts, thereby removing some of the footprint that may not
11628 be interesting if those errors aren't displayed anyway.
11629
11630 NOTE: it's still possible for any application or module to have its
11631 own set of error texts inserted. The routines are there, just not
11632 used by default when no-err is given.
11633
11634 *Richard Levitte*
11635
11636 * Add support for FreeBSD on IA64.
11637
11638 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11639
11640 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11641 Kerberos function mit_des_cbc_cksum(). Before this change,
11642 the value returned by DES_cbc_cksum() was like the one from
11643 mit_des_cbc_cksum(), except the bytes were swapped.
11644
11645 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11646
11647 * Allow an application to disable the automatic SSL chain building.
11648 Before this a rather primitive chain build was always performed in
11649 ssl3_output_cert_chain(): an application had no way to send the
11650 correct chain if the automatic operation produced an incorrect result.
11651
11652 Now the chain builder is disabled if either:
11653
11654 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11655
11656 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11657
11658 The reasoning behind this is that an application would not want the
11659 auto chain building to take place if extra chain certificates are
11660 present and it might also want a means of sending no additional
11661 certificates (for example the chain has two certificates and the
11662 root is omitted).
11663
11664 *Steve Henson*
11665
11666 * Add the possibility to build without the ENGINE framework.
11667
11668 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11669
11670 * Under Win32 gmtime() can return NULL: check return value in
11671 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11672
11673 *Steve Henson*
11674
11675 * DSA routines: under certain error conditions uninitialized BN objects
11676 could be freed. Solution: make sure initialization is performed early
11677 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11678 Nils Larsch <nla@trustcenter.de> via PR#459)
11679
11680 *Lutz Jaenicke*
11681
11682 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11683 checked on reconnect on the client side, therefore session resumption
11684 could still fail with a "ssl session id is different" error. This
11685 behaviour is masked when SSL_OP_ALL is used due to
11686 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11687 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11688 followup to PR #377.
11689
11690 *Lutz Jaenicke*
11691
11692 * IA-32 assembler support enhancements: unified ELF targets, support
11693 for SCO/Caldera platforms, fix for Cygwin shared build.
11694
11695 *Andy Polyakov*
11696
11697 * Add support for FreeBSD on sparc64. As a consequence, support for
11698 FreeBSD on non-x86 processors is separate from x86 processors on
11699 the config script, much like the NetBSD support.
11700
11701 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11702
257e9d03 11703### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11704
11705[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11706OpenSSL 0.9.7.]
11707
11708 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11709 code (06) was taken as the first octet of the session ID and the last
11710 octet was ignored consequently. As a result SSLv2 client side session
11711 caching could not have worked due to the session ID mismatch between
11712 client and server.
11713 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11714 PR #377.
11715
11716 *Lutz Jaenicke*
11717
11718 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11719 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11720 removed entirely.
11721
11722 *Richard Levitte*
11723
11724 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11725 seems that in spite of existing for more than a year, many application
11726 author have done nothing to provide the necessary callbacks, which
11727 means that this particular engine will not work properly anywhere.
11728 This is a very unfortunate situation which forces us, in the name
11729 of usability, to give the hw_ncipher.c a static lock, which is part
11730 of libcrypto.
11731 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11732 appear in 0.9.8 or later. We EXPECT application authors to have
11733 dealt properly with this when 0.9.8 is released (unless we actually
11734 make such changes in the libcrypto locking code that changes will
11735 have to be made anyway).
11736
11737 *Richard Levitte*
11738
11739 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11740 octets have been read, EOF or an error occurs. Without this change
11741 some truncated ASN1 structures will not produce an error.
11742
11743 *Steve Henson*
11744
11745 * Disable Heimdal support, since it hasn't been fully implemented.
11746 Still give the possibility to force the use of Heimdal, but with
11747 warnings and a request that patches get sent to openssl-dev.
11748
11749 *Richard Levitte*
11750
11751 * Add the VC-CE target, introduce the WINCE sysname, and add
11752 INSTALL.WCE and appropriate conditionals to make it build.
11753
11754 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11755
11756 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11757 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11758 edit numbers of the version.
11759
11760 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11761
11762 * Introduce safe string copy and catenation functions
11763 (BUF_strlcpy() and BUF_strlcat()).
11764
11765 *Ben Laurie (CHATS) and Richard Levitte*
11766
11767 * Avoid using fixed-size buffers for one-line DNs.
11768
11769 *Ben Laurie (CHATS)*
11770
11771 * Add BUF_MEM_grow_clean() to avoid information leakage when
11772 resizing buffers containing secrets, and use where appropriate.
11773
11774 *Ben Laurie (CHATS)*
11775
11776 * Avoid using fixed size buffers for configuration file location.
11777
11778 *Ben Laurie (CHATS)*
11779
11780 * Avoid filename truncation for various CA files.
11781
11782 *Ben Laurie (CHATS)*
11783
11784 * Use sizeof in preference to magic numbers.
11785
11786 *Ben Laurie (CHATS)*
11787
11788 * Avoid filename truncation in cert requests.
11789
11790 *Ben Laurie (CHATS)*
11791
11792 * Add assertions to check for (supposedly impossible) buffer
11793 overflows.
11794
11795 *Ben Laurie (CHATS)*
11796
11797 * Don't cache truncated DNS entries in the local cache (this could
11798 potentially lead to a spoofing attack).
11799
11800 *Ben Laurie (CHATS)*
11801
11802 * Fix various buffers to be large enough for hex/decimal
11803 representations in a platform independent manner.
11804
11805 *Ben Laurie (CHATS)*
11806
11807 * Add CRYPTO_realloc_clean() to avoid information leakage when
11808 resizing buffers containing secrets, and use where appropriate.
11809
11810 *Ben Laurie (CHATS)*
11811
11812 * Add BIO_indent() to avoid much slightly worrying code to do
11813 indents.
11814
11815 *Ben Laurie (CHATS)*
11816
11817 * Convert sprintf()/BIO_puts() to BIO_printf().
11818
11819 *Ben Laurie (CHATS)*
11820
11821 * buffer_gets() could terminate with the buffer only half
11822 full. Fixed.
11823
11824 *Ben Laurie (CHATS)*
11825
11826 * Add assertions to prevent user-supplied crypto functions from
11827 overflowing internal buffers by having large block sizes, etc.
11828
11829 *Ben Laurie (CHATS)*
11830
11831 * New OPENSSL_assert() macro (similar to assert(), but enabled
11832 unconditionally).
11833
11834 *Ben Laurie (CHATS)*
11835
11836 * Eliminate unused copy of key in RC4.
11837
11838 *Ben Laurie (CHATS)*
11839
11840 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11841
11842 *Ben Laurie (CHATS)*
11843
11844 * Fix off-by-one error in EGD path.
11845
11846 *Ben Laurie (CHATS)*
11847
11848 * If RANDFILE path is too long, ignore instead of truncating.
11849
11850 *Ben Laurie (CHATS)*
11851
11852 * Eliminate unused and incorrectly sized X.509 structure
11853 CBCParameter.
11854
11855 *Ben Laurie (CHATS)*
11856
11857 * Eliminate unused and dangerous function knumber().
11858
11859 *Ben Laurie (CHATS)*
11860
11861 * Eliminate unused and dangerous structure, KSSL_ERR.
11862
11863 *Ben Laurie (CHATS)*
11864
11865 * Protect against overlong session ID context length in an encoded
11866 session object. Since these are local, this does not appear to be
11867 exploitable.
11868
11869 *Ben Laurie (CHATS)*
11870
11871 * Change from security patch (see 0.9.6e below) that did not affect
11872 the 0.9.6 release series:
11873
11874 Remote buffer overflow in SSL3 protocol - an attacker could
11875 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11876 ([CVE-2002-0657])
5f8e6c50
DMSP
11877
11878 *Ben Laurie (CHATS)*
11879
11880 * Change the SSL kerb5 codes to match RFC 2712.
11881
11882 *Richard Levitte*
11883
11884 * Make -nameopt work fully for req and add -reqopt switch.
11885
11886 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11887
11888 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11889
11890 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11891
11892 * Make sure tests can be performed even if the corresponding algorithms
11893 have been removed entirely. This was also the last step to make
11894 OpenSSL compilable with DJGPP under all reasonable conditions.
11895
11896 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11897
11898 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11899 to allow version independent disabling of normally unselected ciphers,
11900 which may be activated as a side-effect of selecting a single cipher.
11901
11902 (E.g., cipher list string "RSA" enables ciphersuites that are left
11903 out of "ALL" because they do not provide symmetric encryption.
11904 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11905
11906 *Lutz Jaenicke, Bodo Moeller*
11907
11908 * Add appropriate support for separate platform-dependent build
11909 directories. The recommended way to make a platform-dependent
11910 build directory is the following (tested on Linux), maybe with
11911 some local tweaks:
11912
11913 # Place yourself outside of the OpenSSL source tree. In
11914 # this example, the environment variable OPENSSL_SOURCE
11915 # is assumed to contain the absolute OpenSSL source directory.
11916 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11917 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11918 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11919 mkdir -p `dirname $F`
11920 ln -s $OPENSSL_SOURCE/$F $F
11921 done
11922
11923 To be absolutely sure not to disturb the source tree, a "make clean"
11924 is a good thing. If it isn't successful, don't worry about it,
11925 it probably means the source directory is very clean.
11926
11927 *Richard Levitte*
11928
11929 * Make sure any ENGINE control commands make local copies of string
11930 pointers passed to them whenever necessary. Otherwise it is possible
11931 the caller may have overwritten (or deallocated) the original string
11932 data when a later ENGINE operation tries to use the stored values.
11933
11934 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11935
11936 * Improve diagnostics in file reading and command-line digests.
11937
11938 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11939
11940 * Add AES modes CFB and OFB to the object database. Correct an
11941 error in AES-CFB decryption.
11942
11943 *Richard Levitte*
11944
11945 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11946 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11947 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11948 BIOs and some applications. This has the side effect that
11949 applications must explicitly clean up cipher contexts with
11950 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11951
11952 *Steve Henson*
11953
11954 * Check the values of dna and dnb in bn_mul_recursive before calling
11955 bn_mul_comba (a non zero value means the a or b arrays do not contain
11956 n2 elements) and fallback to bn_mul_normal if either is not zero.
11957
11958 *Steve Henson*
11959
11960 * Fix escaping of non-ASCII characters when using the -subj option
11961 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11962
11963 *Lutz Jaenicke*
11964
11965 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11966 form for "surname", serialNumber has no short form.
11967 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11968 therefore remove "mail" short name for "internet 7".
11969 The OID for unique identifiers in X509 certificates is
11970 x500UniqueIdentifier, not uniqueIdentifier.
11971 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11972
11973 *Lutz Jaenicke*
11974
11975 * Add an "init" command to the ENGINE config module and auto initialize
11976 ENGINEs. Without any "init" command the ENGINE will be initialized
11977 after all ctrl commands have been executed on it. If init=1 the
11978 ENGINE is initialized at that point (ctrls before that point are run
11979 on the uninitialized ENGINE and after on the initialized one). If
11980 init=0 then the ENGINE will not be initialized at all.
11981
11982 *Steve Henson*
11983
11984 * Fix the 'app_verify_callback' interface so that the user-defined
11985 argument is actually passed to the callback: In the
11986 SSL_CTX_set_cert_verify_callback() prototype, the callback
11987 declaration has been changed from
11988 int (*cb)()
11989 into
11990 int (*cb)(X509_STORE_CTX *,void *);
11991 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11992 i=s->ctx->app_verify_callback(&ctx)
11993 has been changed into
11994 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11995
11996 To update applications using SSL_CTX_set_cert_verify_callback(),
11997 a dummy argument can be added to their callback functions.
11998
11999 *D. K. Smetters <smetters@parc.xerox.com>*
12000
12001 * Added the '4758cca' ENGINE to support IBM 4758 cards.
12002
12003 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
12004
12005 * Add and OPENSSL_LOAD_CONF define which will cause
12006 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
12007 This allows older applications to transparently support certain
12008 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
12009 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
12010 load the config file and OPENSSL_add_all_algorithms_conf() which will
12011 always load it have also been added.
12012
12013 *Steve Henson*
12014
12015 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
12016 Adjust NIDs and EVP layer.
12017
12018 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12019
12020 * Config modules support in openssl utility.
12021
12022 Most commands now load modules from the config file,
12023 though in a few (such as version) this isn't done
12024 because it couldn't be used for anything.
12025
12026 In the case of ca and req the config file used is
12027 the same as the utility itself: that is the -config
12028 command line option can be used to specify an
12029 alternative file.
12030
12031 *Steve Henson*
12032
12033 * Move default behaviour from OPENSSL_config(). If appname is NULL
12034 use "openssl_conf" if filename is NULL use default openssl config file.
12035
12036 *Steve Henson*
12037
12038 * Add an argument to OPENSSL_config() to allow the use of an alternative
12039 config section name. Add a new flag to tolerate a missing config file
12040 and move code to CONF_modules_load_file().
12041
12042 *Steve Henson*
12043
12044 * Support for crypto accelerator cards from Accelerated Encryption
12045 Processing, www.aep.ie. (Use engine 'aep')
12046 The support was copied from 0.9.6c [engine] and adapted/corrected
12047 to work with the new engine framework.
12048
12049 *AEP Inc. and Richard Levitte*
12050
12051 * Support for SureWare crypto accelerator cards from Baltimore
12052 Technologies. (Use engine 'sureware')
12053 The support was copied from 0.9.6c [engine] and adapted
12054 to work with the new engine framework.
12055
12056 *Richard Levitte*
12057
12058 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
12059 make the newer ENGINE framework commands for the CHIL engine work.
12060
12061 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
12062
12063 * Make it possible to produce shared libraries on ReliantUNIX.
12064
12065 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
12066
12067 * Add the configuration target debug-linux-ppro.
12068 Make 'openssl rsa' use the general key loading routines
ec2bfb7d 12069 implemented in `apps.c`, and make those routines able to
5f8e6c50
DMSP
12070 handle the key format FORMAT_NETSCAPE and the variant
12071 FORMAT_IISSGC.
12072
12073 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12074
12075 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
12076
12077 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
12078
12079 * Add -keyform to rsautl, and document -engine.
12080
12081 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
12082
12083 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
12084 BIO_R_NO_SUCH_FILE error code rather than the generic
12085 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
12086
12087 *Ben Laurie*
12088
12089 * Add new functions
12090 ERR_peek_last_error
12091 ERR_peek_last_error_line
12092 ERR_peek_last_error_line_data.
12093 These are similar to
12094 ERR_peek_error
12095 ERR_peek_error_line
12096 ERR_peek_error_line_data,
12097 but report on the latest error recorded rather than the first one
12098 still in the error queue.
12099
12100 *Ben Laurie, Bodo Moeller*
12101
12102 * default_algorithms option in ENGINE config module. This allows things
12103 like:
12104 default_algorithms = ALL
12105 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
12106
12107 *Steve Henson*
12108
12109 * Preliminary ENGINE config module.
12110
12111 *Steve Henson*
12112
12113 * New experimental application configuration code.
12114
12115 *Steve Henson*
12116
12117 * Change the AES code to follow the same name structure as all other
12118 symmetric ciphers, and behave the same way. Move everything to
12119 the directory crypto/aes, thereby obsoleting crypto/rijndael.
12120
12121 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
12122
12123 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
12124
12125 *Ben Laurie and Theo de Raadt*
12126
12127 * Add option to output public keys in req command.
12128
12129 *Massimiliano Pala madwolf@openca.org*
12130
12131 * Use wNAFs in EC_POINTs_mul() for improved efficiency
12132 (up to about 10% better than before for P-192 and P-224).
12133
12134 *Bodo Moeller*
12135
12136 * New functions/macros
12137
12138 SSL_CTX_set_msg_callback(ctx, cb)
12139 SSL_CTX_set_msg_callback_arg(ctx, arg)
12140 SSL_set_msg_callback(ssl, cb)
12141 SSL_set_msg_callback_arg(ssl, arg)
12142
12143 to request calling a callback function
12144
12145 void cb(int write_p, int version, int content_type,
12146 const void *buf, size_t len, SSL *ssl, void *arg)
12147
12148 whenever a protocol message has been completely received
12149 (write_p == 0) or sent (write_p == 1). Here 'version' is the
12150 protocol version according to which the SSL library interprets
12151 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
12152 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
12153 the content type as defined in the SSL 3.0/TLS 1.0 protocol
12154 specification (change_cipher_spec(20), alert(21), handshake(22)).
12155 'buf' and 'len' point to the actual message, 'ssl' to the
12156 SSL object, and 'arg' is the application-defined value set by
12157 SSL[_CTX]_set_msg_callback_arg().
12158
12159 'openssl s_client' and 'openssl s_server' have new '-msg' options
12160 to enable a callback that displays all protocol messages.
12161
12162 *Bodo Moeller*
12163
12164 * Change the shared library support so shared libraries are built as
12165 soon as the corresponding static library is finished, and thereby get
12166 openssl and the test programs linked against the shared library.
12167 This still only happens when the keyword "shard" has been given to
12168 the configuration scripts.
12169
12170 NOTE: shared library support is still an experimental thing, and
12171 backward binary compatibility is still not guaranteed.
12172
12173 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
12174
12175 * Add support for Subject Information Access extension.
12176
12177 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
12178
12179 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
12180 additional bytes when new memory had to be allocated, not just
12181 when reusing an existing buffer.
12182
12183 *Bodo Moeller*
12184
12185 * New command line and configuration option 'utf8' for the req command.
12186 This allows field values to be specified as UTF8 strings.
12187
12188 *Steve Henson*
12189
12190 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
12191 runs for the former and machine-readable output for the latter.
12192
12193 *Ben Laurie*
12194
12195 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
12196 of the e-mail address in the DN (i.e., it will go into a certificate
12197 extension only). The new configuration file option 'email_in_dn = no'
12198 has the same effect.
12199
12200 *Massimiliano Pala madwolf@openca.org*
12201
257e9d03
RS
12202 * Change all functions with names starting with `des_` to be starting
12203 with `DES_` instead. Add wrappers that are compatible with libdes,
12204 but are named `_ossl_old_des_*`. Finally, add macros that map the
12205 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 12206 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 12207 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
12208 exception.
12209
12210 Since we provide two compatibility mappings, the user needs to
12211 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
12212 compatibility is desired. The default (i.e., when that macro
12213 isn't defined) is OpenSSL 0.9.6c compatibility.
12214
12215 There are also macros that enable and disable the support of old
12216 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
12217 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
12218 are defined, the default will apply: to support the old des routines.
12219
12220 In either case, one must include openssl/des.h to get the correct
12221 definitions. Do not try to just include openssl/des_old.h, that
12222 won't work.
12223
12224 NOTE: This is a major break of an old API into a new one. Software
257e9d03 12225 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
12226 time in the future, des_old.h and the libdes compatibility functions
12227 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
12228 default), and then completely removed.
12229
12230 *Richard Levitte*
12231
12232 * Test for certificates which contain unsupported critical extensions.
12233 If such a certificate is found during a verify operation it is
12234 rejected by default: this behaviour can be overridden by either
12235 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
12236 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
12237 X509_supported_extension() has also been added which returns 1 if a
12238 particular extension is supported.
12239
12240 *Steve Henson*
12241
12242 * Modify the behaviour of EVP cipher functions in similar way to digests
12243 to retain compatibility with existing code.
12244
12245 *Steve Henson*
12246
12247 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
12248 compatibility with existing code. In particular the 'ctx' parameter does
12249 not have to be to be initialized before the call to EVP_DigestInit() and
12250 it is tidied up after a call to EVP_DigestFinal(). New function
12251 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
12252 EVP_MD_CTX_copy() changed to not require the destination to be
12253 initialized valid and new function EVP_MD_CTX_copy_ex() added which
12254 requires the destination to be valid.
12255
12256 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
12257 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
12258
12259 *Steve Henson*
12260
12261 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
12262 so that complete 'Handshake' protocol structures are kept in memory
12263 instead of overwriting 'msg_type' and 'length' with 'body' data.
12264
12265 *Bodo Moeller*
12266
12267 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
12268
12269 *Massimo Santin via Richard Levitte*
12270
12271 * Major restructuring to the underlying ENGINE code. This includes
12272 reduction of linker bloat, separation of pure "ENGINE" manipulation
12273 (initialisation, etc) from functionality dealing with implementations
12274 of specific crypto interfaces. This change also introduces integrated
12275 support for symmetric ciphers and digest implementations - so ENGINEs
12276 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
12277 implementations of their own. This is detailed in
12278 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
12279 as it couldn't be adequately described here. However, there are a few
12280 API changes worth noting - some RSA, DSA, DH, and RAND functions that
12281 were changed in the original introduction of ENGINE code have now
12282 reverted back - the hooking from this code to ENGINE is now a good
12283 deal more passive and at run-time, operations deal directly with
12284 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
12285 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 12286 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
12287 they were not being used by the framework as there is no concept of a
12288 BIGNUM_METHOD and they could not be generalised to the new
12289 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
12290 ENGINE_cpy() has been removed as it cannot be consistently defined in
12291 the new code.
12292
12293 *Geoff Thorpe*
12294
12295 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
12296
12297 *Steve Henson*
12298
12299 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 12300 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
12301 become part of libeay.num as well.
12302
12303 *Richard Levitte*
12304
12305 * New function SSL_renegotiate_pending(). This returns true once
12306 renegotiation has been requested (either SSL_renegotiate() call
12307 or HelloRequest/ClientHello received from the peer) and becomes
12308 false once a handshake has been completed.
12309 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
12310 sends a HelloRequest, but does not ensure that a handshake takes
12311 place. SSL_renegotiate_pending() is useful for checking if the
12312 client has followed the request.)
12313
12314 *Bodo Moeller*
12315
12316 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
12317 By default, clients may request session resumption even during
12318 renegotiation (if session ID contexts permit); with this option,
12319 session resumption is possible only in the first handshake.
12320
12321 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
12322 more bits available for options that should not be part of
12323 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
12324
12325 *Bodo Moeller*
12326
12327 * Add some demos for certificate and certificate request creation.
12328
12329 *Steve Henson*
12330
12331 * Make maximum certificate chain size accepted from the peer application
257e9d03 12332 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12333 "Douglas E. Engert" <deengert@anl.gov>.
12334
12335 *Lutz Jaenicke*
12336
12337 * Add support for shared libraries for Unixware-7
12338 (Boyd Lynn Gerber <gerberb@zenez.com>).
12339
12340 *Lutz Jaenicke*
12341
12342 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12343 be done prior to destruction. Use this to unload error strings from
12344 ENGINEs that load their own error strings. NB: This adds two new API
12345 functions to "get" and "set" this destroy handler in an ENGINE.
12346
12347 *Geoff Thorpe*
12348
12349 * Alter all existing ENGINE implementations (except "openssl" and
12350 "openbsd") to dynamically instantiate their own error strings. This
12351 makes them more flexible to be built both as statically-linked ENGINEs
12352 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12353 Also, add stub code to each that makes building them as self-contained
036cbb6b 12354 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12355
12356 *Geoff Thorpe*
12357
12358 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12359 implementations into applications that are completely implemented in
12360 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12361 commands that can be used to configure what shared-library to load and
12362 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12363 the [README-Engine.md](README-Engine.md) file
12364 that brings its information up-to-date and
5f8e6c50
DMSP
12365 provides some information and instructions on the "dynamic" ENGINE
12366 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12367
12368 *Geoff Thorpe*
12369
12370 * Make it possible to unload ranges of ERR strings with a new
12371 "ERR_unload_strings" function.
12372
12373 *Geoff Thorpe*
12374
12375 * Add a copy() function to EVP_MD.
12376
12377 *Ben Laurie*
12378
12379 * Make EVP_MD routines take a context pointer instead of just the
12380 md_data void pointer.
12381
12382 *Ben Laurie*
12383
12384 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12385 that the digest can only process a single chunk of data
12386 (typically because it is provided by a piece of
12387 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12388 is only going to provide a single chunk of data, and hence the
12389 framework needn't accumulate the data for oneshot drivers.
12390
12391 *Ben Laurie*
12392
12393 * As with "ERR", make it possible to replace the underlying "ex_data"
12394 functions. This change also alters the storage and management of global
12395 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12396 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12397 index counters. The API functions that use this state have been changed
12398 to take a "class_index" rather than pointers to the class's local STACK
12399 and counter, and there is now an API function to dynamically create new
12400 classes. This centralisation allows us to (a) plug a lot of the
12401 thread-safety problems that existed, and (b) makes it possible to clean
12402 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12403 such data would previously have always leaked in application code and
12404 workarounds were in place to make the memory debugging turn a blind eye
12405 to it. Application code that doesn't use this new function will still
12406 leak as before, but their memory debugging output will announce it now
12407 rather than letting it slide.
12408
12409 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12410 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12411 has a return value to indicate success or failure.
12412
12413 *Geoff Thorpe*
12414
12415 * Make it possible to replace the underlying "ERR" functions such that the
12416 global state (2 LHASH tables and 2 locks) is only used by the "default"
12417 implementation. This change also adds two functions to "get" and "set"
12418 the implementation prior to it being automatically set the first time
12419 any other ERR function takes place. Ie. an application can call "get",
12420 pass the return value to a module it has just loaded, and that module
12421 can call its own "set" function using that value. This means the
12422 module's "ERR" operations will use (and modify) the error state in the
12423 application and not in its own statically linked copy of OpenSSL code.
12424
12425 *Geoff Thorpe*
12426
257e9d03 12427 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12428 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12429 the operation, and provides a more encapsulated way for external code
12430 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12431 to use these functions rather than manually incrementing the counts.
12432
12433 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12434
12435 *Geoff Thorpe*
12436
12437 * Add EVP test program.
12438
12439 *Ben Laurie*
12440
12441 * Add symmetric cipher support to ENGINE. Expect the API to change!
12442
12443 *Ben Laurie*
12444
12445 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12446 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12447 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12448 These allow a CRL to be built without having to access X509_CRL fields
12449 directly. Modify 'ca' application to use new functions.
12450
12451 *Steve Henson*
12452
12453 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12454 bug workarounds. Rollback attack detection is a security feature.
12455 The problem will only arise on OpenSSL servers when TLSv1 is not
12456 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12457 Software authors not wanting to support TLSv1 will have special reasons
12458 for their choice and can explicitly enable this option.
12459
12460 *Bodo Moeller, Lutz Jaenicke*
12461
12462 * Rationalise EVP so it can be extended: don't include a union of
12463 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12464 (similar to those existing for EVP_CIPHER_CTX).
12465 Usage example:
12466
12467 EVP_MD_CTX md;
12468
12469 EVP_MD_CTX_init(&md); /* new function call */
12470 EVP_DigestInit(&md, EVP_sha1());
12471 EVP_DigestUpdate(&md, in, len);
12472 EVP_DigestFinal(&md, out, NULL);
12473 EVP_MD_CTX_cleanup(&md); /* new function call */
12474
5f8e6c50
DMSP
12475 *Ben Laurie*
12476
12477 * Make DES key schedule conform to the usual scheme, as well as
12478 correcting its structure. This means that calls to DES functions
12479 now have to pass a pointer to a des_key_schedule instead of a
12480 plain des_key_schedule (which was actually always a pointer
12481 anyway): E.g.,
12482
12483 des_key_schedule ks;
12484
12485 des_set_key_checked(..., &ks);
12486 des_ncbc_encrypt(..., &ks, ...);
12487
12488 (Note that a later change renames 'des_...' into 'DES_...'.)
12489
12490 *Ben Laurie*
12491
12492 * Initial reduction of linker bloat: the use of some functions, such as
12493 PEM causes large amounts of unused functions to be linked in due to
12494 poor organisation. For example pem_all.c contains every PEM function
12495 which has a knock on effect of linking in large amounts of (unused)
12496 ASN1 code. Grouping together similar functions and splitting unrelated
12497 functions prevents this.
12498
12499 *Steve Henson*
12500
12501 * Cleanup of EVP macros.
12502
12503 *Ben Laurie*
12504
257e9d03
RS
12505 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12506 correct `_ecb suffix`.
5f8e6c50
DMSP
12507
12508 *Ben Laurie*
12509
12510 * Add initial OCSP responder support to ocsp application. The
12511 revocation information is handled using the text based index
12512 use by the ca application. The responder can either handle
12513 requests generated internally, supplied in files (for example
12514 via a CGI script) or using an internal minimal server.
12515
12516 *Steve Henson*
12517
12518 * Add configuration choices to get zlib compression for TLS.
12519
12520 *Richard Levitte*
12521
12522 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12523 1. Implemented real KerberosWrapper, instead of just using
12524 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12525 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12526
12527 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12528 and authenticator structs; see crypto/krb5/.
12529
12530 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12531 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12532 via Richard Levitte*
5f8e6c50
DMSP
12533
12534 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12535 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12536 values for each of the key sizes rather than having just
12537 parameters (and 'speed' generating keys each time).
12538
12539 *Geoff Thorpe*
12540
12541 * Speed up EVP routines.
12542 Before:
12543crypt
12544pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12545s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12546s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12547s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12548crypt
12549s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12550s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12551s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12552 After:
12553crypt
12554s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12555crypt
12556s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12557
12558 *Ben Laurie*
12559
12560 * Added the OS2-EMX target.
12561
12562 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12563
ec2bfb7d
DDO
12564 * Rewrite commands to use `NCONF` routines instead of the old `CONF`.
12565 New functions to support `NCONF `routines in extension code.
12566 New function `CONF_set_nconf()`
12567 to allow functions which take an `NCONF` to also handle the old `LHASH`
12568 structure: this means that the old `CONF` compatible routines can be
12569 retained (in particular w.rt. extensions) without having to duplicate the
12570 code. New function `X509V3_add_ext_nconf_sk()` to add extensions to a stack.
5f8e6c50
DMSP
12571
12572 *Steve Henson*
12573
12574 * Enhance the general user interface with mechanisms for inner control
12575 and with possibilities to have yes/no kind of prompts.
12576
12577 *Richard Levitte*
12578
12579 * Change all calls to low level digest routines in the library and
12580 applications to use EVP. Add missing calls to HMAC_cleanup() and
12581 don't assume HMAC_CTX can be copied using memcpy().
12582
12583 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12584
12585 * Add the possibility to control engines through control names but with
12586 arbitrary arguments instead of just a string.
12587 Change the key loaders to take a UI_METHOD instead of a callback
12588 function pointer. NOTE: this breaks binary compatibility with earlier
12589 versions of OpenSSL [engine].
12590 Adapt the nCipher code for these new conditions and add a card insertion
12591 callback.
12592
12593 *Richard Levitte*
12594
12595 * Enhance the general user interface with mechanisms to better support
12596 dialog box interfaces, application-defined prompts, the possibility
12597 to use defaults (for example default passwords from somewhere else)
12598 and interrupts/cancellations.
12599
12600 *Richard Levitte*
12601
12602 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12603 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12604
12605 *Steve Henson*
12606
12607 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12608 tidy up some unnecessarily weird code in 'sk_new()').
12609
12610 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12611
12612 * Change the key loading routines for ENGINEs to use the same kind
12613 callback (pem_password_cb) as all other routines that need this
12614 kind of callback.
12615
12616 *Richard Levitte*
12617
12618 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12619 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12620 than this minimum value is recommended.
12621
12622 *Lutz Jaenicke*
12623
12624 * New random seeder for OpenVMS, using the system process statistics
12625 that are easily reachable.
12626
12627 *Richard Levitte*
12628
12629 * Windows apparently can't transparently handle global
12630 variables defined in DLLs. Initialisations such as:
12631
12632 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12633
12634 won't compile. This is used by the any applications that need to
12635 declare their own ASN1 modules. This was fixed by adding the option
12636 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12637 needed for static libraries under Win32.
12638
12639 *Steve Henson*
12640
12641 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12642 setting of purpose and trust fields. New X509_STORE trust and
12643 purpose functions and tidy up setting in other SSL functions.
12644
12645 *Steve Henson*
12646
12647 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12648 structure. These are inherited by X509_STORE_CTX when it is
12649 initialised. This allows various defaults to be set in the
12650 X509_STORE structure (such as flags for CRL checking and custom
12651 purpose or trust settings) for functions which only use X509_STORE_CTX
12652 internally such as S/MIME.
12653
12654 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12655 trust settings if they are not set in X509_STORE. This allows X509_STORE
12656 purposes and trust (in S/MIME for example) to override any set by default.
12657
12658 Add command line options for CRL checking to smime, s_client and s_server
12659 applications.
12660
12661 *Steve Henson*
12662
12663 * Initial CRL based revocation checking. If the CRL checking flag(s)
12664 are set then the CRL is looked up in the X509_STORE structure and
12665 its validity and signature checked, then if the certificate is found
12666 in the CRL the verify fails with a revoked error.
12667
12668 Various new CRL related callbacks added to X509_STORE_CTX structure.
12669
12670 Command line options added to 'verify' application to support this.
12671
12672 This needs some additional work, such as being able to handle multiple
12673 CRLs with different times, extension based lookup (rather than just
12674 by subject name) and ultimately more complete V2 CRL extension
12675 handling.
12676
12677 *Steve Henson*
12678
12679 * Add a general user interface API (crypto/ui/). This is designed
12680 to replace things like des_read_password and friends (backward
12681 compatibility functions using this new API are provided).
12682 The purpose is to remove prompting functions from the DES code
12683 section as well as provide for prompting through dialog boxes in
12684 a window system and the like.
12685
12686 *Richard Levitte*
12687
12688 * Add "ex_data" support to ENGINE so implementations can add state at a
12689 per-structure level rather than having to store it globally.
12690
12691 *Geoff*
12692
12693 * Make it possible for ENGINE structures to be copied when retrieved by
12694 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12695 This causes the "original" ENGINE structure to act like a template,
12696 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12697 operational state can be localised to each ENGINE structure, despite the
12698 fact they all share the same "methods". New ENGINE structures returned in
12699 this case have no functional references and the return value is the single
12700 structural reference. This matches the single structural reference returned
12701 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12702 ENGINE structure.
12703
12704 *Geoff*
12705
12706 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12707 needs to match any other type at all we need to manually clear the
12708 tag cache.
12709
12710 *Steve Henson*
12711
12712 * Changes to the "openssl engine" utility to include;
12713 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12714 about an ENGINE's available control commands.
12715 - executing control commands from command line arguments using the
12716 '-pre' and '-post' switches. '-post' is only used if '-t' is
12717 specified and the ENGINE is successfully initialised. The syntax for
12718 the individual commands are colon-separated, for example;
12719 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12720
12721 *Geoff*
12722
12723 * New dynamic control command support for ENGINEs. ENGINEs can now
12724 declare their own commands (numbers), names (strings), descriptions,
12725 and input types for run-time discovery by calling applications. A
12726 subset of these commands are implicitly classed as "executable"
12727 depending on their input type, and only these can be invoked through
12728 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12729 can be based on user input, config files, etc). The distinction is
12730 that "executable" commands cannot return anything other than a boolean
12731 result and can only support numeric or string input, whereas some
12732 discoverable commands may only be for direct use through
12733 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12734 pointers, or other custom uses. The "executable" commands are to
12735 support parameterisations of ENGINE behaviour that can be
12736 unambiguously defined by ENGINEs and used consistently across any
12737 OpenSSL-based application. Commands have been added to all the
12738 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12739 control over shared-library paths without source code alterations.
12740
12741 *Geoff*
12742
12743 * Changed all ENGINE implementations to dynamically allocate their
12744 ENGINEs rather than declaring them statically. Apart from this being
12745 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12746 this also allows the implementations to compile without using the
12747 internal engine_int.h header.
12748
12749 *Geoff*
12750
12751 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12752 'const' value. Any code that should be able to modify a RAND_METHOD
12753 should already have non-const pointers to it (ie. they should only
12754 modify their own ones).
12755
12756 *Geoff*
12757
12758 * Made a variety of little tweaks to the ENGINE code.
12759 - "atalla" and "ubsec" string definitions were moved from header files
12760 to C code. "nuron" string definitions were placed in variables
12761 rather than hard-coded - allowing parameterisation of these values
12762 later on via ctrl() commands.
12763 - Removed unused "#if 0"'d code.
12764 - Fixed engine list iteration code so it uses ENGINE_free() to release
12765 structural references.
12766 - Constified the RAND_METHOD element of ENGINE structures.
12767 - Constified various get/set functions as appropriate and added
12768 missing functions (including a catch-all ENGINE_cpy that duplicates
12769 all ENGINE values onto a new ENGINE except reference counts/state).
12770 - Removed NULL parameter checks in get/set functions. Setting a method
12771 or function to NULL is a way of cancelling out a previously set
12772 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12773 and doesn't justify the extra error symbols and code.
12774 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12775 flags from engine_int.h to engine.h.
12776 - Changed prototypes for ENGINE handler functions (init(), finish(),
12777 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12778
12779 *Geoff*
12780
12781 * Implement binary inversion algorithm for BN_mod_inverse in addition
12782 to the algorithm using long division. The binary algorithm can be
12783 used only if the modulus is odd. On 32-bit systems, it is faster
12784 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12785 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12786 up to 450 bits. In 64-bit environments, the binary algorithm
12787 appears to be advantageous for much longer moduli; here we use it
12788 for moduli up to 2048 bits.
12789
12790 *Bodo Moeller*
12791
12792 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12793 could not support the combine flag in choice fields.
12794
12795 *Steve Henson*
12796
12797 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12798 extensions from a certificate request to the certificate.
12799
12800 *Steve Henson*
12801
12802 * Allow multiple 'certopt' and 'nameopt' options to be separated
12803 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12804 file: this allows the display of the certificate about to be
12805 signed to be customised, to allow certain fields to be included
12806 or excluded and extension details. The old system didn't display
12807 multicharacter strings properly, omitted fields not in the policy
12808 and couldn't display additional details such as extensions.
12809
12810 *Steve Henson*
12811
12812 * Function EC_POINTs_mul for multiple scalar multiplication
12813 of an arbitrary number of elliptic curve points
12814 \sum scalars[i]*points[i],
12815 optionally including the generator defined for the EC_GROUP:
12816 scalar*generator + \sum scalars[i]*points[i].
12817
12818 EC_POINT_mul is a simple wrapper function for the typical case
12819 that the point list has just one item (besides the optional
12820 generator).
12821
12822 *Bodo Moeller*
12823
12824 * First EC_METHODs for curves over GF(p):
12825
12826 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12827 operations and provides various method functions that can also
12828 operate with faster implementations of modular arithmetic.
12829
12830 EC_GFp_mont_method() reuses most functions that are part of
12831 EC_GFp_simple_method, but uses Montgomery arithmetic.
12832
12833 *Bodo Moeller; point addition and point doubling
12834 implementation directly derived from source code provided by
12835 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12836
12837 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12838 crypto/ec/ec_lib.c):
12839
12840 Curves are EC_GROUP objects (with an optional group generator)
12841 based on EC_METHODs that are built into the library.
12842
12843 Points are EC_POINT objects based on EC_GROUP objects.
12844
12845 Most of the framework would be able to handle curves over arbitrary
12846 finite fields, but as there are no obvious types for fields other
12847 than GF(p), some functions are limited to that for now.
12848
12849 *Bodo Moeller*
12850
12851 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12852 that the file contains a complete HTTP response.
12853
12854 *Richard Levitte*
12855
12856 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12857 change the def and num file printf format specifier from "%-40sXXX"
12858 to "%-39s XXX". The latter will always guarantee a space after the
12859 field while the former will cause them to run together if the field
12860 is 40 of more characters long.
12861
12862 *Steve Henson*
12863
12864 * Constify the cipher and digest 'method' functions and structures
12865 and modify related functions to take constant EVP_MD and EVP_CIPHER
12866 pointers.
12867
12868 *Steve Henson*
12869
12870 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12871 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12872
12873 *Bodo Moeller*
12874
257e9d03 12875 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12876 internal software routines can never fail additional hardware versions
12877 might.
12878
12879 *Steve Henson*
12880
12881 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12882
12883 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12884 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12885
12886 ASN1 error codes
12887 ERR_R_NESTED_ASN1_ERROR
12888 ...
12889 ERR_R_MISSING_ASN1_EOS
12890 were 4 .. 9, conflicting with
12891 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12892 ...
12893 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12894 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12895
12896 Add new error code 'ERR_R_INTERNAL_ERROR'.
12897
12898 *Bodo Moeller*
12899
12900 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12901 suffices.
12902
12903 *Bodo Moeller*
12904
12905 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12906 sets the subject name for a new request or supersedes the
12907 subject name in a given request. Formats that can be parsed are
12908 'CN=Some Name, OU=myOU, C=IT'
12909 and
12910 'CN=Some Name/OU=myOU/C=IT'.
12911
12912 Add options '-batch' and '-verbose' to 'openssl req'.
12913
12914 *Massimiliano Pala <madwolf@hackmasters.net>*
12915
12916 * Introduce the possibility to access global variables through
12917 functions on platform were that's the best way to handle exporting
12918 global variables in shared libraries. To enable this functionality,
12919 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12920 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12921 is normally done by Configure or something similar).
12922
12923 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12924 in the source file (foo.c) like this:
12925
12926 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12927 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12928
12929 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12930 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12931
12932 OPENSSL_DECLARE_GLOBAL(int,foo);
12933 #define foo OPENSSL_GLOBAL_REF(foo)
12934 OPENSSL_DECLARE_GLOBAL(double,bar);
12935 #define bar OPENSSL_GLOBAL_REF(bar)
12936
12937 The #defines are very important, and therefore so is including the
12938 header file everywhere where the defined globals are used.
12939
12940 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12941 of ASN.1 items, but that structure is a bit different.
12942
12943 The largest change is in util/mkdef.pl which has been enhanced with
12944 better and easier to understand logic to choose which symbols should
12945 go into the Windows .def files as well as a number of fixes and code
12946 cleanup (among others, algorithm keywords are now sorted
12947 lexicographically to avoid constant rewrites).
12948
12949 *Richard Levitte*
12950
12951 * In BN_div() keep a copy of the sign of 'num' before writing the
12952 result to 'rm' because if rm==num the value will be overwritten
12953 and produce the wrong result if 'num' is negative: this caused
12954 problems with BN_mod() and BN_nnmod().
12955
12956 *Steve Henson*
12957
12958 * Function OCSP_request_verify(). This checks the signature on an
12959 OCSP request and verifies the signer certificate. The signer
12960 certificate is just checked for a generic purpose and OCSP request
12961 trust settings.
12962
12963 *Steve Henson*
12964
12965 * Add OCSP_check_validity() function to check the validity of OCSP
12966 responses. OCSP responses are prepared in real time and may only
12967 be a few seconds old. Simply checking that the current time lies
12968 between thisUpdate and nextUpdate max reject otherwise valid responses
12969 caused by either OCSP responder or client clock inaccuracy. Instead
12970 we allow thisUpdate and nextUpdate to fall within a certain period of
12971 the current time. The age of the response can also optionally be
12972 checked. Two new options -validity_period and -status_age added to
12973 ocsp utility.
12974
12975 *Steve Henson*
12976
12977 * If signature or public key algorithm is unrecognized print out its
12978 OID rather that just UNKNOWN.
12979
12980 *Steve Henson*
12981
12982 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12983 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12984 ID to be generated from the issuer certificate alone which can then be
12985 passed to OCSP_id_issuer_cmp().
12986
12987 *Steve Henson*
12988
12989 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12990 ASN1 modules to export functions returning ASN1_ITEM pointers
12991 instead of the ASN1_ITEM structures themselves. This adds several
12992 new macros which allow the underlying ASN1 function/structure to
12993 be accessed transparently. As a result code should not use ASN1_ITEM
12994 references directly (such as &X509_it) but instead use the relevant
12995 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12996 use of the new ASN1 code on platforms where exporting structures
12997 is problematical (for example in shared libraries) but exporting
12998 functions returning pointers to structures is not.
12999
13000 *Steve Henson*
13001
13002 * Add support for overriding the generation of SSL/TLS session IDs.
13003 These callbacks can be registered either in an SSL_CTX or per SSL.
13004 The purpose of this is to allow applications to control, if they wish,
13005 the arbitrary values chosen for use as session IDs, particularly as it
13006 can be useful for session caching in multiple-server environments. A
13007 command-line switch for testing this (and any client code that wishes
13008 to use such a feature) has been added to "s_server".
13009
13010 *Geoff Thorpe, Lutz Jaenicke*
13011
13012 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
13013 of the form `#if defined(...) || defined(...) || ...` and
13014 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
13015 the growing number of special cases it was previously handling.
13016
13017 *Richard Levitte*
13018
13019 * Make all configuration macros available for application by making
13020 sure they are available in opensslconf.h, by giving them names starting
257e9d03 13021 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
13022 sure e_os2.h will cover all platform-specific cases together with
13023 opensslconf.h.
13024 Additionally, it is now possible to define configuration/platform-
13025 specific names (called "system identities"). In the C code, these
257e9d03
RS
13026 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
13027 macro with the name beginning with `OPENSSL_SYS_`, which is determined
13028 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
13029 what is available.
13030
13031 *Richard Levitte*
13032
13033 * New option -set_serial to 'req' and 'x509' this allows the serial
13034 number to use to be specified on the command line. Previously self
13035 signed certificates were hard coded with serial number 0 and the
13036 CA options of 'x509' had to use a serial number in a file which was
13037 auto incremented.
13038
13039 *Steve Henson*
13040
13041 * New options to 'ca' utility to support V2 CRL entry extensions.
13042 Currently CRL reason, invalidity date and hold instruction are
13043 supported. Add new CRL extensions to V3 code and some new objects.
13044
13045 *Steve Henson*
13046
13047 * New function EVP_CIPHER_CTX_set_padding() this is used to
13048 disable standard block padding (aka PKCS#5 padding) in the EVP
13049 API, which was previously mandatory. This means that the data is
13050 not padded in any way and so the total length much be a multiple
13051 of the block size, otherwise an error occurs.
13052
13053 *Steve Henson*
13054
13055 * Initial (incomplete) OCSP SSL support.
13056
13057 *Steve Henson*
13058
13059 * New function OCSP_parse_url(). This splits up a URL into its host,
13060 port and path components: primarily to parse OCSP URLs. New -url
13061 option to ocsp utility.
13062
13063 *Steve Henson*
13064
13065 * New nonce behavior. The return value of OCSP_check_nonce() now
13066 reflects the various checks performed. Applications can decide
13067 whether to tolerate certain situations such as an absent nonce
13068 in a response when one was present in a request: the ocsp application
13069 just prints out a warning. New function OCSP_add1_basic_nonce()
13070 this is to allow responders to include a nonce in a response even if
13071 the request is nonce-less.
13072
13073 *Steve Henson*
13074
ec2bfb7d 13075 * Disable stdin buffering in `load_cert()` (`apps/apps.c`) so that no certs are
5f8e6c50 13076 skipped when using openssl x509 multiple times on a single input file,
257e9d03 13077 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
13078
13079 *Bodo Moeller*
13080
13081 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
13082 set string type: to handle setting ASN1_TIME structures. Fix ca
13083 utility to correctly initialize revocation date of CRLs.
13084
13085 *Steve Henson*
13086
13087 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
13088 the clients preferred ciphersuites and rather use its own preferences.
13089 Should help to work around M$ SGC (Server Gated Cryptography) bug in
13090 Internet Explorer by ensuring unchanged hash method during stepup.
13091 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
13092
13093 *Lutz Jaenicke*
13094
13095 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
13096 to aes and add a new 'exist' option to print out symbols that don't
13097 appear to exist.
13098
13099 *Steve Henson*
13100
13101 * Additional options to ocsp utility to allow flags to be set and
13102 additional certificates supplied.
13103
13104 *Steve Henson*
13105
13106 * Add the option -VAfile to 'openssl ocsp', so the user can give the
13107 OCSP client a number of certificate to only verify the response
13108 signature against.
13109
13110 *Richard Levitte*
13111
13112 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
13113 handle the new API. Currently only ECB, CBC modes supported. Add new
13114 AES OIDs.
13115
13116 Add TLS AES ciphersuites as described in RFC3268, "Advanced
13117 Encryption Standard (AES) Ciphersuites for Transport Layer
13118 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
13119 not enabled by default and were not part of the "ALL" ciphersuite
13120 alias because they were not yet official; they could be
13121 explicitly requested by specifying the "AESdraft" ciphersuite
13122 group alias. In the final release of OpenSSL 0.9.7, the group
13123 alias is called "AES" and is part of "ALL".)
13124
13125 *Ben Laurie, Steve Henson, Bodo Moeller*
13126
13127 * New function OCSP_copy_nonce() to copy nonce value (if present) from
13128 request to response.
13129
13130 *Steve Henson*
13131
13132 * Functions for OCSP responders. OCSP_request_onereq_count(),
13133 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
13134 extract information from a certificate request. OCSP_response_create()
13135 creates a response and optionally adds a basic response structure.
13136 OCSP_basic_add1_status() adds a complete single response to a basic
13137 response and returns the OCSP_SINGLERESP structure just added (to allow
13138 extensions to be included for example). OCSP_basic_add1_cert() adds a
13139 certificate to a basic response and OCSP_basic_sign() signs a basic
13140 response with various flags. New helper functions ASN1_TIME_check()
13141 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
13142 (converts ASN1_TIME to GeneralizedTime).
13143
13144 *Steve Henson*
13145
13146 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
13147 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
13148 structure from a certificate. X509_pubkey_digest() digests the public_key
13149 contents: this is used in various key identifiers.
13150
13151 *Steve Henson*
13152
13153 * Make sk_sort() tolerate a NULL argument.
13154
13155 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
13156
13157 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
13158 passed by the function are trusted implicitly. If any of them signed the
13159 response then it is assumed to be valid and is not verified.
13160
13161 *Steve Henson*
13162
13163 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
13164 to data. This was previously part of the PKCS7 ASN1 code. This
13165 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
13166 *Steve Henson, reported by Kenneth R. Robinette
13167 <support@securenetterm.com>*
13168
13169 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
13170 routines: without these tracing memory leaks is very painful.
13171 Fix leaks in PKCS12 and PKCS7 routines.
13172
13173 *Steve Henson*
13174
13175 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
13176 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
13177 effectively meant GeneralizedTime would never be used. Now it
13178 is initialised to -1 but X509_time_adj() now has to check the value
13179 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
13180 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
13181 *Steve Henson, reported by Kenneth R. Robinette
13182 <support@securenetterm.com>*
13183
13184 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
13185 result in a zero length in the ASN1_INTEGER structure which was
13186 not consistent with the structure when d2i_ASN1_INTEGER() was used
13187 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
13188 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
13189 where it did not print out a minus for negative ASN1_INTEGER.
13190
13191 *Steve Henson*
13192
13193 * Add summary printout to ocsp utility. The various functions which
13194 convert status values to strings have been renamed to:
13195 OCSP_response_status_str(), OCSP_cert_status_str() and
13196 OCSP_crl_reason_str() and are no longer static. New options
13197 to verify nonce values and to disable verification. OCSP response
13198 printout format cleaned up.
13199
13200 *Steve Henson*
13201
13202 * Add additional OCSP certificate checks. These are those specified
13203 in RFC2560. This consists of two separate checks: the CA of the
13204 certificate being checked must either be the OCSP signer certificate
13205 or the issuer of the OCSP signer certificate. In the latter case the
13206 OCSP signer certificate must contain the OCSP signing extended key
13207 usage. This check is performed by attempting to match the OCSP
13208 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
13209 in the OCSP_CERTID structures of the response.
13210
13211 *Steve Henson*
13212
13213 * Initial OCSP certificate verification added to OCSP_basic_verify()
13214 and related routines. This uses the standard OpenSSL certificate
13215 verify routines to perform initial checks (just CA validity) and
13216 to obtain the certificate chain. Then additional checks will be
13217 performed on the chain. Currently the root CA is checked to see
13218 if it is explicitly trusted for OCSP signing. This is used to set
13219 a root CA as a global signing root: that is any certificate that
13220 chains to that CA is an acceptable OCSP signing certificate.
13221
13222 *Steve Henson*
13223
13224 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
13225 extensions from a separate configuration file.
13226 As when reading extensions from the main configuration file,
13227 the '-extensions ...' option may be used for specifying the
13228 section to use.
13229
13230 *Massimiliano Pala <madwolf@comune.modena.it>*
13231
13232 * New OCSP utility. Allows OCSP requests to be generated or
13233 read. The request can be sent to a responder and the output
44652c16 13234 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
13235 still needs to check the OCSP response validity.
13236
13237 *Steve Henson*
13238
13239 * New subcommands for 'openssl ca':
257e9d03 13240 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 13241 the given serial number (according to the index file).
257e9d03 13242 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
13243 in the index file.
13244
13245 *Massimiliano Pala <madwolf@comune.modena.it>*
13246
13247 * New '-newreq-nodes' command option to CA.pl. This is like
13248 '-newreq', but calls 'openssl req' with the '-nodes' option
13249 so that the resulting key is not encrypted.
13250
13251 *Damien Miller <djm@mindrot.org>*
13252
13253 * New configuration for the GNU Hurd.
13254
13255 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
13256
13257 * Initial code to implement OCSP basic response verify. This
13258 is currently incomplete. Currently just finds the signer's
13259 certificate and verifies the signature on the response.
13260
13261 *Steve Henson*
13262
13263 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
13264 value of OPENSSLDIR. This is available via the new '-d' option
13265 to 'openssl version', and is also included in 'openssl version -a'.
13266
13267 *Bodo Moeller*
13268
13269 * Allowing defining memory allocation callbacks that will be given
13270 file name and line number information in additional arguments
257e9d03 13271 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
13272 well as the original possibility to just replace malloc(),
13273 realloc() and free() by functions that do not know about these
13274 additional arguments. To register and find out the current
13275 settings for extended allocation functions, the following
13276 functions are provided:
13277
13278 CRYPTO_set_mem_ex_functions
13279 CRYPTO_set_locked_mem_ex_functions
13280 CRYPTO_get_mem_ex_functions
13281 CRYPTO_get_locked_mem_ex_functions
13282
13283 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 13284 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 13285 extended allocation function is enabled.
257e9d03 13286 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
13287 a conventional allocation function is enabled.
13288
13289 *Richard Levitte, Bodo Moeller*
13290
13291 * Finish off removing the remaining LHASH function pointer casts.
13292 There should no longer be any prototype-casting required when using
13293 the LHASH abstraction, and any casts that remain are "bugs". See
13294 the callback types and macros at the head of lhash.h for details
13295 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
13296
13297 *Geoff Thorpe*
13298
13299 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
13300 If /dev/[u]random devices are not available or do not return enough
13301 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
13302 be queried.
13303 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
13304 /etc/entropy will be queried once each in this sequence, querying stops
13305 when enough entropy was collected without querying more sockets.
13306
13307 *Lutz Jaenicke*
13308
13309 * Change the Unix RAND_poll() variant to be able to poll several
13310 random devices, as specified by DEVRANDOM, until a sufficient amount
13311 of data has been collected. We spend at most 10 ms on each file
13312 (select timeout) and read in non-blocking mode. DEVRANDOM now
13313 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
13314 (previously it was just the string "/dev/urandom"), so on typical
13315 platforms the 10 ms delay will never occur.
13316 Also separate out the Unix variant to its own file, rand_unix.c.
13317 For VMS, there's a currently-empty rand_vms.c.
13318
13319 *Richard Levitte*
13320
13321 * Move OCSP client related routines to ocsp_cl.c. These
13322 provide utility functions which an application needing
13323 to issue a request to an OCSP responder and analyse the
13324 response will typically need: as opposed to those which an
13325 OCSP responder itself would need which will be added later.
13326
13327 OCSP_request_sign() signs an OCSP request with an API similar
13328 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
13329 response. OCSP_response_get1_basic() extracts basic response
13330 from response. OCSP_resp_find_status(): finds and extracts status
13331 information from an OCSP_CERTID structure (which will be created
13332 when the request structure is built). These are built from lower
13333 level functions which work on OCSP_SINGLERESP structures but
13334 won't normally be used unless the application wishes to examine
13335 extensions in the OCSP response for example.
13336
13337 Replace nonce routines with a pair of functions.
13338 OCSP_request_add1_nonce() adds a nonce value and optionally
13339 generates a random value. OCSP_check_nonce() checks the
13340 validity of the nonce in an OCSP response.
13341
13342 *Steve Henson*
13343
13344 * Change function OCSP_request_add() to OCSP_request_add0_id().
13345 This doesn't copy the supplied OCSP_CERTID and avoids the
13346 need to free up the newly created id. Change return type
13347 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13348 This can then be used to add extensions to the request.
13349 Deleted OCSP_request_new(), since most of its functionality
13350 is now in OCSP_REQUEST_new() (and the case insensitive name
13351 clash) apart from the ability to set the request name which
13352 will be added elsewhere.
13353
13354 *Steve Henson*
13355
13356 * Update OCSP API. Remove obsolete extensions argument from
13357 various functions. Extensions are now handled using the new
13358 OCSP extension code. New simple OCSP HTTP function which
13359 can be used to send requests and parse the response.
13360
13361 *Steve Henson*
13362
13363 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13364 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13365 uses the special reorder version of SET OF to sort the attributes
13366 and reorder them to match the encoded order. This resolves a long
13367 standing problem: a verify on a PKCS7 structure just after signing
13368 it used to fail because the attribute order did not match the
13369 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13370 it uses the received order. This is necessary to tolerate some broken
13371 software that does not order SET OF. This is handled by encoding
13372 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13373 to produce the required SET OF.
13374
13375 *Steve Henson*
13376
13377 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13378 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13379 files to get correct declarations of the ASN.1 item variables.
13380
13381 *Richard Levitte*
13382
13383 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13384 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13385 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13386 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13387 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13388 ASN1_ITEM and no wrapper functions.
13389
13390 *Steve Henson*
13391
13392 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13393 replace the old function pointer based I/O routines. Change most of
257e9d03 13394 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13395
13396 *Steve Henson*
13397
13398 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13399 lines, recognize more "algorithms" that can be deselected, and make
13400 it complain about algorithm deselection that isn't recognised.
13401
13402 *Richard Levitte*
13403
13404 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13405 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13406 to use new functions. Add NO_ASN1_OLD which can be set to remove
13407 some old style ASN1 functions: this can be used to determine if old
13408 code will still work when these eventually go away.
13409
13410 *Steve Henson*
13411
13412 * New extension functions for OCSP structures, these follow the
13413 same conventions as certificates and CRLs.
13414
13415 *Steve Henson*
13416
13417 * New function X509V3_add1_i2d(). This automatically encodes and
13418 adds an extension. Its behaviour can be customised with various
13419 flags to append, replace or delete. Various wrappers added for
13420 certificates and CRLs.
13421
13422 *Steve Henson*
13423
13424 * Fix to avoid calling the underlying ASN1 print routine when
13425 an extension cannot be parsed. Correct a typo in the
13426 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13427
13428 *Steve Henson*
13429
13430 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13431 entries for variables.
13432
13433 *Steve Henson*
13434
ec2bfb7d 13435 * Add functionality to `apps/openssl.c` for detecting locking
5f8e6c50
DMSP
13436 problems: As the program is single-threaded, all we have
13437 to do is register a locking callback using an array for
13438 storing which locks are currently held by the program.
13439
13440 *Bodo Moeller*
13441
13442 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13443 SSL_get_ex_data_X509_STORE_idx(), which is used in
13444 ssl_verify_cert_chain() and thus can be called at any time
13445 during TLS/SSL handshakes so that thread-safety is essential.
13446 Unfortunately, the ex_data design is not at all suited
13447 for multi-threaded use, so it probably should be abolished.
13448
13449 *Bodo Moeller*
13450
13451 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13452
13453 *Broadcom, tweaked and integrated by Geoff Thorpe*
13454
13455 * Move common extension printing code to new function
13456 X509V3_print_extensions(). Reorganise OCSP print routines and
13457 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13458
13459 *Steve Henson*
13460
13461 * New function X509_signature_print() to remove duplication in some
13462 print routines.
13463
13464 *Steve Henson*
13465
13466 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13467 set (this was treated exactly the same as SET OF previously). This
13468 is used to reorder the STACK representing the structure to match the
13469 encoding. This will be used to get round a problem where a PKCS7
13470 structure which was signed could not be verified because the STACK
13471 order did not reflect the encoded order.
13472
13473 *Steve Henson*
13474
13475 * Reimplement the OCSP ASN1 module using the new code.
13476
13477 *Steve Henson*
13478
13479 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13480 for its ASN1 operations. The old style function pointers still exist
13481 for now but they will eventually go away.
13482
13483 *Steve Henson*
13484
13485 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13486 completely replaces the old ASN1 functionality with a table driven
13487 encoder and decoder which interprets an ASN1_ITEM structure describing
13488 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13489 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13490 has also been converted to the new form.
13491
13492 *Steve Henson*
13493
13494 * Change BN_mod_exp_recp so that negative moduli are tolerated
13495 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13496 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13497 for negative moduli.
13498
13499 *Bodo Moeller*
13500
13501 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13502 of not touching the result's sign bit.
13503
13504 *Bodo Moeller*
13505
13506 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13507 set.
13508
13509 *Bodo Moeller*
13510
13511 * Changed the LHASH code to use prototypes for callbacks, and created
13512 macros to declare and implement thin (optionally static) functions
13513 that provide type-safety and avoid function pointer casting for the
13514 type-specific callbacks.
13515
13516 *Geoff Thorpe*
13517
13518 * Added Kerberos Cipher Suites to be used with TLS, as written in
13519 RFC 2712.
13520 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13521 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13522
13523 * Reformat the FAQ so the different questions and answers can be divided
13524 in sections depending on the subject.
13525
13526 *Richard Levitte*
13527
13528 * Have the zlib compression code load ZLIB.DLL dynamically under
13529 Windows.
13530
13531 *Richard Levitte*
13532
13533 * New function BN_mod_sqrt for computing square roots modulo a prime
13534 (using the probabilistic Tonelli-Shanks algorithm unless
13535 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13536 be handled deterministically).
13537
13538 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13539
13540 * Make BN_mod_inverse faster by explicitly handling small quotients
13541 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13542 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13543
13544 *Bodo Moeller*
13545
13546 * New function BN_kronecker.
13547
13548 *Bodo Moeller*
13549
13550 * Fix BN_gcd so that it works on negative inputs; the result is
13551 positive unless both parameters are zero.
13552 Previously something reasonably close to an infinite loop was
13553 possible because numbers could be growing instead of shrinking
13554 in the implementation of Euclid's algorithm.
13555
13556 *Bodo Moeller*
13557
13558 * Fix BN_is_word() and BN_is_one() macros to take into account the
13559 sign of the number in question.
13560
13561 Fix BN_is_word(a,w) to work correctly for w == 0.
13562
13563 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13564 because its test if the absolute value of 'a' equals 'w'.
13565 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13566 it exists mostly for use in the implementations of BN_is_zero(),
13567 BN_is_one(), and BN_is_word().
13568
13569 *Bodo Moeller*
13570
13571 * New function BN_swap.
13572
13573 *Bodo Moeller*
13574
13575 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13576 the exponentiation functions are more likely to produce reasonable
13577 results on negative inputs.
13578
13579 *Bodo Moeller*
13580
13581 * Change BN_mod_mul so that the result is always non-negative.
13582 Previously, it could be negative if one of the factors was negative;
13583 I don't think anyone really wanted that behaviour.
13584
13585 *Bodo Moeller*
13586
1dc1ea18
DDO
13587 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13588 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13589 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13590 and add new functions:
13591
13592 BN_nnmod
13593 BN_mod_sqr
13594 BN_mod_add
13595 BN_mod_add_quick
13596 BN_mod_sub
13597 BN_mod_sub_quick
13598 BN_mod_lshift1
13599 BN_mod_lshift1_quick
13600 BN_mod_lshift
13601 BN_mod_lshift_quick
13602
13603 These functions always generate non-negative results.
13604
1dc1ea18
DDO
13605 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13606 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13607
1dc1ea18
DDO
13608 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13609 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13610 be reduced modulo `m`.
5f8e6c50
DMSP
13611
13612 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13613
1dc1ea18 13614<!--
5f8e6c50
DMSP
13615 The following entry accidentally appeared in the CHANGES file
13616 distributed with OpenSSL 0.9.7. The modifications described in
13617 it do *not* apply to OpenSSL 0.9.7.
13618
13619 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13620 was actually never needed) and in BN_mul(). The removal in BN_mul()
13621 required a small change in bn_mul_part_recursive() and the addition
13622 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13623 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13624 bn_sub_words() and bn_add_words() except they take arrays with
13625 differing sizes.
13626
13627 *Richard Levitte*
1dc1ea18 13628-->
5f8e6c50
DMSP
13629
13630 * In 'openssl passwd', verify passwords read from the terminal
13631 unless the '-salt' option is used (which usually means that
13632 verification would just waste user's time since the resulting
13633 hash is going to be compared with some given password hash)
13634 or the new '-noverify' option is used.
13635
13636 This is an incompatible change, but it does not affect
13637 non-interactive use of 'openssl passwd' (passwords on the command
13638 line, '-stdin' option, '-in ...' option) and thus should not
13639 cause any problems.
13640
13641 *Bodo Moeller*
13642
13643 * Remove all references to RSAref, since there's no more need for it.
13644
13645 *Richard Levitte*
13646
13647 * Make DSO load along a path given through an environment variable
13648 (SHLIB_PATH) with shl_load().
13649
13650 *Richard Levitte*
13651
13652 * Constify the ENGINE code as a result of BIGNUM constification.
13653 Also constify the RSA code and most things related to it. In a
13654 few places, most notable in the depth of the ASN.1 code, ugly
13655 casts back to non-const were required (to be solved at a later
13656 time)
13657
13658 *Richard Levitte*
13659
13660 * Make it so the openssl application has all engines loaded by default.
13661
13662 *Richard Levitte*
13663
13664 * Constify the BIGNUM routines a little more.
13665
13666 *Richard Levitte*
13667
13668 * Add the following functions:
13669
13670 ENGINE_load_cswift()
13671 ENGINE_load_chil()
13672 ENGINE_load_atalla()
13673 ENGINE_load_nuron()
13674 ENGINE_load_builtin_engines()
13675
13676 That way, an application can itself choose if external engines that
13677 are built-in in OpenSSL shall ever be used or not. The benefit is
13678 that applications won't have to be linked with libdl or other dso
13679 libraries unless it's really needed.
13680
13681 Changed 'openssl engine' to load all engines on demand.
13682 Changed the engine header files to avoid the duplication of some
13683 declarations (they differed!).
13684
13685 *Richard Levitte*
13686
13687 * 'openssl engine' can now list capabilities.
13688
13689 *Richard Levitte*
13690
13691 * Better error reporting in 'openssl engine'.
13692
13693 *Richard Levitte*
13694
13695 * Never call load_dh_param(NULL) in s_server.
13696
13697 *Bodo Moeller*
13698
13699 * Add engine application. It can currently list engines by name and
13700 identity, and test if they are actually available.
13701
13702 *Richard Levitte*
13703
13704 * Improve RPM specification file by forcing symbolic linking and making
13705 sure the installed documentation is also owned by root.root.
13706
13707 *Damien Miller <djm@mindrot.org>*
13708
13709 * Give the OpenSSL applications more possibilities to make use of
13710 keys (public as well as private) handled by engines.
13711
13712 *Richard Levitte*
13713
13714 * Add OCSP code that comes from CertCo.
13715
13716 *Richard Levitte*
13717
13718 * Add VMS support for the Rijndael code.
13719
13720 *Richard Levitte*
13721
13722 * Added untested support for Nuron crypto accelerator.
13723
13724 *Ben Laurie*
13725
13726 * Add support for external cryptographic devices. This code was
13727 previously distributed separately as the "engine" branch.
13728
13729 *Geoff Thorpe, Richard Levitte*
13730
13731 * Rework the filename-translation in the DSO code. It is now possible to
13732 have far greater control over how a "name" is turned into a filename
13733 depending on the operating environment and any oddities about the
13734 different shared library filenames on each system.
13735
13736 *Geoff Thorpe*
13737
13738 * Support threads on FreeBSD-elf in Configure.
13739
13740 *Richard Levitte*
13741
13742 * Fix for SHA1 assembly problem with MASM: it produces
13743 warnings about corrupt line number information when assembling
13744 with debugging information. This is caused by the overlapping
13745 of two sections.
13746
13747 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13748
13749 * NCONF changes.
13750 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13751 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13752 promoted strongly. The old NCONF_get_number is kept around for
13753 binary backward compatibility.
13754 Make it possible for methods to load from something other than a BIO,
13755 by providing a function pointer that is given a name instead of a BIO.
13756 For example, this could be used to load configuration data from an
13757 LDAP server.
13758
13759 *Richard Levitte*
13760
13761 * Fix for non blocking accept BIOs. Added new I/O special reason
13762 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13763 with non blocking I/O was not possible because no retry code was
13764 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13765 this case.
13766
13767 *Steve Henson*
13768
13769 * Added the beginnings of Rijndael support.
13770
13771 *Ben Laurie*
13772
13773 * Fix for bug in DirectoryString mask setting. Add support for
13774 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13775 to allow certificate printing to more controllable, additional
13776 'certopt' option to 'x509' to allow new printing options to be
13777 set.
13778
13779 *Steve Henson*
13780
13781 * Clean old EAY MD5 hack from e_os.h.
13782
13783 *Richard Levitte*
13784
257e9d03 13785### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13786
13787 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13788 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13789
13790 *Joe Orton, Steve Henson*
13791
257e9d03 13792### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13793
13794 * Fix additional bug revealed by the NISCC test suite:
13795
13796 Stop bug triggering large recursion when presented with
d8dc8538 13797 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13798
13799 *Steve Henson*
13800
257e9d03 13801### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13802
13803 * Fix various bugs revealed by running the NISCC test suite:
13804
13805 Stop out of bounds reads in the ASN1 code when presented with
13806 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13807
13808 If verify callback ignores invalid public key errors don't try to check
13809 certificate signature with the NULL public key.
13810
5f8e6c50
DMSP
13811 *Steve Henson*
13812
13813 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13814 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13815 specifications.
13816
13817 *Steve Henson*
13818
13819 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13820 extra data after the compression methods not only for TLS 1.0
13821 but also for SSL 3.0 (as required by the specification).
13822
13823 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13824
13825 * Change X509_certificate_type() to mark the key as exported/exportable
13826 when it's 512 *bits* long, not 512 bytes.
13827
13828 *Richard Levitte*
13829
257e9d03 13830### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13831
13832 * Countermeasure against the Klima-Pokorny-Rosa extension of
13833 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13834 a protocol version number mismatch like a decryption error
13835 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13836
13837 *Bodo Moeller*
13838
13839 * Turn on RSA blinding by default in the default implementation
13840 to avoid a timing attack. Applications that don't want it can call
13841 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13842 They would be ill-advised to do so in most cases.
13843
13844 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13845
13846 * Change RSA blinding code so that it works when the PRNG is not
13847 seeded (in this case, the secret RSA exponent is abused as
13848 an unpredictable seed -- if it is not unpredictable, there
13849 is no point in blinding anyway). Make RSA blinding thread-safe
13850 by remembering the creator's thread ID in rsa->blinding and
13851 having all other threads use local one-time blinding factors
13852 (this requires more computation than sharing rsa->blinding, but
13853 avoids excessive locking; and if an RSA object is not shared
13854 between threads, blinding will still be very fast).
13855
13856 *Bodo Moeller*
13857
257e9d03 13858### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13859
13860 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13861 via timing by performing a MAC computation even if incorrect
13862 block cipher padding has been found. This is a countermeasure
13863 against active attacks where the attacker has to distinguish
d8dc8538 13864 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13865
13866 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13867 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13868 Martin Vuagnoux (EPFL, Ilion)*
13869
257e9d03 13870### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13871
13872 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13873 memory from its contents. This is done with a counter that will
13874 place alternating values in each byte. This can be used to solve
13875 two issues: 1) the removal of calls to memset() by highly optimizing
13876 compilers, and 2) cleansing with other values than 0, since those can
13877 be read through on certain media, for example a swap space on disk.
13878
13879 *Geoff Thorpe*
13880
13881 * Bugfix: client side session caching did not work with external caching,
13882 because the session->cipher setting was not restored when reloading
13883 from the external cache. This problem was masked, when
13884 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13885 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13886
13887 *Lutz Jaenicke*
13888
13889 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13890 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13891
13892 *Zeev Lieber <zeev-l@yahoo.com>*
13893
13894 * Undo an undocumented change introduced in 0.9.6e which caused
13895 repeated calls to OpenSSL_add_all_ciphers() and
13896 OpenSSL_add_all_digests() to be ignored, even after calling
13897 EVP_cleanup().
13898
13899 *Richard Levitte*
13900
13901 * Change the default configuration reader to deal with last line not
13902 being properly terminated.
13903
13904 *Richard Levitte*
13905
13906 * Change X509_NAME_cmp() so it applies the special rules on handling
13907 DN values that are of type PrintableString, as well as RDNs of type
13908 emailAddress where the value has the type ia5String.
13909
13910 *stefank@valicert.com via Richard Levitte*
13911
13912 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13913 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13914 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13915 the bitwise-OR of the two for use by the majority of applications
13916 wanting this behaviour, and update the docs. The documented
13917 behaviour and actual behaviour were inconsistent and had been
13918 changing anyway, so this is more a bug-fix than a behavioural
13919 change.
13920
13921 *Geoff Thorpe, diagnosed by Nadav Har'El*
13922
13923 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13924 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13925
13926 *Bodo Moeller*
13927
13928 * Fix initialization code race conditions in
13929 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13930 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13931 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13932 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13933 ssl2_get_cipher_by_char(),
13934 ssl3_get_cipher_by_char().
13935
13936 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13937
13938 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13939 the cached sessions are flushed, as the remove_cb() might use ex_data
13940 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13941 (see [openssl.org #212]).
13942
13943 *Geoff Thorpe, Lutz Jaenicke*
13944
13945 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13946 length, instead of the encoding length to d2i_ASN1_OBJECT.
13947
13948 *Steve Henson*
13949
257e9d03 13950### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13951
13952 * [In 0.9.6g-engine release:]
257e9d03 13953 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13954
13955 *Lynn Gazis <lgazis@rainbow.com>*
13956
257e9d03 13957### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13958
13959 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13960 and get fix the header length calculation.
13961 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13962 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13963
13964 * Use proper error handling instead of 'assertions' in buffer
13965 overflow checks added in 0.9.6e. This prevents DoS (the
13966 assertions could call abort()).
13967
13968 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13969
257e9d03 13970### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13971
13972 * Add various sanity checks to asn1_get_length() to reject
13973 the ASN1 length bytes if they exceed sizeof(long), will appear
13974 negative or the content length exceeds the length of the
13975 supplied buffer.
13976
13977 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13978
13979 * Fix cipher selection routines: ciphers without encryption had no flags
13980 for the cipher strength set and where therefore not handled correctly
13981 by the selection routines (PR #130).
13982
13983 *Lutz Jaenicke*
13984
13985 * Fix EVP_dsa_sha macro.
13986
13987 *Nils Larsch*
13988
13989 * New option
13990 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13991 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13992 that was added in OpenSSL 0.9.6d.
13993
13994 As the countermeasure turned out to be incompatible with some
13995 broken SSL implementations, the new option is part of SSL_OP_ALL.
13996 SSL_OP_ALL is usually employed when compatibility with weird SSL
13997 implementations is desired (e.g. '-bugs' option to 's_client' and
13998 's_server'), so the new option is automatically set in many
13999 applications.
14000
14001 *Bodo Moeller*
14002
14003 * Changes in security patch:
14004
14005 Changes marked "(CHATS)" were sponsored by the Defense Advanced
14006 Research Projects Agency (DARPA) and Air Force Research Laboratory,
14007 Air Force Materiel Command, USAF, under agreement number
14008 F30602-01-2-0537.
14009
14010 * Add various sanity checks to asn1_get_length() to reject
14011 the ASN1 length bytes if they exceed sizeof(long), will appear
14012 negative or the content length exceeds the length of the
d8dc8538 14013 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
14014
14015 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
14016
14017 * Assertions for various potential buffer overflows, not known to
14018 happen in practice.
14019
14020 *Ben Laurie (CHATS)*
14021
14022 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 14023 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 14024 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
14025
14026 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 14027 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 14028
44652c16 14029 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
14030
14031 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 14032 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
14033
14034 *Ben Laurie (CHATS)*
14035
257e9d03 14036### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
14037
14038 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
14039 encoded as NULL) with id-dsa-with-sha1.
14040
14041 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
14042
ec2bfb7d 14043 * Check various `X509_...()` return values in `apps/req.c`.
5f8e6c50
DMSP
14044
14045 *Nils Larsch <nla@trustcenter.de>*
14046
14047 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
14048 an end-of-file condition would erroneously be flagged, when the CRLF
14049 was just at the end of a processed block. The bug was discovered when
14050 processing data through a buffering memory BIO handing the data to a
14051 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
14052 <ptsekov@syntrex.com> and Nedelcho Stanev.
14053
14054 *Lutz Jaenicke*
14055
14056 * Implement a countermeasure against a vulnerability recently found
14057 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
14058 before application data chunks to avoid the use of known IVs
14059 with data potentially chosen by the attacker.
14060
14061 *Bodo Moeller*
14062
14063 * Fix length checks in ssl3_get_client_hello().
14064
14065 *Bodo Moeller*
14066
14067 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
14068 to prevent ssl3_read_internal() from incorrectly assuming that
14069 ssl3_read_bytes() found application data while handshake
14070 processing was enabled when in fact s->s3->in_read_app_data was
14071 merely automatically cleared during the initial handshake.
14072
14073 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
14074
14075 * Fix object definitions for Private and Enterprise: they were not
14076 recognized in their shortname (=lowercase) representation. Extend
14077 obj_dat.pl to issue an error when using undefined keywords instead
14078 of silently ignoring the problem (Svenning Sorensen
14079 <sss@sss.dnsalias.net>).
14080
14081 *Lutz Jaenicke*
14082
14083 * Fix DH_generate_parameters() so that it works for 'non-standard'
14084 generators, i.e. generators other than 2 and 5. (Previously, the
14085 code did not properly initialise the 'add' and 'rem' values to
14086 BN_generate_prime().)
14087
14088 In the new general case, we do not insist that 'generator' is
14089 actually a primitive root: This requirement is rather pointless;
14090 a generator of the order-q subgroup is just as good, if not
14091 better.
14092
14093 *Bodo Moeller*
14094
14095 * Map new X509 verification errors to alerts. Discovered and submitted by
14096 Tom Wu <tom@arcot.com>.
14097
14098 *Lutz Jaenicke*
14099
14100 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
14101 returning non-zero before the data has been completely received
14102 when using non-blocking I/O.
14103
14104 *Bodo Moeller; problem pointed out by John Hughes*
14105
14106 * Some of the ciphers missed the strength entry (SSL_LOW etc).
14107
14108 *Ben Laurie, Lutz Jaenicke*
14109
14110 * Fix bug in SSL_clear(): bad sessions were not removed (found by
14111 Yoram Zahavi <YoramZ@gilian.com>).
14112
14113 *Lutz Jaenicke*
14114
14115 * Add information about CygWin 1.3 and on, and preserve proper
14116 configuration for the versions before that.
14117
14118 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
14119
14120 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
14121 check whether we deal with a copy of a session and do not delete from
14122 the cache in this case. Problem reported by "Izhar Shoshani Levi"
14123 <izhar@checkpoint.com>.
14124
14125 *Lutz Jaenicke*
14126
14127 * Do not store session data into the internal session cache, if it
14128 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
14129 flag is set). Proposed by Aslam <aslam@funk.com>.
14130
14131 *Lutz Jaenicke*
14132
14133 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
14134 value is 0.
14135
14136 *Richard Levitte*
14137
14138 * [In 0.9.6d-engine release:]
14139 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
14140
14141 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
14142
14143 * Add the configuration target linux-s390x.
14144
14145 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
14146
14147 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
14148 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
14149 variable as an indication that a ClientHello message has been
14150 received. As the flag value will be lost between multiple
14151 invocations of ssl3_accept when using non-blocking I/O, the
14152 function may not be aware that a handshake has actually taken
14153 place, thus preventing a new session from being added to the
14154 session cache.
14155
14156 To avoid this problem, we now set s->new_session to 2 instead of
14157 using a local variable.
14158
14159 *Lutz Jaenicke, Bodo Moeller*
14160
14161 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
14162 if the SSL_R_LENGTH_MISMATCH error is detected.
14163
14164 *Geoff Thorpe, Bodo Moeller*
14165
14166 * New 'shared_ldflag' column in Configure platform table.
14167
14168 *Richard Levitte*
14169
14170 * Fix EVP_CIPHER_mode macro.
14171
14172 *"Dan S. Camper" <dan@bti.net>*
14173
14174 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
14175 type, we must throw them away by setting rr->length to 0.
14176
14177 *D P Chang <dpc@qualys.com>*
14178
257e9d03 14179### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
14180
14181 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
14182 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
14183 worked incorrectly for those cases where range = `10..._2` and
14184 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
14185
14186 *Bodo Moeller*
14187
14188 * Only add signing time to PKCS7 structures if it is not already
14189 present.
14190
14191 *Steve Henson*
14192
14193 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
14194 OBJ_ld_ce should be OBJ_id_ce.
14195 Also some ip-pda OIDs in crypto/objects/objects.txt were
14196 incorrect (cf. RFC 3039).
14197
14198 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
14199
14200 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
14201 returns early because it has nothing to do.
14202
14203 *Andy Schneider <andy.schneider@bjss.co.uk>*
14204
14205 * [In 0.9.6c-engine release:]
14206 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
14207
14208 *Andy Schneider <andy.schneider@bjss.co.uk>*
14209
14210 * [In 0.9.6c-engine release:]
14211 Add support for Cryptographic Appliance's keyserver technology.
14212 (Use engine 'keyclient')
14213
14214 *Cryptographic Appliances and Geoff Thorpe*
14215
14216 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
14217 is called via tools/c89.sh because arguments have to be
14218 rearranged (all '-L' options must appear before the first object
14219 modules).
14220
14221 *Richard Shapiro <rshapiro@abinitio.com>*
14222
14223 * [In 0.9.6c-engine release:]
14224 Add support for Broadcom crypto accelerator cards, backported
14225 from 0.9.7.
14226
14227 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
14228
14229 * [In 0.9.6c-engine release:]
14230 Add support for SureWare crypto accelerator cards from
14231 Baltimore Technologies. (Use engine 'sureware')
14232
14233 *Baltimore Technologies and Mark Cox*
14234
14235 * [In 0.9.6c-engine release:]
14236 Add support for crypto accelerator cards from Accelerated
14237 Encryption Processing, www.aep.ie. (Use engine 'aep')
14238
14239 *AEP Inc. and Mark Cox*
14240
14241 * Add a configuration entry for gcc on UnixWare.
14242
14243 *Gary Benson <gbenson@redhat.com>*
14244
14245 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
14246 messages are stored in a single piece (fixed-length part and
14247 variable-length part combined) and fix various bugs found on the way.
14248
14249 *Bodo Moeller*
14250
14251 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
14252 instead. BIO_gethostbyname() does not know what timeouts are
14253 appropriate, so entries would stay in cache even when they have
14254 become invalid.
257e9d03 14255 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
14256
14257 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
14258 faced with a pathologically small ClientHello fragment that does
14259 not contain client_version: Instead of aborting with an error,
14260 simply choose the highest available protocol version (i.e.,
14261 TLS 1.0 unless it is disabled). In practice, ClientHello
14262 messages are never sent like this, but this change gives us
14263 strictly correct behaviour at least for TLS.
14264
44652c16 14265 *Bodo Moeller*
5f8e6c50
DMSP
14266
14267 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
14268 never resets s->method to s->ctx->method when called from within
14269 one of the SSL handshake functions.
14270
14271 *Bodo Moeller; problem pointed out by Niko Baric*
14272
14273 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
14274 (sent using the client's version number) if client_version is
14275 smaller than the protocol version in use. Also change
14276 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
14277 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
14278 the client will at least see that alert.
14279
14280 *Bodo Moeller*
14281
14282 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
14283 correctly.
14284
14285 *Bodo Moeller*
14286
14287 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
14288 client receives HelloRequest while in a handshake.
14289
14290 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
14291
14292 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
14293 should end in 'break', not 'goto end' which circumvents various
14294 cleanups done in state SSL_ST_OK. But session related stuff
14295 must be disabled for SSL_ST_OK in the case that we just sent a
14296 HelloRequest.
14297
14298 Also avoid some overhead by not calling ssl_init_wbio_buffer()
14299 before just sending a HelloRequest.
14300
14301 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
14302
14303 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
14304 reveal whether illegal block cipher padding was found or a MAC
14305 verification error occurred. (Neither SSLerr() codes nor alerts
14306 are directly visible to potential attackers, but the information
14307 may leak via logfiles.)
14308
14309 Similar changes are not required for the SSL 2.0 implementation
14310 because the number of padding bytes is sent in clear for SSL 2.0,
14311 and the extra bytes are just ignored. However ssl/s2_pkt.c
14312 failed to verify that the purported number of padding bytes is in
14313 the legal range.
14314
14315 *Bodo Moeller*
14316
14317 * Add OpenUNIX-8 support including shared libraries
14318 (Boyd Lynn Gerber <gerberb@zenez.com>).
14319
14320 *Lutz Jaenicke*
14321
14322 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
14323 'wristwatch attack' using huge encoding parameters (cf.
14324 James H. Manger's CRYPTO 2001 paper). Note that the
14325 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
14326 encoding parameters and hence was not vulnerable.
14327
14328 *Bodo Moeller*
14329
14330 * BN_sqr() bug fix.
14331
14332 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14333
14334 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14335 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14336 followed by modular reduction.
14337
14338 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14339
14340 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14341 equivalent based on BN_pseudo_rand() instead of BN_rand().
14342
14343 *Bodo Moeller*
14344
14345 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14346 This function was broken, as the check for a new client hello message
14347 to handle SGC did not allow these large messages.
14348 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14349
14350 *Lutz Jaenicke*
14351
257e9d03 14352 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14353
14354 *Lutz Jaenicke*
14355
14356 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14357 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14358
14359 *Lutz Jaenicke*
14360
14361 * Rework the configuration and shared library support for Tru64 Unix.
14362 The configuration part makes use of modern compiler features and
14363 still retains old compiler behavior for those that run older versions
14364 of the OS. The shared library support part includes a variant that
14365 uses the RPATH feature, and is available through the special
14366 configuration target "alpha-cc-rpath", which will never be selected
14367 automatically.
14368
14369 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14370
14371 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14372 with the same message size as in ssl3_get_certificate_request().
14373 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14374 messages might inadvertently be reject as too long.
14375
14376 *Petr Lampa <lampa@fee.vutbr.cz>*
14377
14378 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14379
14380 *Andy Polyakov*
14381
14382 * Modified SSL library such that the verify_callback that has been set
44652c16 14383 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14384 used. Before the change, a verify_callback set with this function was
14385 ignored and the verify_callback() set in the SSL_CTX at the time of
14386 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14387 to allow the necessary settings.
14388
14389 *Lutz Jaenicke*
14390
14391 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14392 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14393 done automatically (in contradiction to the requirements of the C
14394 standard). This made problems when used from OpenSSH.
14395
14396 *Lutz Jaenicke*
14397
14398 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14399 dh->length and always used
14400
14401 BN_rand_range(priv_key, dh->p).
14402
14403 BN_rand_range() is not necessary for Diffie-Hellman, and this
14404 specific range makes Diffie-Hellman unnecessarily inefficient if
14405 dh->length (recommended exponent length) is much smaller than the
14406 length of dh->p. We could use BN_rand_range() if the order of
14407 the subgroup was stored in the DH structure, but we only have
14408 dh->length.
14409
14410 So switch back to
14411
14412 BN_rand(priv_key, l, ...)
14413
14414 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14415 otherwise.
14416
14417 *Bodo Moeller*
14418
14419 * In
14420
14421 RSA_eay_public_encrypt
14422 RSA_eay_private_decrypt
14423 RSA_eay_private_encrypt (signing)
14424 RSA_eay_public_decrypt (signature verification)
14425
14426 (default implementations for RSA_public_encrypt,
14427 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14428 always reject numbers >= n.
14429
14430 *Bodo Moeller*
14431
14432 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14433 to synchronize access to 'locking_thread'. This is necessary on
14434 systems where access to 'locking_thread' (an 'unsigned long'
14435 variable) is not atomic.
14436
14437 *Bodo Moeller*
14438
14439 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14440 *before* setting the 'crypto_lock_rand' flag. The previous code had
14441 a race condition if 0 is a valid thread ID.
14442
14443 *Travis Vitek <vitek@roguewave.com>*
14444
14445 * Add support for shared libraries under Irix.
14446
14447 *Albert Chin-A-Young <china@thewrittenword.com>*
14448
14449 * Add configuration option to build on Linux on both big-endian and
14450 little-endian MIPS.
14451
14452 *Ralf Baechle <ralf@uni-koblenz.de>*
14453
14454 * Add the possibility to create shared libraries on HP-UX.
14455
14456 *Richard Levitte*
14457
257e9d03 14458### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14459
14460 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14461 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14462 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14463 PRNG state recovery was possible based on the output of
14464 one PRNG request appropriately sized to gain knowledge on
14465 'md' followed by enough consecutive 1-byte PRNG requests
14466 to traverse all of 'state'.
14467
14468 1. When updating 'md_local' (the current thread's copy of 'md')
14469 during PRNG output generation, hash all of the previous
14470 'md_local' value, not just the half used for PRNG output.
14471
14472 2. Make the number of bytes from 'state' included into the hash
14473 independent from the number of PRNG bytes requested.
14474
14475 The first measure alone would be sufficient to avoid
14476 Markku-Juhani's attack. (Actually it had never occurred
14477 to me that the half of 'md_local' used for chaining was the
14478 half from which PRNG output bytes were taken -- I had always
14479 assumed that the secret half would be used.) The second
14480 measure makes sure that additional data from 'state' is never
14481 mixed into 'md_local' in small portions; this heuristically
14482 further strengthens the PRNG.
14483
14484 *Bodo Moeller*
14485
14486 * Fix crypto/bn/asm/mips3.s.
14487
14488 *Andy Polyakov*
14489
14490 * When only the key is given to "enc", the IV is undefined. Print out
14491 an error message in this case.
14492
14493 *Lutz Jaenicke*
14494
14495 * Handle special case when X509_NAME is empty in X509 printing routines.
14496
14497 *Steve Henson*
14498
14499 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14500 positive and less than q.
14501
14502 *Bodo Moeller*
14503
257e9d03 14504 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14505 used: it isn't thread safe and the add_lock_callback should handle
14506 that itself.
14507
14508 *Paul Rose <Paul.Rose@bridge.com>*
14509
14510 * Verify that incoming data obeys the block size in
14511 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14512
14513 *Bodo Moeller*
14514
14515 * Fix OAEP check.
14516
14517 *Ulf Möller, Bodo Möller*
14518
14519 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14520 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14521 when fixing the server behaviour for backwards-compatible 'client
14522 hello' messages. (Note that the attack is impractical against
14523 SSL 3.0 and TLS 1.0 anyway because length and version checking
14524 means that the probability of guessing a valid ciphertext is
14525 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14526 paper.)
14527
14528 Before 0.9.5, the countermeasure (hide the error by generating a
14529 random 'decryption result') did not work properly because
14530 ERR_clear_error() was missing, meaning that SSL_get_error() would
14531 detect the supposedly ignored error.
14532
14533 Both problems are now fixed.
14534
14535 *Bodo Moeller*
14536
14537 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14538 (previously it was 1024).
14539
14540 *Bodo Moeller*
14541
14542 * Fix for compatibility mode trust settings: ignore trust settings
14543 unless some valid trust or reject settings are present.
14544
14545 *Steve Henson*
14546
14547 * Fix for blowfish EVP: its a variable length cipher.
14548
14549 *Steve Henson*
14550
14551 * Fix various bugs related to DSA S/MIME verification. Handle missing
14552 parameters in DSA public key structures and return an error in the
14553 DSA routines if parameters are absent.
14554
14555 *Steve Henson*
14556
14557 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14558 in the current directory if neither $RANDFILE nor $HOME was set.
14559 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14560 caused some confusion to Windows users who haven't defined $HOME.
14561 Thus RAND_file_name() is changed again: e_os.h can define a
14562 DEFAULT_HOME, which will be used if $HOME is not set.
14563 For Windows, we use "C:"; on other platforms, we still require
14564 environment variables.
14565
14566 * Move 'if (!initialized) RAND_poll()' into regions protected by
14567 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14568 having multiple threads call RAND_poll() concurrently.
14569
14570 *Bodo Moeller*
14571
14572 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14573 combination of a flag and a thread ID variable.
14574 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14575 flag), *other* threads can enter ssleay_add_bytes without obeying
14576 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14577 that they do not hold after the first thread unsets add_do_not_lock).
14578
14579 *Bodo Moeller*
14580
14581 * Change bctest again: '-x' expressions are not available in all
14582 versions of 'test'.
14583
14584 *Bodo Moeller*
14585
257e9d03 14586### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14587
14588 * Fix a couple of memory leaks in PKCS7_dataDecode()
14589
14590 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14591
14592 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14593 the default extension for executables, if any. Also, make the perl
14594 scripts that use symlink() to test if it really exists and use "cp"
14595 if it doesn't. All this made OpenSSL compilable and installable in
14596 CygWin.
14597
14598 *Richard Levitte*
14599
14600 * Fix for asn1_GetSequence() for indefinite length constructed data.
14601 If SEQUENCE is length is indefinite just set c->slen to the total
14602 amount of data available.
14603
14604 *Steve Henson, reported by shige@FreeBSD.org*
14605
14606 *This change does not apply to 0.9.7.*
14607
14608 * Change bctest to avoid here-documents inside command substitution
14609 (workaround for FreeBSD /bin/sh bug).
14610 For compatibility with Ultrix, avoid shell functions (introduced
14611 in the bctest version that searches along $PATH).
14612
14613 *Bodo Moeller*
14614
14615 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14616 with des_encrypt() defined on some operating systems, like Solaris
14617 and UnixWare.
14618
14619 *Richard Levitte*
14620
14621 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14622 On the Importance of Eliminating Errors in Cryptographic
14623 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14624 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14625
14626 *Ulf Moeller*
14627
14628 * MIPS assembler BIGNUM division bug fix.
14629
14630 *Andy Polyakov*
14631
14632 * Disabled incorrect Alpha assembler code.
14633
14634 *Richard Levitte*
14635
14636 * Fix PKCS#7 decode routines so they correctly update the length
14637 after reading an EOC for the EXPLICIT tag.
14638
14639 *Steve Henson*
14640
14641 *This change does not apply to 0.9.7.*
14642
14643 * Fix bug in PKCS#12 key generation routines. This was triggered
14644 if a 3DES key was generated with a 0 initial byte. Include
14645 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14646 (but broken) behaviour.
14647
14648 *Steve Henson*
14649
14650 * Enhance bctest to search for a working bc along $PATH and print
14651 it when found.
14652
14653 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14654
14655 * Fix memory leaks in err.c: free err_data string if necessary;
14656 don't write to the wrong index in ERR_set_error_data.
14657
14658 *Bodo Moeller*
14659
14660 * Implement ssl23_peek (analogous to ssl23_read), which previously
14661 did not exist.
14662
14663 *Bodo Moeller*
14664
257e9d03 14665 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14666
14667 *Jeremy Cooper <jeremy@baymoo.org>*
14668
14669 * Make it possible to reuse SSLv2 sessions.
14670
14671 *Richard Levitte*
14672
14673 * In copy_email() check for >= 0 as a return value for
14674 X509_NAME_get_index_by_NID() since 0 is a valid index.
14675
14676 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14677
14678 * Avoid coredump with unsupported or invalid public keys by checking if
14679 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14680 PKCS7_verify() fails with non detached data.
14681
14682 *Steve Henson*
14683
14684 * Don't use getenv in library functions when run as setuid/setgid.
14685 New function OPENSSL_issetugid().
14686
14687 *Ulf Moeller*
14688
14689 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14690 due to incorrect handling of multi-threading:
14691
14692 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14693
14694 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14695
14696 3. Count how many times MemCheck_off() has been called so that
14697 nested use can be treated correctly. This also avoids
14698 inband-signalling in the previous code (which relied on the
14699 assumption that thread ID 0 is impossible).
14700
14701 *Bodo Moeller*
14702
14703 * Add "-rand" option also to s_client and s_server.
14704
14705 *Lutz Jaenicke*
14706
14707 * Fix CPU detection on Irix 6.x.
14708 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14709 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14710
14711 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14712 was empty.
14713
14714 *Steve Henson*
14715
14716 *This change does not apply to 0.9.7.*
14717
14718 * Use the cached encoding of an X509_NAME structure rather than
14719 copying it. This is apparently the reason for the libsafe "errors"
14720 but the code is actually correct.
14721
14722 *Steve Henson*
14723
14724 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14725 Bleichenbacher's DSA attack.
14726 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14727 to be set and top=0 forces the highest bit to be set; top=-1 is new
14728 and leaves the highest bit random.
14729
14730 *Ulf Moeller, Bodo Moeller*
14731
257e9d03 14732 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14733 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14734 a temporary CONF structure with the data component set to NULL
14735 (which gives segmentation faults in lh_retrieve).
14736 Instead, use NULL for the CONF pointer in CONF_get_string and
14737 CONF_get_number (which may use environment variables) and directly
14738 return NULL from CONF_get_section.
14739
14740 *Bodo Moeller*
14741
14742 * Fix potential buffer overrun for EBCDIC.
14743
14744 *Ulf Moeller*
14745
14746 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14747 keyUsage if basicConstraints absent for a CA.
14748
14749 *Steve Henson*
14750
14751 * Make SMIME_write_PKCS7() write mail header values with a format that
14752 is more generally accepted (no spaces before the semicolon), since
14753 some programs can't parse those values properly otherwise. Also make
14754 sure BIO's that break lines after each write do not create invalid
14755 headers.
14756
14757 *Richard Levitte*
14758
14759 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14760 macros previously used would not encode an empty SEQUENCE OF
14761 and break the signature.
14762
14763 *Steve Henson*
14764
14765 *This change does not apply to 0.9.7.*
14766
14767 * Zero the premaster secret after deriving the master secret in
14768 DH ciphersuites.
14769
14770 *Steve Henson*
14771
14772 * Add some EVP_add_digest_alias registrations (as found in
14773 OpenSSL_add_all_digests()) to SSL_library_init()
14774 aka OpenSSL_add_ssl_algorithms(). This provides improved
14775 compatibility with peers using X.509 certificates
14776 with unconventional AlgorithmIdentifier OIDs.
14777
14778 *Bodo Moeller*
14779
14780 * Fix for Irix with NO_ASM.
14781
14782 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14783
14784 * ./config script fixes.
14785
14786 *Ulf Moeller, Richard Levitte*
14787
14788 * Fix 'openssl passwd -1'.
14789
14790 *Bodo Moeller*
14791
14792 * Change PKCS12_key_gen_asc() so it can cope with non null
14793 terminated strings whose length is passed in the passlen
14794 parameter, for example from PEM callbacks. This was done
14795 by adding an extra length parameter to asc2uni().
14796
14797 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14798
14799 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14800 call failed, free the DSA structure.
14801
14802 *Bodo Moeller*
14803
14804 * Fix to uni2asc() to cope with zero length Unicode strings.
14805 These are present in some PKCS#12 files.
14806
14807 *Steve Henson*
14808
14809 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14810 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14811 when writing a 32767 byte record.
14812
14813 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14814
257e9d03
RS
14815 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14816 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14817
14818 (RSA objects have a reference count access to which is protected
14819 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14820 so they are meant to be shared between threads.)
14821 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14822 "Reddie, Steven" <Steven.Reddie@ca.com>*
14823
14824 * Fix a deadlock in CRYPTO_mem_leaks().
14825
14826 *Bodo Moeller*
14827
14828 * Use better test patterns in bntest.
14829
14830 *Ulf Möller*
14831
14832 * rand_win.c fix for Borland C.
14833
14834 *Ulf Möller*
14835
14836 * BN_rshift bugfix for n == 0.
14837
14838 *Bodo Moeller*
14839
14840 * Add a 'bctest' script that checks for some known 'bc' bugs
14841 so that 'make test' does not abort just because 'bc' is broken.
14842
14843 *Bodo Moeller*
14844
14845 * Store verify_result within SSL_SESSION also for client side to
14846 avoid potential security hole. (Re-used sessions on the client side
14847 always resulted in verify_result==X509_V_OK, not using the original
14848 result of the server certificate verification.)
14849
14850 *Lutz Jaenicke*
14851
14852 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14853 SSL3_RT_APPLICATION_DATA, return 0.
14854 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14855
14856 *Bodo Moeller*
14857
14858 * Fix SSL_peek:
14859 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14860 releases, have been re-implemented by renaming the previous
14861 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14862 and ssl3_read_internal, respectively, and adding 'peek' parameters
14863 to them. The new ssl[23]_{read,peek} functions are calls to
14864 ssl[23]_read_internal with the 'peek' flag set appropriately.
14865 A 'peek' parameter has also been added to ssl3_read_bytes, which
14866 does the actual work for ssl3_read_internal.
14867
14868 *Bodo Moeller*
14869
14870 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14871 the method-specific "init()" handler. Also clean up ex_data after
14872 calling the method-specific "finish()" handler. Previously, this was
14873 happening the other way round.
14874
14875 *Geoff Thorpe*
14876
14877 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14878 The previous value, 12, was not always sufficient for BN_mod_exp().
14879
14880 *Bodo Moeller*
14881
14882 * Make sure that shared libraries get the internal name engine with
14883 the full version number and not just 0. This should mark the
14884 shared libraries as not backward compatible. Of course, this should
14885 be changed again when we can guarantee backward binary compatibility.
14886
14887 *Richard Levitte*
14888
14889 * Fix typo in get_cert_by_subject() in by_dir.c
14890
14891 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14892
14893 * Rework the system to generate shared libraries:
14894
14895 - Make note of the expected extension for the shared libraries and
14896 if there is a need for symbolic links from for example libcrypto.so.0
14897 to libcrypto.so.0.9.7. There is extended info in Configure for
14898 that.
14899
14900 - Make as few rebuilds of the shared libraries as possible.
14901
14902 - Still avoid linking the OpenSSL programs with the shared libraries.
14903
14904 - When installing, install the shared libraries separately from the
14905 static ones.
14906
14907 *Richard Levitte*
14908
14909 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14910
14911 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14912 and not in SSL_clear because the latter is also used by the
14913 accept/connect functions; previously, the settings made by
14914 SSL_set_read_ahead would be lost during the handshake.
14915
14916 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14917
14918 * Correct util/mkdef.pl to be selective about disabled algorithms.
14919 Previously, it would create entries for disabled algorithms no
14920 matter what.
14921
14922 *Richard Levitte*
14923
14924 * Added several new manual pages for SSL_* function.
14925
14926 *Lutz Jaenicke*
14927
257e9d03 14928### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14929
14930 * In ssl23_get_client_hello, generate an error message when faced
14931 with an initial SSL 3.0/TLS record that is too small to contain the
14932 first two bytes of the ClientHello message, i.e. client_version.
14933 (Note that this is a pathologic case that probably has never happened
14934 in real life.) The previous approach was to use the version number
14935 from the record header as a substitute; but our protocol choice
14936 should not depend on that one because it is not authenticated
14937 by the Finished messages.
14938
14939 *Bodo Moeller*
14940
14941 * More robust randomness gathering functions for Windows.
14942
14943 *Jeffrey Altman <jaltman@columbia.edu>*
14944
14945 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14946 not set then we don't setup the error code for issuer check errors
14947 to avoid possibly overwriting other errors which the callback does
14948 handle. If an application does set the flag then we assume it knows
14949 what it is doing and can handle the new informational codes
14950 appropriately.
14951
14952 *Steve Henson*
14953
14954 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14955 a general "ANY" type, as such it should be able to decode anything
14956 including tagged types. However it didn't check the class so it would
14957 wrongly interpret tagged types in the same way as their universal
14958 counterpart and unknown types were just rejected. Changed so that the
14959 tagged and unknown types are handled in the same way as a SEQUENCE:
14960 that is the encoding is stored intact. There is also a new type
14961 "V_ASN1_OTHER" which is used when the class is not universal, in this
14962 case we have no idea what the actual type is so we just lump them all
14963 together.
14964
14965 *Steve Henson*
14966
14967 * On VMS, stdout may very well lead to a file that is written to
14968 in a record-oriented fashion. That means that every write() will
14969 write a separate record, which will be read separately by the
14970 programs trying to read from it. This can be very confusing.
14971
14972 The solution is to put a BIO filter in the way that will buffer
14973 text until a linefeed is reached, and then write everything a
14974 line at a time, so every record written will be an actual line,
14975 not chunks of lines and not (usually doesn't happen, but I've
14976 seen it once) several lines in one record. BIO_f_linebuffer() is
14977 the answer.
14978
14979 Currently, it's a VMS-only method, because that's where it has
14980 been tested well enough.
14981
14982 *Richard Levitte*
14983
14984 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14985 it can return incorrect results.
14986 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14987 but it was in 0.9.6-beta[12].)
14988
14989 *Bodo Moeller*
14990
14991 * Disable the check for content being present when verifying detached
14992 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14993 include zero length content when signing messages.
14994
14995 *Steve Henson*
14996
14997 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14998 BIO_ctrl (for BIO pairs).
14999
15000 *Bodo Möller*
15001
15002 * Add DSO method for VMS.
15003
15004 *Richard Levitte*
15005
15006 * Bug fix: Montgomery multiplication could produce results with the
15007 wrong sign.
15008
15009 *Ulf Möller*
15010
15011 * Add RPM specification openssl.spec and modify it to build three
15012 packages. The default package contains applications, application
15013 documentation and run-time libraries. The devel package contains
15014 include files, static libraries and function documentation. The
15015 doc package contains the contents of the doc directory. The original
15016 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
15017
15018 *Richard Levitte*
15019
15020 * Add a large number of documentation files for many SSL routines.
15021
15022 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15023
15024 * Add a configuration entry for Sony News 4.
15025
15026 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
15027
15028 * Don't set the two most significant bits to one when generating a
15029 random number < q in the DSA library.
15030
15031 *Ulf Möller*
15032
15033 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
15034 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
15035 the underlying transport is blocking) if a handshake took place.
15036 (The default behaviour is needed by applications such as s_client
15037 and s_server that use select() to determine when to use SSL_read;
15038 but for applications that know in advance when to expect data, it
15039 just makes things more complicated.)
15040
15041 *Bodo Moeller*
15042
15043 * Add RAND_egd_bytes(), which gives control over the number of bytes read
15044 from EGD.
15045
15046 *Ben Laurie*
15047
257e9d03 15048 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
15049 work better on such systems.
15050
15051 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
15052
15053 * Add two demo programs for PKCS12_parse() and PKCS12_create().
15054 Update PKCS12_parse() so it copies the friendlyName and the
15055 keyid to the certificates aux info.
15056
15057 *Steve Henson*
15058
15059 * Fix bug in PKCS7_verify() which caused an infinite loop
15060 if there was more than one signature.
15061
15062 *Sven Uszpelkat <su@celocom.de>*
15063
15064 * Major change in util/mkdef.pl to include extra information
15065 about each symbol, as well as presenting variables as well
15066 as functions. This change means that there's n more need
15067 to rebuild the .num files when some algorithms are excluded.
15068
15069 *Richard Levitte*
15070
15071 * Allow the verify time to be set by an application,
15072 rather than always using the current time.
15073
15074 *Steve Henson*
15075
15076 * Phase 2 verify code reorganisation. The certificate
15077 verify code now looks up an issuer certificate by a
15078 number of criteria: subject name, authority key id
15079 and key usage. It also verifies self signed certificates
15080 by the same criteria. The main comparison function is
15081 X509_check_issued() which performs these checks.
15082
15083 Lot of changes were necessary in order to support this
15084 without completely rewriting the lookup code.
15085
15086 Authority and subject key identifier are now cached.
15087
15088 The LHASH 'certs' is X509_STORE has now been replaced
15089 by a STACK_OF(X509_OBJECT). This is mainly because an
15090 LHASH can't store or retrieve multiple objects with
15091 the same hash value.
15092
15093 As a result various functions (which were all internal
15094 use only) have changed to handle the new X509_STORE
15095 structure. This will break anything that messed round
15096 with X509_STORE internally.
15097
15098 The functions X509_STORE_add_cert() now checks for an
15099 exact match, rather than just subject name.
15100
15101 The X509_STORE API doesn't directly support the retrieval
15102 of multiple certificates matching a given criteria, however
15103 this can be worked round by performing a lookup first
15104 (which will fill the cache with candidate certificates)
15105 and then examining the cache for matches. This is probably
15106 the best we can do without throwing out X509_LOOKUP
15107 entirely (maybe later...).
15108
15109 The X509_VERIFY_CTX structure has been enhanced considerably.
15110
15111 All certificate lookup operations now go via a get_issuer()
15112 callback. Although this currently uses an X509_STORE it
15113 can be replaced by custom lookups. This is a simple way
15114 to bypass the X509_STORE hackery necessary to make this
15115 work and makes it possible to use more efficient techniques
15116 in future. A very simple version which uses a simple
15117 STACK for its trusted certificate store is also provided
15118 using X509_STORE_CTX_trusted_stack().
15119
15120 The verify_cb() and verify() callbacks now have equivalents
15121 in the X509_STORE_CTX structure.
15122
15123 X509_STORE_CTX also has a 'flags' field which can be used
15124 to customise the verify behaviour.
15125
15126 *Steve Henson*
15127
15128 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
15129 excludes S/MIME capabilities.
15130
15131 *Steve Henson*
15132
15133 * When a certificate request is read in keep a copy of the
15134 original encoding of the signed data and use it when outputting
15135 again. Signatures then use the original encoding rather than
15136 a decoded, encoded version which may cause problems if the
15137 request is improperly encoded.
15138
15139 *Steve Henson*
15140
15141 * For consistency with other BIO_puts implementations, call
15142 buffer_write(b, ...) directly in buffer_puts instead of calling
15143 BIO_write(b, ...).
15144
15145 In BIO_puts, increment b->num_write as in BIO_write.
15146
15147 *Peter.Sylvester@EdelWeb.fr*
15148
15149 * Fix BN_mul_word for the case where the word is 0. (We have to use
15150 BN_zero, we may not return a BIGNUM with an array consisting of
15151 words set to zero.)
15152
15153 *Bodo Moeller*
15154
15155 * Avoid calling abort() from within the library when problems are
15156 detected, except if preprocessor symbols have been defined
15157 (such as REF_CHECK, BN_DEBUG etc.).
15158
15159 *Bodo Moeller*
15160
15161 * New openssl application 'rsautl'. This utility can be
15162 used for low level RSA operations. DER public key
15163 BIO/fp routines also added.
15164
15165 *Steve Henson*
15166
15167 * New Configure entry and patches for compiling on QNX 4.
15168
15169 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
15170
15171 * A demo state-machine implementation was sponsored by
257e9d03 15172 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
15173 demos/state_machine.
15174
15175 *Ben Laurie*
15176
15177 * New options added to the 'dgst' utility for signature
15178 generation and verification.
15179
15180 *Steve Henson*
15181
15182 * Unrecognized PKCS#7 content types are now handled via a
15183 catch all ASN1_TYPE structure. This allows unsupported
15184 types to be stored as a "blob" and an application can
15185 encode and decode it manually.
15186
15187 *Steve Henson*
15188
15189 * Fix various signed/unsigned issues to make a_strex.c
15190 compile under VC++.
15191
15192 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
15193
15194 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
15195 length if passed a buffer. ASN1_INTEGER_to_BN failed
15196 if passed a NULL BN and its argument was negative.
15197
15198 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
15199
15200 * Modification to PKCS#7 encoding routines to output definite
15201 length encoding. Since currently the whole structures are in
15202 memory there's not real point in using indefinite length
15203 constructed encoding. However if OpenSSL is compiled with
15204 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
15205
15206 *Steve Henson*
15207
15208 * Added BIO_vprintf() and BIO_vsnprintf().
15209
15210 *Richard Levitte*
15211
15212 * Added more prefixes to parse for in the strings written
15213 through a logging bio, to cover all the levels that are available
15214 through syslog. The prefixes are now:
15215
15216 PANIC, EMERG, EMR => LOG_EMERG
15217 ALERT, ALR => LOG_ALERT
15218 CRIT, CRI => LOG_CRIT
15219 ERROR, ERR => LOG_ERR
15220 WARNING, WARN, WAR => LOG_WARNING
15221 NOTICE, NOTE, NOT => LOG_NOTICE
15222 INFO, INF => LOG_INFO
15223 DEBUG, DBG => LOG_DEBUG
15224
15225 and as before, if none of those prefixes are present at the
15226 beginning of the string, LOG_ERR is chosen.
15227
257e9d03 15228 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
15229
15230 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
15231 LOG_WARNING => EVENTLOG_WARNING_TYPE
15232 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
15233
5f8e6c50
DMSP
15234 *Richard Levitte*
15235
15236 * Made it possible to reconfigure with just the configuration
15237 argument "reconf" or "reconfigure". The command line arguments
15238 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
15239 and are retrieved from there when reconfiguring.
15240
15241 *Richard Levitte*
15242
15243 * MD4 implemented.
15244
15245 *Assar Westerlund <assar@sics.se>, Richard Levitte*
15246
15247 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
15248
15249 *Richard Levitte*
15250
15251 * The obj_dat.pl script was messing up the sorting of object
15252 names. The reason was that it compared the quoted version
15253 of strings as a result "OCSP" > "OCSP Signing" because
15254 " > SPACE. Changed script to store unquoted versions of
15255 names and add quotes on output. It was also omitting some
15256 names from the lookup table if they were given a default
15257 value (that is if SN is missing it is given the same
15258 value as LN and vice versa), these are now added on the
15259 grounds that if an object has a name we should be able to
15260 look it up. Finally added warning output when duplicate
15261 short or long names are found.
15262
15263 *Steve Henson*
15264
15265 * Changes needed for Tandem NSK.
15266
15267 *Scott Uroff <scott@xypro.com>*
15268
15269 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
15270 RSA_padding_check_SSLv23(), special padding was never detected
15271 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
15272 version rollback attacks was not effective.
15273
15274 In s23_clnt.c, don't use special rollback-attack detection padding
15275 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
15276 client; similarly, in s23_srvr.c, don't do the rollback check if
15277 SSL 2.0 is the only protocol enabled in the server.
15278
15279 *Bodo Moeller*
15280
15281 * Make it possible to get hexdumps of unprintable data with 'openssl
15282 asn1parse'. By implication, the functions ASN1_parse_dump() and
15283 BIO_dump_indent() are added.
15284
15285 *Richard Levitte*
15286
15287 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
15288 these print out strings and name structures based on various
15289 flags including RFC2253 support and proper handling of
15290 multibyte characters. Added options to the 'x509' utility
15291 to allow the various flags to be set.
15292
15293 *Steve Henson*
15294
15295 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
15296 Also change the functions X509_cmp_current_time() and
15297 X509_gmtime_adj() work with an ASN1_TIME structure,
15298 this will enable certificates using GeneralizedTime in validity
15299 dates to be checked.
15300
15301 *Steve Henson*
15302
15303 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
15304 negative public key encodings) on by default,
15305 NO_NEG_PUBKEY_BUG can be set to disable it.
15306
15307 *Steve Henson*
15308
15309 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
15310 content octets. An i2c_ASN1_OBJECT is unnecessary because
15311 the encoding can be trivially obtained from the structure.
15312
15313 *Steve Henson*
15314
257e9d03
RS
15315 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
15316 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
15317
15318 *Bodo Moeller*
15319
15320 * A first attempt at creating official support for shared
15321 libraries through configuration. I've kept it so the
15322 default is static libraries only, and the OpenSSL programs
15323 are always statically linked for now, but there are
15324 preparations for dynamic linking in place.
15325 This has been tested on Linux and Tru64.
15326
15327 *Richard Levitte*
15328
15329 * Randomness polling function for Win9x, as described in:
15330 Peter Gutmann, Software Generation of Practically Strong
15331 Random Numbers.
15332
15333 *Ulf Möller*
15334
15335 * Fix so PRNG is seeded in req if using an already existing
15336 DSA key.
15337
15338 *Steve Henson*
15339
15340 * New options to smime application. -inform and -outform
15341 allow alternative formats for the S/MIME message including
15342 PEM and DER. The -content option allows the content to be
15343 specified separately. This should allow things like Netscape
15344 form signing output easier to verify.
15345
15346 *Steve Henson*
15347
15348 * Fix the ASN1 encoding of tags using the 'long form'.
15349
15350 *Steve Henson*
15351
257e9d03 15352 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15353 STRING types. These convert content octets to and from the
15354 underlying type. The actual tag and length octets are
15355 already assumed to have been read in and checked. These
15356 are needed because all other string types have virtually
15357 identical handling apart from the tag. By having versions
15358 of the ASN1 functions that just operate on content octets
15359 IMPLICIT tagging can be handled properly. It also allows
15360 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15361 and ASN1_INTEGER are identical apart from the tag.
15362
15363 *Steve Henson*
15364
15365 * Change the handling of OID objects as follows:
15366
15367 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15368 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15369 - objects.pl is used to process obj_mac.num and create a new
15370 obj_mac.h.
15371 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15372 obj_mac.h.
15373
15374 This is currently kind of a hack, and the perl code in objects.pl
15375 isn't very elegant, but it works as I intended. The simplest way
15376 to check that it worked correctly is to look in obj_dat.h and
15377 check the array nid_objs and make sure the objects haven't moved
15378 around (this is important!). Additions are OK, as well as
15379 consistent name changes.
15380
15381 *Richard Levitte*
15382
15383 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15384
15385 *Bodo Moeller*
15386
15387 * Addition of the command line parameter '-rand file' to 'openssl req'.
15388 The given file adds to whatever has already been seeded into the
15389 random pool through the RANDFILE configuration file option or
15390 environment variable, or the default random state file.
15391
15392 *Richard Levitte*
15393
15394 * mkstack.pl now sorts each macro group into lexical order.
15395 Previously the output order depended on the order the files
15396 appeared in the directory, resulting in needless rewriting
15397 of safestack.h .
15398
15399 *Steve Henson*
15400
15401 * Patches to make OpenSSL compile under Win32 again. Mostly
15402 work arounds for the VC++ problem that it treats func() as
15403 func(void). Also stripped out the parts of mkdef.pl that
15404 added extra typesafe functions: these no longer exist.
15405
15406 *Steve Henson*
15407
15408 * Reorganisation of the stack code. The macros are now all
15409 collected in safestack.h . Each macro is defined in terms of
257e9d03 15410 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15411 DEBUG_SAFESTACK is now handled in terms of function casts,
15412 this has the advantage of retaining type safety without the
15413 use of additional functions. If DEBUG_SAFESTACK is not defined
15414 then the non typesafe macros are used instead. Also modified the
15415 mkstack.pl script to handle the new form. Needs testing to see
15416 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15417 the default if no major problems. Similar behaviour for ASN1_SET_OF
15418 and PKCS12_STACK_OF.
15419
15420 *Steve Henson*
15421
15422 * When some versions of IIS use the 'NET' form of private key the
15423 key derivation algorithm is different. Normally MD5(password) is
15424 used as a 128 bit RC4 key. In the modified case
15425 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15426 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15427 as the old Netscape_RSA functions except they have an additional
15428 'sgckey' parameter which uses the modified algorithm. Also added
15429 an -sgckey command line option to the rsa utility. Thanks to
15430 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15431 algorithm to openssl-dev.
15432
15433 *Steve Henson*
15434
15435 * The evp_local.h macros were using 'c.##kname' which resulted in
15436 invalid expansion on some systems (SCO 5.0.5 for example).
15437 Corrected to 'c.kname'.
15438
15439 *Phillip Porch <root@theporch.com>*
15440
15441 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15442 a STACK of email addresses from a certificate or request, these look
15443 in the subject name and the subject alternative name extensions and
15444 omit any duplicate addresses.
15445
15446 *Steve Henson*
15447
15448 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15449 This makes DSA verification about 2 % faster.
15450
15451 *Bodo Moeller*
15452
257e9d03 15453 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15454 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15455 plus overhead for 1024 bit moduli).
15456 This makes exponentiations about 0.5 % faster for 1024 bit
15457 exponents (as measured by "openssl speed rsa2048").
15458
15459 *Bodo Moeller*
15460
15461 * Rename memory handling macros to avoid conflicts with other
15462 software:
15463 Malloc => OPENSSL_malloc
15464 Malloc_locked => OPENSSL_malloc_locked
15465 Realloc => OPENSSL_realloc
15466 Free => OPENSSL_free
15467
15468 *Richard Levitte*
15469
15470 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15471 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15472
15473 *Bodo Moeller*
15474
15475 * CygWin32 support.
15476
15477 *John Jarvie <jjarvie@newsguy.com>*
15478
15479 * The type-safe stack code has been rejigged. It is now only compiled
15480 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15481 by default all type-specific stack functions are "#define"d back to
15482 standard stack functions. This results in more streamlined output
15483 but retains the type-safety checking possibilities of the original
15484 approach.
15485
15486 *Geoff Thorpe*
15487
15488 * The STACK code has been cleaned up, and certain type declarations
15489 that didn't make a lot of sense have been brought in line. This has
15490 also involved a cleanup of sorts in safestack.h to more correctly
15491 map type-safe stack functions onto their plain stack counterparts.
15492 This work has also resulted in a variety of "const"ifications of
257e9d03 15493 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15494 be prototyped with "const" parameters anyway.
15495
15496 *Geoff Thorpe*
15497
15498 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15499 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15500 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15501 where all of 'md' is used each time the PRNG is used, but 'state'
15502 is used only indexed by a cyclic counter. As entropy may not be
15503 well distributed from the beginning, 'md' is important as a
15504 chaining variable. However, the output function chains only half
15505 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15506 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15507 in all of 'state' being rewritten, with the new values depending
15508 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15509
15510 *Bodo Moeller*
15511
15512 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15513 the handshake is continued after ssl_verify_cert_chain();
15514 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15515 can lead to 'unexplainable' connection aborts later.
15516
15517 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15518
15519 * Major EVP API cipher revision.
15520 Add hooks for extra EVP features. This allows various cipher
15521 parameters to be set in the EVP interface. Support added for variable
15522 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15523 setting of RC2 and RC5 parameters.
15524
15525 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15526 ciphers.
15527
15528 Remove lots of duplicated code from the EVP library. For example *every*
15529 cipher init() function handles the 'iv' in the same way according to the
15530 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15531 for CFB and OFB modes they zero ctx->num.
15532
15533 New functionality allows removal of S/MIME code RC2 hack.
15534
15535 Most of the routines have the same form and so can be declared in terms
15536 of macros.
15537
15538 By shifting this to the top level EVP_CipherInit() it can be removed from
15539 all individual ciphers. If the cipher wants to handle IVs or keys
15540 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15541 flags.
15542
15543 Change lots of functions like EVP_EncryptUpdate() to now return a
15544 value: although software versions of the algorithms cannot fail
15545 any installed hardware versions can.
15546
15547 *Steve Henson*
15548
15549 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15550 this option is set, tolerate broken clients that send the negotiated
15551 protocol version number instead of the requested protocol version
15552 number.
15553
15554 *Bodo Moeller*
15555
257e9d03 15556 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15557 i.e. non-zero for export ciphersuites, zero otherwise.
15558 Previous versions had this flag inverted, inconsistent with
15559 rsa_tmp_cb (..._TMP_RSA_CB).
15560
15561 *Bodo Moeller; problem reported by Amit Chopra*
15562
15563 * Add missing DSA library text string. Work around for some IIS
15564 key files with invalid SEQUENCE encoding.
15565
15566 *Steve Henson*
15567
15568 * Add a document (doc/standards.txt) that list all kinds of standards
15569 and so on that are implemented in OpenSSL.
15570
15571 *Richard Levitte*
15572
15573 * Enhance c_rehash script. Old version would mishandle certificates
15574 with the same subject name hash and wouldn't handle CRLs at all.
15575 Added -fingerprint option to crl utility, to support new c_rehash
15576 features.
15577
15578 *Steve Henson*
15579
15580 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15581
15582 *Ulf Möller*
15583
15584 * Fix for SSL server purpose checking. Server checking was
15585 rejecting certificates which had extended key usage present
15586 but no ssl client purpose.
15587
15588 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15589
15590 * Make PKCS#12 code work with no password. The PKCS#12 spec
15591 is a little unclear about how a blank password is handled.
15592 Since the password in encoded as a BMPString with terminating
15593 double NULL a zero length password would end up as just the
15594 double NULL. However no password at all is different and is
15595 handled differently in the PKCS#12 key generation code. NS
15596 treats a blank password as zero length. MSIE treats it as no
15597 password on export: but it will try both on import. We now do
15598 the same: PKCS12_parse() tries zero length and no password if
15599 the password is set to "" or NULL (NULL is now a valid password:
15600 it wasn't before) as does the pkcs12 application.
15601
15602 *Steve Henson*
15603
ec2bfb7d 15604 * Bugfixes in `apps/x509.c`: Avoid a memory leak; and don't use
5f8e6c50
DMSP
15605 perror when PEM_read_bio_X509_REQ fails, the error message must
15606 be obtained from the error queue.
15607
15608 *Bodo Moeller*
15609
15610 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15611 it in ERR_remove_state if appropriate, and change ERR_get_state
15612 accordingly to avoid race conditions (this is necessary because
15613 thread_hash is no longer constant once set).
15614
15615 *Bodo Moeller*
15616
15617 * Bugfix for linux-elf makefile.one.
15618
15619 *Ulf Möller*
15620
15621 * RSA_get_default_method() will now cause a default
15622 RSA_METHOD to be chosen if one doesn't exist already.
15623 Previously this was only set during a call to RSA_new()
15624 or RSA_new_method(NULL) meaning it was possible for
15625 RSA_get_default_method() to return NULL.
15626
15627 *Geoff Thorpe*
15628
15629 * Added native name translation to the existing DSO code
15630 that will convert (if the flag to do so is set) filenames
15631 that are sufficiently small and have no path information
15632 into a canonical native form. Eg. "blah" converted to
15633 "libblah.so" or "blah.dll" etc.
15634
15635 *Geoff Thorpe*
15636
15637 * New function ERR_error_string_n(e, buf, len) which is like
15638 ERR_error_string(e, buf), but writes at most 'len' bytes
15639 including the 0 terminator. For ERR_error_string_n, 'buf'
15640 may not be NULL.
15641
15642 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15643
15644 * CONF library reworked to become more general. A new CONF
15645 configuration file reader "class" is implemented as well as a
257e9d03
RS
15646 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15647 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15648 work in terms of the new functions. Also, a set of functions
15649 to handle the internal storage of the configuration data is
15650 provided to make it easier to write new configuration file
15651 reader "classes" (I can definitely see something reading a
257e9d03 15652 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15653 or "the configuration storage API"...
15654
15655 The new configuration file reading functions are:
15656
15657 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15658 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15659
15660 NCONF_default, NCONF_WIN32
15661
15662 NCONF_dump_fp, NCONF_dump_bio
15663
15664 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15665 NCONF_new creates a new CONF object. This works in the same way
15666 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15667 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15668 which is useful for debugging. All other functions take the same
257e9d03
RS
15669 arguments as the old `CONF_*` functions with the exception of the
15670 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15671
257e9d03 15672 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15673 the function CONF_set_default_method is provided.
15674
15675 *Richard Levitte*
15676
15677 * Add '-tls1' option to 'openssl ciphers', which was already
15678 mentioned in the documentation but had not been implemented.
15679 (This option is not yet really useful because even the additional
15680 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15681
15682 *Bodo Moeller*
15683
15684 * Initial DSO code added into libcrypto for letting OpenSSL (and
15685 OpenSSL-based applications) load shared libraries and bind to
15686 them in a portable way.
15687
15688 *Geoff Thorpe, with contributions from Richard Levitte*
15689
257e9d03 15690### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15691
15692 * Make sure _lrotl and _lrotr are only used with MSVC.
15693
15694 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15695 (the default implementation of RAND_status).
15696
15697 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15698 to '-clrext' (= clear extensions), as intended and documented.
15699 *Bodo Moeller; inconsistency pointed out by Michael Attili
15700 <attili@amaxo.com>*
15701
15702 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15703 was larger than the MD block size.
15704
15705 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15706
15707 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15708 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15709 using the passed key: if the passed key was a private key the result
15710 of X509_print(), for example, would be to print out all the private key
15711 components.
15712
15713 *Steve Henson*
15714
15715 * des_quad_cksum() byte order bug fix.
15716 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15717 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15718
15719 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15720 discouraged.
15721
15722 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15723
15724 * For easily testing in shell scripts whether some command
15725 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15726 returns with exit code 0 iff no command of the given name is available.
15727 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15728 the output goes to stdout and nothing is printed to stderr.
15729 Additional arguments are always ignored.
15730
15731 Since for each cipher there is a command of the same name,
15732 the 'no-cipher' compilation switches can be tested this way.
15733
15734 ('openssl no-XXX' is not able to detect pseudo-commands such
15735 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15736
15737 *Bodo Moeller*
15738
15739 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15740
15741 *Bodo Moeller*
15742
15743 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15744 is set; it will be thrown away anyway because each handshake creates
15745 its own key.
15746 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15747 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15748 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15749 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15750
15751 *Bodo Moeller*
15752
15753 * New s_client option -ign_eof: EOF at stdin is ignored, and
15754 'Q' and 'R' lose their special meanings (quit/renegotiate).
15755 This is part of what -quiet does; unlike -quiet, -ign_eof
15756 does not suppress any output.
15757
15758 *Richard Levitte*
15759
15760 * Add compatibility options to the purpose and trust code. The
15761 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15762 accepts a certificate or CA, this was the previous behaviour,
15763 with all the associated security issues.
15764
15765 X509_TRUST_COMPAT is the old trust behaviour: only and
15766 automatically trust self signed roots in certificate store. A
15767 new trust setting X509_TRUST_DEFAULT is used to specify that
15768 a purpose has no associated trust setting and it should instead
15769 use the value in the default purpose.
15770
15771 *Steve Henson*
15772
15773 * Fix the PKCS#8 DSA private key code so it decodes keys again
15774 and fix a memory leak.
15775
15776 *Steve Henson*
15777
15778 * In util/mkerr.pl (which implements 'make errors'), preserve
15779 reason strings from the previous version of the .c file, as
15780 the default to have only downcase letters (and digits) in
15781 automatically generated reasons codes is not always appropriate.
15782
15783 *Bodo Moeller*
15784
15785 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15786 using strerror. Previously, ERR_reason_error_string() returned
15787 library names as reason strings for SYSerr; but SYSerr is a special
15788 case where small numbers are errno values, not library numbers.
15789
15790 *Bodo Moeller*
15791
15792 * Add '-dsaparam' option to 'openssl dhparam' application. This
15793 converts DSA parameters into DH parameters. (When creating parameters,
15794 DSA_generate_parameters is used.)
15795
15796 *Bodo Moeller*
15797
15798 * Include 'length' (recommended exponent length) in C code generated
15799 by 'openssl dhparam -C'.
15800
15801 *Bodo Moeller*
15802
15803 * The second argument to set_label in perlasm was already being used
15804 so couldn't be used as a "file scope" flag. Moved to third argument
15805 which was free.
15806
15807 *Steve Henson*
15808
15809 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15810 instead of RAND_bytes for encryption IVs and salts.
15811
15812 *Bodo Moeller*
15813
15814 * Include RAND_status() into RAND_METHOD instead of implementing
15815 it only for md_rand.c Otherwise replacing the PRNG by calling
15816 RAND_set_rand_method would be impossible.
15817
15818 *Bodo Moeller*
15819
15820 * Don't let DSA_generate_key() enter an infinite loop if the random
15821 number generation fails.
15822
15823 *Bodo Moeller*
15824
15825 * New 'rand' application for creating pseudo-random output.
15826
15827 *Bodo Moeller*
15828
15829 * Added configuration support for Linux/IA64
15830
15831 *Rolf Haberrecker <rolf@suse.de>*
15832
15833 * Assembler module support for Mingw32.
15834
15835 *Ulf Möller*
15836
15837 * Shared library support for HPUX (in shlib/).
15838
15839 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15840
15841 * Shared library support for Solaris gcc.
15842
15843 *Lutz Behnke <behnke@trustcenter.de>*
15844
257e9d03 15845### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15846
15847 * PKCS7_encrypt() was adding text MIME headers twice because they
15848 were added manually and by SMIME_crlf_copy().
15849
15850 *Steve Henson*
15851
15852 * In bntest.c don't call BN_rand with zero bits argument.
15853
15854 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15855
15856 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15857 case was implemented. This caused BN_div_recp() to fail occasionally.
15858
15859 *Ulf Möller*
15860
15861 * Add an optional second argument to the set_label() in the perl
15862 assembly language builder. If this argument exists and is set
15863 to 1 it signals that the assembler should use a symbol whose
15864 scope is the entire file, not just the current function. This
15865 is needed with MASM which uses the format label:: for this scope.
15866
15867 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15868
15869 * Change the ASN1 types so they are typedefs by default. Before
15870 almost all types were #define'd to ASN1_STRING which was causing
15871 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15872 for example.
15873
15874 *Steve Henson*
15875
15876 * Change names of new functions to the new get1/get0 naming
15877 convention: After 'get1', the caller owns a reference count
257e9d03 15878 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15879 data structure without incrementing reference counters.
15880 (Some of the existing 'get' functions increment a reference
15881 counter, some don't.)
15882 Similarly, 'set1' and 'add1' functions increase reference
15883 counters or duplicate objects.
15884
15885 *Steve Henson*
15886
15887 * Allow for the possibility of temp RSA key generation failure:
15888 the code used to assume it always worked and crashed on failure.
15889
15890 *Steve Henson*
15891
15892 * Fix potential buffer overrun problem in BIO_printf().
15893 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15894 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15895
15896 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15897 RAND_egd() and RAND_status(). In the command line application,
15898 the EGD socket can be specified like a seed file using RANDFILE
15899 or -rand.
15900
15901 *Ulf Möller*
15902
15903 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15904 Some CAs (e.g. Verisign) distribute certificates in this form.
15905
15906 *Steve Henson*
15907
15908 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15909 list to exclude them. This means that no special compilation option
15910 is needed to use anonymous DH: it just needs to be included in the
15911 cipher list.
15912
15913 *Steve Henson*
15914
15915 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15916 EVP_MD_type. The old functionality is available in a new macro called
15917 EVP_MD_md(). Change code that uses it and update docs.
15918
15919 *Steve Henson*
15920
257e9d03
RS
15921 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15922 where the `void *` argument is replaced by a function pointer argument.
15923 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15924 many platforms, but is not correct. As these functions are usually
15925 called by macros defined in OpenSSL header files, most source code
15926 should work without changes.
15927
15928 *Richard Levitte*
15929
257e9d03 15930 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15931 sections with information on -D... compiler switches used for
15932 compiling the library so that applications can see them. To enable
257e9d03 15933 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15934 must be defined. E.g.,
15935 #define OPENSSL_ALGORITHM_DEFINES
15936 #include <openssl/opensslconf.h>
257e9d03 15937 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15938
15939 *Richard Levitte, Ulf and Bodo Möller*
15940
15941 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15942 record layer.
15943
15944 *Bodo Moeller*
15945
15946 * Change the 'other' type in certificate aux info to a STACK_OF
15947 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15948 the required ASN1 format: arbitrary types determined by an OID.
15949
15950 *Steve Henson*
15951
15952 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15953 argument to 'req'. This is not because the function is newer or
15954 better than others it just uses the work 'NEW' in the certificate
15955 request header lines. Some software needs this.
15956
15957 *Steve Henson*
15958
15959 * Reorganise password command line arguments: now passwords can be
15960 obtained from various sources. Delete the PEM_cb function and make
15961 it the default behaviour: i.e. if the callback is NULL and the
15962 usrdata argument is not NULL interpret it as a null terminated pass
15963 phrase. If usrdata and the callback are NULL then the pass phrase
15964 is prompted for as usual.
15965
15966 *Steve Henson*
15967
15968 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15969 the support is automatically enabled. The resulting binaries will
15970 autodetect the card and use it if present.
15971
15972 *Ben Laurie and Compaq Inc.*
15973
15974 * Work around for Netscape hang bug. This sends certificate request
15975 and server done in one record. Since this is perfectly legal in the
15976 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15977 the bugs/SSLv3 entry for more info.
15978
15979 *Steve Henson*
15980
15981 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15982
15983 *Andy Polyakov*
15984
15985 * Add -rand argument to smime and pkcs12 applications and read/write
15986 of seed file.
15987
15988 *Steve Henson*
15989
15990 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15991
15992 *Bodo Moeller*
15993
15994 * Add command line password options to the remaining applications.
15995
15996 *Steve Henson*
15997
15998 * Bug fix for BN_div_recp() for numerators with an even number of
15999 bits.
16000
16001 *Ulf Möller*
16002
16003 * More tests in bntest.c, and changed test_bn output.
16004
16005 *Ulf Möller*
16006
16007 * ./config recognizes MacOS X now.
16008
16009 *Andy Polyakov*
16010
16011 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 16012 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
16013
16014 *Ulf Möller*
16015
16016 * Add support for various broken PKCS#8 formats, and command line
16017 options to produce them.
16018
16019 *Steve Henson*
16020
16021 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
16022 get temporary BIGNUMs from a BN_CTX.
16023
16024 *Ulf Möller*
16025
16026 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
16027 for p == 0.
16028
16029 *Ulf Möller*
16030
257e9d03 16031 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
16032 include a #define from the old name to the new. The original intent
16033 was that statically linked binaries could for example just call
16034 SSLeay_add_all_ciphers() to just add ciphers to the table and not
16035 link with digests. This never worked because SSLeay_add_all_digests()
16036 and SSLeay_add_all_ciphers() were in the same source file so calling
16037 one would link with the other. They are now in separate source files.
16038
16039 *Steve Henson*
16040
16041 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
16042
16043 *Steve Henson*
16044
16045 * Use a less unusual form of the Miller-Rabin primality test (it used
16046 a binary algorithm for exponentiation integrated into the Miller-Rabin
16047 loop, our standard modexp algorithms are faster).
16048
16049 *Bodo Moeller*
16050
16051 * Support for the EBCDIC character set completed.
16052
16053 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
16054
16055 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 16056 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
16057
16058 *Ulf Möller*
16059
16060 * Bugfix: ssl3_send_server_key_exchange was not restartable
16061 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
16062 this the server could overwrite ephemeral keys that the client
16063 has already seen).
16064
16065 *Bodo Moeller*
16066
16067 * Turn DSA_is_prime into a macro that calls BN_is_prime,
16068 using 50 iterations of the Rabin-Miller test.
16069
16070 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
16071 iterations of the Rabin-Miller test as required by the appendix
16072 to FIPS PUB 186[-1]) instead of DSA_is_prime.
16073 As BN_is_prime_fasttest includes trial division, DSA parameter
16074 generation becomes much faster.
16075
16076 This implies a change for the callback functions in DSA_is_prime
16077 and DSA_generate_parameters: The callback function is called once
16078 for each positive witness in the Rabin-Miller test, not just
16079 occasionally in the inner loop; and the parameters to the
16080 callback function now provide an iteration count for the outer
16081 loop rather than for the current invocation of the inner loop.
16082 DSA_generate_parameters additionally can call the callback
16083 function with an 'iteration count' of -1, meaning that a
16084 candidate has passed the trial division test (when q is generated
16085 from an application-provided seed, trial division is skipped).
16086
16087 *Bodo Moeller*
16088
16089 * New function BN_is_prime_fasttest that optionally does trial
16090 division before starting the Rabin-Miller test and has
16091 an additional BN_CTX * argument (whereas BN_is_prime always
16092 has to allocate at least one BN_CTX).
16093 'callback(1, -1, cb_arg)' is called when a number has passed the
16094 trial division stage.
16095
16096 *Bodo Moeller*
16097
16098 * Fix for bug in CRL encoding. The validity dates weren't being handled
16099 as ASN1_TIME.
16100
16101 *Steve Henson*
16102
16103 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
16104
16105 *Steve Henson*
16106
16107 * New function BN_pseudo_rand().
16108
16109 *Ulf Möller*
16110
16111 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
16112 bignum version of BN_from_montgomery() with the working code from
16113 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
16114 the comments.
16115
16116 *Ulf Möller*
16117
16118 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
16119 made it impossible to use the same SSL_SESSION data structure in
16120 SSL2 clients in multiple threads.
16121
16122 *Bodo Moeller*
16123
16124 * The return value of RAND_load_file() no longer counts bytes obtained
16125 by stat(). RAND_load_file(..., -1) is new and uses the complete file
16126 to seed the PRNG (previously an explicit byte count was required).
16127
16128 *Ulf Möller, Bodo Möller*
16129
16130 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 16131 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
16132
16133 *Steve Henson*
16134
16135 * Make BN_generate_prime() return NULL on error if ret!=NULL.
16136
16137 *Ulf Möller*
16138
16139 * Retain source code compatibility for BN_prime_checks macro:
16140 BN_is_prime(..., BN_prime_checks, ...) now uses
16141 BN_prime_checks_for_size to determine the appropriate number of
16142 Rabin-Miller iterations.
16143
16144 *Ulf Möller*
16145
16146 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
16147 DH_CHECK_P_NOT_SAFE_PRIME.
16148 (Check if this is true? OpenPGP calls them "strong".)
16149
16150 *Ulf Möller*
16151
16152 * Merge the functionality of "dh" and "gendh" programs into a new program
16153 "dhparam". The old programs are retained for now but will handle DH keys
16154 (instead of parameters) in future.
16155
16156 *Steve Henson*
16157
16158 * Make the ciphers, s_server and s_client programs check the return values
16159 when a new cipher list is set.
16160
16161 *Steve Henson*
16162
16163 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
16164 ciphers. Before when the 56bit ciphers were enabled the sorting was
16165 wrong.
16166
16167 The syntax for the cipher sorting has been extended to support sorting by
16168 cipher-strength (using the strength_bits hard coded in the tables).
ec2bfb7d 16169 The new command is `@STRENGTH` (see also `doc/apps/ciphers.pod`).
5f8e6c50
DMSP
16170
16171 Fix a bug in the cipher-command parser: when supplying a cipher command
16172 string with an "undefined" symbol (neither command nor alphanumeric
16173 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
16174 an error is flagged.
16175
16176 Due to the strength-sorting extension, the code of the
16177 ssl_create_cipher_list() function was completely rearranged. I hope that
16178 the readability was also increased :-)
16179
16180 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
16181
16182 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
16183 for the first serial number and places 2 in the serial number file. This
16184 avoids problems when the root CA is created with serial number zero and
16185 the first user certificate has the same issuer name and serial number
16186 as the root CA.
16187
16188 *Steve Henson*
16189
16190 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
16191 the new code. Add documentation for this stuff.
16192
16193 *Steve Henson*
16194
16195 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 16196 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
16197 structures and behave in an analogous way to the X509v3 functions:
16198 they shouldn't be called directly but wrapper functions should be used
16199 instead.
16200
16201 So we also now have some wrapper functions that call the X509at functions
16202 when passed certificate requests. (TO DO: similar things can be done with
16203 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
16204 things. Some of these need some d2i or i2d and print functionality
16205 because they handle more complex structures.)
16206
16207 *Steve Henson*
16208
16209 * Add missing #ifndefs that caused missing symbols when building libssl
16210 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 16211 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
16212
16213 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
16214
16215 * Precautions against using the PRNG uninitialized: RAND_bytes() now
16216 has a return value which indicates the quality of the random data
16217 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
16218 error queue. New function RAND_pseudo_bytes() generates output that is
16219 guaranteed to be unique but not unpredictable. RAND_add is like
16220 RAND_seed, but takes an extra argument for an entropy estimate
16221 (RAND_seed always assumes full entropy).
16222
16223 *Ulf Möller*
16224
16225 * Do more iterations of Rabin-Miller probable prime test (specifically,
16226 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
16227 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
16228 in crypto/bn/bn_prime.c for the complete table). This guarantees a
16229 false-positive rate of at most 2^-80 for random input.
16230
16231 *Bodo Moeller*
16232
16233 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
16234
16235 *Bodo Moeller*
16236
16237 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
16238 in the 0.9.5 release), this returns the chain
16239 from an X509_CTX structure with a dup of the stack and all
16240 the X509 reference counts upped: so the stack will exist
16241 after X509_CTX_cleanup() has been called. Modify pkcs12.c
16242 to use this.
16243
16244 Also make SSL_SESSION_print() print out the verify return
16245 code.
16246
16247 *Steve Henson*
16248
16249 * Add manpage for the pkcs12 command. Also change the default
16250 behaviour so MAC iteration counts are used unless the new
16251 -nomaciter option is used. This improves file security and
16252 only older versions of MSIE (4.0 for example) need it.
16253
16254 *Steve Henson*
16255
16256 * Honor the no-xxx Configure options when creating .DEF files.
16257
16258 *Ulf Möller*
16259
16260 * Add PKCS#10 attributes to field table: challengePassword,
16261 unstructuredName and unstructuredAddress. These are taken from
16262 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
16263 international characters are used.
16264
16265 More changes to X509_ATTRIBUTE code: allow the setting of types
16266 based on strings. Remove the 'loc' parameter when adding
16267 attributes because these will be a SET OF encoding which is sorted
16268 in ASN1 order.
16269
16270 *Steve Henson*
16271
16272 * Initial changes to the 'req' utility to allow request generation
16273 automation. This will allow an application to just generate a template
16274 file containing all the field values and have req construct the
16275 request.
16276
16277 Initial support for X509_ATTRIBUTE handling. Stacks of these are
16278 used all over the place including certificate requests and PKCS#7
16279 structures. They are currently handled manually where necessary with
16280 some primitive wrappers for PKCS#7. The new functions behave in a
16281 manner analogous to the X509 extension functions: they allow
16282 attributes to be looked up by NID and added.
16283
16284 Later something similar to the X509V3 code would be desirable to
16285 automatically handle the encoding, decoding and printing of the
16286 more complex types. The string types like challengePassword can
16287 be handled by the string table functions.
16288
16289 Also modified the multi byte string table handling. Now there is
16290 a 'global mask' which masks out certain types. The table itself
16291 can use the flag STABLE_NO_MASK to ignore the mask setting: this
16292 is useful when for example there is only one permissible type
16293 (as in countryName) and using the mask might result in no valid
16294 types at all.
16295
16296 *Steve Henson*
16297
16298 * Clean up 'Finished' handling, and add functions SSL_get_finished and
16299 SSL_get_peer_finished to allow applications to obtain the latest
16300 Finished messages sent to the peer or expected from the peer,
16301 respectively. (SSL_get_peer_finished is usually the Finished message
16302 actually received from the peer, otherwise the protocol will be aborted.)
16303
16304 As the Finished message are message digests of the complete handshake
16305 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
16306 be used for external authentication procedures when the authentication
16307 provided by SSL/TLS is not desired or is not enough.
16308
16309 *Bodo Moeller*
16310
16311 * Enhanced support for Alpha Linux is added. Now ./config checks if
16312 the host supports BWX extension and if Compaq C is present on the
16313 $PATH. Just exploiting of the BWX extension results in 20-30%
16314 performance kick for some algorithms, e.g. DES and RC4 to mention
16315 a couple. Compaq C in turn generates ~20% faster code for MD5 and
16316 SHA1.
16317
16318 *Andy Polyakov*
16319
16320 * Add support for MS "fast SGC". This is arguably a violation of the
16321 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
16322 weak crypto and after checking the certificate is SGC a second one
16323 with strong crypto. MS SGC stops the first handshake after receiving
16324 the server certificate message and sends a second client hello. Since
16325 a server will typically do all the time consuming operations before
16326 expecting any further messages from the client (server key exchange
16327 is the most expensive) there is little difference between the two.
16328
16329 To get OpenSSL to support MS SGC we have to permit a second client
16330 hello message after we have sent server done. In addition we have to
16331 reset the MAC if we do get this second client hello.
16332
16333 *Steve Henson*
16334
16335 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16336 if a DER encoded private key is RSA or DSA traditional format. Changed
16337 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16338 format DER encoded private key. Newer code should use PKCS#8 format which
16339 has the key type encoded in the ASN1 structure. Added DER private key
16340 support to pkcs8 application.
16341
16342 *Steve Henson*
16343
16344 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16345 ciphersuites has been selected (as required by the SSL 3/TLS 1
16346 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16347 is set, we interpret this as a request to violate the specification
16348 (the worst that can happen is a handshake failure, and 'correct'
16349 behaviour would result in a handshake failure anyway).
16350
16351 *Bodo Moeller*
16352
16353 * In SSL_CTX_add_session, take into account that there might be multiple
16354 SSL_SESSION structures with the same session ID (e.g. when two threads
16355 concurrently obtain them from an external cache).
16356 The internal cache can handle only one SSL_SESSION with a given ID,
16357 so if there's a conflict, we now throw out the old one to achieve
16358 consistency.
16359
16360 *Bodo Moeller*
16361
16362 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16363 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16364 some routines that use cipher OIDs: some ciphers do not have OIDs
16365 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16366 example.
16367
16368 *Steve Henson*
16369
16370 * Simplify the trust setting structure and code. Now we just have
16371 two sequences of OIDs for trusted and rejected settings. These will
16372 typically have values the same as the extended key usage extension
16373 and any application specific purposes.
16374
16375 The trust checking code now has a default behaviour: it will just
16376 check for an object with the same NID as the passed id. Functions can
16377 be provided to override either the default behaviour or the behaviour
16378 for a given id. SSL client, server and email already have functions
16379 in place for compatibility: they check the NID and also return "trusted"
16380 if the certificate is self signed.
16381
16382 *Steve Henson*
16383
16384 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16385 traditional format into an EVP_PKEY structure.
16386
16387 *Steve Henson*
16388
16389 * Add a password callback function PEM_cb() which either prompts for
16390 a password if usr_data is NULL or otherwise assumes it is a null
16391 terminated password. Allow passwords to be passed on command line
16392 environment or config files in a few more utilities.
16393
16394 *Steve Henson*
16395
16396 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16397 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16398 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16399 Update documentation.
16400
16401 *Steve Henson*
16402
16403 * Support for ASN1 "NULL" type. This could be handled before by using
16404 ASN1_TYPE but there wasn't any function that would try to read a NULL
16405 and produce an error if it couldn't. For compatibility we also have
16406 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16407 don't allocate anything because they don't need to.
16408
16409 *Steve Henson*
16410
16411 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16412 for details.
16413
16414 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16415
16416 * Rebuild of the memory allocation routines used by OpenSSL code and
16417 possibly others as well. The purpose is to make an interface that
16418 provide hooks so anyone can build a separate set of allocation and
16419 deallocation routines to be used by OpenSSL, for example memory
16420 pool implementations, or something else, which was previously hard
16421 since Malloc(), Realloc() and Free() were defined as macros having
16422 the values malloc, realloc and free, respectively (except for Win32
16423 compilations). The same is provided for memory debugging code.
16424 OpenSSL already comes with functionality to find memory leaks, but
16425 this gives people a chance to debug other memory problems.
16426
16427 With these changes, a new set of functions and macros have appeared:
16428
16429 CRYPTO_set_mem_debug_functions() [F]
16430 CRYPTO_get_mem_debug_functions() [F]
16431 CRYPTO_dbg_set_options() [F]
16432 CRYPTO_dbg_get_options() [F]
16433 CRYPTO_malloc_debug_init() [M]
16434
16435 The memory debug functions are NULL by default, unless the library
16436 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16437 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16438 gives the standard debugging functions that come with OpenSSL) or
16439 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16440 provided by the library user) must be used. When the standard
16441 debugging functions are used, CRYPTO_dbg_set_options can be used to
16442 request additional information:
16443 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16444 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16445
16446 Also, things like CRYPTO_set_mem_functions will always give the
16447 expected result (the new set of functions is used for allocation
16448 and deallocation) at all times, regardless of platform and compiler
16449 options.
16450
16451 To finish it up, some functions that were never use in any other
16452 way than through macros have a new API and new semantic:
16453
16454 CRYPTO_dbg_malloc()
16455 CRYPTO_dbg_realloc()
16456 CRYPTO_dbg_free()
16457
16458 All macros of value have retained their old syntax.
16459
16460 *Richard Levitte and Bodo Moeller*
16461
16462 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16463 ordering of SMIMECapabilities wasn't in "strength order" and there
16464 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16465 algorithm.
16466
16467 *Steve Henson*
16468
16469 * Some ASN1 types with illegal zero length encoding (INTEGER,
16470 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16471
16472 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16473
16474 * Merge in my S/MIME library for OpenSSL. This provides a simple
16475 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16476 functionality to handle multipart/signed properly) and a utility
16477 called 'smime' to call all this stuff. This is based on code I
16478 originally wrote for Celo who have kindly allowed it to be
16479 included in OpenSSL.
16480
16481 *Steve Henson*
16482
16483 * Add variants des_set_key_checked and des_set_key_unchecked of
16484 des_set_key (aka des_key_sched). Global variable des_check_key
16485 decides which of these is called by des_set_key; this way
16486 des_check_key behaves as it always did, but applications and
16487 the library itself, which was buggy for des_check_key == 1,
16488 have a cleaner way to pick the version they need.
16489
16490 *Bodo Moeller*
16491
16492 * New function PKCS12_newpass() which changes the password of a
16493 PKCS12 structure.
16494
16495 *Steve Henson*
16496
16497 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16498 dynamic mix. In both cases the ids can be used as an index into the
16499 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16500 functions so they accept a list of the field values and the
16501 application doesn't need to directly manipulate the X509_TRUST
16502 structure.
16503
16504 *Steve Henson*
16505
16506 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16507 need initialising.
16508
16509 *Steve Henson*
16510
16511 * Modify the way the V3 extension code looks up extensions. This now
16512 works in a similar way to the object code: we have some "standard"
16513 extensions in a static table which is searched with OBJ_bsearch()
16514 and the application can add dynamic ones if needed. The file
16515 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16516 updated whenever a new extension is added to the core code and kept
16517 in ext_nid order. There is a simple program 'tabtest.c' which checks
16518 this. New extensions are not added too often so this file can readily
16519 be maintained manually.
16520
16521 There are two big advantages in doing things this way. The extensions
16522 can be looked up immediately and no longer need to be "added" using
16523 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16524 Side note: I get *lots* of email saying the extension code doesn't
16525 work because people forget to call this function.
5f8e6c50
DMSP
16526 Also no dynamic allocation is done unless new extensions are added:
16527 so if we don't add custom extensions there is no need to call
16528 X509V3_EXT_cleanup().
16529
16530 *Steve Henson*
16531
16532 * Modify enc utility's salting as follows: make salting the default. Add a
16533 magic header, so unsalted files fail gracefully instead of just decrypting
16534 to garbage. This is because not salting is a big security hole, so people
16535 should be discouraged from doing it.
16536
16537 *Ben Laurie*
16538
16539 * Fixes and enhancements to the 'x509' utility. It allowed a message
16540 digest to be passed on the command line but it only used this
16541 parameter when signing a certificate. Modified so all relevant
16542 operations are affected by the digest parameter including the
16543 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16544 DSA key was used because it didn't fix the digest.
16545
16546 *Steve Henson*
16547
16548 * Initial certificate chain verify code. Currently tests the untrusted
16549 certificates for consistency with the verify purpose (which is set
16550 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16551
16552 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16553 this is because it will reject chains with invalid extensions whereas
16554 every previous version of OpenSSL and SSLeay made no checks at all.
16555
16556 Trust code: checks the root CA for the relevant trust settings. Trust
16557 settings have an initial value consistent with the verify purpose: e.g.
16558 if the verify purpose is for SSL client use it expects the CA to be
16559 trusted for SSL client use. However the default value can be changed to
16560 permit custom trust settings: one example of this would be to only trust
16561 certificates from a specific "secure" set of CAs.
16562
16563 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16564 which should be used for version portability: especially since the
16565 verify structure is likely to change more often now.
16566
16567 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16568 to set them. If not set then assume SSL clients will verify SSL servers
16569 and vice versa.
16570
16571 Two new options to the verify program: -untrusted allows a set of
16572 untrusted certificates to be passed in and -purpose which sets the
16573 intended purpose of the certificate. If a purpose is set then the
16574 new chain verify code is used to check extension consistency.
16575
16576 *Steve Henson*
16577
16578 * Support for the authority information access extension.
16579
16580 *Steve Henson*
16581
16582 * Modify RSA and DSA PEM read routines to transparently handle
16583 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16584 public keys in a format compatible with certificate
16585 SubjectPublicKeyInfo structures. Unfortunately there were already
16586 functions called *_PublicKey_* which used various odd formats so
16587 these are retained for compatibility: however the DSA variants were
16588 never in a public release so they have been deleted. Changed dsa/rsa
16589 utilities to handle the new format: note no releases ever handled public
16590 keys so we should be OK.
16591
16592 The primary motivation for this change is to avoid the same fiasco
16593 that dogs private keys: there are several incompatible private key
16594 formats some of which are standard and some OpenSSL specific and
16595 require various evil hacks to allow partial transparent handling and
16596 even then it doesn't work with DER formats. Given the option anything
16597 other than PKCS#8 should be dumped: but the other formats have to
16598 stay in the name of compatibility.
16599
16600 With public keys and the benefit of hindsight one standard format
16601 is used which works with EVP_PKEY, RSA or DSA structures: though
16602 it clearly returns an error if you try to read the wrong kind of key.
16603
16604 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16605 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16606 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16607 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16608 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16609 reference count of the added key (they don't "swallow" the
16610 supplied key).
16611
16612 *Steve Henson*
16613
16614 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16615 CRLs would fail if the file contained no certificates or no CRLs:
16616 added a new function to read in both types and return the number
16617 read: this means that if none are read it will be an error. The
16618 DER versions of the certificate and CRL reader would always fail
16619 because it isn't possible to mix certificates and CRLs in DER format
16620 without choking one or the other routine. Changed this to just read
16621 a certificate: this is the best we can do. Also modified the code
ec2bfb7d 16622 in `apps/verify.c` to take notice of return codes: it was previously
5f8e6c50
DMSP
16623 attempting to read in certificates from NULL pointers and ignoring
16624 any errors: this is one reason why the cert and CRL reader seemed
16625 to work. It doesn't check return codes from the default certificate
16626 routines: these may well fail if the certificates aren't installed.
16627
16628 *Steve Henson*
16629
16630 * Code to support otherName option in GeneralName.
16631
16632 *Steve Henson*
16633
16634 * First update to verify code. Change the verify utility
16635 so it warns if it is passed a self signed certificate:
16636 for consistency with the normal behaviour. X509_verify
16637 has been modified to it will now verify a self signed
16638 certificate if *exactly* the same certificate appears
16639 in the store: it was previously impossible to trust a
16640 single self signed certificate. This means that:
16641 openssl verify ss.pem
16642 now gives a warning about a self signed certificate but
16643 openssl verify -CAfile ss.pem ss.pem
16644 is OK.
16645
16646 *Steve Henson*
16647
16648 * For servers, store verify_result in SSL_SESSION data structure
16649 (and add it to external session representation).
16650 This is needed when client certificate verifications fails,
16651 but an application-provided verification callback (set by
16652 SSL_CTX_set_cert_verify_callback) allows accepting the session
16653 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16654 but returns 1): When the session is reused, we have to set
16655 ssl->verify_result to the appropriate error code to avoid
16656 security holes.
16657
16658 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16659
16660 * Fix a bug in the new PKCS#7 code: it didn't consider the
16661 case in PKCS7_dataInit() where the signed PKCS7 structure
16662 didn't contain any existing data because it was being created.
16663
16664 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16665
16666 * Add a salt to the key derivation routines in enc.c. This
16667 forms the first 8 bytes of the encrypted file. Also add a
16668 -S option to allow a salt to be input on the command line.
16669
16670 *Steve Henson*
16671
16672 * New function X509_cmp(). Oddly enough there wasn't a function
16673 to compare two certificates. We do this by working out the SHA1
16674 hash and comparing that. X509_cmp() will be needed by the trust
16675 code.
16676
16677 *Steve Henson*
16678
16679 * SSL_get1_session() is like SSL_get_session(), but increments
16680 the reference count in the SSL_SESSION returned.
16681
16682 *Geoff Thorpe <geoff@eu.c2.net>*
16683
16684 * Fix for 'req': it was adding a null to request attributes.
16685 Also change the X509_LOOKUP and X509_INFO code to handle
16686 certificate auxiliary information.
16687
16688 *Steve Henson*
16689
16690 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16691 the 'enc' command.
16692
16693 *Steve Henson*
16694
16695 * Add the possibility to add extra information to the memory leak
16696 detecting output, to form tracebacks, showing from where each
16697 allocation was originated: CRYPTO_push_info("constant string") adds
16698 the string plus current file name and line number to a per-thread
16699 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16700 is like calling CYRPTO_pop_info() until the stack is empty.
16701 Also updated memory leak detection code to be multi-thread-safe.
16702
16703 *Richard Levitte*
16704
16705 * Add options -text and -noout to pkcs7 utility and delete the
16706 encryption options which never did anything. Update docs.
16707
16708 *Steve Henson*
16709
16710 * Add options to some of the utilities to allow the pass phrase
16711 to be included on either the command line (not recommended on
16712 OSes like Unix) or read from the environment. Update the
16713 manpages and fix a few bugs.
16714
16715 *Steve Henson*
16716
16717 * Add a few manpages for some of the openssl commands.
16718
16719 *Steve Henson*
16720
16721 * Fix the -revoke option in ca. It was freeing up memory twice,
16722 leaking and not finding already revoked certificates.
16723
16724 *Steve Henson*
16725
16726 * Extensive changes to support certificate auxiliary information.
16727 This involves the use of X509_CERT_AUX structure and X509_AUX
16728 functions. An X509_AUX function such as PEM_read_X509_AUX()
16729 can still read in a certificate file in the usual way but it
16730 will also read in any additional "auxiliary information". By
16731 doing things this way a fair degree of compatibility can be
16732 retained: existing certificates can have this information added
16733 using the new 'x509' options.
16734
16735 Current auxiliary information includes an "alias" and some trust
16736 settings. The trust settings will ultimately be used in enhanced
16737 certificate chain verification routines: currently a certificate
16738 can only be trusted if it is self signed and then it is trusted
16739 for all purposes.
16740
16741 *Steve Henson*
16742
257e9d03 16743 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16744 The problem was that one of the replacement routines had not been working
16745 since SSLeay releases. For now the offending routine has been replaced
16746 with non-optimised assembler. Even so, this now gives around 95%
16747 performance improvement for 1024 bit RSA signs.
16748
16749 *Mark Cox*
16750
16751 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16752 handling. Most clients have the effective key size in bits equal to
16753 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16754 A few however don't do this and instead use the size of the decrypted key
16755 to determine the RC2 key length and the AlgorithmIdentifier to determine
16756 the effective key length. In this case the effective key length can still
16757 be 40 bits but the key length can be 168 bits for example. This is fixed
16758 by manually forcing an RC2 key into the EVP_PKEY structure because the
16759 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16760 the key length and effective key length are equal.
16761
16762 *Steve Henson*
16763
16764 * Add a bunch of functions that should simplify the creation of
16765 X509_NAME structures. Now you should be able to do:
16766 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16767 and have it automatically work out the correct field type and fill in
16768 the structures. The more adventurous can try:
16769 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16770 and it will (hopefully) work out the correct multibyte encoding.
16771
16772 *Steve Henson*
16773
16774 * Change the 'req' utility to use the new field handling and multibyte
16775 copy routines. Before the DN field creation was handled in an ad hoc
16776 way in req, ca, and x509 which was rather broken and didn't support
16777 BMPStrings or UTF8Strings. Since some software doesn't implement
16778 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16779 using the dirstring_type option. See the new comment in the default
16780 openssl.cnf for more info.
16781
16782 *Steve Henson*
16783
16784 * Make crypto/rand/md_rand.c more robust:
16785 - Assure unique random numbers after fork().
16786 - Make sure that concurrent threads access the global counter and
16787 md serializably so that we never lose entropy in them
16788 or use exactly the same state in multiple threads.
16789 Access to the large state is not always serializable because
16790 the additional locking could be a performance killer, and
16791 md should be large enough anyway.
16792
16793 *Bodo Moeller*
16794
ec2bfb7d 16795 * New file `apps/app_rand.c` with commonly needed functionality
5f8e6c50
DMSP
16796 for handling the random seed file.
16797
16798 Use the random seed file in some applications that previously did not:
16799 ca,
16800 dsaparam -genkey (which also ignored its '-rand' option),
16801 s_client,
16802 s_server,
16803 x509 (when signing).
16804 Except on systems with /dev/urandom, it is crucial to have a random
16805 seed file at least for key creation, DSA signing, and for DH exchanges;
16806 for RSA signatures we could do without one.
16807
16808 gendh and gendsa (unlike genrsa) used to read only the first byte
16809 of each file listed in the '-rand' option. The function as previously
16810 found in genrsa is now in app_rand.c and is used by all programs
16811 that support '-rand'.
16812
16813 *Bodo Moeller*
16814
16815 * In RAND_write_file, use mode 0600 for creating files;
16816 don't just chmod when it may be too late.
16817
16818 *Bodo Moeller*
16819
16820 * Report an error from X509_STORE_load_locations
16821 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16822
16823 *Bill Perry*
16824
16825 * New function ASN1_mbstring_copy() this copies a string in either
16826 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16827 into an ASN1_STRING type. A mask of permissible types is passed
16828 and it chooses the "minimal" type to use or an error if not type
16829 is suitable.
16830
16831 *Steve Henson*
16832
16833 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16834 macros are retained with an `M_` prefix. Code inside the library can
16835 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16836 should *NOT* in order to be "shared library friendly".
16837
16838 *Steve Henson*
16839
16840 * Add various functions that can check a certificate's extensions
16841 to see if it usable for various purposes such as SSL client,
16842 server or S/MIME and CAs of these types. This is currently
16843 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16844 verification. Also added a -purpose flag to x509 utility to
16845 print out all the purposes.
16846
16847 *Steve Henson*
16848
16849 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16850 functions.
16851
16852 *Steve Henson*
16853
257e9d03 16854 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16855 for, obtain and decode and extension and obtain its critical flag.
16856 This allows all the necessary extension code to be handled in a
16857 single function call.
16858
16859 *Steve Henson*
16860
16861 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16862 platforms. See crypto/rc4/rc4_enc.c for further details.
16863
16864 *Andy Polyakov*
16865
16866 * New -noout option to asn1parse. This causes no output to be produced
16867 its main use is when combined with -strparse and -out to extract data
16868 from a file (which may not be in ASN.1 format).
16869
16870 *Steve Henson*
16871
16872 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16873 when producing the local key id.
16874
16875 *Richard Levitte <levitte@stacken.kth.se>*
16876
16877 * New option -dhparam in s_server. This allows a DH parameter file to be
16878 stated explicitly. If it is not stated then it tries the first server
16879 certificate file. The previous behaviour hard coded the filename
16880 "server.pem".
16881
16882 *Steve Henson*
16883
16884 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16885 a public key to be input or output. For example:
16886 openssl rsa -in key.pem -pubout -out pubkey.pem
16887 Also added necessary DSA public key functions to handle this.
16888
16889 *Steve Henson*
16890
16891 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16892 in the message. This was handled by allowing
16893 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16894
16895 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16896
16897 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16898 to the end of the strings whereas this didn't. This would cause problems
16899 if strings read with d2i_ASN1_bytes() were later modified.
16900
16901 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16902
16903 * Fix for base64 decode bug. When a base64 bio reads only one line of
16904 data and it contains EOF it will end up returning an error. This is
16905 caused by input 46 bytes long. The cause is due to the way base64
16906 BIOs find the start of base64 encoded data. They do this by trying a
16907 trial decode on each line until they find one that works. When they
16908 do a flag is set and it starts again knowing it can pass all the
16909 data directly through the decoder. Unfortunately it doesn't reset
16910 the context it uses. This means that if EOF is reached an attempt
16911 is made to pass two EOFs through the context and this causes the
16912 resulting error. This can also cause other problems as well. As is
16913 usual with these problems it takes *ages* to find and the fix is
16914 trivial: move one line.
16915
257e9d03 16916 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16917
16918 * Ugly workaround to get s_client and s_server working under Windows. The
16919 old code wouldn't work because it needed to select() on sockets and the
16920 tty (for keypresses and to see if data could be written). Win32 only
16921 supports select() on sockets so we select() with a 1s timeout on the
16922 sockets and then see if any characters are waiting to be read, if none
16923 are present then we retry, we also assume we can always write data to
16924 the tty. This isn't nice because the code then blocks until we've
16925 received a complete line of data and it is effectively polling the
16926 keyboard at 1s intervals: however it's quite a bit better than not
16927 working at all :-) A dedicated Windows application might handle this
16928 with an event loop for example.
16929
16930 *Steve Henson*
16931
16932 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16933 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16934 will be called when RSA_sign() and RSA_verify() are used. This is useful
16935 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16936 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16937 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16938 This necessitated the support of an extra signature type NID_md5_sha1
16939 for SSL signatures and modifications to the SSL library to use it instead
16940 of calling RSA_public_decrypt() and RSA_private_encrypt().
16941
16942 *Steve Henson*
16943
16944 * Add new -verify -CAfile and -CApath options to the crl program, these
16945 will lookup a CRL issuers certificate and verify the signature in a
16946 similar way to the verify program. Tidy up the crl program so it
16947 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16948 less strict. It will now permit CRL extensions even if it is not
16949 a V2 CRL: this will allow it to tolerate some broken CRLs.
16950
16951 *Steve Henson*
16952
16953 * Initialize all non-automatic variables each time one of the openssl
16954 sub-programs is started (this is necessary as they may be started
16955 multiple times from the "OpenSSL>" prompt).
16956
16957 *Lennart Bang, Bodo Moeller*
16958
16959 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16960 removing all other RSA functionality (this is what NO_RSA does). This
16961 is so (for example) those in the US can disable those operations covered
16962 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16963 key generation.
16964
16965 *Steve Henson*
16966
16967 * Non-copying interface to BIO pairs.
16968 (still largely untested)
16969
16970 *Bodo Moeller*
16971
16972 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16973 ASCII string. This was handled independently in various places before.
16974
16975 *Steve Henson*
16976
16977 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16978 UTF8 strings a character at a time.
16979
16980 *Steve Henson*
16981
16982 * Use client_version from client hello to select the protocol
16983 (s23_srvr.c) and for RSA client key exchange verification
16984 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16985
16986 *Bodo Moeller*
16987
16988 * Add various utility functions to handle SPKACs, these were previously
16989 handled by poking round in the structure internals. Added new function
16990 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16991 print, verify and generate SPKACs. Based on an original idea from
16992 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16993
16994 *Steve Henson*
16995
16996 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16997
16998 *Andy Polyakov*
16999
17000 * Allow the config file extension section to be overwritten on the
17001 command line. Based on an original idea from Massimiliano Pala
17002 <madwolf@comune.modena.it>. The new option is called -extensions
17003 and can be applied to ca, req and x509. Also -reqexts to override
17004 the request extensions in req and -crlexts to override the crl extensions
17005 in ca.
17006
17007 *Steve Henson*
17008
17009 * Add new feature to the SPKAC handling in ca. Now you can include
17010 the same field multiple times by preceding it by "XXXX." for example:
17011 1.OU="Unit name 1"
17012 2.OU="Unit name 2"
17013 this is the same syntax as used in the req config file.
17014
17015 *Steve Henson*
17016
17017 * Allow certificate extensions to be added to certificate requests. These
17018 are specified in a 'req_extensions' option of the req section of the
17019 config file. They can be printed out with the -text option to req but
17020 are otherwise ignored at present.
17021
17022 *Steve Henson*
17023
17024 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
17025 data read consists of only the final block it would not decrypted because
17026 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
17027 A misplaced 'break' also meant the decrypted final block might not be
17028 copied until the next read.
17029
17030 *Steve Henson*
17031
17032 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
17033 a few extra parameters to the DH structure: these will be useful if
17034 for example we want the value of 'q' or implement X9.42 DH.
17035
17036 *Steve Henson*
17037
17038 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
17039 provides hooks that allow the default DSA functions or functions on a
17040 "per key" basis to be replaced. This allows hardware acceleration and
17041 hardware key storage to be handled without major modification to the
17042 library. Also added low level modexp hooks and CRYPTO_EX structure and
17043 associated functions.
17044
17045 *Steve Henson*
17046
17047 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
17048 as "read only": it can't be written to and the buffer it points to will
17049 not be freed. Reading from a read only BIO is much more efficient than
17050 a normal memory BIO. This was added because there are several times when
17051 an area of memory needs to be read from a BIO. The previous method was
17052 to create a memory BIO and write the data to it, this results in two
17053 copies of the data and an O(n^2) reading algorithm. There is a new
17054 function BIO_new_mem_buf() which creates a read only memory BIO from
17055 an area of memory. Also modified the PKCS#7 routines to use read only
17056 memory BIOs.
17057
17058 *Steve Henson*
17059
17060 * Bugfix: ssl23_get_client_hello did not work properly when called in
17061 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
17062 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
17063 but a retry condition occurred while trying to read the rest.
17064
17065 *Bodo Moeller*
17066
17067 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
17068 NID_pkcs7_encrypted by default: this was wrong since this should almost
17069 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
17070 the encrypted data type: this is a more sensible place to put it and it
17071 allows the PKCS#12 code to be tidied up that duplicated this
17072 functionality.
17073
17074 *Steve Henson*
17075
17076 * Changed obj_dat.pl script so it takes its input and output files on
17077 the command line. This should avoid shell escape redirection problems
17078 under Win32.
17079
17080 *Steve Henson*
17081
17082 * Initial support for certificate extension requests, these are included
17083 in things like Xenroll certificate requests. Included functions to allow
17084 extensions to be obtained and added.
17085
17086 *Steve Henson*
17087
17088 * -crlf option to s_client and s_server for sending newlines as
17089 CRLF (as required by many protocols).
17090
17091 *Bodo Moeller*
17092
257e9d03 17093### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
17094
17095 * Install libRSAglue.a when OpenSSL is built with RSAref.
17096
17097 *Ralf S. Engelschall*
17098
257e9d03 17099 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
17100
17101 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
17102
17103 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
17104 program.
17105
17106 *Steve Henson*
17107
17108 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
17109 DH parameters/keys (q is lost during that conversion, but the resulting
17110 DH parameters contain its length).
17111
17112 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
17113 much faster than DH_generate_parameters (which creates parameters
257e9d03 17114 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
17115 much more efficient (160-bit exponentiation instead of 1024-bit
17116 exponentiation); so this provides a convenient way to support DHE
17117 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
17118 utter importance to use
17119 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17120 or
17121 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
17122 when such DH parameters are used, because otherwise small subgroup
17123 attacks may become possible!
17124
17125 *Bodo Moeller*
17126
17127 * Avoid memory leak in i2d_DHparams.
17128
17129 *Bodo Moeller*
17130
17131 * Allow the -k option to be used more than once in the enc program:
17132 this allows the same encrypted message to be read by multiple recipients.
17133
17134 *Steve Henson*
17135
17136 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
17137 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
17138 it will always use the numerical form of the OID, even if it has a short
17139 or long name.
17140
17141 *Steve Henson*
17142
17143 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
17144 method only got called if p,q,dmp1,dmq1,iqmp components were present,
17145 otherwise bn_mod_exp was called. In the case of hardware keys for example
17146 no private key components need be present and it might store extra data
17147 in the RSA structure, which cannot be accessed from bn_mod_exp.
17148 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
17149 private key operations.
17150
17151 *Steve Henson*
17152
17153 * Added support for SPARC Linux.
17154
17155 *Andy Polyakov*
17156
17157 * pem_password_cb function type incompatibly changed from
17158 typedef int pem_password_cb(char *buf, int size, int rwflag);
17159 to
17160 ....(char *buf, int size, int rwflag, void *userdata);
17161 so that applications can pass data to their callbacks:
257e9d03 17162 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
17163 additional void * argument, which is just handed through whenever
17164 the password callback is called.
17165
17166 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
17167
17168 New function SSL_CTX_set_default_passwd_cb_userdata.
17169
17170 Compatibility note: As many C implementations push function arguments
17171 onto the stack in reverse order, the new library version is likely to
17172 interoperate with programs that have been compiled with the old
17173 pem_password_cb definition (PEM_whatever takes some data that
17174 happens to be on the stack as its last argument, and the callback
17175 just ignores this garbage); but there is no guarantee whatsoever that
17176 this will work.
17177
17178 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
17179 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
17180 problems not only on Windows, but also on some Unix platforms.
17181 To avoid problematic command lines, these definitions are now in an
17182 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
17183 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
17184
17185 *Bodo Moeller*
17186
17187 * MIPS III/IV assembler module is reimplemented.
17188
17189 *Andy Polyakov*
17190
17191 * More DES library cleanups: remove references to srand/rand and
17192 delete an unused file.
17193
17194 *Ulf Möller*
17195
17196 * Add support for the free Netwide assembler (NASM) under Win32,
17197 since not many people have MASM (ml) and it can be hard to obtain.
17198 This is currently experimental but it seems to work OK and pass all
17199 the tests. Check out INSTALL.W32 for info.
17200
17201 *Steve Henson*
17202
17203 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
17204 without temporary keys kept an extra copy of the server key,
17205 and connections with temporary keys did not free everything in case
17206 of an error.
17207
17208 *Bodo Moeller*
17209
17210 * New function RSA_check_key and new openssl rsa option -check
17211 for verifying the consistency of RSA keys.
17212
17213 *Ulf Moeller, Bodo Moeller*
17214
17215 * Various changes to make Win32 compile work:
17216 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
17217 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
17218 comparison" warnings.
257e9d03 17219 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
17220
17221 *Steve Henson*
17222
17223 * Add a debugging option to PKCS#5 v2 key generation function: when
17224 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
17225 derived keys are printed to stderr.
17226
17227 *Steve Henson*
17228
17229 * Copy the flags in ASN1_STRING_dup().
17230
17231 *Roman E. Pavlov <pre@mo.msk.ru>*
17232
17233 * The x509 application mishandled signing requests containing DSA
17234 keys when the signing key was also DSA and the parameters didn't match.
17235
17236 It was supposed to omit the parameters when they matched the signing key:
17237 the verifying software was then supposed to automatically use the CA's
17238 parameters if they were absent from the end user certificate.
17239
17240 Omitting parameters is no longer recommended. The test was also
17241 the wrong way round! This was probably due to unusual behaviour in
17242 EVP_cmp_parameters() which returns 1 if the parameters match.
17243 This meant that parameters were omitted when they *didn't* match and
17244 the certificate was useless. Certificates signed with 'ca' didn't have
17245 this bug.
17246
17247 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
17248
17249 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
17250 The interface is as follows:
17251 Applications can use
17252 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
17253 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
17254 "off" is now the default.
17255 The library internally uses
17256 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
17257 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
17258 to disable memory-checking temporarily.
17259
17260 Some inconsistent states that previously were possible (and were
17261 even the default) are now avoided.
17262
17263 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
17264 with each memory chunk allocated; this is occasionally more helpful
17265 than just having a counter.
17266
17267 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
17268
17269 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
17270 extensions.
17271
17272 *Bodo Moeller*
17273
17274 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
17275 which largely parallels "options", but is for changing API behaviour,
17276 whereas "options" are about protocol behaviour.
17277 Initial "mode" flags are:
17278
17279 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
17280 a single record has been written.
17281 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
17282 retries use the same buffer location.
17283 (But all of the contents must be
17284 copied!)
17285
17286 *Bodo Moeller*
17287
17288 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
17289 worked.
17290
17291 * Fix problems with no-hmac etc.
17292
17293 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
17294
17295 * New functions RSA_get_default_method(), RSA_set_method() and
17296 RSA_get_method(). These allows replacement of RSA_METHODs without having
17297 to mess around with the internals of an RSA structure.
17298
17299 *Steve Henson*
17300
17301 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
17302 Also really enable memory leak checks in openssl.c and in some
17303 test programs.
17304
17305 *Chad C. Mulligan, Bodo Moeller*
17306
17307 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
17308 up the length of negative integers. This has now been simplified to just
17309 store the length when it is first determined and use it later, rather
17310 than trying to keep track of where data is copied and updating it to
17311 point to the end.
257e9d03 17312 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
17313
17314 * Add a new function PKCS7_signatureVerify. This allows the verification
17315 of a PKCS#7 signature but with the signing certificate passed to the
17316 function itself. This contrasts with PKCS7_dataVerify which assumes the
17317 certificate is present in the PKCS#7 structure. This isn't always the
17318 case: certificates can be omitted from a PKCS#7 structure and be
17319 distributed by "out of band" means (such as a certificate database).
17320
17321 *Steve Henson*
17322
257e9d03 17323 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
17324 function prototypes in pem.h, also change util/mkdef.pl to add the
17325 necessary function names.
17326
17327 *Steve Henson*
17328
17329 * mk1mf.pl (used by Windows builds) did not properly read the
17330 options set by Configure in the top level Makefile, and Configure
17331 was not even able to write more than one option correctly.
17332 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17333
17334 *Bodo Moeller*
17335
17336 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17337 file to be loaded from a BIO or FILE pointer. The BIO version will
17338 for example allow memory BIOs to contain config info.
17339
17340 *Steve Henson*
17341
17342 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17343 Whoever hopes to achieve shared-library compatibility across versions
17344 must use this, not the compile-time macro.
17345 (Exercise 0.9.4: Which is the minimum library version required by
17346 such programs?)
17347 Note: All this applies only to multi-threaded programs, others don't
17348 need locks.
17349
17350 *Bodo Moeller*
17351
17352 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17353 through a BIO pair triggered the default case, i.e.
17354 SSLerr(...,SSL_R_UNKNOWN_STATE).
17355
17356 *Bodo Moeller*
17357
17358 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17359 can use the SSL library even if none of the specific BIOs is
17360 appropriate.
17361
17362 *Bodo Moeller*
17363
17364 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17365 for the encoded length.
17366
17367 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17368
17369 * Add initial documentation of the X509V3 functions.
17370
17371 *Steve Henson*
17372
17373 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17374 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17375 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17376 secure PKCS#8 private key format with a high iteration count.
17377
17378 *Steve Henson*
17379
17380 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17381 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17382
17383 *Ralf S. Engelschall*
17384
17385 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17386 wrong with it but it was very old and did things like calling
17387 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17388 unusual formatting.
17389
17390 *Steve Henson*
17391
17392 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17393 to use the new extension code.
17394
17395 *Steve Henson*
17396
17397 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17398 with macros. This should make it easier to change their form, add extra
17399 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17400 constant.
17401
17402 *Steve Henson*
17403
17404 * Add to configuration table a new entry that can specify an alternative
17405 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17406 according to Mark Crispin <MRC@Panda.COM>.
17407
17408 *Bodo Moeller*
17409
5f8e6c50
DMSP
17410 * DES CBC did not update the IV. Weird.
17411
17412 *Ben Laurie*
17413lse
17414 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17415 Changing the behaviour of the former might break existing programs --
17416 where IV updating is needed, des_ncbc_encrypt can be used.
17417ndif
17418
17419 * When bntest is run from "make test" it drives bc to check its
17420 calculations, as well as internally checking them. If an internal check
17421 fails, it needs to cause bc to give a non-zero result or make test carries
17422 on without noticing the failure. Fixed.
17423
17424 *Ben Laurie*
17425
17426 * DES library cleanups.
17427
17428 *Ulf Möller*
17429
17430 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17431 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17432 ciphers. NOTE: although the key derivation function has been verified
17433 against some published test vectors it has not been extensively tested
17434 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17435 of v2.0.
17436
17437 *Steve Henson*
17438
17439 * Instead of "mkdir -p", which is not fully portable, use new
17440 Perl script "util/mkdir-p.pl".
17441
17442 *Bodo Moeller*
17443
17444 * Rewrite the way password based encryption (PBE) is handled. It used to
17445 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17446 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17447 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17448 the 'parameter' field of the AlgorithmIdentifier is passed to the
17449 underlying key generation function so it must do its own ASN1 parsing.
17450 This has also changed the EVP_PBE_CipherInit() function which now has a
17451 'parameter' argument instead of literal salt and iteration count values
17452 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17453
17454 *Steve Henson*
17455
17456 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17457 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17458 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17459 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17460 value was just used as a "magic string" and not used directly its
17461 value doesn't matter.
17462
17463 *Steve Henson*
17464
17465 * Introduce some semblance of const correctness to BN. Shame C doesn't
17466 support mutable.
17467
17468 *Ben Laurie*
17469
17470 * "linux-sparc64" configuration (ultrapenguin).
17471
17472 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17473 "linux-sparc" configuration.
17474
17475 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17476
17477 * config now generates no-xxx options for missing ciphers.
17478
17479 *Ulf Möller*
17480
17481 * Support the EBCDIC character set (work in progress).
17482 File ebcdic.c not yet included because it has a different license.
17483
17484 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17485
17486 * Support BS2000/OSD-POSIX.
17487
17488 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17489
257e9d03 17490 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17491
17492 *Ben Laurie*
17493
17494 * Make S/MIME samples compile (not yet tested).
17495
17496 *Ben Laurie*
17497
17498 * Additional typesafe stacks.
17499
17500 *Ben Laurie*
17501
17502 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17503
17504 *Bodo Moeller*
17505
257e9d03 17506### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17507
17508 * New configuration variant "sco5-gcc".
17509
17510 * Updated some demos.
17511
17512 *Sean O Riordain, Wade Scholine*
17513
17514 * Add missing BIO_free at exit of pkcs12 application.
17515
17516 *Wu Zhigang*
17517
17518 * Fix memory leak in conf.c.
17519
17520 *Steve Henson*
17521
17522 * Updates for Win32 to assembler version of MD5.
17523
17524 *Steve Henson*
17525
ec2bfb7d 17526 * Set #! path to perl in `apps/der_chop` to where we found it
5f8e6c50
DMSP
17527 instead of using a fixed path.
17528
17529 *Bodo Moeller*
17530
17531 * SHA library changes for irix64-mips4-cc.
17532
17533 *Andy Polyakov*
17534
17535 * Improvements for VMS support.
17536
17537 *Richard Levitte*
17538
257e9d03 17539### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17540
17541 * Bignum library bug fix. IRIX 6 passes "make test" now!
17542 This also avoids the problems with SC4.2 and unpatched SC5.
17543
17544 *Andy Polyakov <appro@fy.chalmers.se>*
17545
17546 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17547 These are required because of the typesafe stack would otherwise break
17548 existing code. If old code used a structure member which used to be STACK
17549 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17550 sk_num or sk_value it would produce an error because the num, data members
17551 are not present in STACK_OF. Now it just produces a warning. sk_set
17552 replaces the old method of assigning a value to sk_value
17553 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17554 that does this will no longer work (and should use sk_set instead) but
17555 this could be regarded as a "questionable" behaviour anyway.
17556
17557 *Steve Henson*
17558
17559 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17560 correctly handle encrypted S/MIME data.
17561
17562 *Steve Henson*
17563
17564 * Change type of various DES function arguments from des_cblock
17565 (which means, in function argument declarations, pointer to char)
17566 to des_cblock * (meaning pointer to array with 8 char elements),
17567 which allows the compiler to do more typechecking; it was like
17568 that back in SSLeay, but with lots of ugly casts.
17569
17570 Introduce new type const_des_cblock.
17571
17572 *Bodo Moeller*
17573
17574 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17575 problems: find RecipientInfo structure that matches recipient certificate
17576 and initialise the ASN1 structures properly based on passed cipher.
17577
17578 *Steve Henson*
17579
17580 * Belatedly make the BN tests actually check the results.
17581
17582 *Ben Laurie*
17583
17584 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17585 to and from BNs: it was completely broken. New compilation option
17586 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17587 key elements as negative integers.
17588
17589 *Steve Henson*
17590
17591 * Reorganize and speed up MD5.
17592
17593 *Andy Polyakov <appro@fy.chalmers.se>*
17594
17595 * VMS support.
17596
17597 *Richard Levitte <richard@levitte.org>*
17598
17599 * New option -out to asn1parse to allow the parsed structure to be
17600 output to a file. This is most useful when combined with the -strparse
17601 option to examine the output of things like OCTET STRINGS.
17602
17603 *Steve Henson*
17604
17605 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17606 that `SSL_set_{accept,connect}_state` be called before
17607 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17608 in many applications because usually everything *appeared* to work as
17609 intended anyway -- now it really works as intended).
17610
17611 *Bodo Moeller*
17612
17613 * Move openssl.cnf out of lib/.
17614
17615 *Ulf Möller*
17616
257e9d03 17617 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17618 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17619 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17620
17621 *Ralf S. Engelschall*
17622
17623 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17624 handle PKCS#7 enveloped data properly.
17625
17626 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17627
17628 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17629 copying pointers. The cert_st handling is changed by this in
17630 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17631 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17632 any longer when s->cert does not give us what we need).
17633 ssl_cert_instantiate becomes obsolete by this change.
17634 As soon as we've got the new code right (possibly it already is?),
17635 we have solved a couple of bugs of the earlier code where s->cert
17636 was used as if it could not have been shared with other SSL structures.
17637
17638 Note that using the SSL API in certain dirty ways now will result
17639 in different behaviour than observed with earlier library versions:
257e9d03 17640 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17641 does not influence s as it used to.
17642
17643 In order to clean up things more thoroughly, inside SSL_SESSION
17644 we don't use CERT any longer, but a new structure SESS_CERT
17645 that holds per-session data (if available); currently, this is
17646 the peer's certificate chain and, for clients, the server's certificate
17647 and temporary key. CERT holds only those values that can have
17648 meaningful defaults in an SSL_CTX.
17649
17650 *Bodo Moeller*
17651
17652 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17653 from the internal representation. Various PKCS#7 fixes: remove some
17654 evil casts and set the enc_dig_alg field properly based on the signing
17655 key type.
17656
17657 *Steve Henson*
17658
17659 * Allow PKCS#12 password to be set from the command line or the
17660 environment. Let 'ca' get its config file name from the environment
17661 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17662 and 'x509').
17663
17664 *Steve Henson*
17665
17666 * Allow certificate policies extension to use an IA5STRING for the
17667 organization field. This is contrary to the PKIX definition but
17668 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17669 extension option.
17670
17671 *Steve Henson*
17672
17673 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17674 without disallowing inline assembler and the like for non-pedantic builds.
17675
17676 *Ben Laurie*
17677
17678 * Support Borland C++ builder.
17679
17680 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17681
17682 * Support Mingw32.
17683
17684 *Ulf Möller*
17685
17686 * SHA-1 cleanups and performance enhancements.
17687
17688 *Andy Polyakov <appro@fy.chalmers.se>*
17689
17690 * Sparc v8plus assembler for the bignum library.
17691
17692 *Andy Polyakov <appro@fy.chalmers.se>*
17693
17694 * Accept any -xxx and +xxx compiler options in Configure.
17695
17696 *Ulf Möller*
17697
17698 * Update HPUX configuration.
17699
17700 *Anonymous*
17701
257e9d03 17702 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17703
17704 *Ralf S. Engelschall*
17705
17706 * New function SSL_CTX_use_certificate_chain_file that sets the
17707 "extra_cert"s in addition to the certificate. (This makes sense
17708 only for "PEM" format files, as chains as a whole are not
17709 DER-encoded.)
17710
17711 *Bodo Moeller*
17712
17713 * Support verify_depth from the SSL API.
17714 x509_vfy.c had what can be considered an off-by-one-error:
17715 Its depth (which was not part of the external interface)
17716 was actually counting the number of certificates in a chain;
17717 now it really counts the depth.
17718
17719 *Bodo Moeller*
17720
17721 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17722 instead of X509err, which often resulted in confusing error
17723 messages since the error codes are not globally unique
17724 (e.g. an alleged error in ssl3_accept when a certificate
17725 didn't match the private key).
17726
17727 * New function SSL_CTX_set_session_id_context that allows to set a default
17728 value (so that you don't need SSL_set_session_id_context for each
17729 connection using the SSL_CTX).
17730
17731 *Bodo Moeller*
17732
17733 * OAEP decoding bug fix.
17734
17735 *Ulf Möller*
17736
17737 * Support INSTALL_PREFIX for package builders, as proposed by
17738 David Harris.
17739
17740 *Bodo Moeller*
17741
17742 * New Configure options "threads" and "no-threads". For systems
17743 where the proper compiler options are known (currently Solaris
17744 and Linux), "threads" is the default.
17745
17746 *Bodo Moeller*
17747
17748 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17749
17750 *Bodo Moeller*
17751
17752 * Install various scripts to $(OPENSSLDIR)/misc, not to
17753 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17754 such as /usr/local/bin.
17755
17756 *Bodo Moeller*
17757
17758 * "make linux-shared" to build shared libraries.
17759
17760 *Niels Poppe <niels@netbox.org>*
17761
257e9d03 17762 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17763
17764 *Ulf Möller*
17765
17766 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17767 extension adding in x509 utility.
17768
17769 *Steve Henson*
17770
17771 * Remove NOPROTO sections and error code comments.
17772
17773 *Ulf Möller*
17774
17775 * Partial rewrite of the DEF file generator to now parse the ANSI
17776 prototypes.
17777
17778 *Steve Henson*
17779
17780 * New Configure options --prefix=DIR and --openssldir=DIR.
17781
17782 *Ulf Möller*
17783
17784 * Complete rewrite of the error code script(s). It is all now handled
17785 by one script at the top level which handles error code gathering,
17786 header rewriting and C source file generation. It should be much better
17787 than the old method: it now uses a modified version of Ulf's parser to
17788 read the ANSI prototypes in all header files (thus the old K&R definitions
17789 aren't needed for error creation any more) and do a better job of
44652c16 17790 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17791 in a comment' is no longer necessary and it doesn't use .err files which
17792 have now been deleted. Also the error code call doesn't have to appear all
17793 on one line (which resulted in some large lines...).
17794
17795 *Steve Henson*
17796
257e9d03 17797 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17798
17799 *Bodo Moeller*
17800
17801 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17802 0 (which usually indicates a closed connection), but continue reading.
17803
17804 *Bodo Moeller*
17805
17806 * Fix some race conditions.
17807
17808 *Bodo Moeller*
17809
17810 * Add support for CRL distribution points extension. Add Certificate
17811 Policies and CRL distribution points documentation.
17812
17813 *Steve Henson*
17814
17815 * Move the autogenerated header file parts to crypto/opensslconf.h.
17816
17817 *Ulf Möller*
17818
17819 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17820 8 of keying material. Merlin has also confirmed interop with this fix
17821 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17822
17823 *Merlin Hughes <merlin@baltimore.ie>*
17824
17825 * Fix lots of warnings.
17826
17827 *Richard Levitte <levitte@stacken.kth.se>*
17828
17829 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17830 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17831
17832 *Richard Levitte <levitte@stacken.kth.se>*
17833
17834 * Fix problems with sizeof(long) == 8.
17835
17836 *Andy Polyakov <appro@fy.chalmers.se>*
17837
17838 * Change functions to ANSI C.
17839
17840 *Ulf Möller*
17841
17842 * Fix typos in error codes.
17843
17844 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17845
17846 * Remove defunct assembler files from Configure.
17847
17848 *Ulf Möller*
17849
17850 * SPARC v8 assembler BIGNUM implementation.
17851
17852 *Andy Polyakov <appro@fy.chalmers.se>*
17853
17854 * Support for Certificate Policies extension: both print and set.
17855 Various additions to support the r2i method this uses.
17856
17857 *Steve Henson*
17858
17859 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17860 return a const string when you are expecting an allocated buffer.
17861
17862 *Ben Laurie*
17863
17864 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17865 types DirectoryString and DisplayText.
17866
17867 *Steve Henson*
17868
17869 * Add code to allow r2i extensions to access the configuration database,
17870 add an LHASH database driver and add several ctx helper functions.
17871
17872 *Steve Henson*
17873
17874 * Fix an evil bug in bn_expand2() which caused various BN functions to
17875 fail when they extended the size of a BIGNUM.
17876
17877 *Steve Henson*
17878
17879 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17880 support typesafe stack.
17881
17882 *Steve Henson*
17883
17884 * Fix typo in SSL_[gs]et_options().
17885
17886 *Nils Frostberg <nils@medcom.se>*
17887
17888 * Delete various functions and files that belonged to the (now obsolete)
17889 old X509V3 handling code.
17890
17891 *Steve Henson*
17892
17893 * New Configure option "rsaref".
17894
17895 *Ulf Möller*
17896
17897 * Don't auto-generate pem.h.
17898
17899 *Bodo Moeller*
17900
17901 * Introduce type-safe ASN.1 SETs.
17902
17903 *Ben Laurie*
17904
17905 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17906
17907 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17908
17909 * Introduce type-safe STACKs. This will almost certainly break lots of code
17910 that links with OpenSSL (well at least cause lots of warnings), but fear
17911 not: the conversion is trivial, and it eliminates loads of evil casts. A
17912 few STACKed things have been converted already. Feel free to convert more.
17913 In the fullness of time, I'll do away with the STACK type altogether.
17914
17915 *Ben Laurie*
17916
257e9d03
RS
17917 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17918 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17919 This way one no longer has to edit the index.txt file manually for
17920 revoking a certificate. The -revoke option does the gory details now.
17921
17922 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17923
257e9d03
RS
17924 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17925 `-text` option at all and this way the `-noout -text` combination was
17926 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17927
17928 *Ralf S. Engelschall*
17929
17930 * Make sure a corresponding plain text error message exists for the
17931 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17932 verify callback function determined that a certificate was revoked.
17933
17934 *Ralf S. Engelschall*
17935
257e9d03 17936 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17937 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17938 all available ciphers including rc5, which was forgotten until now.
17939 In order to let the testing shell script know which algorithms
17940 are available, a new (up to now undocumented) command
257e9d03 17941 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17942
17943 *Bodo Moeller*
17944
17945 * Bugfix: s_client occasionally would sleep in select() when
17946 it should have checked SSL_pending() first.
17947
17948 *Bodo Moeller*
17949
17950 * New functions DSA_do_sign and DSA_do_verify to provide access to
17951 the raw DSA values prior to ASN.1 encoding.
17952
17953 *Ulf Möller*
17954
17955 * Tweaks to Configure
17956
17957 *Niels Poppe <niels@netbox.org>*
17958
17959 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17960 yet...
17961
17962 *Steve Henson*
17963
17964 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17965
17966 *Ulf Möller*
17967
17968 * New config option to avoid instructions that are illegal on the 80386.
17969 The default code is faster, but requires at least a 486.
17970
17971 *Ulf Möller*
17972
17973 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17974 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17975 same as SSL2_VERSION anyway.
17976
17977 *Bodo Moeller*
17978
17979 * New "-showcerts" option for s_client.
17980
17981 *Bodo Moeller*
17982
17983 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17984 application. Various cleanups and fixes.
17985
17986 *Steve Henson*
17987
17988 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17989 modify error routines to work internally. Add error codes and PBE init
17990 to library startup routines.
17991
17992 *Steve Henson*
17993
17994 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17995 packing functions to asn1 and evp. Changed function names and error
17996 codes along the way.
17997
17998 *Steve Henson*
17999
18000 * PKCS12 integration: and so it begins... First of several patches to
18001 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
18002 objects to objects.h
18003
18004 *Steve Henson*
18005
18006 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
18007 and display support for Thawte strong extranet extension.
18008
18009 *Steve Henson*
18010
18011 * Add LinuxPPC support.
18012
18013 *Jeff Dubrule <igor@pobox.org>*
18014
18015 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
18016 bn_div_words in alpha.s.
18017
18018 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
18019
18020 * Make sure the RSA OAEP test is skipped under -DRSAref because
18021 OAEP isn't supported when OpenSSL is built with RSAref.
18022
18023 *Ulf Moeller <ulf@fitug.de>*
18024
18025 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
18026 so they no longer are missing under -DNOPROTO.
18027
18028 *Soren S. Jorvang <soren@t.dk>*
18029
257e9d03 18030### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
18031
18032 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
18033 doesn't work when the session is reused. Coming soon!
18034
18035 *Ben Laurie*
18036
18037 * Fix a security hole, that allows sessions to be reused in the wrong
18038 context thus bypassing client cert protection! All software that uses
18039 client certs and session caches in multiple contexts NEEDS PATCHING to
18040 allow session reuse! A fuller solution is in the works.
18041
18042 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
18043
18044 * Some more source tree cleanups (removed obsolete files
18045 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
18046 permission on "config" script to be executable) and a fix for the INSTALL
18047 document.
18048
18049 *Ulf Moeller <ulf@fitug.de>*
18050
18051 * Remove some legacy and erroneous uses of malloc, free instead of
18052 Malloc, Free.
18053
18054 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
18055
18056 * Make rsa_oaep_test return non-zero on error.
18057
18058 *Ulf Moeller <ulf@fitug.de>*
18059
18060 * Add support for native Solaris shared libraries. Configure
18061 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
18062 if someone would make that last step automatic.
18063
18064 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
18065
18066 * ctx_size was not built with the right compiler during "make links". Fixed.
18067
18068 *Ben Laurie*
18069
18070 * Change the meaning of 'ALL' in the cipher list. It now means "everything
18071 except NULL ciphers". This means the default cipher list will no longer
18072 enable NULL ciphers. They need to be specifically enabled e.g. with
18073 the string "DEFAULT:eNULL".
18074
18075 *Steve Henson*
18076
18077 * Fix to RSA private encryption routines: if p < q then it would
18078 occasionally produce an invalid result. This will only happen with
18079 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
18080
18081 *Steve Henson*
18082
18083 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
18084 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
18085 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 18086 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 18087 installed as `perl`).
5f8e6c50
DMSP
18088
18089 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18090
18091 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
18092
18093 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18094
18095 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
18096 advapi32.lib to Win32 build and change the pem test comparison
18097 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
18098 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
18099 and crypto/des/ede_cbcm_enc.c.
18100
18101 *Steve Henson*
18102
18103 * DES quad checksum was broken on big-endian architectures. Fixed.
18104
18105 *Ben Laurie*
18106
18107 * Comment out two functions in bio.h that aren't implemented. Fix up the
18108 Win32 test batch file so it (might) work again. The Win32 test batch file
18109 is horrible: I feel ill....
18110
18111 *Steve Henson*
18112
18113 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
18114 in e_os.h. Audit of header files to check ANSI and non ANSI
18115 sections: 10 functions were absent from non ANSI section and not exported
18116 from Windows DLLs. Fixed up libeay.num for new functions.
18117
18118 *Steve Henson*
18119
1dc1ea18 18120 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
18121
18122 *Ralf S. Engelschall*
18123
18124 * Fix Win32 symbol export lists for BIO functions: Added
18125 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
18126 to ms/libeay{16,32}.def.
18127
18128 *Ralf S. Engelschall*
18129
18130 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
18131 fine under Unix and passes some trivial tests I've now added. But the
18132 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
18133 added to make sure no one expects that this stuff really works in the
18134 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
18135 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
18136 openssl_bio.xs.
18137
18138 *Ralf S. Engelschall*
18139
18140 * Fix the generation of two part addresses in perl.
18141
18142 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
18143
18144 * Add config entry for Linux on MIPS.
18145
18146 *John Tobey <jtobey@channel1.com>*
18147
18148 * Make links whenever Configure is run, unless we are on Windoze.
18149
18150 *Ben Laurie*
18151
18152 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
18153 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
18154 in CRLs.
18155
18156 *Steve Henson*
18157
18158 * Add a useful kludge to allow package maintainers to specify compiler and
18159 other platforms details on the command line without having to patch the
257e9d03
RS
18160 Configure script every time: One now can use
18161 `perl Configure <id>:<details>`,
18162 i.e. platform ids are allowed to have details appended
5f8e6c50 18163 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
18164 pre-configured entry in Configure's %table under key `<id>` with value
18165 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 18166 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 18167 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
18168 now, which overrides the FreeBSD-elf entry on-the-fly.
18169
18170 *Ralf S. Engelschall*
18171
18172 * Disable new TLS1 ciphersuites by default: they aren't official yet.
18173
18174 *Ben Laurie*
18175
18176 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 18177 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
18178 OpenSSL libraries with Position Independent Code (PIC) which is needed
18179 for linking it into DSOs.
18180
18181 *Ralf S. Engelschall*
18182
18183 * Remarkably, export ciphers were totally broken and no-one had noticed!
18184 Fixed.
18185
18186 *Ben Laurie*
18187
18188 * Cleaned up the LICENSE document: The official contact for any license
18189 questions now is the OpenSSL core team under openssl-core@openssl.org.
18190 And add a paragraph about the dual-license situation to make sure people
18191 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
18192 to the OpenSSL toolkit.
18193
18194 *Ralf S. Engelschall*
18195
1dc1ea18
DDO
18196 * General source tree makefile cleanups: Made `making xxx in yyy...`
18197 display consistent in the source tree and replaced `/bin/rm` by `rm`.
18198 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
18199 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
18200 to speed processing and no longer clutter the display with confusing
18201 stuff. Instead only the actually done links are displayed.
18202
18203 *Ralf S. Engelschall*
18204
18205 * Permit null encryption ciphersuites, used for authentication only. It used
18206 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
18207 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
18208 encryption.
18209
18210 *Ben Laurie*
18211
18212 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
18213 signed attributes when verifying signatures (this would break them),
18214 the detached data encoding was wrong and public keys obtained using
18215 X509_get_pubkey() weren't freed.
18216
18217 *Steve Henson*
18218
18219 * Add text documentation for the BUFFER functions. Also added a work around
18220 to a Win95 console bug. This was triggered by the password read stuff: the
18221 last character typed gets carried over to the next fread(). If you were
18222 generating a new cert request using 'req' for example then the last
18223 character of the passphrase would be CR which would then enter the first
18224 field as blank.
18225
18226 *Steve Henson*
18227
257e9d03 18228 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
18229 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
18230 button and can be used by applications based on OpenSSL to show the
18231 relationship to the OpenSSL project.
18232
18233 *Ralf S. Engelschall*
18234
18235 * Remove confusing variables in function signatures in files
18236 ssl/ssl_lib.c and ssl/ssl.h.
18237
18238 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18239
18240 * Don't install bss_file.c under PREFIX/include/
18241
18242 *Lennart Bong <lob@kulthea.stacken.kth.se>*
18243
18244 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
18245 functions that return function pointers and has support for NT specific
18246 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
18247 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
18248 unsigned to signed types: this was killing the Win32 compile.
18249
18250 *Steve Henson*
18251
18252 * Add new certificate file to stack functions,
18253 SSL_add_dir_cert_subjects_to_stack() and
18254 SSL_add_file_cert_subjects_to_stack(). These largely supplant
18255 SSL_load_client_CA_file(), and can be used to add multiple certs easily
18256 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
18257 This means that Apache-SSL and similar packages don't have to mess around
18258 to add as many CAs as they want to the preferred list.
18259
18260 *Ben Laurie*
18261
18262 * Experiment with doxygen documentation. Currently only partially applied to
18263 ssl/ssl_lib.c.
257e9d03 18264 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
18265 openssl.doxy as the configuration file.
18266
18267 *Ben Laurie*
18268
18269 * Get rid of remaining C++-style comments which strict C compilers hate.
18270
18271 *Ralf S. Engelschall, pointed out by Carlos Amengual*
18272
18273 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
18274 compiled in by default: it has problems with large keys.
18275
18276 *Steve Henson*
18277
18278 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
18279 DH private keys and/or callback functions which directly correspond to
18280 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
18281 is needed for applications which have to configure certificates on a
18282 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
18283 (e.g. s_server).
18284 For the RSA certificate situation is makes no difference, but
18285 for the DSA certificate situation this fixes the "no shared cipher"
18286 problem where the OpenSSL cipher selection procedure failed because the
18287 temporary keys were not overtaken from the context and the API provided
18288 no way to reconfigure them.
18289 The new functions now let applications reconfigure the stuff and they
18290 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
18291 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
18292 non-public-API function ssl_cert_instantiate() is used as a helper
18293 function and also to reduce code redundancy inside ssl_rsa.c.
18294
18295 *Ralf S. Engelschall*
18296
18297 * Move s_server -dcert and -dkey options out of the undocumented feature
18298 area because they are useful for the DSA situation and should be
18299 recognized by the users.
18300
18301 *Ralf S. Engelschall*
18302
18303 * Fix the cipher decision scheme for export ciphers: the export bits are
18304 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
18305 SSL_EXP_MASK. So, the original variable has to be used instead of the
18306 already masked variable.
18307
18308 *Richard Levitte <levitte@stacken.kth.se>*
18309
257e9d03 18310 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
18311
18312 *Richard Levitte <levitte@stacken.kth.se>*
18313
18314 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
18315 from `int` to `unsigned int` because it is a length and initialized by
18316 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
18317
18318 *Richard Levitte <levitte@stacken.kth.se>*
18319
18320 * Don't hard-code path to Perl interpreter on shebang line of Configure
18321 script. Instead use the usual Shell->Perl transition trick.
18322
18323 *Ralf S. Engelschall*
18324
1dc1ea18 18325 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 18326 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
18327 -noout -modulus` as it's already the case for `openssl rsa -noout
18328 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 18329 currently the public key is printed (a decision which was already done by
1dc1ea18 18330 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
18331 Additionally the NO_RSA no longer completely removes the whole -modulus
18332 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18333 now, too.
18334
18335 *Ralf S. Engelschall*
18336
18337 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18338 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18339
18340 *Arne Ansper <arne@ats.cyber.ee>*
18341
18342 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18343 to be added. Now both 'req' and 'ca' can use new objects defined in the
18344 config file.
18345
18346 *Steve Henson*
18347
18348 * Add cool BIO that does syslog (or event log on NT).
18349
18350 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18351
18352 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18353 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18354 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18355 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18356
18357 *Ben Laurie*
18358
18359 * Add preliminary config info for new extension code.
18360
18361 *Steve Henson*
18362
18363 * Make RSA_NO_PADDING really use no padding.
18364
18365 *Ulf Moeller <ulf@fitug.de>*
18366
18367 * Generate errors when private/public key check is done.
18368
18369 *Ben Laurie*
18370
18371 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18372 for some CRL extensions and new objects added.
18373
18374 *Steve Henson*
18375
18376 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18377 key usage extension and fuller support for authority key id.
18378
18379 *Steve Henson*
18380
18381 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18382 padding method for RSA, which is recommended for new applications in PKCS
18383 #1 v2.0 (RFC 2437, October 1998).
18384 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18385 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18386 against Bleichbacher's attack on RSA.
18387 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18388 Ben Laurie*
5f8e6c50
DMSP
18389
18390 * Updates to the new SSL compression code
18391
18392 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18393
18394 * Fix so that the version number in the master secret, when passed
18395 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18396 (because the server will not accept higher), that the version number
18397 is 0x03,0x01, not 0x03,0x00
18398
18399 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18400
ec2bfb7d
DDO
18401 * Run extensive memory leak checks on SSL commands. Fixed *lots* of memory
18402 leaks in `ssl/` relating to new `X509_get_pubkey()` behaviour. Also fixes
18403 in `apps/` and an unrelated leak in `crypto/dsa/dsa_vrf.c`.
5f8e6c50
DMSP
18404
18405 *Steve Henson*
18406
18407 * Support for RAW extensions where an arbitrary extension can be
ec2bfb7d 18408 created by including its DER encoding. See `apps/openssl.cnf` for
5f8e6c50
DMSP
18409 an example.
18410
18411 *Steve Henson*
18412
18413 * Make sure latest Perl versions don't interpret some generated C array
18414 code as Perl array code in the crypto/err/err_genc.pl script.
18415
18416 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18417
18418 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18419 not many people have the assembler. Various Win32 compilation fixes and
18420 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18421 build instructions.
18422
18423 *Steve Henson*
18424
18425 * Modify configure script 'Configure' to automatically create crypto/date.h
18426 file under Win32 and also build pem.h from pem.org. New script
18427 util/mkfiles.pl to create the MINFO file on environments that can't do a
18428 'make files': perl util/mkfiles.pl >MINFO should work.
18429
18430 *Steve Henson*
18431
18432 * Major rework of DES function declarations, in the pursuit of correctness
18433 and purity. As a result, many evil casts evaporated, and some weirdness,
18434 too. You may find this causes warnings in your code. Zapping your evil
18435 casts will probably fix them. Mostly.
18436
18437 *Ben Laurie*
18438
18439 * Fix for a typo in asn1.h. Bug fix to object creation script
18440 obj_dat.pl. It considered a zero in an object definition to mean
18441 "end of object": none of the objects in objects.h have any zeros
18442 so it wasn't spotted.
18443
18444 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18445
18446 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18447 Masking (CBCM). In the absence of test vectors, the best I have been able
18448 to do is check that the decrypt undoes the encrypt, so far. Send me test
18449 vectors if you have them.
18450
18451 *Ben Laurie*
18452
18453 * Correct calculation of key length for export ciphers (too much space was
18454 allocated for null ciphers). This has not been tested!
18455
18456 *Ben Laurie*
18457
18458 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18459 message is now correct (it understands "crypto" and "ssl" on its
18460 command line). There is also now an "update" option. This will update
18461 the util/ssleay.num and util/libeay.num files with any new functions.
18462 If you do a:
18463 perl util/mkdef.pl crypto ssl update
18464 it will update them.
18465
18466 *Steve Henson*
18467
257e9d03 18468 * Overhauled the Perl interface:
5f8e6c50
DMSP
18469 - ported BN stuff to OpenSSL's different BN library
18470 - made the perl/ source tree CVS-aware
18471 - renamed the package from SSLeay to OpenSSL (the files still contain
18472 their history because I've copied them in the repository)
18473 - removed obsolete files (the test scripts will be replaced
18474 by better Test::Harness variants in the future)
18475
18476 *Ralf S. Engelschall*
18477
18478 * First cut for a very conservative source tree cleanup:
18479 1. merge various obsolete readme texts into doc/ssleay.txt
18480 where we collect the old documents and readme texts.
18481 2. remove the first part of files where I'm already sure that we no
18482 longer need them because of three reasons: either they are just temporary
18483 files which were left by Eric or they are preserved original files where
18484 I've verified that the diff is also available in the CVS via "cvs diff
18485 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18486 the crypto/md/ stuff).
18487
18488 *Ralf S. Engelschall*
18489
18490 * More extension code. Incomplete support for subject and issuer alt
18491 name, issuer and authority key id. Change the i2v function parameters
18492 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18493 what that's for :-) Fix to ASN1 macro which messed up
18494 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18495
18496 *Steve Henson*
18497
18498 * Preliminary support for ENUMERATED type. This is largely copied from the
18499 INTEGER code.
18500
18501 *Steve Henson*
18502
18503 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18504
18505 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18506
257e9d03 18507 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18508
18509 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18510
18511 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18512 like to hear about it if this slows down other processors.
18513
18514 *Ben Laurie*
18515
18516 * Add CygWin32 platform information to Configure script.
18517
18518 *Alan Batie <batie@aahz.jf.intel.com>*
18519
257e9d03 18520 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18521
18522 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18523
18524 * New program nseq to manipulate netscape certificate sequences
18525
18526 *Steve Henson*
18527
18528 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18529 few typos.
18530
18531 *Steve Henson*
18532
18533 * Fixes to BN code. Previously the default was to define BN_RECURSION
18534 but the BN code had some problems that would cause failures when
18535 doing certificate verification and some other functions.
18536
18537 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18538
18539 * Add ASN1 and PEM code to support netscape certificate sequences.
18540
18541 *Steve Henson*
18542
18543 * Add ASN1 and PEM code to support netscape certificate sequences.
18544
18545 *Steve Henson*
18546
18547 * Add several PKIX and private extended key usage OIDs.
18548
18549 *Steve Henson*
18550
18551 * Modify the 'ca' program to handle the new extension code. Modify
18552 openssl.cnf for new extension format, add comments.
18553
18554 *Steve Henson*
18555
18556 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18557 and add a sample to openssl.cnf so req -x509 now adds appropriate
18558 CA extensions.
18559
18560 *Steve Henson*
18561
18562 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18563 error code, add initial support to X509_print() and x509 application.
18564
18565 *Steve Henson*
18566
18567 * Takes a deep breath and start adding X509 V3 extension support code. Add
18568 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18569 stuff is currently isolated and isn't even compiled yet.
18570
18571 *Steve Henson*
18572
18573 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18574 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18575 Removed the versions check from X509 routines when loading extensions:
18576 this allows certain broken certificates that don't set the version
18577 properly to be processed.
18578
18579 *Steve Henson*
18580
18581 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18582 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18583 can still be regenerated with "make depend".
18584
18585 *Ben Laurie*
18586
18587 * Spelling mistake in C version of CAST-128.
18588
18589 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18590
18591 * Changes to the error generation code. The perl script err-code.pl
18592 now reads in the old error codes and retains the old numbers, only
18593 adding new ones if necessary. It also only changes the .err files if new
18594 codes are added. The makefiles have been modified to only insert errors
18595 when needed (to avoid needlessly modifying header files). This is done
18596 by only inserting errors if the .err file is newer than the auto generated
18597 C file. To rebuild all the error codes from scratch (the old behaviour)
18598 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18599 or delete all the .err files.
18600
18601 *Steve Henson*
18602
18603 * CAST-128 was incorrectly implemented for short keys. The C version has
18604 been fixed, but is untested. The assembler versions are also fixed, but
18605 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18606 to regenerate it if needed.
18607 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18608 Hagino <itojun@kame.net>*
18609
18610 * File was opened incorrectly in randfile.c.
18611
18612 *Ulf Möller <ulf@fitug.de>*
18613
18614 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18615 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18616 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18617 al: it's just almost always a UTCTime. Note this patch adds new error
18618 codes so do a "make errors" if there are problems.
18619
18620 *Steve Henson*
18621
18622 * Correct Linux 1 recognition in config.
18623
18624 *Ulf Möller <ulf@fitug.de>*
18625
18626 * Remove pointless MD5 hash when using DSA keys in ca.
18627
18628 *Anonymous <nobody@replay.com>*
18629
18630 * Generate an error if given an empty string as a cert directory. Also
18631 generate an error if handed NULL (previously returned 0 to indicate an
18632 error, but didn't set one).
18633
18634 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18635
18636 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18637
18638 *Ben Laurie*
18639
18640 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18641 parameters. This was causing a warning which killed off the Win32 compile.
18642
18643 *Steve Henson*
18644
18645 * Remove C++ style comments from crypto/bn/bn_local.h.
18646
18647 *Neil Costigan <neil.costigan@celocom.com>*
18648
18649 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18650 based on a text string, looking up short and long names and finally
18651 "dot" format. The "dot" format stuff didn't work. Added new function
18652 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18653 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18654 OID is not part of the table.
18655
18656 *Steve Henson*
18657
18658 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18659 X509_LOOKUP_by_alias().
18660
18661 *Ben Laurie*
18662
18663 * Sort openssl functions by name.
18664
18665 *Ben Laurie*
18666
ec2bfb7d 18667 * Get the `gendsa` command working and add it to the `list` command. Remove
5f8e6c50
DMSP
18668 encryption from sample DSA keys (in case anyone is interested the password
18669 was "1234").
18670
18671 *Steve Henson*
18672
257e9d03 18673 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18674
18675 *Frans Heymans <fheymans@isaserver.be>*
18676
18677 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18678 NULL pointers.
18679
18680 *Anonymous <nobody@replay.com>*
18681
18682 * s_server should send the CAfile as acceptable CAs, not its own cert.
18683
18684 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18685
ec2bfb7d 18686 * Don't blow it for numeric `-newkey` arguments to `apps/req`.
5f8e6c50
DMSP
18687
18688 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18689
18690 * Temp key "for export" tests were wrong in s3_srvr.c.
18691
18692 *Anonymous <nobody@replay.com>*
18693
18694 * Add prototype for temp key callback functions
18695 SSL_CTX_set_tmp_{rsa,dh}_callback().
18696
18697 *Ben Laurie*
18698
18699 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18700 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18701
18702 *Steve Henson*
18703
18704 * X509_name_add_entry() freed the wrong thing after an error.
18705
18706 *Arne Ansper <arne@ats.cyber.ee>*
18707
18708 * rsa_eay.c would attempt to free a NULL context.
18709
18710 *Arne Ansper <arne@ats.cyber.ee>*
18711
18712 * BIO_s_socket() had a broken should_retry() on Windoze.
18713
18714 *Arne Ansper <arne@ats.cyber.ee>*
18715
18716 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18717
18718 *Arne Ansper <arne@ats.cyber.ee>*
18719
18720 * Make sure the already existing X509_STORE->depth variable is initialized
18721 in X509_STORE_new(), but document the fact that this variable is still
18722 unused in the certificate verification process.
18723
18724 *Ralf S. Engelschall*
18725
ec2bfb7d 18726 * Fix the various library and `apps/` files to free up pkeys obtained from
5f8e6c50
DMSP
18727 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18728
18729 *Steve Henson*
18730
18731 * Fix reference counting in X509_PUBKEY_get(). This makes
18732 demos/maurice/example2.c work, amongst others, probably.
18733
18734 *Steve Henson and Ben Laurie*
18735
ec2bfb7d 18736 * First cut of a cleanup for `apps/`. First the `ssleay` program is now named
257e9d03 18737 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18738 are no longer created. This way we have a single and consistent command
257e9d03 18739 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18740
18741 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18742
18743 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18744 BIT STRING wrapper always have zero unused bits.
18745
18746 *Steve Henson*
18747
18748 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18749
18750 *Steve Henson*
18751
18752 * Make the top-level INSTALL documentation easier to understand.
18753
18754 *Paul Sutton*
18755
18756 * Makefiles updated to exit if an error occurs in a sub-directory
18757 make (including if user presses ^C) [Paul Sutton]
18758
18759 * Make Montgomery context stuff explicit in RSA data structure.
18760
18761 *Ben Laurie*
18762
18763 * Fix build order of pem and err to allow for generated pem.h.
18764
18765 *Ben Laurie*
18766
18767 * Fix renumbering bug in X509_NAME_delete_entry().
18768
18769 *Ben Laurie*
18770
18771 * Enhanced the err-ins.pl script so it makes the error library number
18772 global and can add a library name. This is needed for external ASN1 and
18773 other error libraries.
18774
18775 *Steve Henson*
18776
18777 * Fixed sk_insert which never worked properly.
18778
18779 *Steve Henson*
18780
18781 * Fix ASN1 macros so they can handle indefinite length constructed
18782 EXPLICIT tags. Some non standard certificates use these: they can now
18783 be read in.
18784
18785 *Steve Henson*
18786
18787 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18788 into a single doc/ssleay.txt bundle. This way the information is still
18789 preserved but no longer messes up this directory. Now it's new room for
18790 the new set of documentation files.
18791
18792 *Ralf S. Engelschall*
18793
18794 * SETs were incorrectly DER encoded. This was a major pain, because they
18795 shared code with SEQUENCEs, which aren't coded the same. This means that
18796 almost everything to do with SETs or SEQUENCEs has either changed name or
18797 number of arguments.
18798
18799 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18800
18801 * Fix test data to work with the above.
18802
18803 *Ben Laurie*
18804
18805 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18806 was already fixed by Eric for 0.9.1 it seems.
18807
18808 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18809
18810 * Autodetect FreeBSD3.
18811
18812 *Ben Laurie*
18813
18814 * Fix various bugs in Configure. This affects the following platforms:
18815 nextstep
18816 ncr-scde
18817 unixware-2.0
18818 unixware-2.0-pentium
18819 sco5-cc.
18820
18821 *Ben Laurie*
18822
18823 * Eliminate generated files from CVS. Reorder tests to regenerate files
18824 before they are needed.
18825
18826 *Ben Laurie*
18827
18828 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18829
18830 *Ben Laurie*
18831
257e9d03 18832### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18833
18834 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18835 changed SSLeay to OpenSSL in version strings.
18836
18837 *Ralf S. Engelschall*
18838
18839 * Some fixups to the top-level documents.
18840
18841 *Paul Sutton*
18842
18843 * Fixed the nasty bug where rsaref.h was not found under compile-time
18844 because the symlink to include/ was missing.
18845
18846 *Ralf S. Engelschall*
18847
18848 * Incorporated the popular no-RSA/DSA-only patches
18849 which allow to compile a RSA-free SSLeay.
18850
18851 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18852
257e9d03 18853 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18854 when "ssleay" is still not found.
18855
18856 *Ralf S. Engelschall*
18857
18858 * Added more platforms to Configure: Cray T3E, HPUX 11,
18859
18860 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18861
18862 * Updated the README file.
18863
18864 *Ralf S. Engelschall*
18865
18866 * Added various .cvsignore files in the CVS repository subdirs
18867 to make a "cvs update" really silent.
18868
18869 *Ralf S. Engelschall*
18870
18871 * Recompiled the error-definition header files and added
18872 missing symbols to the Win32 linker tables.
18873
18874 *Ralf S. Engelschall*
18875
18876 * Cleaned up the top-level documents;
18877 o new files: CHANGES and LICENSE
18878 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18879 o merged COPYRIGHT into LICENSE
18880 o removed obsolete TODO file
18881 o renamed MICROSOFT to INSTALL.W32
18882
18883 *Ralf S. Engelschall*
18884
18885 * Removed dummy files from the 0.9.1b source tree:
ec2bfb7d 18886 ```
5f8e6c50
DMSP
18887 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18888 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18889 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18890 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18891 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
ec2bfb7d 18892 ```
5f8e6c50
DMSP
18893
18894 *Ralf S. Engelschall*
18895
18896 * Added various platform portability fixes.
18897
18898 *Mark J. Cox*
18899
18900 * The Genesis of the OpenSSL rpject:
18901 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18902 Young and Tim J. Hudson created while they were working for C2Net until
18903 summer 1998.
18904
18905 *The OpenSSL Project*
18906
257e9d03 18907### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18908
18909 * Updated a few CA certificates under certs/
18910
18911 *Eric A. Young*
18912
18913 * Changed some BIGNUM api stuff.
18914
18915 *Eric A. Young*
18916
18917 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18918 DGUX x86, Linux Alpha, etc.
18919
18920 *Eric A. Young*
18921
18922 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18923 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18924 available).
18925
18926 *Eric A. Young*
18927
18928 * Add -strparse option to asn1pars program which parses nested
18929 binary structures
18930
18931 *Dr Stephen Henson <shenson@bigfoot.com>*
18932
18933 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18934
18935 *Eric A. Young*
18936
18937 * DSA fix for "ca" program.
18938
18939 *Eric A. Young*
18940
18941 * Added "-genkey" option to "dsaparam" program.
18942
18943 *Eric A. Young*
18944
18945 * Added RIPE MD160 (rmd160) message digest.
18946
18947 *Eric A. Young*
18948
18949 * Added -a (all) option to "ssleay version" command.
18950
18951 *Eric A. Young*
18952
18953 * Added PLATFORM define which is the id given to Configure.
18954
18955 *Eric A. Young*
18956
18957 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18958
18959 *Eric A. Young*
18960
18961 * Extended the ASN.1 parser routines.
18962
18963 *Eric A. Young*
18964
18965 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18966
18967 *Eric A. Young*
18968
18969 * Added a BN_CTX to the BN library.
18970
18971 *Eric A. Young*
18972
18973 * Fixed the weak key values in DES library
18974
18975 *Eric A. Young*
18976
18977 * Changed API in EVP library for cipher aliases.
18978
18979 *Eric A. Young*
18980
18981 * Added support for RC2/64bit cipher.
18982
18983 *Eric A. Young*
18984
18985 * Converted the lhash library to the crypto/mem.c functions.
18986
18987 *Eric A. Young*
18988
18989 * Added more recognized ASN.1 object ids.
18990
18991 *Eric A. Young*
18992
18993 * Added more RSA padding checks for SSL/TLS.
18994
18995 *Eric A. Young*
18996
18997 * Added BIO proxy/filter functionality.
18998
18999 *Eric A. Young*
19000
19001 * Added extra_certs to SSL_CTX which can be used
19002 send extra CA certificates to the client in the CA cert chain sending
19003 process. It can be configured with SSL_CTX_add_extra_chain_cert().
19004
19005 *Eric A. Young*
19006
19007 * Now Fortezza is denied in the authentication phase because
19008 this is key exchange mechanism is not supported by SSLeay at all.
19009
19010 *Eric A. Young*
19011
19012 * Additional PKCS1 checks.
19013
19014 *Eric A. Young*
19015
19016 * Support the string "TLSv1" for all TLS v1 ciphers.
19017
19018 *Eric A. Young*
19019
19020 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
19021 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
19022
19023 *Eric A. Young*
19024
19025 * Fixed a few memory leaks.
19026
19027 *Eric A. Young*
19028
19029 * Fixed various code and comment typos.
19030
19031 *Eric A. Young*
19032
19033 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
19034 bytes sent in the client random.
19035
19036 *Edward Bishop <ebishop@spyglass.com>*
44652c16 19037
44652c16
DMSP
19038<!-- Links -->
19039
1e13198f 19040[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 19041[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
19042[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
19043[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
19044[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
19045[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
19046[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
19047[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
19048[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
19049[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
19050[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
19051[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
19052[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
19053[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
19054[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
19055[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
19056[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
19057[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
19058[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
19059[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
19060[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
19061[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
19062[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
19063[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
19064[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
19065[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
19066[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
19067[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
19068[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
19069[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
19070[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
19071[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
19072[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
19073[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
19074[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
19075[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
19076[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
19077[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
19078[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
19079[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
19080[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
19081[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
19082[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
19083[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
19084[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
19085[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
19086[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
19087[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
19088[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
19089[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
19090[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
19091[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
19092[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
19093[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
19094[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
19095[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
19096[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
19097[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
19098[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
19099[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
19100[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
19101[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
19102[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
19103[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
19104[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
19105[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
19106[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
19107[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
19108[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
19109[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
19110[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
19111[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
19112[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
19113[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
19114[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
19115[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
19116[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
19117[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
19118[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
19119[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
19120[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
19121[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
19122[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
19123[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
19124[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
19125[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
19126[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
19127[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
19128[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
19129[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
19130[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
19131[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
19132[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
19133[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
19134[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
19135[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
19136[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
19137[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
19138[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
19139[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
19140[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
19141[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
19142[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
19143[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
19144[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
19145[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
19146[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
19147[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
19148[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
19149[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
19150[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
19151[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
19152[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
19153[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
19154[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
19155[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
19156[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
19157[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
19158[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
19159[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
19160[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
19161[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
19162[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
19163[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
19164[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
19165[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
19166[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
19167[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
19168[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
19169[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
19170[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
19171[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
19172[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
19173[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
19174[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
19175[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
19176[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
19177[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
19178[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
19179[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
19180[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
19181[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
19182[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
19183[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
19184[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
19185[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
19186[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
19187[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
19188[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
19189[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
19190[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
19191[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
19192[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
19193[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
19194[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
19195[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
19196[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
19197[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
19198[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
19199[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
19200[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
19201[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655