]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
X509_cmp(): Fix comparison in case x509v3_cache_extensions() failed to due to invalid...
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
5f8e6c50
DMSP
1OpenSSL CHANGES
2===============
3
4This is a high-level summary of the most important changes.
5For a full list of changes, see the [git commit log][log] and
6pick the appropriate release branch.
7
8 [log]: https://github.com/openssl/openssl/commits/
9
44652c16
DMSP
10OpenSSL Releases
11----------------
12
13 - [OpenSSL 3.0](#openssl-30)
14 - [OpenSSL 1.1.1](#openssl-111)
15 - [OpenSSL 1.1.0](#openssl-110)
16 - [OpenSSL 1.0.2](#openssl-102)
17 - [OpenSSL 1.0.1](#openssl-101)
18 - [OpenSSL 1.0.0](#openssl-100)
19 - [OpenSSL 0.9.x](#openssl-09x)
20
21OpenSSL 3.0
22-----------
23
a86add03 24### Changes between 1.1.1 and 3.0 [xx XXX xxxx]
44652c16 25
9e49aff2
NT
26 * Validation of SM2 keys has been separated from the validation of regular EC
27 keys, allowing to improve the SM2 validation process to reject loaded private
28 keys that are not conforming to the SM2 ISO standard.
29 In particular, a private scalar `k` outside the range `1 <= k < n-1` is now
30 correctly rejected.
31
32 *Nicola Tuveri*
33
ed37336b
NT
34 * Behavior of the `pkey` app is changed, when using the `-check` or `-pubcheck`
35 switches: a validation failure triggers an early exit, returning a failure
36 exit status to the parent process.
37
38 *Nicola Tuveri*
39
1c47539a
OH
40 * Changed behavior of SSL_CTX_set_ciphersuites() and SSL_set_ciphersuites()
41 to ignore unknown ciphers.
42
43 *Otto Hollmann*
44
a08489e2
DB
45 * The -cipher-commands and -digest-commands options of the command line
46 utility list has been deprecated.
47 Instead use the -cipher-algorithms and -digest-algorithms options.
48
49 *Dmitry Belyavskiy*
50
f5a46ed7
RL
51 * Deprecated all the libcrypto and libssl error string loading
52 functions: ERR_load_ASN1_strings(), ERR_load_ASYNC_strings(),
53 ERR_load_BIO_strings(), ERR_load_BN_strings(), ERR_load_BUF_strings(),
54 ERR_load_CMS_strings(), ERR_load_COMP_strings(), ERR_load_CONF_strings(),
55 ERR_load_CRYPTO_strings(), ERR_load_CT_strings(), ERR_load_DH_strings(),
56 ERR_load_DSA_strings(), ERR_load_EC_strings(), ERR_load_ENGINE_strings(),
57 ERR_load_ERR_strings(), ERR_load_EVP_strings(), ERR_load_KDF_strings(),
58 ERR_load_OBJ_strings(), ERR_load_OCSP_strings(), ERR_load_PEM_strings(),
59 ERR_load_PKCS12_strings(), ERR_load_PKCS7_strings(), ERR_load_RAND_strings(),
60 ERR_load_RSA_strings(), ERR_load_OSSL_STORE_strings(), ERR_load_TS_strings(),
61 ERR_load_UI_strings(), ERR_load_X509_strings(), ERR_load_X509V3_strings().
62
63 Calling these functions is not necessary since OpenSSL 1.1.0, as OpenSSL
64 now loads error strings automatically.
65
66 *Richard Levitte*
67
1b2a55ff
MC
68 * The functions SSL_CTX_set_tmp_dh_callback and SSL_set_tmp_dh_callback, as
69 well as the macros SSL_CTX_set_tmp_dh() and SSL_set_tmp_dh() have been
70 deprecated. These are used to set the Diffie-Hellman (DH) parameters that
71 are to be used by servers requiring ephemeral DH keys. Instead applications
72 should consider using the built-in DH parameters that are available by
73 calling SSL_CTX_set_dh_auto() or SSL_set_dh_auto(). If custom parameters are
74 necessary then applications can use the alternative functions
75 SSL_CTX_set0_tmp_dh_pkey() and SSL_set0_tmp_dh_pkey(). There is no direct
76 replacement for the "callback" functions. The callback was originally useful
77 in order to have different parameters for export and non-export ciphersuites.
78 Export ciphersuites are no longer supported by OpenSSL. Use of the callback
79 functions should be replaced by one of the other methods described above.
80
81 *Matt Caswell*
82
c87a7f31
P
83 * The -crypt option to the passwd command line tool has been removed.
84
85 *Paul Dale*
86
a18cf8fc
RS
87 * The -C option to the x509, dhparam, dsaparam, and ecparam commands
88 were removed.
1696b890
RS
89
90 *Rich Salz*
91
8ea761bf
SL
92 * Add support for AES Key Wrap inverse ciphers to the EVP layer.
93 The algorithms are:
94 "AES-128-WRAP-INV", "AES-192-WRAP-INV", "AES-256-WRAP-INV",
95 "AES-128-WRAP-PAD-INV", "AES-192-WRAP-PAD-INV" and "AES-256-WRAP-PAD-INV".
96 The inverse ciphers use AES decryption for wrapping, and
97 AES encryption for unwrapping.
98
99 *Shane Lontis*
100
0a737e16
MC
101 * Deprecated EVP_PKEY_set1_tls_encodedpoint() and
102 EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by
103 libssl to set or get an encoded public key in/from an EVP_PKEY object. With
104 OpenSSL 3.0 these are replaced by the more generic functions
105 EVP_PKEY_set1_encoded_public_key() and EVP_PKEY_get1_encoded_public_key().
106 The old versions have been converted to deprecated macros that just call the
107 new functions.
108
109 *Matt Caswell*
110
372e72b1
MC
111 * The security callback, which can be customised by application code, supports
112 the security operation SSL_SECOP_TMP_DH. This is defined to take an EVP_PKEY
113 in the "other" parameter. In most places this is what is passed. All these
114 places occur server side. However there was one client side call of this
115 security operation and it passed a DH object instead. This is incorrect
116 according to the definition of SSL_SECOP_TMP_DH, and is inconsistent with all
117 of the other locations. Therefore this client side call has been changed to
118 pass an EVP_PKEY instead.
119
120 *Matt Caswell*
121
db554ae1
JM
122 * Add PKCS7_get_octet_string() and PKCS7_type_is_other() to the public
123 interface. Their functionality remains unchanged.
124
125 *Jordan Montgomery*
126
f4bd5105
P
127 * Added new option for 'openssl list', '-providers', which will display the
128 list of loaded providers, their names, version and status. It optionally
129 displays their gettable parameters.
130
131 *Paul Dale*
132
14711fff
RL
133 * Deprecated EVP_PKEY_set_alias_type(). This function was previously
134 needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key
135 type is internally recognised so the workaround is no longer needed.
136
137 Functionality is still retained as it is, but will only work with
138 EVP_PKEYs with a legacy internal key.
139
140 *Richard Levitte*
141
3786d748 142 * Deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() & introduced
143 EVP_PKEY_CTX_set1_rsa_keygen_pubexp(), which is now preferred.
144
145 *Jeremy Walch*
146
31605414
MC
147 * Changed all "STACK" functions to be macros instead of inline functions. Macro
148 parameters are still checked for type safety at compile time via helper
149 inline functions.
150
151 *Matt Caswell*
152
7d615e21
P
153 * Remove the RAND_DRBG API
154
155 The RAND_DRBG API did not fit well into the new provider concept as
156 implemented by EVP_RAND and EVP_RAND_CTX. The main reason is that the
157 RAND_DRBG API is a mixture of 'front end' and 'back end' API calls
158 and some of its API calls are rather low-level. This holds in particular
159 for the callback mechanism (RAND_DRBG_set_callbacks()).
160
161 Adding a compatibility layer to continue supporting the RAND_DRBG API as
162 a legacy API for a regular deprecation period turned out to come at the
163 price of complicating the new provider API unnecessarily. Since the
164 RAND_DRBG API exists only since version 1.1.1, it was decided by the OMC
165 to drop it entirely.
166
167 *Paul Dale and Matthias St. Pierre*
168
37d898df
DW
169 * Allow SSL_set1_host() and SSL_add1_host() to take IP literal addresses
170 as well as actual hostnames.
171
172 *David Woodhouse*
173
77174598
VD
174 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
175 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
176 conversely, silently ignore DTLS protocol version bounds when configuring
177 TLS-based contexts. The commands can be repeated to set bounds of both
178 types. The same applies with the corresponding "min_protocol" and
179 "max_protocol" command-line switches, in case some application uses both TLS
180 and DTLS.
181
182 SSL_CTX instances that are created for a fixed protocol version (e.g.
183 TLSv1_server_method()) also silently ignore version bounds. Previously
184 attempts to apply bounds to these protocol versions would result in an
185 error. Now only the "version-flexible" SSL_CTX instances are subject to
186 limits in configuration files in command-line options.
187
188 *Viktor Dukhovni*
189
8dab4de5
RL
190 * Deprecated the `ENGINE` API. Engines should be replaced with providers
191 going forward.
192
193 *Paul Dale*
194
195 * Reworked the recorded ERR codes to make better space for system errors.
196 To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the
197 given code is a system error (true) or an OpenSSL error (false).
198
199 *Richard Levitte*
200
201 * Reworked the test perl framework to better allow parallel testing.
202
203 *Nicola Tuveri and David von Oheimb*
204
7cc355c2
SL
205 * Added ciphertext stealing algorithms AES-128-CBC-CTS, AES-192-CBC-CTS and
206 AES-256-CBC-CTS to the providers. CS1, CS2 and CS3 variants are supported.
207
208 *Shane Lontis*
209
16b0e0fc
RL
210 * 'Configure' has been changed to figure out the configuration target if
211 none is given on the command line. Consequently, the 'config' script is
212 now only a mere wrapper. All documentation is changed to only mention
213 'Configure'.
214
215 *Rich Salz and Richard Levitte*
216
b4250010
DMSP
217 * Added a library context `OSSL_LIB_CTX` that applications as well as
218 other libraries can use to form a separate context within which
219 libcrypto operations are performed.
3bd65f9b
RL
220
221 There are two ways this can be used:
222
223 - Directly, by passing a library context to functions that take
224 such an argument, such as `EVP_CIPHER_fetch` and similar algorithm
225 fetching functions.
226 - Indirectly, by creating a new library context and then assigning
b4250010 227 it as the new default, with `OSSL_LIB_CTX_set0_default`.
3bd65f9b 228
b4250010
DMSP
229 All public OpenSSL functions that take an `OSSL_LIB_CTX` pointer,
230 apart from the functions directly related to `OSSL_LIB_CTX`, accept
3bd65f9b
RL
231 NULL to indicate that the default library context should be used.
232
233 Library code that changes the default library context using
b4250010 234 `OSSL_LIB_CTX_set0_default` should take care to restore it with a
3bd65f9b
RL
235 second call before returning to the caller.
236
b4250010
DMSP
237 _(Note: the library context was initially called `OPENSSL_CTX` and
238 renamed to `OSSL_LIB_CTX` in version 3.0.0 alpha7.)_
239
3bd65f9b
RL
240 *Richard Levitte*
241
11d3235e
TM
242 * Handshake now fails if Extended Master Secret extension is dropped
243 on renegotiation.
244
245 *Tomas Mraz*
246
eca47139
RL
247 * Dropped interactive mode from the 'openssl' program. From now on,
248 the `openssl` command without arguments is equivalent to `openssl
249 help`.
250
251 *Richard Levitte*
252
987e3a0e
DDO
253 * Renamed EVP_PKEY_cmp() to EVP_PKEY_eq() and
254 EVP_PKEY_cmp_parameters() to EVP_PKEY_parameters_eq().
255 While the old function names have been retained for backward compatibility
256 they should not be used in new developments
257 because their return values are confusing: Unlike other `_cmp()` functions
258 they do not return 0 in case their arguments are equal.
259
260 *David von Oheimb*
261
23ccae80
BB
262 * Deprecated EC_METHOD_get_field_type(). Applications should switch to
263 EC_GROUP_get_field_type().
264
265 *Billy Bob Brumley*
266
267 * Deprecated EC_GFp_simple_method(), EC_GFp_mont_method(),
268 EC_GF2m_simple_method(), EC_GFp_nist_method(), EC_GFp_nistp224_method()
269 EC_GFp_nistp256_method(), and EC_GFp_nistp521_method().
270 Applications should rely on the library automatically assigning a suitable
271 EC_METHOD internally upon EC_GROUP construction.
272
273 *Billy Bob Brumley*
274
275 * Deprecated EC_GROUP_new(), EC_GROUP_method_of(), and EC_POINT_method_of().
276 EC_METHOD is now an internal-only concept and a suitable EC_METHOD is
277 assigned internally without application intervention.
278 Users of EC_GROUP_new() should switch to a different suitable constructor.
279
280 *Billy Bob Brumley*
281
9e3c510b
F
282 * Add CAdES-BES signature verification support, mostly derived
283 from ESSCertIDv2 TS (RFC 5816) contribution by Marek Klein.
284
285 *Filipe Raimundo da Silva*
286
287 * Add CAdES-BES signature scheme and attributes support (RFC 5126) to CMS API.
288
289 *Antonio Iacono*
290
c2f2db9b
BB
291 * Deprecated EC_POINT_make_affine() and EC_POINTs_make_affine(). These
292 functions are not widely used and now OpenSSL automatically perform this
293 conversion when needed.
6b4eb933 294
c2f2db9b
BB
295 *Billy Bob Brumley*
296
297 * Deprecated EC_GROUP_precompute_mult(), EC_GROUP_have_precompute_mult(), and
298 EC_KEY_precompute_mult(). These functions are not widely used and
299 applications should instead switch to named curves which OpenSSL has
300 hardcoded lookup tables for.
301
302 *Billy Bob Brumley*
6b4eb933 303
4fcd15c1
BB
304 * Deprecated EC_POINTs_mul(). This function is not widely used and applications
305 should instead use the L<EC_POINT_mul(3)> function.
306
307 *Billy Bob Brumley*
308
885a2a39 309 * Removed FIPS_mode() and FIPS_mode_set(). These functions are legacy API's
31b069ec
SL
310 that are not applicable to the new provider model. Applications should
311 instead use EVP_default_properties_is_fips_enabled() and
312 EVP_default_properties_enable_fips().
313
314 *Shane Lontis*
315
09b90e0e
DB
316 * The SSL option SSL_OP_IGNORE_UNEXPECTED_EOF is introduced. If that option
317 is set, an unexpected EOF is ignored, it pretends a close notify was received
318 instead and so the returned error becomes SSL_ERROR_ZERO_RETURN.
319
320 *Dmitry Belyavskiy*
321
07caec83
BB
322 * Deprecated EC_POINT_set_Jprojective_coordinates_GFp() and
323 EC_POINT_get_Jprojective_coordinates_GFp(). These functions are not widely
324 used and applications should instead use the
325 L<EC_POINT_set_affine_coordinates(3)> and
326 L<EC_POINT_get_affine_coordinates(3)> functions.
327
328 *Billy Bob Brumley*
329
be19d3ca
P
330 * Added OSSL_PARAM_BLD to the public interface. This allows OSSL_PARAM
331 arrays to be more easily constructed via a series of utility functions.
332 Create a parameter builder using OSSL_PARAM_BLD_new(), add parameters using
333 the various push functions and finally convert to a passable OSSL_PARAM
334 array using OSSL_PARAM_BLD_to_param().
335
ccb8f0c8 336 *Paul Dale*
be19d3ca 337
aba03ae5
KR
338 * The security strength of SHA1 and MD5 based signatures in TLS has been
339 reduced. This results in SSL 3, TLS 1.0, TLS 1.1 and DTLS 1.0 no longer
340 working at the default security level of 1 and instead requires security
341 level 0. The security level can be changed either using the cipher string
342 with @SECLEVEL, or calling SSL_CTX_set_security_level().
343
344 *Kurt Roeckx*
345
acb90ba8
RL
346 * EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH(), and
347 EVP_PKEY_get0_EC_KEY() can now handle EVP_PKEYs with provider side
348 internal keys, if they correspond to one of those built in types.
349
350 *Richard Levitte*
351
8243d8d1
RL
352 * Added EVP_PKEY_set_type_by_keymgmt(), to initialise an EVP_PKEY to
353 contain a provider side internal key.
354
355 *Richard Levitte*
356
ccb8f0c8 357 * ASN1_verify(), ASN1_digest() and ASN1_sign() have been deprecated.
12d99aac 358 They are old functions that we don't use, and that you could disable with
ccb8f0c8 359 the macro NO_ASN1_OLD. This goes all the way back to OpenSSL 0.9.7.
12d99aac
RL
360
361 *Richard Levitte*
c50604eb 362
036cbb6b 363 * Project text documents not yet having a proper file name extension
1dc1ea18
DDO
364 (`HACKING`, `LICENSE`, `NOTES*`, `README*`, `VERSION`) have been renamed to
365 `*.md` as far as reasonable, else `*.txt`, for better use with file managers.
036cbb6b
DDO
366
367 *David von Oheimb*
368
1dc1ea18 369 * The main project documents (README, NEWS, CHANGES, INSTALL, SUPPORT)
c50604eb
DMSP
370 have been converted to Markdown with the goal to produce documents
371 which not only look pretty when viewed online in the browser, but
372 remain well readable inside a plain text editor.
373
374 To achieve this goal, a 'minimalistic' Markdown style has been applied
375 which avoids formatting elements that interfere too much with the
376 reading flow in the text file. For example, it
377
378 * avoids [ATX headings][] and uses [setext headings][] instead
379 (which works for `<h1>` and `<h2>` headings only).
380 * avoids [inline links][] and uses [reference links][] instead.
381 * avoids [fenced code blocks][] and uses [indented code blocks][] instead.
382
383 [ATX headings]: https://github.github.com/gfm/#atx-headings
384 [setext headings]: https://github.github.com/gfm/#setext-headings
385 [inline links]: https://github.github.com/gfm/#inline-link
386 [reference links]: https://github.github.com/gfm/#reference-link
387 [fenced code blocks]: https://github.github.com/gfm/#fenced-code-blocks
388 [indented code blocks]: https://github.github.com/gfm/#indented-code-blocks
389
390 *Matthias St. Pierre*
391
44652c16
DMSP
392 * The test suite is changed to preserve results of each test recipe.
393 A new directory test-runs/ with subdirectories named like the
394 test recipes are created in the build tree for this purpose.
395
396 *Richard Levitte*
397
e7774c28 398 * Added an implementation of CMP and CRMF (RFC 4210, RFC 4211 RFC 6712).
8d9a4d83
DDO
399 This adds crypto/cmp/, crpyto/crmf/, apps/cmp.c, and test/cmp_*.
400 See L<openssl-cmp(1)> and L<OSSL_CMP_exec_IR_ses(3)> as starting points.
e7774c28 401
8d9a4d83 402 *David von Oheimb, Martin Peylo*
e7774c28
DDO
403
404 * Generalized the HTTP client code from crypto/ocsp/ into crpyto/http/.
405 The legacy OCSP-focused and only partly documented API is retained.
406 See L<OSSL_CMP_MSG_http_perform(3)> etc. for details.
407
408 *David von Oheimb*
409
16c6534b
DDO
410 * Added `util/check-format.pl`, a tool for checking adherence to the
411 OpenSSL coding style <https://www.openssl.org/policies/codingstyle.html>.
412 The checks performed are incomplete and yield some false positives.
413 Still the tool should be useful for detecting most typical glitches.
414
415 *David von Oheimb*
416
59131529
DDO
417 * BIO_do_connect and BIO_do_handshake have been extended:
418 If domain name resolution yields multiple IP addresses all of them are tried
419 after connect() failures.
420
421 *David von Oheimb*
422
44652c16
DMSP
423 * All of the low level RSA functions have been deprecated including:
424
588d5d01
P
425 RSA_new_method, RSA_size, RSA_security_bits, RSA_get0_pss_params,
426 RSA_get_version, RSA_get0_engine, RSA_generate_key_ex,
427 RSA_generate_multi_prime_key, RSA_X931_derive_ex, RSA_X931_generate_key_ex,
428 RSA_check_key, RSA_check_key_ex, RSA_public_encrypt, RSA_private_encrypt,
44652c16
DMSP
429 RSA_public_decrypt, RSA_private_decrypt, RSA_set_default_method,
430 RSA_get_default_method, RSA_null_method, RSA_get_method, RSA_set_method,
431 RSA_PKCS1_OpenSSL, RSA_print_fp, RSA_print, RSA_sign, RSA_verify,
588d5d01
P
432 RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING, RSA_blinding_on,
433 RSA_blinding_off, RSA_setup_blinding, RSA_padding_add_PKCS1_type_1,
434 RSA_padding_check_PKCS1_type_1, RSA_padding_add_PKCS1_type_2,
435 RSA_padding_check_PKCS1_type_2, PKCS1_MGF1, RSA_padding_add_PKCS1_OAEP,
436 RSA_padding_check_PKCS1_OAEP, RSA_padding_add_PKCS1_OAEP_mgf1,
437 RSA_padding_check_PKCS1_OAEP_mgf1, RSA_padding_add_SSLv23,
438 RSA_padding_check_SSLv23, RSA_padding_add_none, RSA_padding_check_none,
439 RSA_padding_add_X931, RSA_padding_check_X931, RSA_X931_hash_id,
440 RSA_verify_PKCS1_PSS, RSA_padding_add_PKCS1_PSS, RSA_verify_PKCS1_PSS_mgf1,
44652c16
DMSP
441 RSA_padding_add_PKCS1_PSS_mgf1, RSA_set_ex_data, RSA_get_ex_data,
442 RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name,
443 RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags,
444 RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_get_pub_enc,
445 RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec,
446 RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec,
447 RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp,
448 RSA_meth_get_bn_mod_exp, RSA_meth_set_bn_mod_exp, RSA_meth_get_init,
449 RSA_meth_set_init, RSA_meth_get_finish, RSA_meth_set_finish,
450 RSA_meth_get_sign, RSA_meth_set_sign, RSA_meth_get_verify,
451 RSA_meth_set_verify, RSA_meth_get_keygen, RSA_meth_set_keygen,
452 RSA_meth_get_multi_prime_keygen and RSA_meth_set_multi_prime_keygen.
453
454 Use of these low level functions has been informally discouraged for a long
455 time. Instead applications should use L<EVP_PKEY_encrypt_init(3)>,
456 L<EVP_PKEY_encrypt(3)>, L<EVP_PKEY_decrypt_init(3)> and
457 L<EVP_PKEY_decrypt(3)>.
458
459 *Paul Dale*
460
461 * X509 certificates signed using SHA1 are no longer allowed at security
462 level 1 and above.
463 In TLS/SSL the default security level is 1. It can be set either
464 using the cipher string with @SECLEVEL, or calling
465 SSL_CTX_set_security_level(). If the leaf certificate is signed with SHA-1,
466 a call to SSL_CTX_use_certificate() will fail if the security level is not
467 lowered first.
468 Outside TLS/SSL, the default security level is -1 (effectively 0). It can
469 be set using X509_VERIFY_PARAM_set_auth_level() or using the -auth_level
470 options of the apps.
471
472 *Kurt Roeckx*
473
474 * The command line utilities dhparam, dsa, gendsa and dsaparam have been
b304f856
P
475 modified to use PKEY APIs. These commands are now in maintenance mode
476 and no new features will be added to them.
477
478 *Paul Dale*
479
480 * The command line utility rsautl has been deprecated.
481 Instead use the pkeyutl program.
482
483 *Paul Dale*
484
485 * The command line utilities genrsa and rsa have been modified to use PKEY
10203a34
KR
486 APIs. They now write PKCS#8 keys by default. These commands are now in
487 maintenance mode and no new features will be added to them.
44652c16
DMSP
488
489 *Paul Dale*
490
491 * All of the low level DH functions have been deprecated including:
492
588d5d01 493 DH_OpenSSL, DH_set_default_method, DH_get_default_method, DH_set_method,
59d7ad07
MC
494 DH_new_method, DH_new, DH_free, DH_up_ref, DH_bits, DH_set0_pqg, DH_size,
495 DH_security_bits, DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data,
496 DH_generate_parameters_ex, DH_check_params_ex, DH_check_ex, DH_check_pub_key_ex,
588d5d01
P
497 DH_check, DH_check_pub_key, DH_generate_key, DH_compute_key,
498 DH_compute_key_padded, DHparams_print_fp, DHparams_print, DH_get_nid,
499 DH_KDF_X9_42, DH_get0_engine, DH_meth_new, DH_meth_free, DH_meth_dup,
500 DH_meth_get0_name, DH_meth_set1_name, DH_meth_get_flags, DH_meth_set_flags,
501 DH_meth_get0_app_data, DH_meth_set0_app_data, DH_meth_get_generate_key,
502 DH_meth_set_generate_key, DH_meth_get_compute_key, DH_meth_set_compute_key,
503 DH_meth_get_bn_mod_exp, DH_meth_set_bn_mod_exp, DH_meth_get_init,
504 DH_meth_set_init, DH_meth_get_finish, DH_meth_set_finish,
505 DH_meth_get_generate_params and DH_meth_set_generate_params.
44652c16
DMSP
506
507 Use of these low level functions has been informally discouraged for a long
508 time. Instead applications should use L<EVP_PKEY_derive_init(3)>
509 and L<EVP_PKEY_derive(3)>.
510
59d7ad07
MC
511 Additionally functions that read and write DH objects such as d2i_DHparams,
512 i2d_DHparams, PEM_read_DHparam, PEM_write_DHparams and other similar
513 functions have also been deprecated. Applications should instead use the
514 OSSL_DECODER and OSSL_ENCODER APIs to read and write DH files.
515
516 Finaly functions that assign or obtain DH objects from an EVP_PKEY such as
517 EVP_PKEY_assign_DH(), EVP_PKEY_get0_DH, EVP_PKEY_get1_DH, EVP_PKEY_set1_DH
518 are also deprecated. Applications should instead either read or write an
519 EVP_PKEY directly using the OSSL_DECODER and OSSL_ENCODER APIs. Or load an
520 EVP_PKEY directly from DH data using EVP_PKEY_fromdata().
521
522 *Paul Dale and Matt Caswell*
44652c16
DMSP
523
524 * All of the low level DSA functions have been deprecated including:
525
ea780814
P
526 DSA_new, DSA_free, DSA_up_ref, DSA_bits, DSA_get0_pqg, DSA_set0_pqg,
527 DSA_get0_key, DSA_set0_key, DSA_get0_p, DSA_get0_q, DSA_get0_g,
528 DSA_get0_pub_key, DSA_get0_priv_key, DSA_clear_flags, DSA_test_flags,
529 DSA_set_flags, DSA_do_sign, DSA_do_verify, DSA_OpenSSL,
530 DSA_set_default_method, DSA_get_default_method, DSA_set_method,
531 DSA_get_method, DSA_new_method, DSA_size, DSA_security_bits,
532 DSA_sign_setup, DSA_sign, DSA_verify, DSA_get_ex_new_index,
533 DSA_set_ex_data, DSA_get_ex_data, DSA_generate_parameters_ex,
534 DSA_generate_key, DSA_meth_new, DSA_get0_engine, DSA_meth_free,
535 DSA_meth_dup, DSA_meth_get0_name, DSA_meth_set1_name, DSA_meth_get_flags,
536 DSA_meth_set_flags, DSA_meth_get0_app_data, DSA_meth_set0_app_data,
537 DSA_meth_get_sign, DSA_meth_set_sign, DSA_meth_get_sign_setup,
538 DSA_meth_set_sign_setup, DSA_meth_get_verify, DSA_meth_set_verify,
539 DSA_meth_get_mod_exp, DSA_meth_set_mod_exp, DSA_meth_get_bn_mod_exp,
540 DSA_meth_set_bn_mod_exp, DSA_meth_get_init, DSA_meth_set_init,
541 DSA_meth_get_finish, DSA_meth_set_finish, DSA_meth_get_paramgen,
542 DSA_meth_set_paramgen, DSA_meth_get_keygen and DSA_meth_set_keygen.
44652c16
DMSP
543
544 Use of these low level functions has been informally discouraged for a long
545 time. Instead applications should use L<EVP_DigestSignInit_ex(3)>,
546 L<EVP_DigestSignUpdate(3)> and L<EVP_DigestSignFinal(3)>.
547
548 *Paul Dale*
549
550 * Reworked the treatment of EC EVP_PKEYs with the SM2 curve to
551 automatically become EVP_PKEY_SM2 rather than EVP_PKEY_EC.
552 This means that applications don't have to look at the curve NID and
553 `EVP_PKEY_set_alias_type(pkey, EVP_PKEY_SM2)` to get SM2 computations.
554 However, they still can, that EVP_PKEY_set_alias_type() call acts as
555 a no-op when the EVP_PKEY is already of the given type.
556
557 Parameter and key generation is also reworked to make it possible
558 to generate EVP_PKEY_SM2 parameters and keys without having to go
559 through EVP_PKEY_EC generation and then change the EVP_PKEY type.
560 However, code that does the latter will still work as before.
561
562 *Richard Levitte*
563
564 * Deprecated low level ECDH and ECDSA functions. These include:
565
566 ECDH_compute_key, ECDSA_do_sign, ECDSA_do_sign_ex, ECDSA_do_verify,
567 ECDSA_sign_setup, ECDSA_sign, ECDSA_sign_ex, ECDSA_verify and
568 ECDSA_size.
569
570 Use of these low level functions has been informally discouraged for a long
571 time. Instead applications should use the EVP_PKEY_derive(3),
572 EVP_DigestSign(3) and EVP_DigestVerify(3) functions.
573
574 *Paul Dale*
575
576 * Deprecated the EC_KEY_METHOD functions. These include:
577
578 EC_KEY_METHOD_new, EC_KEY_METHOD_free, EC_KEY_METHOD_set_init,
579 EC_KEY_METHOD_set_keygen, EC_KEY_METHOD_set_compute_key,
580 EC_KEY_METHOD_set_sign, EC_KEY_METHOD_set_verify,
581 EC_KEY_METHOD_get_init, EC_KEY_METHOD_get_keygen,
582 EC_KEY_METHOD_get_compute_key, EC_KEY_METHOD_get_sign and
583 EC_KEY_METHOD_get_verify.
584
585 Instead applications and extension writers should use the OSSL_PROVIDER APIs.
586
587 *Paul Dale*
588
589 * Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init()
590 and EVP_PKEY_decrypt() instead.
591 Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init()
592 and EVP_PKEY_encrypt() instead.
593
594 *Richard Levitte*
595
596 * Enhanced the documentation of EVP_PKEY_size(), EVP_PKEY_bits()
597 and EVP_PKEY_security_bits(). Especially EVP_PKEY_size() needed
598 a new formulation to include all the things it can be used for,
599 as well as words of caution.
600
601 *Richard Levitte*
602
603 * The SSL_CTX_set_tlsext_ticket_key_cb(3) function has been deprecated.
604 Instead used the new SSL_CTX_set_tlsext_ticket_key_evp_cb(3) function.
605
606 *Paul Dale*
607
608 * All of the low level HMAC functions have been deprecated including:
609
610 HMAC, HMAC_size, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free,
611 HMAC_Init_ex, HMAC_Update, HMAC_Final, HMAC_CTX_copy, HMAC_CTX_set_flags
612 and HMAC_CTX_get_md.
613
614 Use of these low level functions has been informally discouraged for a long
865adf97
MC
615 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
616 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
617 and L<EVP_MAC_final(3)>.
618
619 *Paul Dale*
620
621 * Over two thousand fixes were made to the documentation, including:
622 - Common options (such as -rand/-writerand, TLS version control, etc)
623 were refactored and point to newly-enhanced descriptions in openssl.pod.
624 - Added style conformance for all options (with help from Richard Levitte),
625 documented all reported missing options, added a CI build to check
626 that all options are documented and that no unimplemented options
627 are documented.
628 - Documented some internals, such as all use of environment variables.
629 - Addressed all internal broken L<> references.
630
631 *Rich Salz*
632
633 * All of the low level CMAC functions have been deprecated including:
634
635 CMAC_CTX_new, CMAC_CTX_cleanup, CMAC_CTX_free, CMAC_CTX_get0_cipher_ctx,
636 CMAC_CTX_copy, CMAC_Init, CMAC_Update, CMAC_Final and CMAC_resume.
637
638 Use of these low level functions has been informally discouraged for a long
865adf97
MC
639 time. Instead applications should use L<EVP_MAC_CTX_new(3)>,
640 L<EVP_MAC_CTX_free(3)>, L<EVP_MAC_init(3)>, L<EVP_MAC_update(3)>
44652c16
DMSP
641 and L<EVP_MAC_final(3)>.
642
643 *Paul Dale*
644
645 * All of the low level MD2, MD4, MD5, MDC2, RIPEMD160, SHA1, SHA224, SHA256,
646 SHA384, SHA512 and Whirlpool digest functions have been deprecated.
647 These include:
648
649 MD2, MD2_options, MD2_Init, MD2_Update, MD2_Final, MD4, MD4_Init,
650 MD4_Update, MD4_Final, MD4_Transform, MD5, MD5_Init, MD5_Update,
651 MD5_Final, MD5_Transform, MDC2, MDC2_Init, MDC2_Update, MDC2_Final,
652 RIPEMD160, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final,
653 RIPEMD160_Transform, SHA1_Init, SHA1_Update, SHA1_Final, SHA1_Transform,
654 SHA224_Init, SHA224_Update, SHA224_Final, SHA224_Transform, SHA256_Init,
655 SHA256_Update, SHA256_Final, SHA256_Transform, SHA384, SHA384_Init,
656 SHA384_Update, SHA384_Final, SHA512, SHA512_Init, SHA512_Update,
657 SHA512_Final, SHA512_Transform, WHIRLPOOL, WHIRLPOOL_Init,
658 WHIRLPOOL_Update, WHIRLPOOL_BitUpdate and WHIRLPOOL_Final.
659
660 Use of these low level functions has been informally discouraged
661 for a long time. Applications should use the EVP_DigestInit_ex(3),
662 EVP_DigestUpdate(3) and EVP_DigestFinal_ex(3) functions instead.
663
664 *Paul Dale*
665
257e9d03 666 * Corrected the documentation of the return values from the `EVP_DigestSign*`
44652c16
DMSP
667 set of functions. The documentation mentioned negative values for some
668 errors, but this was never the case, so the mention of negative values
669 was removed.
670
671 Code that followed the documentation and thereby check with something
672 like `EVP_DigestSignInit(...) <= 0` will continue to work undisturbed.
673
674 *Richard Levitte*
675
676 * All of the low level cipher functions have been deprecated including:
677
678 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
679 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
680 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt,
681 AES_wrap_key, AES_unwrap_key, BF_set_key, BF_encrypt, BF_decrypt,
682 BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt,
683 BF_options, Camellia_set_key, Camellia_encrypt, Camellia_decrypt,
684 Camellia_ecb_encrypt, Camellia_cbc_encrypt, Camellia_cfb128_encrypt,
685 Camellia_cfb1_encrypt, Camellia_cfb8_encrypt, Camellia_ofb128_encrypt,
686 Camellia_ctr128_encrypt, CAST_set_key, CAST_encrypt, CAST_decrypt,
687 CAST_ecb_encrypt, CAST_cbc_encrypt, CAST_cfb64_encrypt,
688 CAST_ofb64_encrypt, DES_options, DES_encrypt1, DES_encrypt2,
689 DES_encrypt3, DES_decrypt3, DES_cbc_encrypt, DES_ncbc_encrypt,
690 DES_pcbc_encrypt, DES_xcbc_encrypt, DES_cfb_encrypt, DES_cfb64_encrypt,
691 DES_ecb_encrypt, DES_ofb_encrypt, DES_ofb64_encrypt, DES_random_key,
692 DES_set_odd_parity, DES_check_key_parity, DES_is_weak_key, DES_set_key,
693 DES_key_sched, DES_set_key_checked, DES_set_key_unchecked,
694 DES_string_to_key, DES_string_to_2keys, DES_fixup_key_parity,
695 DES_ecb2_encrypt, DES_ede2_cbc_encrypt, DES_ede2_cfb64_encrypt,
696 DES_ede2_ofb64_encrypt, DES_ecb3_encrypt, DES_ede3_cbc_encrypt,
697 DES_ede3_cfb64_encrypt, DES_ede3_cfb_encrypt, DES_ede3_ofb64_encrypt,
698 DES_cbc_cksum, DES_quad_cksum, IDEA_encrypt, IDEA_options,
699 IDEA_ecb_encrypt, IDEA_set_encrypt_key, IDEA_set_decrypt_key,
700 IDEA_cbc_encrypt, IDEA_cfb64_encrypt, IDEA_ofb64_encrypt, RC2_set_key,
701 RC2_encrypt, RC2_decrypt, RC2_ecb_encrypt, RC2_cbc_encrypt,
702 RC2_cfb64_encrypt, RC2_ofb64_encrypt, RC4, RC4_options, RC4_set_key,
703 RC5_32_set_key, RC5_32_encrypt, RC5_32_decrypt, RC5_32_ecb_encrypt,
704 RC5_32_cbc_encrypt, RC5_32_cfb64_encrypt, RC5_32_ofb64_encrypt,
705 SEED_set_key, SEED_encrypt, SEED_decrypt, SEED_ecb_encrypt,
706 SEED_cbc_encrypt, SEED_cfb128_encrypt and SEED_ofb128_encrypt.
707
708 Use of these low level functions has been informally discouraged for
709 a long time. Applications should use the high level EVP APIs, e.g.
710 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
711 equivalently named decrypt functions instead.
712
713 *Matt Caswell and Paul Dale*
5f8e6c50
DMSP
714
715 * Removed include/openssl/opensslconf.h.in and replaced it with
716 include/openssl/configuration.h.in, which differs in not including
717 <openssl/macros.h>. A short header include/openssl/opensslconf.h
718 was added to include both.
44652c16 719
5f8e6c50
DMSP
720 This allows internal hacks where one might need to modify the set
721 of configured macros, for example this if deprecated symbols are
722 still supposed to be available internally:
44652c16 723
5f8e6c50 724 #include <openssl/configuration.h>
44652c16 725
5f8e6c50
DMSP
726 #undef OPENSSL_NO_DEPRECATED
727 #define OPENSSL_SUPPRESS_DEPRECATED
44652c16 728
5f8e6c50 729 #include <openssl/macros.h>
44652c16 730
5f8e6c50
DMSP
731 This should not be used by applications that use the exported
732 symbols, as that will lead to linking errors.
44652c16 733
5f8e6c50
DMSP
734 *Richard Levitte*
735
44652c16
DMSP
736 * Fixed an overflow bug in the x64_64 Montgomery squaring procedure
737 used in exponentiation with 512-bit moduli. No EC algorithms are
738 affected. Analysis suggests that attacks against 2-prime RSA1024,
739 3-prime RSA1536, and DSA1024 as a result of this defect would be very
740 difficult to perform and are not believed likely. Attacks against DH512
741 are considered just feasible. However, for an attack the target would
742 have to re-use the DH512 private key, which is not recommended anyway.
743 Also applications directly using the low level API BN_mod_exp may be
744 affected if they use BN_FLG_CONSTTIME.
d8dc8538 745 ([CVE-2019-1551])
44652c16
DMSP
746
747 *Andy Polyakov*
5f8e6c50 748
44652c16
DMSP
749 * Most memory-debug features have been deprecated, and the functionality
750 replaced with no-ops.
5f8e6c50 751
44652c16 752 *Rich Salz*
257e9d03 753
31605414 754 * Added documentation for the STACK API.
257e9d03 755
852c2ed2 756 *Rich Salz*
5f8e6c50 757
ece9304c
RL
758 * Introduced a new method type and API, OSSL_ENCODER, to
759 represent generic encoders. An implementation is expected to
760 be able to encode an object associated with a given name (such
5f8e6c50
DMSP
761 as an algorithm name for an asymmetric key) into forms given by
762 implementation properties.
763
ece9304c 764 Encoders are primarily used from inside libcrypto, through
5f8e6c50
DMSP
765 calls to functions like EVP_PKEY_print_private(),
766 PEM_write_bio_PrivateKey() and similar.
767
ece9304c 768 Encoders are specified in such a way that they can be made to
5f8e6c50 769 directly handle the provider side portion of an object, if this
ece9304c 770 provider side part comes from the same provider as the encoder
5f8e6c50
DMSP
771 itself, but can also be made to handle objects in parametrized
772 form (as an OSSL_PARAM array of data). This allows a provider to
ece9304c 773 offer generic encoders as a service for any other provider.
5f8e6c50
DMSP
774
775 *Richard Levitte*
776
777 * Added a .pragma directive to the syntax of configuration files, to
778 allow varying behavior in a supported and predictable manner.
779 Currently added pragma:
780
781 .pragma dollarid:on
782
783 This allows dollar signs to be a keyword character unless it's
784 followed by a opening brace or parenthesis. This is useful for
785 platforms where dollar signs are commonly used in names, such as
786 volume names and system directory names on VMS.
787
788 *Richard Levitte*
789
790 * Added functionality to create an EVP_PKEY from user data. This
791 is effectively the same as creating a RSA, DH or DSA object and
792 then assigning them to an EVP_PKEY, but directly using algorithm
793 agnostic EVP functions. A benefit is that this should be future
794 proof for public key algorithms to come.
795
796 *Richard Levitte*
536454e5 797
5f8e6c50
DMSP
798 * Change the interpretation of the '--api' configuration option to
799 mean that this is a desired API compatibility level with no
800 further meaning. The previous interpretation, that this would
801 also mean to remove all deprecated symbols up to and including
802 the given version, no requires that 'no-deprecated' is also used
803 in the configuration.
804
805 When building applications, the desired API compatibility level
806 can be set with the OPENSSL_API_COMPAT macro like before. For
807 API compatibility version below 3.0, the old style numerical
808 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
809 For version 3.0 and on, the value is expected to be the decimal
810 value calculated from the major and minor version like this:
38c65481 811
5f8e6c50 812 MAJOR * 10000 + MINOR * 100
38c65481 813
5f8e6c50 814 Examples:
ea8c77a5 815
5f8e6c50
DMSP
816 -DOPENSSL_API_COMPAT=30000 For 3.0
817 -DOPENSSL_API_COMPAT=30200 For 3.2
818
819 To hide declarations that are deprecated up to and including the
820 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
821 given when building the application as well.
390c5795 822
5f8e6c50 823 *Richard Levitte*
e5641d7f 824
5f8e6c50
DMSP
825 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
826 access to certificate and CRL stores via URIs and OSSL_STORE
827 loaders.
e5641d7f 828
5f8e6c50 829 This adds the following functions:
3ddc06f0 830
5f8e6c50
DMSP
831 - X509_LOOKUP_store()
832 - X509_STORE_load_file()
833 - X509_STORE_load_path()
834 - X509_STORE_load_store()
835 - SSL_add_store_cert_subjects_to_stack()
836 - SSL_CTX_set_default_verify_store()
837 - SSL_CTX_load_verify_file()
838 - SSL_CTX_load_verify_dir()
839 - SSL_CTX_load_verify_store()
e66cb363 840
5f8e6c50 841 *Richard Levitte*
732d31be 842
5f8e6c50
DMSP
843 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
844 The presence of this system service is determined at run-time.
223c59ea 845
5f8e6c50 846 *Richard Levitte*
173350bc 847
5f8e6c50
DMSP
848 * Added functionality to create an EVP_PKEY context based on data
849 for methods from providers. This takes an algorithm name and a
850 property query string and simply stores them, with the intent
851 that any operation that uses this context will use those strings
852 to fetch the needed methods implicitly, thereby making the port
853 of application written for pre-3.0 OpenSSL easier.
acf20c7d 854
5f8e6c50 855 *Richard Levitte*
3d63b396 856
5f8e6c50
DMSP
857 * The undocumented function NCONF_WIN32() has been deprecated; for
858 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 859
5f8e6c50 860 *Rich Salz*
ba64ae6c 861
5f8e6c50
DMSP
862 * Introduced the new functions EVP_DigestSignInit_ex() and
863 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
864 EVP_DigestVerifyUpdate() have been converted to functions. See the man
865 pages for further details.
0e0c6821 866
5f8e6c50 867 *Matt Caswell*
e6f418bc 868
5f8e6c50
DMSP
869 * Over two thousand fixes were made to the documentation, including:
870 adding missing command flags, better style conformance, documentation
871 of internals, etc.
3d63b396 872
5f8e6c50 873 *Rich Salz, Richard Levitte*
3d63b396 874
5f8e6c50
DMSP
875 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
876 X25519, X448, Ed25519 and Ed448.
a25f33d2 877
5f8e6c50 878 *Patrick Steuer*
17716680 879
5f8e6c50
DMSP
880 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
881 the first value.
0e4bc563 882
5f8e6c50 883 *Jon Spillett*
e30dd20c 884
5f8e6c50
DMSP
885 * Deprecated the public definition of ERR_STATE as well as the function
886 ERR_get_state(). This is done in preparation of making ERR_STATE an
887 opaque type.
c05353c5 888
5f8e6c50 889 *Richard Levitte*
d741ccad 890
5f8e6c50
DMSP
891 * Added ERR functionality to give callers access to the stored function
892 names that have replaced the older function code based functions.
aaf35f11 893
af2f14ac
RL
894 New functions are ERR_peek_error_func(), ERR_peek_last_error_func(),
895 ERR_peek_error_data(), ERR_peek_last_error_data(), ERR_get_error_all(),
896 ERR_peek_error_all() and ERR_peek_last_error_all().
897
898 These functions have become deprecated: ERR_get_error_line(),
899 ERR_get_error_line_data(), ERR_peek_error_line_data(),
900 ERR_peek_last_error_line_data() and ERR_func_error_string().
901
902 Users are recommended to use ERR_get_error_all(), or to pick information
903 with ERR_peek functions and finish off with getting the error code by using
904 ERR_get_error().
aaf35f11 905
5f8e6c50 906 *Richard Levitte*
3ff55e96 907
5f8e6c50
DMSP
908 * Extended testing to be verbose for failing tests only. The make variables
909 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 910
5f8e6c50
DMSP
911 $ make VF=1 test # Unix
912 $ mms /macro=(VF=1) test ! OpenVMS
913 $ nmake VF=1 test # Windows
77202a85 914
5f8e6c50 915 *Richard Levitte*
57f39cc8 916
0e071fbc
DO
917 * Added several checks to X509_verify_cert() according to requirements in
918 RFC 5280 in case `X509_V_FLAG_X509_STRICT` is set
919 (which may be done by using the CLI option `-x509_strict`):
920 * The basicConstraints of CA certificates must be marked critical.
921 * CA certificates must explicitly include the keyUsage extension.
922 * If a pathlenConstraint is given the key usage keyCertSign must be allowed.
923 * The issuer name of any certificate must not be empty.
924 * The subject name of CA certs, certs with keyUsage crlSign,
925 and certs without subjectAlternativeName must not be empty.
926 * If a subjectAlternativeName extension is given it must not be empty.
927 * The signatureAlgorithm field and the cert signature must be consistent.
928 * Any given authorityKeyIdentifier and any given subjectKeyIdentifier
929 must not be marked critical.
930 * The authorityKeyIdentifier must be given for X.509v3 certs
931 unless they are self-signed.
932 * The subjectKeyIdentifier must be given for all X.509v3 CA certs.
933
934 *David von Oheimb*
935
936 * Certificate verification using X509_verify_cert() meanwhile rejects EC keys
937 with explicit curve parameters (specifiedCurve) as required by RFC 5480.
938
939 *Tomas Mraz*
940
5f8e6c50 941 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 942 used even when parsing explicit parameters, when loading a encoded key
5f8e6c50
DMSP
943 or calling `EC_GROUP_new_from_ecpkparameters()`/
944 `EC_GROUP_new_from_ecparameters()`.
945 This prevents bypass of security hardening and performance gains,
946 especially for curves with specialized EC_METHODs.
947 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 948 encoded, the output is still encoded with explicit parameters, even if
5f8e6c50 949 internally a "named" EC_GROUP is used for computation.
480af99e 950
5f8e6c50 951 *Nicola Tuveri*
480af99e 952
5f8e6c50
DMSP
953 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
954 this change, EC_GROUP_set_generator would accept order and/or cofactor as
955 NULL. After this change, only the cofactor parameter can be NULL. It also
956 does some minimal sanity checks on the passed order.
d8dc8538 957 ([CVE-2019-1547])
bab53405 958
5f8e6c50 959 *Billy Bob Brumley*
31636a3e 960
5f8e6c50
DMSP
961 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
962 An attack is simple, if the first CMS_recipientInfo is valid but the
963 second CMS_recipientInfo is chosen ciphertext. If the second
964 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
965 encryption key will be replaced by garbage, and the message cannot be
966 decoded, but if the RSA decryption fails, the correct encryption key is
967 used and the recipient will not notice the attack.
968 As a work around for this potential attack the length of the decrypted
969 key must be equal to the cipher default key length, in case the
970 certifiate is not given and all recipientInfo are tried out.
971 The old behaviour can be re-enabled in the CMS code by setting the
972 CMS_DEBUG_DECRYPT flag.
60aee6ce 973
5f8e6c50 974 *Bernd Edlinger*
31636a3e 975
5f8e6c50
DMSP
976 * Early start up entropy quality from the DEVRANDOM seed source has been
977 improved for older Linux systems. The RAND subsystem will wait for
978 /dev/random to be producing output before seeding from /dev/urandom.
979 The seeded state is stored for future library initialisations using
980 a system global shared memory segment. The shared memory identifier
981 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
982 the desired value. The default identifier is 114.
31636a3e 983
5f8e6c50 984 *Paul Dale*
7a762197 985
5f8e6c50
DMSP
986 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
987 when primes for RSA keys are computed.
988 Since we previously always generated primes == 2 (mod 3) for RSA keys,
989 the 2-prime and 3-prime RSA modules were easy to distinguish, since
257e9d03 990 `N = p*q = 1 (mod 3)`, but `N = p*q*r = 2 (mod 3)`. Therefore fingerprinting
5f8e6c50
DMSP
991 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
992 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 993
5f8e6c50 994 *Bernd Edlinger*
28b6d502 995
5f8e6c50
DMSP
996 * Correct the extended master secret constant on EBCDIC systems. Without this
997 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
998 negotiate EMS will fail. Unfortunately this also means that TLS connections
999 between EBCDIC systems with this fix, and EBCDIC systems without this
1000 fix will fail if they negotiate EMS.
d5bbead4 1001
5f8e6c50 1002 *Matt Caswell*
837f2fc7 1003
5f8e6c50
DMSP
1004 * Changed the library initialisation so that the config file is now loaded
1005 by default. This was already the case for libssl. It now occurs for both
1006 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
1007 OPENSSL_init_crypto() to suppress automatic loading of a config file.
6bf79e30 1008
5f8e6c50 1009 *Matt Caswell*
480af99e 1010
5f8e6c50
DMSP
1011 * Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
1012 where the former acts as a replacement for ERR_put_error(), and the
1013 latter replaces the combination ERR_put_error()+ERR_add_error_data().
1014 ERR_raise_data() adds more flexibility by taking a format string and
1015 an arbitrary number of arguments following it, to be processed with
1016 BIO_snprintf().
e65bcbce 1017
5f8e6c50 1018 *Richard Levitte*
db99c525 1019
5f8e6c50
DMSP
1020 * Introduced a new function, OSSL_PROVIDER_available(), which can be used
1021 to check if a named provider is loaded and available. When called, it
1022 will also activate all fallback providers if such are still present.
db99c525 1023
5f8e6c50 1024 *Richard Levitte*
db99c525 1025
5f8e6c50 1026 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 1027
5f8e6c50 1028 *Bernd Edlinger*
f8d6be3f 1029
5f8e6c50
DMSP
1030 * Changed DH parameters to generate the order q subgroup instead of 2q.
1031 Previously generated DH parameters are still accepted by DH_check
1032 but DH_generate_key works around that by clearing bit 0 of the
1033 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 1034
5f8e6c50 1035 *Bernd Edlinger*
f8d6be3f 1036
5f8e6c50 1037 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 1038
5f8e6c50 1039 *Paul Dale*
f8d6be3f 1040
257e9d03 1041 * `{CRYPTO,OPENSSL}_mem_debug_{push,pop}` are now no-ops and have been
5f8e6c50 1042 deprecated.
1a489c9a 1043
5f8e6c50 1044 *Rich Salz*
8528128b 1045
5f8e6c50
DMSP
1046 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
1047 algorithms. An implementation of a key exchange algorithm can be obtained
1048 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
1049 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
1050 the older EVP_PKEY_derive_init() function. See the man pages for the new
1051 functions for further details.
8228fd89 1052
5f8e6c50 1053 *Matt Caswell*
adb92d56 1054
5f8e6c50 1055 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 1056
5f8e6c50 1057 *Matt Caswell*
adb92d56 1058
5f8e6c50
DMSP
1059 * Removed the function names from error messages and deprecated the
1060 xxx_F_xxx define's.
6bf79e30 1061
5f8e6c50 1062 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 1063
5f8e6c50 1064 *Rich Salz*
94fd382f 1065
5f8e6c50
DMSP
1066 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
1067 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
1068 Also removed "export var as function" capability; we do not export
1069 variables, only functions.
e194fe8f 1070
5f8e6c50 1071 *Rich Salz*
40a70628 1072
5f8e6c50
DMSP
1073 * RC5_32_set_key has been changed to return an int type, with 0 indicating
1074 an error and 1 indicating success. In previous versions of OpenSSL this
1075 was a void type. If a key was set longer than the maximum possible this
1076 would crash.
c2c2e7a4 1077
5f8e6c50 1078 *Matt Caswell*
c2c2e7a4 1079
5f8e6c50 1080 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 1081
5f8e6c50 1082 *Paul Yang*
d357be38 1083
5f8e6c50 1084 * Use SHA256 as the default digest for TS query in the ts app.
b615ad90 1085
5f8e6c50 1086 *Tomas Mraz*
0ebfcc8f 1087
5f8e6c50
DMSP
1088 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
1089 This checks that the salt length is at least 128 bits, the derived key
1090 length is at least 112 bits, and that the iteration count is at least 1000.
1091 For backwards compatibility these checks are disabled by default in the
1092 default provider, but are enabled by default in the fips provider.
1093 To enable or disable these checks use the control
1094 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 1095
5f8e6c50 1096 *Shane Lontis*
1ad2ecb6 1097
5f8e6c50
DMSP
1098 * Default cipher lists/suites are now available via a function, the
1099 #defines are deprecated.
bd3576d2 1100
5f8e6c50 1101 *Todd Short*
b64f8256 1102
5f8e6c50
DMSP
1103 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
1104 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
1105 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 1106
5f8e6c50 1107 *Kenji Mouri*
47339f61 1108
5f8e6c50 1109 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 1110
5f8e6c50 1111 *Richard Levitte*
6d311938 1112
5f8e6c50
DMSP
1113 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1114 This changes the size when using the genpkey app when no size is given. It
1115 fixes an omission in earlier changes that changed all RSA, DSA and DH
1116 generation apps to use 2048 bits by default.
92df9607 1117
5f8e6c50 1118 *Kurt Roeckx*
85f48f7e 1119
5f8e6c50 1120 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 1121
5f8e6c50 1122 *Shane Lontis*
22a4f969 1123
5f8e6c50 1124 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 1125
5f8e6c50 1126 *Shane Lontis*
e778802f 1127
5f8e6c50
DMSP
1128 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
1129 as default directories. Also added the command 'openssl info'
1130 for scripting purposes.
1d48dd00 1131
5f8e6c50 1132 *Richard Levitte*
28a98809 1133
5f8e6c50
DMSP
1134 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
1135 deprecated. These undocumented functions were never integrated into the EVP
1136 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
1137 Bi-directional IGE mode. These modes were never formally standardised and
1138 usage of these functions is believed to be very small. In particular
1139 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
1140 is ever used. The security implications are believed to be minimal, but
1141 this issue was never fixed for backwards compatibility reasons. New code
1142 should not use these modes.
8f7de4f0 1143
5f8e6c50 1144 *Matt Caswell*
5fbe91d8 1145
5f8e6c50 1146 * Add prediction resistance to the DRBG reseeding process.
9263e882 1147
5f8e6c50 1148 *Paul Dale*
f73e07cf 1149
5f8e6c50
DMSP
1150 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
1151 mandated by IEEE Std 1619-2018.
f9a25931 1152
5f8e6c50 1153 *Paul Dale*
2f0cd195 1154
5f8e6c50 1155 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1156 This output format is to replicate the output format found in the `*sum`
5f8e6c50 1157 checksum programs. This aims to preserve backward compatibility.
268c2102 1158
5f8e6c50 1159 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 1160
5f8e6c50
DMSP
1161 * Removed the heartbeat message in DTLS feature, as it has very
1162 little usage and doesn't seem to fulfill a valuable purpose.
1163 The configuration option is now deprecated.
c7ac31e2 1164
5f8e6c50 1165 *Richard Levitte*
9d892e28 1166
5f8e6c50
DMSP
1167 * Changed the output of 'openssl {digestname} < file' to display the
1168 digest name in its output.
9d892e28 1169
5f8e6c50 1170 *Richard Levitte*
ee13f9b1 1171
5f8e6c50
DMSP
1172 * Added a new generic trace API which provides support for enabling
1173 instrumentation through trace output. This feature is mainly intended
1174 as an aid for developers and is disabled by default. To utilize it,
1175 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 1176
5f8e6c50
DMSP
1177 If the tracing API is enabled, the application can activate trace output
1178 by registering BIOs as trace channels for a number of tracing and debugging
1179 categories.
b5e406f7 1180
5f8e6c50
DMSP
1181 The 'openssl' application has been expanded to enable any of the types
1182 available via environment variables defined by the user, and serves as
1183 one possible example on how to use this functionality.
cb0f35d7 1184
5f8e6c50 1185 *Richard Levitte & Matthias St. Pierre*
cfcf6453 1186
5f8e6c50
DMSP
1187 * Added build tests for C++. These are generated files that only do one
1188 thing, to include one public OpenSSL head file each. This tests that
1189 the public header files can be usefully included in a C++ application.
cdbb8c2f 1190
5f8e6c50
DMSP
1191 This test isn't enabled by default. It can be enabled with the option
1192 'enable-buildtest-c++'.
06d5b162 1193
5f8e6c50 1194 *Richard Levitte*
c35f549e 1195
5f8e6c50 1196 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 1197
5f8e6c50 1198 *Shane Lontis*
79e259e3 1199
5f8e6c50 1200 * Add KMAC to EVP_MAC.
56ee3117 1201
5f8e6c50 1202 *Shane Lontis*
6063b27b 1203
5f8e6c50
DMSP
1204 * Added property based algorithm implementation selection framework to
1205 the core.
6063b27b 1206
5f8e6c50 1207 *Paul Dale*
6063b27b 1208
5f8e6c50
DMSP
1209 * Added SCA hardening for modular field inversion in EC_GROUP through
1210 a new dedicated field_inv() pointer in EC_METHOD.
1211 This also addresses a leakage affecting conversions from projective
1212 to affine coordinates.
792a9002 1213
5f8e6c50 1214 *Billy Bob Brumley, Nicola Tuveri*
792a9002 1215
5f8e6c50
DMSP
1216 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
1217 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
1218 those algorithms that were already supported through the EVP_PKEY API
1219 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
1220 and scrypt are now wrappers that call EVP_KDF.
792a9002 1221
5f8e6c50 1222 *David Makepeace*
ce72df1c 1223
5f8e6c50 1224 * Build devcrypto engine as a dynamic engine.
4098e89c 1225
5f8e6c50 1226 *Eneas U de Queiroz*
4098e89c 1227
5f8e6c50 1228 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 1229
5f8e6c50 1230 *Antoine Salon*
5dcdcd47 1231
5f8e6c50
DMSP
1232 * Fix a bug in the computation of the endpoint-pair shared secret used
1233 by DTLS over SCTP. This breaks interoperability with older versions
1234 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
1235 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
1236 interoperability with such broken implementations. However, enabling
1237 this switch breaks interoperability with correct implementations.
ae82b46f 1238
5f8e6c50
DMSP
1239 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
1240 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 1241
5f8e6c50 1242 *Bernd Edlinger*
8d7ed6ff 1243
5f8e6c50 1244 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 1245
5f8e6c50 1246 *Richard Levitte*
9ce5db45 1247
5f8e6c50 1248 * Change the license to the Apache License v2.0.
7f111b8b 1249
5f8e6c50 1250 *Richard Levitte*
651d0aff 1251
5f8e6c50 1252 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 1253
5f8e6c50
DMSP
1254 - Major releases (indicated by incrementing the MAJOR release number)
1255 may introduce incompatible API/ABI changes.
1256 - Minor releases (indicated by incrementing the MINOR release number)
1257 may introduce new features but retain API/ABI compatibility.
1258 - Patch releases (indicated by incrementing the PATCH number)
1259 are intended for bug fixes and other improvements of existing
1260 features only (like improving performance or adding documentation)
1261 and retain API/ABI compatibility.
13e91dd3 1262
5f8e6c50 1263 *Richard Levitte*
13e91dd3 1264
5f8e6c50 1265 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 1266
5f8e6c50 1267 *Todd Short*
651d0aff 1268
5f8e6c50
DMSP
1269 * Remove the 'dist' target and add a tarball building script. The
1270 'dist' target has fallen out of use, and it shouldn't be
1271 necessary to configure just to create a source distribution.
651d0aff 1272
5f8e6c50 1273 *Richard Levitte*
651d0aff 1274
5f8e6c50
DMSP
1275 * Recreate the OS390-Unix config target. It no longer relies on a
1276 special script like it did for OpenSSL pre-1.1.0.
651d0aff 1277
5f8e6c50 1278 *Richard Levitte*
651d0aff 1279
5f8e6c50
DMSP
1280 * Instead of having the source directories listed in Configure, add
1281 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
1282 look into.
651d0aff 1283
5f8e6c50 1284 *Richard Levitte*
7f111b8b 1285
5f8e6c50 1286 * Add GMAC to EVP_MAC.
1b24cca9 1287
5f8e6c50 1288 *Paul Dale*
651d0aff 1289
5f8e6c50 1290 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 1291
5f8e6c50 1292 *Richard Levitte*
651d0aff 1293
5f8e6c50
DMSP
1294 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
1295 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
1296 to facilitate the continued use of MACs through raw private keys in
1dc1ea18 1297 functionality such as `EVP_DigestSign*` and `EVP_DigestVerify*`.
651d0aff 1298
5f8e6c50 1299 *Richard Levitte*
651d0aff 1300
5f8e6c50
DMSP
1301 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
1302 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 1303
5f8e6c50 1304 *Antoine Salon*
651d0aff 1305
5f8e6c50
DMSP
1306 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
1307 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
1308 are retained for backwards compatibility.
651d0aff 1309
5f8e6c50 1310 *Antoine Salon*
651d0aff 1311
5f8e6c50
DMSP
1312 * AES-XTS mode now enforces that its two keys are different to mitigate
1313 the attacked described in "Efficient Instantiations of Tweakable
1314 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
1315 Details of this attack can be obtained from:
257e9d03 1316 <http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf>
651d0aff 1317
5f8e6c50 1318 *Paul Dale*
651d0aff 1319
5f8e6c50
DMSP
1320 * Rename the object files, i.e. give them other names than in previous
1321 versions. Their names now include the name of the final product, as
1322 well as its type mnemonic (bin, lib, shlib).
651d0aff 1323
5f8e6c50 1324 *Richard Levitte*
651d0aff 1325
5f8e6c50
DMSP
1326 * Added new option for 'openssl list', '-objects', which will display the
1327 list of built in objects, i.e. OIDs with names.
651d0aff 1328
5f8e6c50 1329 *Richard Levitte*
651d0aff 1330
64713cb1
CN
1331 * Added the options `-crl_lastupdate` and `-crl_nextupdate` to `openssl ca`,
1332 allowing the `lastUpdate` and `nextUpdate` fields in the generated CRL to
1333 be set explicitly.
1334
1335 *Chris Novakovic*
1336
5f8e6c50
DMSP
1337 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
1338 improves application performance by removing data copies and providing
1339 applications with zero-copy system calls such as sendfile and splice.
651d0aff 1340
5f8e6c50 1341 *Boris Pismenny*
651d0aff 1342
163b8016
ME
1343 * The SSL option SSL_OP_CLEANSE_PLAINTEXT is introduced. If that
1344 option is set, openssl cleanses (zeroize) plaintext bytes from
1345 internal buffers after delivering them to the application. Note,
1346 the application is still responsible for cleansing other copies
1347 (e.g.: data received by SSL_read(3)).
1348
1349 *Martin Elshuber*
1350
fc0aae73
DDO
1351 * `PKCS12_parse` now maintains the order of the parsed certificates
1352 when outputting them via `*ca` (rather than reversing it).
1353
1354 *David von Oheimb*
1355
9750b4d3
RB
1356 * Deprecated pthread fork support methods. These were unused so no
1357 replacement is required.
1358
1359 - OPENSSL_fork_prepare()
1360 - OPENSSL_fork_parent()
1361 - OPENSSL_fork_child()
1362
1363 *Randall S. Becker*
1364
44652c16
DMSP
1365OpenSSL 1.1.1
1366-------------
1367
6ffc3127
DMSP
1368### Changes between 1.1.1h and 1.1.1i [xx XXX xxxx]
1369
1e13198f
MC
1370 * Fixed NULL pointer deref in the GENERAL_NAME_cmp function
1371 This function could crash if both GENERAL_NAMEs contain an EDIPARTYNAME.
1372 If an attacker can control both items being compared then this could lead
1373 to a possible denial of service attack. OpenSSL itself uses the
1374 GENERAL_NAME_cmp function for two purposes:
1375 1) Comparing CRL distribution point names between an available CRL and a
1376 CRL distribution point embedded in an X509 certificate
1377 2) When verifying that a timestamp response token signer matches the
1378 timestamp authority name (exposed via the API functions
1379 TS_RESP_verify_response and TS_RESP_verify_token)
1380 ([CVE-2020-1971])
1381
1382 *Matt Caswell*
6ffc3127
DMSP
1383
1384### Changes between 1.1.1g and 1.1.1h [22 Sep 2020]
1385
1386 * Certificates with explicit curve parameters are now disallowed in
1387 verification chains if the X509_V_FLAG_X509_STRICT flag is used.
1388
1389 *Tomas Mraz*
1390
1391 * The 'MinProtocol' and 'MaxProtocol' configuration commands now silently
1392 ignore TLS protocol version bounds when configuring DTLS-based contexts, and
1393 conversely, silently ignore DTLS protocol version bounds when configuring
1394 TLS-based contexts. The commands can be repeated to set bounds of both
1395 types. The same applies with the corresponding "min_protocol" and
1396 "max_protocol" command-line switches, in case some application uses both TLS
1397 and DTLS.
1398
1399 SSL_CTX instances that are created for a fixed protocol version (e.g.
1400 TLSv1_server_method()) also silently ignore version bounds. Previously
1401 attempts to apply bounds to these protocol versions would result in an
1402 error. Now only the "version-flexible" SSL_CTX instances are subject to
1403 limits in configuration files in command-line options.
1404
1405 *Viktor Dukhovni*
1406
1407 * Handshake now fails if Extended Master Secret extension is dropped
1408 on renegotiation.
1409
1410 *Tomas Mraz*
1411
1412 * The Oracle Developer Studio compiler will start reporting deprecated APIs
1413
1414### Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
1415
1416 * Fixed segmentation fault in SSL_check_chain()
1417 Server or client applications that call the SSL_check_chain() function
1418 during or after a TLS 1.3 handshake may crash due to a NULL pointer
1419 dereference as a result of incorrect handling of the
1420 "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
1421 or unrecognised signature algorithm is received from the peer. This could
1422 be exploited by a malicious peer in a Denial of Service attack.
d8dc8538 1423 ([CVE-2020-1967])
6ffc3127
DMSP
1424
1425 *Benjamin Kaduk*
1426
1427 * Added AES consttime code for no-asm configurations
1428 an optional constant time support for AES was added
1429 when building openssl for no-asm.
1430 Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
1431 Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
1432 At this time this feature is by default disabled.
1433 It will be enabled by default in 3.0.
1434
1435 *Bernd Edlinger*
1436
1437### Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
1438
1439 * Revert the change of EOF detection while reading in libssl to avoid
1440 regressions in applications depending on the current way of reporting
1441 the EOF. As the existing method is not fully accurate the change to
1442 reporting the EOF via SSL_ERROR_SSL is kept on the current development
1443 branch and will be present in the 3.0 release.
1444
1445 *Tomas Mraz*
1446
1447 * Revised BN_generate_prime_ex to not avoid factors 3..17863 in p-1
1448 when primes for RSA keys are computed.
1449 Since we previously always generated primes == 2 (mod 3) for RSA keys,
1450 the 2-prime and 3-prime RSA modules were easy to distinguish, since
1451 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
1452 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
1453 This avoids possible fingerprinting of newly generated RSA modules.
1454
1455 *Bernd Edlinger*
8658fedd 1456
257e9d03 1457### Changes between 1.1.1d and 1.1.1e [17 Mar 2020]
8658fedd
DMSP
1458
1459 * Properly detect EOF while reading in libssl. Previously if we hit an EOF
1460 while reading in libssl then we would report an error back to the
1461 application (SSL_ERROR_SYSCALL) but errno would be 0. We now add
1462 an error to the stack (which means we instead return SSL_ERROR_SSL) and
1463 therefore give a hint as to what went wrong.
1464
1465 *Matt Caswell*
1466
1467 * Check that ed25519 and ed448 are allowed by the security level. Previously
1468 signature algorithms not using an MD were not being checked that they were
1469 allowed by the security level.
1470
1471 *Kurt Roeckx*
1472
1473 * Fixed SSL_get_servername() behaviour. The behaviour of SSL_get_servername()
1474 was not quite right. The behaviour was not consistent between resumption
1475 and normal handshakes, and also not quite consistent with historical
1476 behaviour. The behaviour in various scenarios has been clarified and
1477 it has been updated to make it match historical behaviour as closely as
1478 possible.
1479
1480 *Matt Caswell*
44652c16 1481
f33ca114
RL
1482 * *[VMS only]* The header files that the VMS compilers include automatically,
1483 `__DECC_INCLUDE_PROLOGUE.H` and `__DECC_INCLUDE_EPILOGUE.H`, use pragmas
1484 that the C++ compiler doesn't understand. This is a shortcoming in the
1485 compiler, but can be worked around with `__cplusplus` guards.
1486
1487 C++ applications that use OpenSSL libraries must be compiled using the
1488 qualifier `/NAMES=(AS_IS,SHORTENED)` to be able to use all the OpenSSL
1489 functions. Otherwise, only functions with symbols of less than 31
1490 characters can be used, as the linker will not be able to successfully
1491 resolve symbols with longer names.
1492
1493 *Richard Levitte*
1494
44652c16
DMSP
1495 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
1496 The presence of this system service is determined at run-time.
1497
1498 *Richard Levitte*
1499
1500 * Added newline escaping functionality to a filename when using openssl dgst.
257e9d03 1501 This output format is to replicate the output format found in the `*sum`
44652c16
DMSP
1502 checksum programs. This aims to preserve backward compatibility.
1503
1504 *Matt Eaton, Richard Levitte, and Paul Dale*
1505
1506 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
1507 the first value.
1508
1509 *Jon Spillett*
1510
257e9d03 1511### Changes between 1.1.1c and 1.1.1d [10 Sep 2019]
44652c16
DMSP
1512
1513 * Fixed a fork protection issue. OpenSSL 1.1.1 introduced a rewritten random
1514 number generator (RNG). This was intended to include protection in the
1515 event of a fork() system call in order to ensure that the parent and child
1516 processes did not share the same RNG state. However this protection was not
1517 being used in the default case.
1518
1519 A partial mitigation for this issue is that the output from a high
1520 precision timer is mixed into the RNG state so the likelihood of a parent
1521 and child process sharing state is significantly reduced.
1522
1523 If an application already calls OPENSSL_init_crypto() explicitly using
1524 OPENSSL_INIT_ATFORK then this problem does not occur at all.
d8dc8538 1525 ([CVE-2019-1549])
44652c16
DMSP
1526
1527 *Matthias St. Pierre*
1528
1529 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 1530 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
1531 or calling `EC_GROUP_new_from_ecpkparameters()`/
1532 `EC_GROUP_new_from_ecparameters()`.
1533 This prevents bypass of security hardening and performance gains,
1534 especially for curves with specialized EC_METHODs.
1535 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 1536 encoded, the output is still encoded with explicit parameters, even if
44652c16
DMSP
1537 internally a "named" EC_GROUP is used for computation.
1538
1539 *Nicola Tuveri*
1540
1541 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
1542 this change, EC_GROUP_set_generator would accept order and/or cofactor as
1543 NULL. After this change, only the cofactor parameter can be NULL. It also
1544 does some minimal sanity checks on the passed order.
d8dc8538 1545 ([CVE-2019-1547])
44652c16
DMSP
1546
1547 *Billy Bob Brumley*
1548
1549 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
1550 An attack is simple, if the first CMS_recipientInfo is valid but the
1551 second CMS_recipientInfo is chosen ciphertext. If the second
1552 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
1553 encryption key will be replaced by garbage, and the message cannot be
1554 decoded, but if the RSA decryption fails, the correct encryption key is
1555 used and the recipient will not notice the attack.
1556 As a work around for this potential attack the length of the decrypted
1557 key must be equal to the cipher default key length, in case the
1558 certifiate is not given and all recipientInfo are tried out.
1559 The old behaviour can be re-enabled in the CMS code by setting the
1560 CMS_DEBUG_DECRYPT flag.
d8dc8538 1561 ([CVE-2019-1563])
44652c16
DMSP
1562
1563 *Bernd Edlinger*
1564
1565 * Early start up entropy quality from the DEVRANDOM seed source has been
1566 improved for older Linux systems. The RAND subsystem will wait for
1567 /dev/random to be producing output before seeding from /dev/urandom.
1568 The seeded state is stored for future library initialisations using
1569 a system global shared memory segment. The shared memory identifier
1570 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
1571 the desired value. The default identifier is 114.
1572
1573 *Paul Dale*
1574
1575 * Correct the extended master secret constant on EBCDIC systems. Without this
1576 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
1577 negotiate EMS will fail. Unfortunately this also means that TLS connections
1578 between EBCDIC systems with this fix, and EBCDIC systems without this
1579 fix will fail if they negotiate EMS.
1580
1581 *Matt Caswell*
1582
1583 * Use Windows installation paths in the mingw builds
1584
1585 Mingw isn't a POSIX environment per se, which means that Windows
1586 paths should be used for installation.
d8dc8538 1587 ([CVE-2019-1552])
44652c16
DMSP
1588
1589 *Richard Levitte*
1590
1591 * Changed DH_check to accept parameters with order q and 2q subgroups.
1592 With order 2q subgroups the bit 0 of the private key is not secret
1593 but DH_generate_key works around that by clearing bit 0 of the
1594 private key for those. This avoids leaking bit 0 of the private key.
1595
1596 *Bernd Edlinger*
1597
1598 * Significantly reduce secure memory usage by the randomness pools.
1599
1600 *Paul Dale*
1601
1602 * Revert the DEVRANDOM_WAIT feature for Linux systems
1603
1604 The DEVRANDOM_WAIT feature added a select() call to wait for the
1605 /dev/random device to become readable before reading from the
1606 /dev/urandom device.
1607
1608 It turned out that this change had negative side effects on
1609 performance which were not acceptable. After some discussion it
1610 was decided to revert this feature and leave it up to the OS
1611 resp. the platform maintainer to ensure a proper initialization
1612 during early boot time.
1613
1614 *Matthias St. Pierre*
1615
257e9d03 1616### Changes between 1.1.1b and 1.1.1c [28 May 2019]
44652c16
DMSP
1617
1618 * Add build tests for C++. These are generated files that only do one
1619 thing, to include one public OpenSSL head file each. This tests that
1620 the public header files can be usefully included in a C++ application.
1621
1622 This test isn't enabled by default. It can be enabled with the option
1623 'enable-buildtest-c++'.
1624
1625 *Richard Levitte*
1626
1627 * Enable SHA3 pre-hashing for ECDSA and DSA.
1628
1629 *Patrick Steuer*
1630
1631 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
1632 This changes the size when using the genpkey app when no size is given. It
1633 fixes an omission in earlier changes that changed all RSA, DSA and DH
1634 generation apps to use 2048 bits by default.
1635
1636 *Kurt Roeckx*
1637
1638 * Reorganize the manual pages to consistently have RETURN VALUES,
1639 EXAMPLES, SEE ALSO and HISTORY come in that order, and adjust
1640 util/fix-doc-nits accordingly.
1641
1642 *Paul Yang, Joshua Lock*
1643
1644 * Add the missing accessor EVP_PKEY_get0_engine()
1645
1646 *Matt Caswell*
1647
1648 * Have apps like 's_client' and 's_server' output the signature scheme
1649 along with other cipher suite parameters when debugging.
1650
1651 *Lorinczy Zsigmond*
1652
1653 * Make OPENSSL_config() error agnostic again.
1654
1655 *Richard Levitte*
1656
1657 * Do the error handling in RSA decryption constant time.
1658
1659 *Bernd Edlinger*
1660
1661 * Prevent over long nonces in ChaCha20-Poly1305.
1662
1663 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
1664 for every encryption operation. RFC 7539 specifies that the nonce value
1665 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
1666 and front pads the nonce with 0 bytes if it is less than 12
1667 bytes. However it also incorrectly allows a nonce to be set of up to 16
1668 bytes. In this case only the last 12 bytes are significant and any
1669 additional leading bytes are ignored.
1670
1671 It is a requirement of using this cipher that nonce values are
1672 unique. Messages encrypted using a reused nonce value are susceptible to
1673 serious confidentiality and integrity attacks. If an application changes
1674 the default nonce length to be longer than 12 bytes and then makes a
1675 change to the leading bytes of the nonce expecting the new value to be a
1676 new unique nonce then such an application could inadvertently encrypt
1677 messages with a reused nonce.
1678
1679 Additionally the ignored bytes in a long nonce are not covered by the
1680 integrity guarantee of this cipher. Any application that relies on the
1681 integrity of these ignored leading bytes of a long nonce may be further
1682 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
1683 is safe because no such use sets such a long nonce value. However user
1684 applications that use this cipher directly and set a non-default nonce
1685 length to be longer than 12 bytes may be vulnerable.
1686
1687 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
1688 Greef of Ronomon.
d8dc8538 1689 ([CVE-2019-1543])
44652c16
DMSP
1690
1691 *Matt Caswell*
1692
1693 * Add DEVRANDOM_WAIT feature for Linux systems
1694
1695 On older Linux systems where the getrandom() system call is not available,
1696 OpenSSL normally uses the /dev/urandom device for seeding its CSPRNG.
1697 Contrary to getrandom(), the /dev/urandom device will not block during
1698 early boot when the kernel CSPRNG has not been seeded yet.
1699
1700 To mitigate this known weakness, use select() to wait for /dev/random to
1701 become readable before reading from /dev/urandom.
1702
1703 * Ensure that SM2 only uses SM3 as digest algorithm
1704
1705 *Paul Yang*
1706
257e9d03 1707### Changes between 1.1.1a and 1.1.1b [26 Feb 2019]
651d0aff 1708
5f8e6c50
DMSP
1709 * Change the info callback signals for the start and end of a post-handshake
1710 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
1711 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
1712 confused by this and assume that a TLSv1.2 renegotiation has started. This
1713 can break KeyUpdate handling. Instead we no longer signal the start and end
1714 of a post handshake message exchange (although the messages themselves are
1715 still signalled). This could break some applications that were expecting
1716 the old signals. However without this KeyUpdate is not usable for many
1717 applications.
651d0aff 1718
5f8e6c50 1719 *Matt Caswell*
651d0aff 1720
257e9d03 1721### Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
651d0aff 1722
5f8e6c50 1723 * Timing vulnerability in DSA signature generation
651d0aff 1724
5f8e6c50
DMSP
1725 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
1726 timing side channel attack. An attacker could use variations in the signing
1727 algorithm to recover the private key.
651d0aff 1728
5f8e6c50 1729 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 1730 ([CVE-2018-0734])
651d0aff 1731
5f8e6c50 1732 *Paul Dale*
651d0aff 1733
5f8e6c50 1734 * Timing vulnerability in ECDSA signature generation
651d0aff 1735
5f8e6c50
DMSP
1736 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
1737 timing side channel attack. An attacker could use variations in the signing
1738 algorithm to recover the private key.
651d0aff 1739
5f8e6c50 1740 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 1741 ([CVE-2018-0735])
651d0aff 1742
5f8e6c50 1743 *Paul Dale*
651d0aff 1744
5f8e6c50
DMSP
1745 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
1746 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
1747 of two gigabytes and the error handling improved.
651d0aff 1748
5f8e6c50
DMSP
1749 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
1750 categorized as a normal bug, not a security issue, because the DRBG reseeds
1751 automatically and is fully functional even without additional randomness
1752 provided by the application.
1753
257e9d03 1754### Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
5f8e6c50
DMSP
1755
1756 * Add a new ClientHello callback. Provides a callback interface that gives
1757 the application the ability to adjust the nascent SSL object at the
1758 earliest stage of ClientHello processing, immediately after extensions have
1759 been collected but before they have been processed. In particular, this
1760 callback can adjust the supported TLS versions in response to the contents
1761 of the ClientHello
1762
1763 *Benjamin Kaduk*
1764
1765 * Add SM2 base algorithm support.
1766
1767 *Jack Lloyd*
1768
1769 * s390x assembly pack: add (improved) hardware-support for the following
1770 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
1771 aes-cfb/cfb8, aes-ecb.
1772
1773 *Patrick Steuer*
1774
1775 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1776 parameter is no longer accepted, as it leads to a corrupt table. NULL
1777 pem_str is reserved for alias entries only.
1778
1779 *Richard Levitte*
1780
1781 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1782 step for prime curves. The new implementation is based on formulae from
1783 differential addition-and-doubling in homogeneous projective coordinates
1784 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
1785 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
1786 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
1787 to work in projective coordinates.
1788
1789 *Billy Bob Brumley, Nicola Tuveri*
1790
1791 * Change generating and checking of primes so that the error rate of not
1792 being prime depends on the intended use based on the size of the input.
1793 For larger primes this will result in more rounds of Miller-Rabin.
1794 The maximal error rate for primes with more than 1080 bits is lowered
1795 to 2^-128.
1796
1797 *Kurt Roeckx, Annie Yousar*
1798
1799 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1800
1801 *Kurt Roeckx*
1802
1803 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
1804 moving between systems, and to avoid confusion when a Windows build is
1805 done with mingw vs with MSVC. For POSIX installs, there's still a
1806 symlink or copy named 'tsget' to avoid that confusion as well.
1807
1808 *Richard Levitte*
1809
1810 * Revert blinding in ECDSA sign and instead make problematic addition
1811 length-invariant. Switch even to fixed-length Montgomery multiplication.
1812
1813 *Andy Polyakov*
1814
1815 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
1816 step for binary curves. The new implementation is based on formulae from
1817 differential addition-and-doubling in mixed Lopez-Dahab projective
1818 coordinates, modified to independently blind the operands.
1819
1820 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1821
1822 * Add a scaffold to optionally enhance the Montgomery ladder implementation
1823 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
1824 EC_METHODs to implement their own specialized "ladder step", to take
1825 advantage of more favorable coordinate systems or more efficient
1826 differential addition-and-doubling algorithms.
1827
1828 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
1829
1830 * Modified the random device based seed sources to keep the relevant
1831 file descriptors open rather than reopening them on each access.
1832 This allows such sources to operate in a chroot() jail without
1833 the associated device nodes being available. This behaviour can be
1834 controlled using RAND_keep_random_devices_open().
1835
1836 *Paul Dale*
1837
1838 * Numerous side-channel attack mitigations have been applied. This may have
1839 performance impacts for some algorithms for the benefit of improved
1840 security. Specific changes are noted in this change log by their respective
1841 authors.
1842
1843 *Matt Caswell*
1844
1845 * AIX shared library support overhaul. Switch to AIX "natural" way of
1846 handling shared libraries, which means collecting shared objects of
1847 different versions and bitnesses in one common archive. This allows to
1848 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
1849 doesn't affect the way 3rd party applications are linked, only how
1850 multi-version installation is managed.
1851
1852 *Andy Polyakov*
1853
1854 * Make ec_group_do_inverse_ord() more robust and available to other
1855 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
1856 mitigations are applied to the fallback BN_mod_inverse().
1857 When using this function rather than BN_mod_inverse() directly, new
1858 EC cryptosystem implementations are then safer-by-default.
1859
1860 *Billy Bob Brumley*
1861
1862 * Add coordinate blinding for EC_POINT and implement projective
1863 coordinate blinding for generic prime curves as a countermeasure to
1864 chosen point SCA attacks.
1865
1866 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
1867
1868 * Add blinding to ECDSA and DSA signatures to protect against side channel
1869 attacks discovered by Keegan Ryan (NCC Group).
1870
1871 *Matt Caswell*
1872
1873 * Enforce checking in the pkeyutl command line app to ensure that the input
1874 length does not exceed the maximum supported digest length when performing
1875 a sign, verify or verifyrecover operation.
1876
1877 *Matt Caswell*
1878
1879 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
1880 I/O in combination with something like select() or poll() will hang. This
1881 can be turned off again using SSL_CTX_clear_mode().
1882 Many applications do not properly handle non-application data records, and
1883 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
1884 around the problems in those applications, but can also break some.
1885 It's recommended to read the manpages about SSL_read(), SSL_write(),
1886 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
1887 SSL_CTX_set_read_ahead() again.
1888
1889 *Kurt Roeckx*
1890
1891 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1892 now allow empty (zero character) pass phrases.
1893
1894 *Richard Levitte*
1895
1896 * Apply blinding to binary field modular inversion and remove patent
1897 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
1898
1899 *Billy Bob Brumley*
1900
1901 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
1902 binary and prime elliptic curves.
1903
1904 *Billy Bob Brumley*
1905
1906 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
1907 constant time fixed point multiplication.
1908
1909 *Billy Bob Brumley*
1910
1911 * Revise elliptic curve scalar multiplication with timing attack
1912 defenses: ec_wNAF_mul redirects to a constant time implementation
1913 when computing fixed point and variable point multiplication (which
1914 in OpenSSL are mostly used with secret scalars in keygen, sign,
1915 ECDH derive operations).
1916 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
1917 Sohaib ul Hassan*
1918
1919 * Updated CONTRIBUTING
1920
1921 *Rich Salz*
1922
1923 * Updated DRBG / RAND to request nonce and additional low entropy
1924 randomness from the system.
1925
1926 *Matthias St. Pierre*
1927
1928 * Updated 'openssl rehash' to use OpenSSL consistent default.
1929
1930 *Richard Levitte*
1931
1932 * Moved the load of the ssl_conf module to libcrypto, which helps
1933 loading engines that libssl uses before libssl is initialised.
1934
1935 *Matt Caswell*
1936
1937 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
1938
1939 *Matt Caswell*
1940
1941 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
1942
1943 *Ingo Schwarze, Rich Salz*
1944
1945 * Added output of accepting IP address and port for 'openssl s_server'
1946
1947 *Richard Levitte*
1948
1949 * Added a new API for TLSv1.3 ciphersuites:
1950 SSL_CTX_set_ciphersuites()
1951 SSL_set_ciphersuites()
1952
1953 *Matt Caswell*
1954
1955 * Memory allocation failures consistently add an error to the error
1956 stack.
1957
1958 *Rich Salz*
1959
1960 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
1961 in libcrypto when run as setuid/setgid.
1962
1963 *Bernd Edlinger*
1964
1965 * Load any config file by default when libssl is used.
1966
1967 *Matt Caswell*
1968
1969 * Added new public header file <openssl/rand_drbg.h> and documentation
1970 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
1971
1972 *Matthias St. Pierre*
1973
1974 * QNX support removed (cannot find contributors to get their approval
1975 for the license change).
1976
1977 *Rich Salz*
1978
1979 * TLSv1.3 replay protection for early data has been implemented. See the
1980 SSL_read_early_data() man page for further details.
1981
1982 *Matt Caswell*
1983
1984 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
1985 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
1986 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
1987 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
1988 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
1989 configuration has been separated out. See the ciphers man page or the
1990 SSL_CTX_set_ciphersuites() man page for more information.
1991
1992 *Matt Caswell*
1993
1994 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
1995 in responder mode now supports the new "-multi" option, which
1996 spawns the specified number of child processes to handle OCSP
1997 requests. The "-timeout" option now also limits the OCSP
1998 responder's patience to wait to receive the full client request
1999 on a newly accepted connection. Child processes are respawned
2000 as needed, and the CA index file is automatically reloaded
2001 when changed. This makes it possible to run the "ocsp" responder
2002 as a long-running service, making the OpenSSL CA somewhat more
2003 feature-complete. In this mode, most diagnostic messages logged
2004 after entering the event loop are logged via syslog(3) rather than
2005 written to stderr.
2006
2007 *Viktor Dukhovni*
2008
2009 * Added support for X448 and Ed448. Heavily based on original work by
2010 Mike Hamburg.
2011
2012 *Matt Caswell*
2013
2014 * Extend OSSL_STORE with capabilities to search and to narrow the set of
2015 objects loaded. This adds the functions OSSL_STORE_expect() and
2016 OSSL_STORE_find() as well as needed tools to construct searches and
2017 get the search data out of them.
2018
2019 *Richard Levitte*
2020
2021 * Support for TLSv1.3 added. Note that users upgrading from an earlier
2022 version of OpenSSL should review their configuration settings to ensure
2023 that they are still appropriate for TLSv1.3. For further information see:
257e9d03 2024 <https://wiki.openssl.org/index.php/TLS1.3>
5f8e6c50
DMSP
2025
2026 *Matt Caswell*
2027
2028 * Grand redesign of the OpenSSL random generator
2029
2030 The default RAND method now utilizes an AES-CTR DRBG according to
2031 NIST standard SP 800-90Ar1. The new random generator is essentially
2032 a port of the default random generator from the OpenSSL FIPS 2.0
2033 object module. It is a hybrid deterministic random bit generator
2034 using an AES-CTR bit stream and which seeds and reseeds itself
2035 automatically using trusted system entropy sources.
2036
2037 Some of its new features are:
2038 - Support for multiple DRBG instances with seed chaining.
2039 - The default RAND method makes use of a DRBG.
2040 - There is a public and private DRBG instance.
2041 - The DRBG instances are fork-safe.
2042 - Keep all global DRBG instances on the secure heap if it is enabled.
2043 - The public and private DRBG instance are per thread for lock free
2044 operation
2045
2046 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
2047
2048 * Changed Configure so it only says what it does and doesn't dump
2049 so much data. Instead, ./configdata.pm should be used as a script
2050 to display all sorts of configuration data.
2051
2052 *Richard Levitte*
2053
2054 * Added processing of "make variables" to Configure.
2055
2056 *Richard Levitte*
2057
2058 * Added SHA512/224 and SHA512/256 algorithm support.
2059
2060 *Paul Dale*
2061
2062 * The last traces of Netware support, first removed in 1.1.0, have
2063 now been removed.
2064
2065 *Rich Salz*
2066
2067 * Get rid of Makefile.shared, and in the process, make the processing
2068 of certain files (rc.obj, or the .def/.map/.opt files produced from
2069 the ordinal files) more visible and hopefully easier to trace and
2070 debug (or make silent).
2071
2072 *Richard Levitte*
2073
2074 * Make it possible to have environment variable assignments as
2075 arguments to config / Configure.
2076
2077 *Richard Levitte*
2078
2079 * Add multi-prime RSA (RFC 8017) support.
2080
2081 *Paul Yang*
2082
2083 * Add SM3 implemented according to GB/T 32905-2016
1dc1ea18
DDO
2084 *Jack Lloyd <jack.lloyd@ribose.com>,*
2085 *Ronald Tse <ronald.tse@ribose.com>,*
2086 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2087
2088 * Add 'Maximum Fragment Length' TLS extension negotiation and support
2089 as documented in RFC6066.
2090 Based on a patch from Tomasz Moń
2091
2092 *Filipe Raimundo da Silva*
2093
2094 * Add SM4 implemented according to GB/T 32907-2016.
1dc1ea18
DDO
2095 *Jack Lloyd <jack.lloyd@ribose.com>,*
2096 *Ronald Tse <ronald.tse@ribose.com>,*
2097 *Erick Borsboom <erick.borsboom@ribose.com>*
5f8e6c50
DMSP
2098
2099 * Reimplement -newreq-nodes and ERR_error_string_n; the
2100 original author does not agree with the license change.
2101
2102 *Rich Salz*
2103
2104 * Add ARIA AEAD TLS support.
2105
2106 *Jon Spillett*
2107
2108 * Some macro definitions to support VS6 have been removed. Visual
2109 Studio 6 has not worked since 1.1.0
2110
2111 *Rich Salz*
2112
2113 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
2114 without clearing the errors.
2115
2116 *Richard Levitte*
2117
2118 * Add "atfork" functions. If building on a system that without
2119 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
2120 requirements. The RAND facility now uses/requires this.
2121
2122 *Rich Salz*
2123
2124 * Add SHA3.
2125
2126 *Andy Polyakov*
2127
2128 * The UI API becomes a permanent and integral part of libcrypto, i.e.
2129 not possible to disable entirely. However, it's still possible to
2130 disable the console reading UI method, UI_OpenSSL() (use UI_null()
2131 as a fallback).
2132
2133 To disable, configure with 'no-ui-console'. 'no-ui' is still
2134 possible to use as an alias. Check at compile time with the
2135 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
2136 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
2137
2138 *Richard Levitte*
2139
2140 * Add a STORE module, which implements a uniform and URI based reader of
2141 stores that can contain keys, certificates, CRLs and numerous other
2142 objects. The main API is loosely based on a few stdio functions,
2143 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
2144 OSSL_STORE_error and OSSL_STORE_close.
2145 The implementation uses backends called "loaders" to implement arbitrary
2146 URI schemes. There is one built in "loader" for the 'file' scheme.
2147
2148 *Richard Levitte*
2149
2150 * Add devcrypto engine. This has been implemented against cryptodev-linux,
2151 then adjusted to work on FreeBSD 8.4 as well.
2152 Enable by configuring with 'enable-devcryptoeng'. This is done by default
2153 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
2154
2155 *Richard Levitte*
2156
2157 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
2158 util/mkerr.pl, which is adapted to allow those prefixes, leading to
2159 error code calls like this:
2160
2161 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
2162
2163 With this change, we claim the namespaces OSSL and OPENSSL in a manner
2164 that can be encoded in C. For the foreseeable future, this will only
2165 affect new modules.
2166
2167 *Richard Levitte and Tim Hudson*
2168
2169 * Removed BSD cryptodev engine.
2170
2171 *Rich Salz*
2172
2173 * Add a build target 'build_all_generated', to build all generated files
2174 and only that. This can be used to prepare everything that requires
2175 things like perl for a system that lacks perl and then move everything
2176 to that system and do the rest of the build there.
2177
2178 *Richard Levitte*
2179
2180 * In the UI interface, make it possible to duplicate the user data. This
2181 can be used by engines that need to retain the data for a longer time
2182 than just the call where this user data is passed.
2183
2184 *Richard Levitte*
2185
2186 * Ignore the '-named_curve auto' value for compatibility of applications
2187 with OpenSSL 1.0.2.
2188
2189 *Tomas Mraz <tmraz@fedoraproject.org>*
2190
2191 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
2192 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
2193 alerts across multiple records (some of which could be empty). In practice
2194 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
44652c16 2195 prohibits this altogether and other libraries (BoringSSL, NSS) do not
5f8e6c50 2196 support this at all. Supporting it adds significant complexity to the
44652c16 2197 record layer, and its removal is unlikely to cause interoperability
5f8e6c50
DMSP
2198 issues.
2199
2200 *Matt Caswell*
2201
2202 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
2203 with Z. These are meant to replace LONG and ZLONG and to be size safe.
2204 The use of LONG and ZLONG is discouraged and scheduled for deprecation
2205 in OpenSSL 1.2.0.
2206
2207 *Richard Levitte*
2208
2209 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
2210 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
2211
2212 *Richard Levitte, Andy Polyakov*
2213
2214 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
2215 does for RSA, etc.
2216
2217 *Richard Levitte*
2218
2219 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2220 platform rather than 'mingw'.
2221
2222 *Richard Levitte*
2223
2224 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
2225 success if they are asked to add an object which already exists
2226 in the store. This change cascades to other functions which load
2227 certificates and CRLs.
2228
2229 *Paul Dale*
2230
2231 * x86_64 assembly pack: annotate code with DWARF CFI directives to
2232 facilitate stack unwinding even from assembly subroutines.
2233
2234 *Andy Polyakov*
2235
2236 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
2237 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
2238
2239 *Richard Levitte*
2240
2241 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2242 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2243 which is the minimum version we support.
2244
2245 *Richard Levitte*
2246
2247 * Certificate time validation (X509_cmp_time) enforces stricter
2248 compliance with RFC 5280. Fractional seconds and timezone offsets
2249 are no longer allowed.
2250
2251 *Emilia Käsper*
2252
2253 * Add support for ARIA
2254
2255 *Paul Dale*
2256
2257 * s_client will now send the Server Name Indication (SNI) extension by
2258 default unless the new "-noservername" option is used. The server name is
2259 based on the host provided to the "-connect" option unless overridden by
2260 using "-servername".
2261
2262 *Matt Caswell*
2263
2264 * Add support for SipHash
2265
2266 *Todd Short*
2267
2268 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
2269 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
2270 prevent issues where no progress is being made and the peer continually
2271 sends unrecognised record types, using up resources processing them.
2272
2273 *Matt Caswell*
2274
2275 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
2276 using the algorithm defined in
257e9d03 2277 <https://www.akkadia.org/drepper/SHA-crypt.txt>
5f8e6c50
DMSP
2278
2279 *Richard Levitte*
2280
2281 * Heartbeat support has been removed; the ABI is changed for now.
2282
2283 *Richard Levitte, Rich Salz*
2284
2285 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
2286
2287 *Emilia Käsper*
2288
2289 * The RSA "null" method, which was partially supported to avoid patent
2290 issues, has been replaced to always returns NULL.
2291
2292 *Rich Salz*
2293
44652c16
DMSP
2294OpenSSL 1.1.0
2295-------------
5f8e6c50 2296
257e9d03 2297### Changes between 1.1.0k and 1.1.0l [10 Sep 2019]
5f8e6c50 2298
44652c16 2299 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 2300 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
2301 or calling `EC_GROUP_new_from_ecpkparameters()`/
2302 `EC_GROUP_new_from_ecparameters()`.
2303 This prevents bypass of security hardening and performance gains,
2304 especially for curves with specialized EC_METHODs.
2305 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 2306 encoded, the output is still encoded with explicit parameters, even if
44652c16 2307 internally a "named" EC_GROUP is used for computation.
5f8e6c50 2308
44652c16 2309 *Nicola Tuveri*
5f8e6c50 2310
44652c16
DMSP
2311 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
2312 this change, EC_GROUP_set_generator would accept order and/or cofactor as
2313 NULL. After this change, only the cofactor parameter can be NULL. It also
2314 does some minimal sanity checks on the passed order.
d8dc8538 2315 ([CVE-2019-1547])
5f8e6c50 2316
44652c16 2317 *Billy Bob Brumley*
5f8e6c50 2318
44652c16
DMSP
2319 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
2320 An attack is simple, if the first CMS_recipientInfo is valid but the
2321 second CMS_recipientInfo is chosen ciphertext. If the second
2322 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
2323 encryption key will be replaced by garbage, and the message cannot be
2324 decoded, but if the RSA decryption fails, the correct encryption key is
2325 used and the recipient will not notice the attack.
2326 As a work around for this potential attack the length of the decrypted
2327 key must be equal to the cipher default key length, in case the
2328 certifiate is not given and all recipientInfo are tried out.
2329 The old behaviour can be re-enabled in the CMS code by setting the
2330 CMS_DEBUG_DECRYPT flag.
d8dc8538 2331 ([CVE-2019-1563])
44652c16
DMSP
2332
2333 *Bernd Edlinger*
2334
2335 * Use Windows installation paths in the mingw builds
2336
2337 Mingw isn't a POSIX environment per se, which means that Windows
2338 paths should be used for installation.
d8dc8538 2339 ([CVE-2019-1552])
44652c16
DMSP
2340
2341 *Richard Levitte*
2342
257e9d03 2343### Changes between 1.1.0j and 1.1.0k [28 May 2019]
44652c16
DMSP
2344
2345 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
2346 This changes the size when using the genpkey app when no size is given. It
2347 fixes an omission in earlier changes that changed all RSA, DSA and DH
2348 generation apps to use 2048 bits by default.
2349
2350 *Kurt Roeckx*
2351
2352 * Prevent over long nonces in ChaCha20-Poly1305.
2353
2354 ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input
2355 for every encryption operation. RFC 7539 specifies that the nonce value
2356 (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length
2357 and front pads the nonce with 0 bytes if it is less than 12
2358 bytes. However it also incorrectly allows a nonce to be set of up to 16
2359 bytes. In this case only the last 12 bytes are significant and any
2360 additional leading bytes are ignored.
2361
2362 It is a requirement of using this cipher that nonce values are
2363 unique. Messages encrypted using a reused nonce value are susceptible to
2364 serious confidentiality and integrity attacks. If an application changes
2365 the default nonce length to be longer than 12 bytes and then makes a
2366 change to the leading bytes of the nonce expecting the new value to be a
2367 new unique nonce then such an application could inadvertently encrypt
2368 messages with a reused nonce.
2369
2370 Additionally the ignored bytes in a long nonce are not covered by the
2371 integrity guarantee of this cipher. Any application that relies on the
2372 integrity of these ignored leading bytes of a long nonce may be further
2373 affected. Any OpenSSL internal use of this cipher, including in SSL/TLS,
2374 is safe because no such use sets such a long nonce value. However user
2375 applications that use this cipher directly and set a non-default nonce
2376 length to be longer than 12 bytes may be vulnerable.
2377
2378 This issue was reported to OpenSSL on 16th of March 2019 by Joran Dirk
2379 Greef of Ronomon.
d8dc8538 2380 ([CVE-2019-1543])
44652c16
DMSP
2381
2382 *Matt Caswell*
2383
2384 * Added SCA hardening for modular field inversion in EC_GROUP through
2385 a new dedicated field_inv() pointer in EC_METHOD.
2386 This also addresses a leakage affecting conversions from projective
2387 to affine coordinates.
2388
2389 *Billy Bob Brumley, Nicola Tuveri*
2390
2391 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
2392 re-used X509_PUBKEY object if the second PUBKEY is malformed.
2393
2394 *Bernd Edlinger*
2395
2396 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
2397
2398 *Richard Levitte*
2399
2400 * Remove the 'dist' target and add a tarball building script. The
2401 'dist' target has fallen out of use, and it shouldn't be
2402 necessary to configure just to create a source distribution.
2403
2404 *Richard Levitte*
2405
257e9d03 2406### Changes between 1.1.0i and 1.1.0j [20 Nov 2018]
44652c16
DMSP
2407
2408 * Timing vulnerability in DSA signature generation
2409
2410 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
2411 timing side channel attack. An attacker could use variations in the signing
2412 algorithm to recover the private key.
2413
2414 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 2415 ([CVE-2018-0734])
44652c16
DMSP
2416
2417 *Paul Dale*
2418
2419 * Timing vulnerability in ECDSA signature generation
2420
2421 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
2422 timing side channel attack. An attacker could use variations in the signing
2423 algorithm to recover the private key.
2424
2425 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
d8dc8538 2426 ([CVE-2018-0735])
44652c16
DMSP
2427
2428 *Paul Dale*
2429
2430 * Add coordinate blinding for EC_POINT and implement projective
2431 coordinate blinding for generic prime curves as a countermeasure to
2432 chosen point SCA attacks.
2433
2434 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
2435
257e9d03 2436### Changes between 1.1.0h and 1.1.0i [14 Aug 2018]
44652c16
DMSP
2437
2438 * Client DoS due to large DH parameter
2439
2440 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
2441 malicious server can send a very large prime value to the client. This will
2442 cause the client to spend an unreasonably long period of time generating a
2443 key for this prime resulting in a hang until the client has finished. This
2444 could be exploited in a Denial Of Service attack.
2445
2446 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 2447 ([CVE-2018-0732])
44652c16
DMSP
2448
2449 *Guido Vranken*
2450
2451 * Cache timing vulnerability in RSA Key Generation
2452
2453 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
2454 a cache timing side channel attack. An attacker with sufficient access to
2455 mount cache timing attacks during the RSA key generation process could
2456 recover the private key.
5f8e6c50
DMSP
2457
2458 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
2459 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 2460 ([CVE-2018-0737])
5f8e6c50
DMSP
2461
2462 *Billy Brumley*
2463
2464 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
2465 parameter is no longer accepted, as it leads to a corrupt table. NULL
2466 pem_str is reserved for alias entries only.
2467
2468 *Richard Levitte*
2469
2470 * Revert blinding in ECDSA sign and instead make problematic addition
2471 length-invariant. Switch even to fixed-length Montgomery multiplication.
2472
2473 *Andy Polyakov*
2474
2475 * Change generating and checking of primes so that the error rate of not
2476 being prime depends on the intended use based on the size of the input.
2477 For larger primes this will result in more rounds of Miller-Rabin.
2478 The maximal error rate for primes with more than 1080 bits is lowered
2479 to 2^-128.
2480
2481 *Kurt Roeckx, Annie Yousar*
2482
2483 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
2484
2485 *Kurt Roeckx*
2486
2487 * Add blinding to ECDSA and DSA signatures to protect against side channel
2488 attacks discovered by Keegan Ryan (NCC Group).
2489
2490 *Matt Caswell*
2491
2492 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
2493 now allow empty (zero character) pass phrases.
2494
2495 *Richard Levitte*
2496
2497 * Certificate time validation (X509_cmp_time) enforces stricter
2498 compliance with RFC 5280. Fractional seconds and timezone offsets
2499 are no longer allowed.
2500
2501 *Emilia Käsper*
2502
2503 * Fixed a text canonicalisation bug in CMS
2504
2505 Where a CMS detached signature is used with text content the text goes
2506 through a canonicalisation process first prior to signing or verifying a
2507 signature. This process strips trailing space at the end of lines, converts
2508 line terminators to CRLF and removes additional trailing line terminators
2509 at the end of a file. A bug in the canonicalisation process meant that
2510 some characters, such as form-feed, were incorrectly treated as whitespace
2511 and removed. This is contrary to the specification (RFC5485). This fix
2512 could mean that detached text data signed with an earlier version of
2513 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
2514 signed with a fixed OpenSSL may fail to verify with an earlier version of
2515 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
2516 and use the "-binary" flag (for the "cms" command line application) or set
2517 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
2518
2519 *Matt Caswell*
2520
257e9d03 2521### Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
5f8e6c50
DMSP
2522
2523 * Constructed ASN.1 types with a recursive definition could exceed the stack
2524
2525 Constructed ASN.1 types with a recursive definition (such as can be found
2526 in PKCS7) could eventually exceed the stack given malicious input with
2527 excessive recursion. This could result in a Denial Of Service attack. There
2528 are no such structures used within SSL/TLS that come from untrusted sources
2529 so this is considered safe.
2530
2531 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
2532 project.
d8dc8538 2533 ([CVE-2018-0739])
5f8e6c50
DMSP
2534
2535 *Matt Caswell*
2536
2537 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
2538
2539 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
2540 effectively reduced to only comparing the least significant bit of each
2541 byte. This allows an attacker to forge messages that would be considered as
2542 authenticated in an amount of tries lower than that guaranteed by the
2543 security claims of the scheme. The module can only be compiled by the
2544 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
2545
2546 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
2547 (IBM).
d8dc8538 2548 ([CVE-2018-0733])
5f8e6c50
DMSP
2549
2550 *Andy Polyakov*
2551
2552 * Add a build target 'build_all_generated', to build all generated files
2553 and only that. This can be used to prepare everything that requires
2554 things like perl for a system that lacks perl and then move everything
2555 to that system and do the rest of the build there.
2556
2557 *Richard Levitte*
2558
2559 * Backport SSL_OP_NO_RENGOTIATION
2560
2561 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
2562 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
2563 changes this is no longer possible in 1.1.0. Therefore the new
2564 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
2565 1.1.0 to provide equivalent functionality.
2566
2567 Note that if an application built against 1.1.0h headers (or above) is run
2568 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
2569 accepted but nothing will happen, i.e. renegotiation will not be prevented.
2570
2571 *Matt Caswell*
2572
2573 * Removed the OS390-Unix config target. It relied on a script that doesn't
2574 exist.
2575
2576 *Rich Salz*
2577
2578 * rsaz_1024_mul_avx2 overflow bug on x86_64
2579
2580 There is an overflow bug in the AVX2 Montgomery multiplication procedure
2581 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
2582 Analysis suggests that attacks against RSA and DSA as a result of this
2583 defect would be very difficult to perform and are not believed likely.
2584 Attacks against DH1024 are considered just feasible, because most of the
2585 work necessary to deduce information about a private key may be performed
2586 offline. The amount of resources required for such an attack would be
2587 significant. However, for an attack on TLS to be meaningful, the server
2588 would have to share the DH1024 private key among multiple clients, which is
2589 no longer an option since CVE-2016-0701.
2590
2591 This only affects processors that support the AVX2 but not ADX extensions
2592 like Intel Haswell (4th generation).
2593
2594 This issue was reported to OpenSSL by David Benjamin (Google). The issue
2595 was originally found via the OSS-Fuzz project.
d8dc8538 2596 ([CVE-2017-3738])
5f8e6c50
DMSP
2597
2598 *Andy Polyakov*
2599
257e9d03 2600### Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
5f8e6c50
DMSP
2601
2602 * bn_sqrx8x_internal carry bug on x86_64
2603
2604 There is a carry propagating bug in the x86_64 Montgomery squaring
2605 procedure. No EC algorithms are affected. Analysis suggests that attacks
2606 against RSA and DSA as a result of this defect would be very difficult to
2607 perform and are not believed likely. Attacks against DH are considered just
2608 feasible (although very difficult) because most of the work necessary to
2609 deduce information about a private key may be performed offline. The amount
2610 of resources required for such an attack would be very significant and
2611 likely only accessible to a limited number of attackers. An attacker would
2612 additionally need online access to an unpatched system using the target
2613 private key in a scenario with persistent DH parameters and a private
2614 key that is shared between multiple clients.
2615
2616 This only affects processors that support the BMI1, BMI2 and ADX extensions
2617 like Intel Broadwell (5th generation) and later or AMD Ryzen.
2618
2619 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2620 ([CVE-2017-3736])
5f8e6c50
DMSP
2621
2622 *Andy Polyakov*
2623
2624 * Malformed X.509 IPAddressFamily could cause OOB read
2625
2626 If an X.509 certificate has a malformed IPAddressFamily extension,
2627 OpenSSL could do a one-byte buffer overread. The most likely result
2628 would be an erroneous display of the certificate in text format.
2629
2630 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2631 ([CVE-2017-3735])
5f8e6c50
DMSP
2632
2633 *Rich Salz*
2634
257e9d03 2635### Changes between 1.1.0e and 1.1.0f [25 May 2017]
5f8e6c50
DMSP
2636
2637 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
2638 platform rather than 'mingw'.
2639
2640 *Richard Levitte*
2641
2642 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
2643 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
2644 which is the minimum version we support.
2645
2646 *Richard Levitte*
2647
257e9d03 2648### Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
5f8e6c50
DMSP
2649
2650 * Encrypt-Then-Mac renegotiation crash
2651
2652 During a renegotiation handshake if the Encrypt-Then-Mac extension is
2653 negotiated where it was not in the original handshake (or vice-versa) then
2654 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
2655 and servers are affected.
2656
2657 This issue was reported to OpenSSL by Joe Orton (Red Hat).
d8dc8538 2658 ([CVE-2017-3733])
5f8e6c50
DMSP
2659
2660 *Matt Caswell*
2661
257e9d03 2662### Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
5f8e6c50
DMSP
2663
2664 * Truncated packet could crash via OOB read
2665
2666 If one side of an SSL/TLS path is running on a 32-bit host and a specific
2667 cipher is being used, then a truncated packet can cause that host to
2668 perform an out-of-bounds read, usually resulting in a crash.
2669
2670 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 2671 ([CVE-2017-3731])
5f8e6c50
DMSP
2672
2673 *Andy Polyakov*
2674
2675 * Bad (EC)DHE parameters cause a client crash
2676
2677 If a malicious server supplies bad parameters for a DHE or ECDHE key
2678 exchange then this can result in the client attempting to dereference a
2679 NULL pointer leading to a client crash. This could be exploited in a Denial
2680 of Service attack.
2681
2682 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 2683 ([CVE-2017-3730])
5f8e6c50
DMSP
2684
2685 *Matt Caswell*
2686
2687 * BN_mod_exp may produce incorrect results on x86_64
2688
2689 There is a carry propagating bug in the x86_64 Montgomery squaring
2690 procedure. No EC algorithms are affected. Analysis suggests that attacks
2691 against RSA and DSA as a result of this defect would be very difficult to
2692 perform and are not believed likely. Attacks against DH are considered just
2693 feasible (although very difficult) because most of the work necessary to
2694 deduce information about a private key may be performed offline. The amount
2695 of resources required for such an attack would be very significant and
2696 likely only accessible to a limited number of attackers. An attacker would
2697 additionally need online access to an unpatched system using the target
2698 private key in a scenario with persistent DH parameters and a private
2699 key that is shared between multiple clients. For example this can occur by
2700 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
2701 similar to CVE-2015-3193 but must be treated as a separate problem.
2702
2703 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 2704 ([CVE-2017-3732])
5f8e6c50
DMSP
2705
2706 *Andy Polyakov*
2707
257e9d03 2708### Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
5f8e6c50
DMSP
2709
2710 * ChaCha20/Poly1305 heap-buffer-overflow
2711
257e9d03 2712 TLS connections using `*-CHACHA20-POLY1305` ciphersuites are susceptible to
5f8e6c50
DMSP
2713 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
2714 crash. This issue is not considered to be exploitable beyond a DoS.
2715
2716 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
d8dc8538 2717 ([CVE-2016-7054])
5f8e6c50
DMSP
2718
2719 *Richard Levitte*
2720
2721 * CMS Null dereference
2722
2723 Applications parsing invalid CMS structures can crash with a NULL pointer
2724 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
2725 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
2726 structure callback if an attempt is made to free certain invalid encodings.
2727 Only CHOICE structures using a callback which do not handle NULL value are
2728 affected.
2729
2730 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
d8dc8538 2731 ([CVE-2016-7053])
5f8e6c50
DMSP
2732
2733 *Stephen Henson*
2734
2735 * Montgomery multiplication may produce incorrect results
2736
2737 There is a carry propagating bug in the Broadwell-specific Montgomery
2738 multiplication procedure that handles input lengths divisible by, but
2739 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
2740 and DH private keys are impossible. This is because the subroutine in
2741 question is not used in operations with the private key itself and an input
2742 of the attacker's direct choice. Otherwise the bug can manifest itself as
2743 transient authentication and key negotiation failures or reproducible
2744 erroneous outcome of public-key operations with specially crafted input.
2745 Among EC algorithms only Brainpool P-512 curves are affected and one
2746 presumably can attack ECDH key negotiation. Impact was not analyzed in
2747 detail, because pre-requisites for attack are considered unlikely. Namely
2748 multiple clients have to choose the curve in question and the server has to
2749 share the private key among them, neither of which is default behaviour.
2750 Even then only clients that chose the curve will be affected.
2751
2752 This issue was publicly reported as transient failures and was not
2753 initially recognized as a security issue. Thanks to Richard Morgan for
2754 providing reproducible case.
d8dc8538 2755 ([CVE-2016-7055])
5f8e6c50
DMSP
2756
2757 *Andy Polyakov*
2758
2759 * Removed automatic addition of RPATH in shared libraries and executables,
2760 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
2761
2762 *Richard Levitte*
2763
257e9d03 2764### Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
5f8e6c50
DMSP
2765
2766 * Fix Use After Free for large message sizes
2767
2768 The patch applied to address CVE-2016-6307 resulted in an issue where if a
2769 message larger than approx 16k is received then the underlying buffer to
2770 store the incoming message is reallocated and moved. Unfortunately a
2771 dangling pointer to the old location is left which results in an attempt to
2772 write to the previously freed location. This is likely to result in a
2773 crash, however it could potentially lead to execution of arbitrary code.
2774
2775 This issue only affects OpenSSL 1.1.0a.
2776
2777 This issue was reported to OpenSSL by Robert Święcki.
d8dc8538 2778 ([CVE-2016-6309])
5f8e6c50
DMSP
2779
2780 *Matt Caswell*
2781
257e9d03 2782### Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
5f8e6c50
DMSP
2783
2784 * OCSP Status Request extension unbounded memory growth
2785
2786 A malicious client can send an excessively large OCSP Status Request
2787 extension. If that client continually requests renegotiation, sending a
2788 large OCSP Status Request extension each time, then there will be unbounded
2789 memory growth on the server. This will eventually lead to a Denial Of
2790 Service attack through memory exhaustion. Servers with a default
2791 configuration are vulnerable even if they do not support OCSP. Builds using
2792 the "no-ocsp" build time option are not affected.
2793
2794 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 2795 ([CVE-2016-6304])
5f8e6c50
DMSP
2796
2797 *Matt Caswell*
2798
2799 * SSL_peek() hang on empty record
2800
2801 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
2802 sends an empty record. This could be exploited by a malicious peer in a
2803 Denial Of Service attack.
2804
2805 This issue was reported to OpenSSL by Alex Gaynor.
d8dc8538 2806 ([CVE-2016-6305])
5f8e6c50
DMSP
2807
2808 *Matt Caswell*
2809
2810 * Excessive allocation of memory in tls_get_message_header() and
2811 dtls1_preprocess_fragment()
2812
2813 A (D)TLS message includes 3 bytes for its length in the header for the
2814 message. This would allow for messages up to 16Mb in length. Messages of
2815 this length are excessive and OpenSSL includes a check to ensure that a
2816 peer is sending reasonably sized messages in order to avoid too much memory
2817 being consumed to service a connection. A flaw in the logic of version
2818 1.1.0 means that memory for the message is allocated too early, prior to
2819 the excessive message length check. Due to way memory is allocated in
2820 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
2821 to service a connection. This could lead to a Denial of Service through
2822 memory exhaustion. However, the excessive message length check still takes
2823 place, and this would cause the connection to immediately fail. Assuming
2824 that the application calls SSL_free() on the failed connection in a timely
2825 manner then the 21Mb of allocated memory will then be immediately freed
2826 again. Therefore the excessive memory allocation will be transitory in
2827 nature. This then means that there is only a security impact if:
2828
2829 1) The application does not call SSL_free() in a timely manner in the event
2830 that the connection fails
2831 or
2832 2) The application is working in a constrained environment where there is
2833 very little free memory
2834 or
2835 3) The attacker initiates multiple connection attempts such that there are
2836 multiple connections in a state where memory has been allocated for the
2837 connection; SSL_free() has not yet been called; and there is insufficient
2838 memory to service the multiple requests.
2839
2840 Except in the instance of (1) above any Denial Of Service is likely to be
2841 transitory because as soon as the connection fails the memory is
2842 subsequently freed again in the SSL_free() call. However there is an
2843 increased risk during this period of application crashes due to the lack of
2844 memory - which would then mean a more serious Denial of Service.
2845
2846 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
2847 (CVE-2016-6307 and CVE-2016-6308)
2848
2849 *Matt Caswell*
2850
2851 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
2852 had to be removed. Primary reason is that vendor assembler can't
2853 assemble our modules with -KPIC flag. As result it, assembly
2854 support, was not even available as option. But its lack means
2855 lack of side-channel resistant code, which is incompatible with
2856 security by todays standards. Fortunately gcc is readily available
2857 prepackaged option, which we firmly point at...
2858
2859 *Andy Polyakov*
2860
257e9d03 2861### Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
5f8e6c50
DMSP
2862
2863 * Windows command-line tool supports UTF-8 opt-in option for arguments
2864 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
2865 (to any value) allows Windows user to access PKCS#12 file generated
2866 with Windows CryptoAPI and protected with non-ASCII password, as well
2867 as files generated under UTF-8 locale on Linux also protected with
2868 non-ASCII password.
2869
2870 *Andy Polyakov*
2871
d8dc8538 2872 * To mitigate the SWEET32 attack ([CVE-2016-2183]), 3DES cipher suites
5f8e6c50
DMSP
2873 have been disabled by default and removed from DEFAULT, just like RC4.
2874 See the RC4 item below to re-enable both.
2875
2876 *Rich Salz*
2877
2878 * The method for finding the storage location for the Windows RAND seed file
2879 has changed. First we check %RANDFILE%. If that is not set then we check
2880 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
2881 all else fails we fall back to C:\.
2882
2883 *Matt Caswell*
2884
2885 * The EVP_EncryptUpdate() function has had its return type changed from void
2886 to int. A return of 0 indicates and error while a return of 1 indicates
2887 success.
2888
2889 *Matt Caswell*
2890
2891 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
2892 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
2893 off the constant time implementation for RSA, DSA and DH have been made
2894 no-ops and deprecated.
2895
2896 *Matt Caswell*
2897
2898 * Windows RAND implementation was simplified to only get entropy by
2899 calling CryptGenRandom(). Various other RAND-related tickets
2900 were also closed.
2901
2902 *Joseph Wylie Yandle, Rich Salz*
2903
257e9d03
RS
2904 * The stack and lhash API's were renamed to start with `OPENSSL_SK_`
2905 and `OPENSSL_LH_`, respectively. The old names are available
5f8e6c50
DMSP
2906 with API compatibility. They new names are now completely documented.
2907
2908 *Rich Salz*
2909
2910 * Unify TYPE_up_ref(obj) methods signature.
2911 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
2912 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
2913 int (instead of void) like all others TYPE_up_ref() methods.
2914 So now these methods also check the return value of CRYPTO_atomic_add(),
2915 and the validity of object reference counter.
2916
2917 *fdasilvayy@gmail.com*
2918
2919 * With Windows Visual Studio builds, the .pdb files are installed
2920 alongside the installed libraries and executables. For a static
2921 library installation, ossl_static.pdb is the associate compiler
2922 generated .pdb file to be used when linking programs.
2923
2924 *Richard Levitte*
2925
2926 * Remove openssl.spec. Packaging files belong with the packagers.
2927
2928 *Richard Levitte*
2929
2930 * Automatic Darwin/OSX configuration has had a refresh, it will now
2931 recognise x86_64 architectures automatically. You can still decide
2932 to build for a different bitness with the environment variable
2933 KERNEL_BITS (can be 32 or 64), for example:
2934
2935 KERNEL_BITS=32 ./config
2936
2937 *Richard Levitte*
2938
2939 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
2940 256 bit AES and HMAC with SHA256.
2941
2942 *Steve Henson*
2943
2944 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
2945
2946 *Andy Polyakov*
2947
2948 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
2949
2950 *Rich Salz*
2951
2952 * To enable users to have their own config files and build file templates,
2953 Configure looks in the directory indicated by the environment variable
2954 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
2955 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
2956 name and is used as is.
2957
2958 *Richard Levitte*
2959
2960 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
2961 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
2962 X509_CERT_FILE_CTX was removed.
2963
2964 *Rich Salz*
2965
2966 * "shared" builds are now the default. To create only static libraries use
2967 the "no-shared" Configure option.
2968
2969 *Matt Caswell*
2970
2971 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
2972 All of these option have not worked for some while and are fundamental
2973 algorithms.
2974
2975 *Matt Caswell*
2976
2977 * Make various cleanup routines no-ops and mark them as deprecated. Most
2978 global cleanup functions are no longer required because they are handled
2979 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
2980 Explicitly de-initing can cause problems (e.g. where a library that uses
2981 OpenSSL de-inits, but an application is still using it). The affected
2982 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
2983 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
2984 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
2985 COMP_zlib_cleanup().
2986
2987 *Matt Caswell*
2988
2989 * --strict-warnings no longer enables runtime debugging options
2990 such as REF_DEBUG. Instead, debug options are automatically
2991 enabled with '--debug' builds.
2992
2993 *Andy Polyakov, Emilia Käsper*
2994
2995 * Made DH and DH_METHOD opaque. The structures for managing DH objects
2996 have been moved out of the public header files. New functions for managing
2997 these have been added.
2998
2999 *Matt Caswell*
3000
3001 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
3002 objects have been moved out of the public header files. New
3003 functions for managing these have been added.
3004
3005 *Richard Levitte*
3006
3007 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
3008 have been moved out of the public header files. New functions for managing
3009 these have been added.
3010
3011 *Matt Caswell*
3012
3013 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
3014 moved out of the public header files. New functions for managing these
3015 have been added.
3016
3017 *Matt Caswell*
3018
3019 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
3020
3021 *Matt Caswell*
3022
3023 * Removed the mk1mf build scripts.
3024
3025 *Richard Levitte*
3026
3027 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
3028 it is always safe to #include a header now.
3029
3030 *Rich Salz*
3031
3032 * Removed the aged BC-32 config and all its supporting scripts
3033
3034 *Richard Levitte*
3035
3036 * Removed support for Ultrix, Netware, and OS/2.
3037
3038 *Rich Salz*
3039
3040 * Add support for HKDF.
3041
3042 *Alessandro Ghedini*
3043
3044 * Add support for blake2b and blake2s
3045
3046 *Bill Cox*
3047
3048 * Added support for "pipelining". Ciphers that have the
3049 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
3050 encryptions/decryptions simultaneously. There are currently no built-in
3051 ciphers with this property but the expectation is that engines will be able
3052 to offer it to significantly improve throughput. Support has been extended
3053 into libssl so that multiple records for a single connection can be
3054 processed in one go (for >=TLS 1.1).
3055
3056 *Matt Caswell*
3057
3058 * Added the AFALG engine. This is an async capable engine which is able to
3059 offload work to the Linux kernel. In this initial version it only supports
3060 AES128-CBC. The kernel must be version 4.1.0 or greater.
3061
3062 *Catriona Lucey*
3063
3064 * OpenSSL now uses a new threading API. It is no longer necessary to
3065 set locking callbacks to use OpenSSL in a multi-threaded environment. There
3066 are two supported threading models: pthreads and windows threads. It is
3067 also possible to configure OpenSSL at compile time for "no-threads". The
3068 old threading API should no longer be used. The functions have been
3069 replaced with "no-op" compatibility macros.
3070
3071 *Alessandro Ghedini, Matt Caswell*
3072
3073 * Modify behavior of ALPN to invoke callback after SNI/servername
3074 callback, such that updates to the SSL_CTX affect ALPN.
3075
3076 *Todd Short*
3077
3078 * Add SSL_CIPHER queries for authentication and key-exchange.
3079
3080 *Todd Short*
3081
3082 * Changes to the DEFAULT cipherlist:
257e9d03
RS
3083 - Prefer (EC)DHE handshakes over plain RSA.
3084 - Prefer AEAD ciphers over legacy ciphers.
3085 - Prefer ECDSA over RSA when both certificates are available.
3086 - Prefer TLSv1.2 ciphers/PRF.
3087 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
3088 default cipherlist.
5f8e6c50
DMSP
3089
3090 *Emilia Käsper*
3091
3092 * Change the ECC default curve list to be this, in order: x25519,
3093 secp256r1, secp521r1, secp384r1.
3094
3095 *Rich Salz*
3096
3097 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
3098 disabled by default. They can be re-enabled using the
3099 enable-weak-ssl-ciphers option to Configure.
3100
3101 *Matt Caswell*
3102
3103 * If the server has ALPN configured, but supports no protocols that the
3104 client advertises, send a fatal "no_application_protocol" alert.
3105 This behaviour is SHALL in RFC 7301, though it isn't universally
3106 implemented by other servers.
3107
3108 *Emilia Käsper*
3109
3110 * Add X25519 support.
3111 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
3112 for public and private key encoding using the format documented in
3113 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
3114 key generation and key derivation.
3115
3116 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
3117 X25519(29).
3118
3119 *Steve Henson*
3120
3121 * Deprecate SRP_VBASE_get_by_user.
3122 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
d8dc8538 3123 In order to fix an unavoidable memory leak ([CVE-2016-0798]),
5f8e6c50
DMSP
3124 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
3125 seed, even if the seed is configured.
3126
3127 Users should use SRP_VBASE_get1_by_user instead. Note that in
3128 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3129 also that even though configuring the SRP seed attempts to hide
3130 invalid usernames by continuing the handshake with fake
3131 credentials, this behaviour is not constant time and no strong
3132 guarantees are made that the handshake is indistinguishable from
3133 that of a valid user.
3134
3135 *Emilia Käsper*
3136
3137 * Configuration change; it's now possible to build dynamic engines
3138 without having to build shared libraries and vice versa. This
3139 only applies to the engines in engines/, those in crypto/engine/
3140 will always be built into libcrypto (i.e. "static").
3141
3142 Building dynamic engines is enabled by default; to disable, use
3143 the configuration option "disable-dynamic-engine".
3144
3145 The only requirements for building dynamic engines are the
3146 presence of the DSO module and building with position independent
3147 code, so they will also automatically be disabled if configuring
3148 with "disable-dso" or "disable-pic".
3149
3150 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
3151 are also taken away from openssl/opensslconf.h, as they are
3152 irrelevant.
3153
3154 *Richard Levitte*
3155
3156 * Configuration change; if there is a known flag to compile
3157 position independent code, it will always be applied on the
3158 libcrypto and libssl object files, and never on the application
3159 object files. This means other libraries that use routines from
3160 libcrypto / libssl can be made into shared libraries regardless
3161 of how OpenSSL was configured.
3162
3163 If this isn't desirable, the configuration options "disable-pic"
3164 or "no-pic" can be used to disable the use of PIC. This will
3165 also disable building shared libraries and dynamic engines.
3166
3167 *Richard Levitte*
3168
3169 * Removed JPAKE code. It was experimental and has no wide use.
3170
3171 *Rich Salz*
3172
3173 * The INSTALL_PREFIX Makefile variable has been renamed to
3174 DESTDIR. That makes for less confusion on what this variable
3175 is for. Also, the configuration option --install_prefix is
3176 removed.
3177
3178 *Richard Levitte*
3179
3180 * Heartbeat for TLS has been removed and is disabled by default
3181 for DTLS; configure with enable-heartbeats. Code that uses the
3182 old #define's might need to be updated.
3183
3184 *Emilia Käsper, Rich Salz*
3185
3186 * Rename REF_CHECK to REF_DEBUG.
3187
3188 *Rich Salz*
3189
3190 * New "unified" build system
3191
3192 The "unified" build system is aimed to be a common system for all
3193 platforms we support. With it comes new support for VMS.
3194
3195 This system builds supports building in a different directory tree
3196 than the source tree. It produces one Makefile (for unix family
3197 or lookalikes), or one descrip.mms (for VMS).
3198
3199 The source of information to make the Makefile / descrip.mms is
3200 small files called 'build.info', holding the necessary
3201 information for each directory with source to compile, and a
3202 template in Configurations, like unix-Makefile.tmpl or
3203 descrip.mms.tmpl.
3204
3205 With this change, the library names were also renamed on Windows
3206 and on VMS. They now have names that are closer to the standard
3207 on Unix, and include the major version number, and in certain
3208 cases, the architecture they are built for. See "Notes on shared
3209 libraries" in INSTALL.
3210
3211 We rely heavily on the perl module Text::Template.
3212
3213 *Richard Levitte*
3214
3215 * Added support for auto-initialisation and de-initialisation of the library.
3216 OpenSSL no longer requires explicit init or deinit routines to be called,
3217 except in certain circumstances. See the OPENSSL_init_crypto() and
3218 OPENSSL_init_ssl() man pages for further information.
3219
3220 *Matt Caswell*
3221
3222 * The arguments to the DTLSv1_listen function have changed. Specifically the
3223 "peer" argument is now expected to be a BIO_ADDR object.
3224
3225 * Rewrite of BIO networking library. The BIO library lacked consistent
3226 support of IPv6, and adding it required some more extensive
3227 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
3228 which hold all types of addresses and chains of address information.
3229 It also introduces a new API, with functions like BIO_socket,
3230 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
3231 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
3232 have been adapted accordingly.
3233
3234 *Richard Levitte*
3235
3236 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
3237 the leading 0-byte.
3238
3239 *Emilia Käsper*
3240
3241 * CRIME protection: disable compression by default, even if OpenSSL is
3242 compiled with zlib enabled. Applications can still enable compression
3243 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
3244 using the SSL_CONF library to configure compression.
3245
3246 *Emilia Käsper*
3247
3248 * The signature of the session callback configured with
3249 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
257e9d03
RS
3250 was explicitly marked as `const unsigned char*` instead of
3251 `unsigned char*`.
5f8e6c50
DMSP
3252
3253 *Emilia Käsper*
3254
3255 * Always DPURIFY. Remove the use of uninitialized memory in the
3256 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
3257
3258 *Emilia Käsper*
3259
3260 * Removed many obsolete configuration items, including
3261 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
3262 MD2_CHAR, MD2_INT, MD2_LONG
3263 BF_PTR, BF_PTR2
3264 IDEA_SHORT, IDEA_LONG
3265 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
3266
3267 *Rich Salz, with advice from Andy Polyakov*
3268
3269 * Many BN internals have been moved to an internal header file.
3270
3271 *Rich Salz with help from Andy Polyakov*
3272
3273 * Configuration and writing out the results from it has changed.
3274 Files such as Makefile include/openssl/opensslconf.h and are now
3275 produced through general templates, such as Makefile.in and
3276 crypto/opensslconf.h.in and some help from the perl module
3277 Text::Template.
3278
3279 Also, the center of configuration information is no longer
3280 Makefile. Instead, Configure produces a perl module in
3281 configdata.pm which holds most of the config data (in the hash
3282 table %config), the target data that comes from the target
1dc1ea18 3283 configuration in one of the `Configurations/*.conf` files (in
5f8e6c50
DMSP
3284 %target).
3285
3286 *Richard Levitte*
3287
3288 * To clarify their intended purposes, the Configure options
3289 --prefix and --openssldir change their semantics, and become more
3290 straightforward and less interdependent.
3291
3292 --prefix shall be used exclusively to give the location INSTALLTOP
3293 where programs, scripts, libraries, include files and manuals are
3294 going to be installed. The default is now /usr/local.
3295
3296 --openssldir shall be used exclusively to give the default
3297 location OPENSSLDIR where certificates, private keys, CRLs are
3298 managed. This is also where the default openssl.cnf gets
3299 installed.
3300 If the directory given with this option is a relative path, the
3301 values of both the --prefix value and the --openssldir value will
3302 be combined to become OPENSSLDIR.
3303 The default for --openssldir is INSTALLTOP/ssl.
3304
3305 Anyone who uses --openssldir to specify where OpenSSL is to be
3306 installed MUST change to use --prefix instead.
3307
3308 *Richard Levitte*
3309
3310 * The GOST engine was out of date and therefore it has been removed. An up
3311 to date GOST engine is now being maintained in an external repository.
257e9d03 3312 See: <https://wiki.openssl.org/index.php/Binaries>. Libssl still retains
5f8e6c50
DMSP
3313 support for GOST ciphersuites (these are only activated if a GOST engine
3314 is present).
3315
3316 *Matt Caswell*
3317
3318 * EGD is no longer supported by default; use enable-egd when
3319 configuring.
3320
3321 *Ben Kaduk and Rich Salz*
3322
3323 * The distribution now has Makefile.in files, which are used to
3324 create Makefile's when Configure is run. *Configure must be run
3325 before trying to build now.*
3326
3327 *Rich Salz*
3328
3329 * The return value for SSL_CIPHER_description() for error conditions
3330 has changed.
3331
3332 *Rich Salz*
3333
3334 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
3335
3336 Obtaining and performing DNSSEC validation of TLSA records is
3337 the application's responsibility. The application provides
3338 the TLSA records of its choice to OpenSSL, and these are then
3339 used to authenticate the peer.
3340
3341 The TLSA records need not even come from DNS. They can, for
3342 example, be used to implement local end-entity certificate or
3343 trust-anchor "pinning", where the "pin" data takes the form
3344 of TLSA records, which can augment or replace verification
3345 based on the usual WebPKI public certification authorities.
3346
3347 *Viktor Dukhovni*
3348
3349 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
3350 continues to support deprecated interfaces in default builds.
3351 However, applications are strongly advised to compile their
3352 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
3353 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
3354 or the 1.1.0 releases.
3355
3356 In environments in which all applications have been ported to
3357 not use any deprecated interfaces OpenSSL's Configure script
3358 should be used with the --api=1.1.0 option to entirely remove
3359 support for the deprecated features from the library and
3360 unconditionally disable them in the installed headers.
3361 Essentially the same effect can be achieved with the "no-deprecated"
3362 argument to Configure, except that this will always restrict
3363 the build to just the latest API, rather than a fixed API
3364 version.
3365
3366 As applications are ported to future revisions of the API,
3367 they should update their compile-time OPENSSL_API_COMPAT define
3368 accordingly, but in most cases should be able to continue to
3369 compile with later releases.
3370
3371 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
3372 0x10000000L and 0x00908000L, respectively. However those
3373 versions did not support the OPENSSL_API_COMPAT feature, and
3374 so applications are not typically tested for explicit support
3375 of just the undeprecated features of either release.
3376
3377 *Viktor Dukhovni*
3378
3379 * Add support for setting the minimum and maximum supported protocol.
3380 It can bet set via the SSL_set_min_proto_version() and
3381 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
3382 MaxProtocol. It's recommended to use the new APIs to disable
3383 protocols instead of disabling individual protocols using
3384 SSL_set_options() or SSL_CONF's Protocol. This change also
3385 removes support for disabling TLS 1.2 in the OpenSSL TLS
3386 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
3387
3388 *Kurt Roeckx*
3389
3390 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
3391
3392 *Andy Polyakov*
3393
3394 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
3395 and integrates ECDSA and ECDH functionality into EC. Implementations can
3396 now redirect key generation and no longer need to convert to or from
3397 ECDSA_SIG format.
3398
3399 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
3400 include the ec.h header file instead.
3401
3402 *Steve Henson*
3403
3404 * Remove support for all 40 and 56 bit ciphers. This includes all the export
3405 ciphers who are no longer supported and drops support the ephemeral RSA key
3406 exchange. The LOW ciphers currently doesn't have any ciphers in it.
3407
3408 *Kurt Roeckx*
3409
3410 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
3411 opaque. For HMAC_CTX, the following constructors and destructors
3412 were added:
3413
1dc1ea18
DDO
3414 HMAC_CTX *HMAC_CTX_new(void);
3415 void HMAC_CTX_free(HMAC_CTX *ctx);
5f8e6c50
DMSP
3416
3417 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
3418 destroy such methods has been added. See EVP_MD_meth_new(3) and
3419 EVP_CIPHER_meth_new(3) for documentation.
3420
3421 Additional changes:
1dc1ea18
DDO
3422 1) `EVP_MD_CTX_cleanup()`, `EVP_CIPHER_CTX_cleanup()` and
3423 `HMAC_CTX_cleanup()` were removed. `HMAC_CTX_reset()` and
3424 `EVP_MD_CTX_reset()` should be called instead to reinitialise
5f8e6c50
DMSP
3425 an already created structure.
3426 2) For consistency with the majority of our object creators and
1dc1ea18
DDO
3427 destructors, `EVP_MD_CTX_(create|destroy)` were renamed to
3428 `EVP_MD_CTX_(new|free)`. The old names are retained as macros
5f8e6c50
DMSP
3429 for deprecated builds.
3430
3431 *Richard Levitte*
3432
3433 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
3434 cryptographic operations to be performed asynchronously as long as an
3435 asynchronous capable engine is used. See the ASYNC_start_job() man page for
3436 further details. Libssl has also had this capability integrated with the
3437 introduction of the new mode SSL_MODE_ASYNC and associated error
3438 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
3439 pages. This work was developed in partnership with Intel Corp.
3440
3441 *Matt Caswell*
3442
3443 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
3444 always enabled now. If you want to disable the support you should
3445 exclude it using the list of supported ciphers. This also means that the
3446 "-no_ecdhe" option has been removed from s_server.
3447
3448 *Kurt Roeckx*
3449
3450 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
3451 SSL_{CTX_}set1_curves() which can set a list.
3452
3453 *Kurt Roeckx*
3454
3455 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
3456 curve you want to support using SSL_{CTX_}set1_curves().
3457
3458 *Kurt Roeckx*
3459
3460 * State machine rewrite. The state machine code has been significantly
3461 refactored in order to remove much duplication of code and solve issues
036cbb6b
DDO
3462 with the old code (see [ssl/statem/README.md](ssl/statem/README.md) for
3463 further details). This change does have some associated API changes.
3464 Notably the SSL_state() function has been removed and replaced by
3465 SSL_get_state which now returns an "OSSL_HANDSHAKE_STATE" instead of an int.
3466 SSL_set_state() has been removed altogether. The previous handshake states
3467 defined in ssl.h and ssl3.h have also been removed.
5f8e6c50
DMSP
3468
3469 *Matt Caswell*
3470
3471 * All instances of the string "ssleay" in the public API were replaced
3472 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
3473 Some error codes related to internal RSA_eay API's were renamed.
3474
3475 *Rich Salz*
3476
3477 * The demo files in crypto/threads were moved to demo/threads.
3478
3479 *Rich Salz*
3480
3481 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
3482 sureware and ubsec.
3483
3484 *Matt Caswell, Rich Salz*
3485
3486 * New ASN.1 embed macro.
3487
3488 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
3489 structure is not allocated: it is part of the parent. That is instead of
3490
3491 FOO *x;
3492
3493 it must be:
3494
3495 FOO x;
3496
3497 This reduces memory fragmentation and make it impossible to accidentally
3498 set a mandatory field to NULL.
3499
3500 This currently only works for some fields specifically a SEQUENCE, CHOICE,
3501 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
3502 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
3503 SEQUENCE OF.
3504
3505 *Steve Henson*
3506
3507 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
3508
3509 *Emilia Käsper*
3510
3511 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
3512 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
3513 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
3514 DES and RC4 ciphersuites.
3515
3516 *Matt Caswell*
3517
3518 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3519 This changes the decoding behaviour for some invalid messages,
3520 though the change is mostly in the more lenient direction, and
3521 legacy behaviour is preserved as much as possible.
3522
3523 *Emilia Käsper*
3524
3525 * Fix no-stdio build.
1dc1ea18
DDO
3526 *David Woodhouse <David.Woodhouse@intel.com> and also*
3527 *Ivan Nestlerode <ivan.nestlerode@sonos.com>*
5f8e6c50
DMSP
3528
3529 * New testing framework
3530 The testing framework has been largely rewritten and is now using
3531 perl and the perl modules Test::Harness and an extended variant of
3532 Test::More called OpenSSL::Test to do its work. All test scripts in
3533 test/ have been rewritten into test recipes, and all direct calls to
3534 executables in test/Makefile have become individual recipes using the
3535 simplified testing OpenSSL::Test::Simple.
3536
3537 For documentation on our testing modules, do:
3538
3539 perldoc test/testlib/OpenSSL/Test/Simple.pm
3540 perldoc test/testlib/OpenSSL/Test.pm
3541
3542 *Richard Levitte*
3543
3544 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
3545 are used; the latter aborts on memory leaks (usually checked on exit).
3546 Some undocumented "set malloc, etc., hooks" functions were removed
3547 and others were changed. All are now documented.
3548
3549 *Rich Salz*
3550
3551 * In DSA_generate_parameters_ex, if the provided seed is too short,
3552 return an error
3553
3554 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3555
3556 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
3557 from RFC4279, RFC4785, RFC5487, RFC5489.
3558
3559 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
3560 original RSA_PSK patch.
3561
3562 *Steve Henson*
3563
3564 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
3565 era flag was never set throughout the codebase (only read). Also removed
3566 SSL3_FLAGS_POP_BUFFER which was only used if
3567 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
3568
3569 *Matt Caswell*
3570
3571 * Changed the default name options in the "ca", "crl", "req" and "x509"
3572 to be "oneline" instead of "compat".
3573
3574 *Richard Levitte*
3575
3576 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
3577 not aware of clients that still exhibit this bug, and the workaround
3578 hasn't been working properly for a while.
3579
3580 *Emilia Käsper*
3581
3582 * The return type of BIO_number_read() and BIO_number_written() as well as
3583 the corresponding num_read and num_write members in the BIO structure has
3584 changed from unsigned long to uint64_t. On platforms where an unsigned
3585 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
3586 transferred.
3587
3588 *Matt Caswell*
3589
3590 * Given the pervasive nature of TLS extensions it is inadvisable to run
3591 OpenSSL without support for them. It also means that maintaining
3592 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
3593 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
3594
3595 *Matt Caswell*
3596
3597 * Removed support for the two export grade static DH ciphersuites
3598 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
3599 were newly added (along with a number of other static DH ciphersuites) to
3600 1.0.2. However the two export ones have *never* worked since they were
3601 introduced. It seems strange in any case to be adding new export
3602 ciphersuites, and given "logjam" it also does not seem correct to fix them.
3603
3604 *Matt Caswell*
3605
3606 * Version negotiation has been rewritten. In particular SSLv23_method(),
3607 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
3608 and turned into macros which simply call the new preferred function names
3609 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
3610 should use the new names instead. Also as part of this change the ssl23.h
3611 header file has been removed.
3612
3613 *Matt Caswell*
3614
3615 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
3616 code and the associated standard is no longer considered fit-for-purpose.
3617
3618 *Matt Caswell*
3619
3620 * RT2547 was closed. When generating a private key, try to make the
3621 output file readable only by the owner. This behavior change might
3622 be noticeable when interacting with other software.
3623
3624 * Documented all exdata functions. Added CRYPTO_free_ex_index.
3625 Added a test.
3626
3627 *Rich Salz*
3628
3629 * Added HTTP GET support to the ocsp command.
3630
3631 *Rich Salz*
3632
3633 * Changed default digest for the dgst and enc commands from MD5 to
3634 sha256
3635
3636 *Rich Salz*
3637
3638 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
3639
3640 *Matt Caswell*
3641
3642 * Added support for TLS extended master secret from
3643 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
3644 initial patch which was a great help during development.
3645
3646 *Steve Henson*
3647
3648 * All libssl internal structures have been removed from the public header
3649 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
3650 now redundant). Users should not attempt to access internal structures
3651 directly. Instead they should use the provided API functions.
3652
3653 *Matt Caswell*
3654
3655 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
3656 Access to deprecated functions can be re-enabled by running config with
3657 "enable-deprecated". In addition applications wishing to use deprecated
3658 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
3659 will, by default, disable some transitive includes that previously existed
3660 in the header files (e.g. ec.h will no longer, by default, include bn.h)
3661
3662 *Matt Caswell*
3663
3664 * Added support for OCB mode. OpenSSL has been granted a patent license
3665 compatible with the OpenSSL license for use of OCB. Details are available
257e9d03 3666 at <https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf>. Support
5f8e6c50
DMSP
3667 for OCB can be removed by calling config with no-ocb.
3668
3669 *Matt Caswell*
3670
3671 * SSLv2 support has been removed. It still supports receiving a SSLv2
3672 compatible client hello.
3673
3674 *Kurt Roeckx*
3675
3676 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
3677 done while fixing the error code for the key-too-small case.
3678
3679 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
3680
3681 * CA.sh has been removed; use CA.pl instead.
3682
3683 *Rich Salz*
3684
3685 * Removed old DES API.
3686
3687 *Rich Salz*
3688
3689 * Remove various unsupported platforms:
3690 Sony NEWS4
3691 BEOS and BEOS_R5
3692 NeXT
3693 SUNOS
3694 MPE/iX
3695 Sinix/ReliantUNIX RM400
3696 DGUX
3697 NCR
3698 Tandem
3699 Cray
3700 16-bit platforms such as WIN16
3701
3702 *Rich Salz*
3703
3704 * Clean up OPENSSL_NO_xxx #define's
257e9d03
RS
3705 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
3706 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
3707 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
3708 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
3709 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
3710 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
3711 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
3712 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
3713 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
3714 - Remove MS_STATIC; it's a relic from platforms <32 bits.
5f8e6c50
DMSP
3715
3716 *Rich Salz*
3717
3718 * Cleaned up dead code
3719 Remove all but one '#ifdef undef' which is to be looked at.
3720
3721 *Rich Salz*
3722
3723 * Clean up calling of xxx_free routines.
3724 Just like free(), fix most of the xxx_free routines to accept
3725 NULL. Remove the non-null checks from callers. Save much code.
3726
3727 *Rich Salz*
3728
3729 * Add secure heap for storage of private keys (when possible).
3730 Add BIO_s_secmem(), CBIGNUM, etc.
3731 Contributed by Akamai Technologies under our Corporate CLA.
3732
3733 *Rich Salz*
3734
3735 * Experimental support for a new, fast, unbiased prime candidate generator,
3736 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
3737
3738 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
3739
3740 * New output format NSS in the sess_id command line tool. This allows
3741 exporting the session id and the master key in NSS keylog format.
3742
3743 *Martin Kaiser <martin@kaiser.cx>*
3744
3745 * Harmonize version and its documentation. -f flag is used to display
3746 compilation flags.
3747
3748 *mancha <mancha1@zoho.com>*
3749
3750 * Fix eckey_priv_encode so it immediately returns an error upon a failure
3751 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
3752
3753 *mancha <mancha1@zoho.com>*
3754
3755 * Fix some double frees. These are not thought to be exploitable.
3756
3757 *mancha <mancha1@zoho.com>*
3758
3759 * A missing bounds check in the handling of the TLS heartbeat extension
3760 can be used to reveal up to 64k of memory to a connected client or
3761 server.
3762
3763 Thanks for Neel Mehta of Google Security for discovering this bug and to
3764 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 3765 preparing the fix ([CVE-2014-0160])
5f8e6c50
DMSP
3766
3767 *Adam Langley, Bodo Moeller*
3768
3769 * Fix for the attack described in the paper "Recovering OpenSSL
3770 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3771 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 3772 <http://eprint.iacr.org/2014/140>
5f8e6c50
DMSP
3773
3774 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 3775 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50
DMSP
3776
3777 *Yuval Yarom and Naomi Benger*
3778
3779 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3780 this fixes a limitation in previous versions of OpenSSL.
3781
3782 *Steve Henson*
3783
3784 * Experimental encrypt-then-mac support.
3785
3786 Experimental support for encrypt then mac from
3787 draft-gutmann-tls-encrypt-then-mac-02.txt
3788
3789 To enable it set the appropriate extension number (0x42 for the test
3790 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
3791
3792 For non-compliant peers (i.e. just about everything) this should have no
3793 effect.
3794
3795 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
3796
5f8e6c50
DMSP
3797 *Steve Henson*
3798
3799 * Add EVP support for key wrapping algorithms, to avoid problems with
3800 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3801 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3802 algorithms and include tests cases.
3803
3804 *Steve Henson*
3805
3806 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
3807 enveloped data.
3808
3809 *Steve Henson*
3810
3811 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3812 MGF1 digest and OAEP label.
3813
3814 *Steve Henson*
3815
3816 * Make openssl verify return errors.
3817
3818 *Chris Palmer <palmer@google.com> and Ben Laurie*
3819
3820 * New function ASN1_TIME_diff to calculate the difference between two
3821 ASN1_TIME structures or one structure and the current time.
3822
3823 *Steve Henson*
3824
3825 * Update fips_test_suite to support multiple command line options. New
3826 test to induce all self test errors in sequence and check expected
3827 failures.
3828
3829 *Steve Henson*
3830
3831 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
3832 sign or verify all in one operation.
3833
3834 *Steve Henson*
3835
3836 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
3837 test programs and fips_test_suite. Includes functionality to parse
3838 the minimal script output of fipsalgest.pl directly.
3839
3840 *Steve Henson*
3841
3842 * Add authorisation parameter to FIPS_module_mode_set().
3843
3844 *Steve Henson*
3845
3846 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
3847
3848 *Steve Henson*
3849
3850 * Use separate DRBG fields for internal and external flags. New function
3851 FIPS_drbg_health_check() to perform on demand health checking. Add
3852 generation tests to fips_test_suite with reduced health check interval to
3853 demonstrate periodic health checking. Add "nodh" option to
3854 fips_test_suite to skip very slow DH test.
3855
3856 *Steve Henson*
3857
3858 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
3859 based on NID.
3860
3861 *Steve Henson*
3862
3863 * More extensive health check for DRBG checking many more failure modes.
3864 New function FIPS_selftest_drbg_all() to handle every possible DRBG
3865 combination: call this in fips_test_suite.
3866
3867 *Steve Henson*
3868
3869 * Add support for canonical generation of DSA parameter 'g'. See
3870 FIPS 186-3 A.2.3.
3871
3872 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
3873 POST to handle HMAC cases.
3874
3875 *Steve Henson*
3876
3877 * Add functions FIPS_module_version() and FIPS_module_version_text()
3878 to return numerical and string versions of the FIPS module number.
3879
3880 *Steve Henson*
3881
3882 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
3883 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
3884 outside the validated module in the FIPS capable OpenSSL.
3885
3886 *Steve Henson*
3887
3888 * Minor change to DRBG entropy callback semantics. In some cases
3889 there is no multiple of the block length between min_len and
3890 max_len. Allow the callback to return more than max_len bytes
3891 of entropy but discard any extra: it is the callback's responsibility
3892 to ensure that the extra data discarded does not impact the
3893 requested amount of entropy.
3894
3895 *Steve Henson*
3896
3897 * Add PRNG security strength checks to RSA, DSA and ECDSA using
3898 information in FIPS186-3, SP800-57 and SP800-131A.
3899
3900 *Steve Henson*
3901
3902 * CCM support via EVP. Interface is very similar to GCM case except we
3903 must supply all data in one chunk (i.e. no update, final) and the
3904 message length must be supplied if AAD is used. Add algorithm test
3905 support.
3906
3907 *Steve Henson*
3908
3909 * Initial version of POST overhaul. Add POST callback to allow the status
3910 of POST to be monitored and/or failures induced. Modify fips_test_suite
3911 to use callback. Always run all selftests even if one fails.
3912
3913 *Steve Henson*
3914
3915 * XTS support including algorithm test driver in the fips_gcmtest program.
3916 Note: this does increase the maximum key length from 32 to 64 bytes but
3917 there should be no binary compatibility issues as existing applications
3918 will never use XTS mode.
3919
3920 *Steve Henson*
3921
3922 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
3923 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
3924 performs algorithm blocking for unapproved PRNG types. Also do not
3925 set PRNG type in FIPS_mode_set(): leave this to the application.
3926 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
3927 the standard OpenSSL PRNG: set additional data to a date time vector.
3928
3929 *Steve Henson*
3930
1dc1ea18 3931 * Rename old X9.31 PRNG functions of the form `FIPS_rand*` to `FIPS_x931*`.
5f8e6c50
DMSP
3932 This shouldn't present any incompatibility problems because applications
3933 shouldn't be using these directly and any that are will need to rethink
3934 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
3935
3936 *Steve Henson*
3937
3938 * Extensive self tests and health checking required by SP800-90 DRBG.
3939 Remove strength parameter from FIPS_drbg_instantiate and always
3940 instantiate at maximum supported strength.
3941
3942 *Steve Henson*
3943
3944 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
3945
3946 *Steve Henson*
3947
3948 * New algorithm test program fips_dhvs to handle DH primitives only testing.
3949
3950 *Steve Henson*
3951
3952 * New function DH_compute_key_padded() to compute a DH key and pad with
3953 leading zeroes if needed: this complies with SP800-56A et al.
3954
3955 *Steve Henson*
3956
3957 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
3958 anything, incomplete, subject to change and largely untested at present.
3959
3960 *Steve Henson*
3961
3962 * Modify fipscanisteronly build option to only build the necessary object
3963 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
3964
3965 *Steve Henson*
3966
3967 * Add experimental option FIPSSYMS to give all symbols in
3968 fipscanister.o and FIPS or fips prefix. This will avoid
3969 conflicts with future versions of OpenSSL. Add perl script
3970 util/fipsas.pl to preprocess assembly language source files
3971 and rename any affected symbols.
3972
3973 *Steve Henson*
3974
3975 * Add selftest checks and algorithm block of non-fips algorithms in
3976 FIPS mode. Remove DES2 from selftests.
3977
3978 *Steve Henson*
3979
3980 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
3981 return internal method without any ENGINE dependencies. Add new
3982 tiny fips sign and verify functions.
3983
3984 *Steve Henson*
3985
3986 * New build option no-ec2m to disable characteristic 2 code.
3987
3988 *Steve Henson*
3989
3990 * New build option "fipscanisteronly". This only builds fipscanister.o
3991 and (currently) associated fips utilities. Uses the file Makefile.fips
3992 instead of Makefile.org as the prototype.
3993
3994 *Steve Henson*
3995
3996 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
3997 Update fips_gcmtest to use IV generator.
3998
3999 *Steve Henson*
4000
4001 * Initial, experimental EVP support for AES-GCM. AAD can be input by
257e9d03 4002 setting output buffer to NULL. The `*Final` function must be
5f8e6c50
DMSP
4003 called although it will not retrieve any additional data. The tag
4004 can be set or retrieved with a ctrl. The IV length is by default 12
4005 bytes (96 bits) but can be set to an alternative value. If the IV
4006 length exceeds the maximum IV length (currently 16 bytes) it cannot be
4007 set before the key.
4008
4009 *Steve Henson*
4010
4011 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
4012 underlying do_cipher function handles all cipher semantics itself
4013 including padding and finalisation. This is useful if (for example)
4014 an ENGINE cipher handles block padding itself. The behaviour of
4015 do_cipher is subtly changed if this flag is set: the return value
4016 is the number of characters written to the output buffer (zero is
4017 no longer an error code) or a negative error code. Also if the
4018 input buffer is NULL and length 0 finalisation should be performed.
4019
4020 *Steve Henson*
4021
4022 * If a candidate issuer certificate is already part of the constructed
4023 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
4024
4025 *Steve Henson*
4026
4027 * Improve forward-security support: add functions
4028
4029 void SSL_CTX_set_not_resumable_session_callback(
4030 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
4031 void SSL_set_not_resumable_session_callback(
4032 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
4033
4034 for use by SSL/TLS servers; the callback function will be called whenever a
4035 new session is created, and gets to decide whether the session may be
4036 cached to make it resumable (return 0) or not (return 1). (As by the
4037 SSL/TLS protocol specifications, the session_id sent by the server will be
4038 empty to indicate that the session is not resumable; also, the server will
4039 not generate RFC 4507 (RFC 5077) session tickets.)
4040
4041 A simple reasonable callback implementation is to return is_forward_secure.
4042 This parameter will be set to 1 or 0 depending on the ciphersuite selected
4043 by the SSL/TLS server library, indicating whether it can provide forward
4044 security.
4045
4046 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
4047
4048 * New -verify_name option in command line utilities to set verification
4049 parameters by name.
4050
4051 *Steve Henson*
4052
4053 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
4054 Add CMAC pkey methods.
4055
4056 *Steve Henson*
4057
4058 * Experimental renegotiation in s_server -www mode. If the client
4059 browses /reneg connection is renegotiated. If /renegcert it is
4060 renegotiated requesting a certificate.
4061
4062 *Steve Henson*
4063
4064 * Add an "external" session cache for debugging purposes to s_server. This
4065 should help trace issues which normally are only apparent in deployed
4066 multi-process servers.
4067
4068 *Steve Henson*
4069
4070 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
4071 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
4072 BIO_set_cipher() and some obscure PEM functions were changed so they
4073 can now return an error. The RAND changes required a change to the
4074 RAND_METHOD structure.
4075
4076 *Steve Henson*
4077
44652c16 4078 * New macro `__owur` for "OpenSSL Warn Unused Result". This makes use of
5f8e6c50
DMSP
4079 a gcc attribute to warn if the result of a function is ignored. This
4080 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
4081 whose return value is often ignored.
4082
4083 *Steve Henson*
4084
4085 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
4086 These allow SCTs (signed certificate timestamps) to be requested and
4087 validated when establishing a connection.
4088
4089 *Rob Percival <robpercival@google.com>*
4090
44652c16
DMSP
4091OpenSSL 1.0.2
4092-------------
5f8e6c50 4093
257e9d03 4094### Changes between 1.0.2s and 1.0.2t [10 Sep 2019]
5f8e6c50 4095
44652c16 4096 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
ece9304c 4097 used even when parsing explicit parameters, when loading a encoded key
44652c16
DMSP
4098 or calling `EC_GROUP_new_from_ecpkparameters()`/
4099 `EC_GROUP_new_from_ecparameters()`.
4100 This prevents bypass of security hardening and performance gains,
4101 especially for curves with specialized EC_METHODs.
4102 By default, if a key encoded with explicit parameters is loaded and later
ece9304c 4103 encoded, the output is still encoded with explicit parameters, even if
44652c16 4104 internally a "named" EC_GROUP is used for computation.
5f8e6c50 4105
44652c16 4106 *Nicola Tuveri*
5f8e6c50 4107
44652c16
DMSP
4108 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
4109 this change, EC_GROUP_set_generator would accept order and/or cofactor as
4110 NULL. After this change, only the cofactor parameter can be NULL. It also
4111 does some minimal sanity checks on the passed order.
d8dc8538 4112 ([CVE-2019-1547])
5f8e6c50 4113
44652c16 4114 *Billy Bob Brumley*
5f8e6c50 4115
44652c16
DMSP
4116 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
4117 An attack is simple, if the first CMS_recipientInfo is valid but the
4118 second CMS_recipientInfo is chosen ciphertext. If the second
4119 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
4120 encryption key will be replaced by garbage, and the message cannot be
4121 decoded, but if the RSA decryption fails, the correct encryption key is
4122 used and the recipient will not notice the attack.
4123 As a work around for this potential attack the length of the decrypted
4124 key must be equal to the cipher default key length, in case the
4125 certifiate is not given and all recipientInfo are tried out.
4126 The old behaviour can be re-enabled in the CMS code by setting the
4127 CMS_DEBUG_DECRYPT flag.
d8dc8538 4128 ([CVE-2019-1563])
5f8e6c50 4129
44652c16 4130 *Bernd Edlinger*
5f8e6c50 4131
44652c16 4132 * Document issue with installation paths in diverse Windows builds
5f8e6c50 4133
44652c16
DMSP
4134 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
4135 binaries and run-time config file.
d8dc8538 4136 ([CVE-2019-1552])
5f8e6c50 4137
44652c16 4138 *Richard Levitte*
5f8e6c50 4139
257e9d03 4140### Changes between 1.0.2r and 1.0.2s [28 May 2019]
5f8e6c50 4141
44652c16
DMSP
4142 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
4143 This changes the size when using the genpkey app when no size is given. It
4144 fixes an omission in earlier changes that changed all RSA, DSA and DH
4145 generation apps to use 2048 bits by default.
5f8e6c50 4146
44652c16 4147 *Kurt Roeckx*
5f8e6c50 4148
44652c16 4149 * Add FIPS support for Android Arm 64-bit
5f8e6c50 4150
44652c16
DMSP
4151 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
4152 Module in Version 2.0.10. For some reason, the corresponding target
4153 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
4154 built with FIPS support on Android Arm 64-bit. This omission has been
4155 fixed.
5f8e6c50 4156
44652c16 4157 *Matthias St. Pierre*
5f8e6c50 4158
257e9d03 4159### Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
5f8e6c50 4160
44652c16 4161 * 0-byte record padding oracle
5f8e6c50 4162
44652c16
DMSP
4163 If an application encounters a fatal protocol error and then calls
4164 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
4165 then OpenSSL can respond differently to the calling application if a 0 byte
4166 record is received with invalid padding compared to if a 0 byte record is
4167 received with an invalid MAC. If the application then behaves differently
4168 based on that in a way that is detectable to the remote peer, then this
4169 amounts to a padding oracle that could be used to decrypt data.
5f8e6c50 4170
44652c16
DMSP
4171 In order for this to be exploitable "non-stitched" ciphersuites must be in
4172 use. Stitched ciphersuites are optimised implementations of certain
4173 commonly used ciphersuites. Also the application must call SSL_shutdown()
4174 twice even if a protocol error has occurred (applications should not do
4175 this but some do anyway).
5f8e6c50 4176
44652c16
DMSP
4177 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
4178 Aviram, with additional investigation by Steven Collison and Andrew
4179 Hourselt. It was reported to OpenSSL on 10th December 2018.
d8dc8538 4180 ([CVE-2019-1559])
5f8e6c50
DMSP
4181
4182 *Matt Caswell*
4183
44652c16 4184 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
5f8e6c50 4185
44652c16 4186 *Richard Levitte*
5f8e6c50 4187
257e9d03 4188### Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
5f8e6c50 4189
44652c16 4190 * Microarchitecture timing vulnerability in ECC scalar multiplication
5f8e6c50 4191
44652c16
DMSP
4192 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
4193 shown to be vulnerable to a microarchitecture timing side channel attack.
4194 An attacker with sufficient access to mount local timing attacks during
4195 ECDSA signature generation could recover the private key.
5f8e6c50 4196
44652c16
DMSP
4197 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
4198 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
4199 Nicola Tuveri.
d8dc8538 4200 ([CVE-2018-5407])
5f8e6c50 4201
44652c16 4202 *Billy Brumley*
5f8e6c50 4203
44652c16 4204 * Timing vulnerability in DSA signature generation
5f8e6c50 4205
44652c16
DMSP
4206 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
4207 timing side channel attack. An attacker could use variations in the signing
4208 algorithm to recover the private key.
5f8e6c50 4209
44652c16 4210 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
d8dc8538 4211 ([CVE-2018-0734])
5f8e6c50 4212
44652c16 4213 *Paul Dale*
5f8e6c50 4214
44652c16
DMSP
4215 * Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
4216 Module, accidentally introduced while backporting security fixes from the
4217 development branch and hindering the use of ECC in FIPS mode.
5f8e6c50 4218
44652c16 4219 *Nicola Tuveri*
5f8e6c50 4220
257e9d03 4221### Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
5f8e6c50 4222
44652c16 4223 * Client DoS due to large DH parameter
5f8e6c50 4224
44652c16
DMSP
4225 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
4226 malicious server can send a very large prime value to the client. This will
4227 cause the client to spend an unreasonably long period of time generating a
4228 key for this prime resulting in a hang until the client has finished. This
4229 could be exploited in a Denial Of Service attack.
5f8e6c50 4230
44652c16 4231 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
d8dc8538 4232 ([CVE-2018-0732])
5f8e6c50 4233
44652c16 4234 *Guido Vranken*
5f8e6c50 4235
44652c16 4236 * Cache timing vulnerability in RSA Key Generation
5f8e6c50 4237
44652c16
DMSP
4238 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
4239 a cache timing side channel attack. An attacker with sufficient access to
4240 mount cache timing attacks during the RSA key generation process could
4241 recover the private key.
5f8e6c50 4242
44652c16
DMSP
4243 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
4244 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
d8dc8538 4245 ([CVE-2018-0737])
5f8e6c50 4246
44652c16 4247 *Billy Brumley*
5f8e6c50 4248
44652c16
DMSP
4249 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
4250 parameter is no longer accepted, as it leads to a corrupt table. NULL
4251 pem_str is reserved for alias entries only.
5f8e6c50 4252
44652c16 4253 *Richard Levitte*
5f8e6c50 4254
44652c16
DMSP
4255 * Revert blinding in ECDSA sign and instead make problematic addition
4256 length-invariant. Switch even to fixed-length Montgomery multiplication.
5f8e6c50 4257
44652c16 4258 *Andy Polyakov*
5f8e6c50 4259
44652c16
DMSP
4260 * Change generating and checking of primes so that the error rate of not
4261 being prime depends on the intended use based on the size of the input.
4262 For larger primes this will result in more rounds of Miller-Rabin.
4263 The maximal error rate for primes with more than 1080 bits is lowered
4264 to 2^-128.
5f8e6c50 4265
44652c16 4266 *Kurt Roeckx, Annie Yousar*
5f8e6c50 4267
44652c16 4268 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
5f8e6c50 4269
44652c16 4270 *Kurt Roeckx*
5f8e6c50 4271
44652c16
DMSP
4272 * Add blinding to ECDSA and DSA signatures to protect against side channel
4273 attacks discovered by Keegan Ryan (NCC Group).
5f8e6c50 4274
44652c16 4275 *Matt Caswell*
5f8e6c50 4276
44652c16
DMSP
4277 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
4278 now allow empty (zero character) pass phrases.
5f8e6c50 4279
44652c16 4280 *Richard Levitte*
5f8e6c50 4281
44652c16
DMSP
4282 * Certificate time validation (X509_cmp_time) enforces stricter
4283 compliance with RFC 5280. Fractional seconds and timezone offsets
4284 are no longer allowed.
5f8e6c50 4285
44652c16 4286 *Emilia Käsper*
5f8e6c50 4287
257e9d03 4288### Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
5f8e6c50 4289
44652c16 4290 * Constructed ASN.1 types with a recursive definition could exceed the stack
5f8e6c50 4291
44652c16
DMSP
4292 Constructed ASN.1 types with a recursive definition (such as can be found
4293 in PKCS7) could eventually exceed the stack given malicious input with
4294 excessive recursion. This could result in a Denial Of Service attack. There
4295 are no such structures used within SSL/TLS that come from untrusted sources
4296 so this is considered safe.
5f8e6c50 4297
44652c16
DMSP
4298 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
4299 project.
d8dc8538 4300 ([CVE-2018-0739])
5f8e6c50 4301
44652c16 4302 *Matt Caswell*
5f8e6c50 4303
257e9d03 4304### Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
5f8e6c50 4305
44652c16 4306 * Read/write after SSL object in error state
5f8e6c50 4307
44652c16
DMSP
4308 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
4309 mechanism. The intent was that if a fatal error occurred during a handshake
4310 then OpenSSL would move into the error state and would immediately fail if
4311 you attempted to continue the handshake. This works as designed for the
4312 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
4313 SSL_connect()), however due to a bug it does not work correctly if
4314 SSL_read() or SSL_write() is called directly. In that scenario, if the
4315 handshake fails then a fatal error will be returned in the initial function
4316 call. If SSL_read()/SSL_write() is subsequently called by the application
4317 for the same SSL object then it will succeed and the data is passed without
4318 being decrypted/encrypted directly from the SSL/TLS record layer.
5f8e6c50 4319
44652c16
DMSP
4320 In order to exploit this issue an application bug would have to be present
4321 that resulted in a call to SSL_read()/SSL_write() being issued after having
4322 already received a fatal error.
5f8e6c50 4323
44652c16 4324 This issue was reported to OpenSSL by David Benjamin (Google).
d8dc8538 4325 ([CVE-2017-3737])
5f8e6c50
DMSP
4326
4327 *Matt Caswell*
4328
44652c16 4329 * rsaz_1024_mul_avx2 overflow bug on x86_64
5f8e6c50 4330
44652c16
DMSP
4331 There is an overflow bug in the AVX2 Montgomery multiplication procedure
4332 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
4333 Analysis suggests that attacks against RSA and DSA as a result of this
4334 defect would be very difficult to perform and are not believed likely.
4335 Attacks against DH1024 are considered just feasible, because most of the
4336 work necessary to deduce information about a private key may be performed
4337 offline. The amount of resources required for such an attack would be
4338 significant. However, for an attack on TLS to be meaningful, the server
4339 would have to share the DH1024 private key among multiple clients, which is
4340 no longer an option since CVE-2016-0701.
5f8e6c50 4341
44652c16
DMSP
4342 This only affects processors that support the AVX2 but not ADX extensions
4343 like Intel Haswell (4th generation).
5f8e6c50 4344
44652c16
DMSP
4345 This issue was reported to OpenSSL by David Benjamin (Google). The issue
4346 was originally found via the OSS-Fuzz project.
d8dc8538 4347 ([CVE-2017-3738])
5f8e6c50 4348
44652c16 4349 *Andy Polyakov*
5f8e6c50 4350
257e9d03 4351### Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
44652c16
DMSP
4352
4353 * bn_sqrx8x_internal carry bug on x86_64
5f8e6c50
DMSP
4354
4355 There is a carry propagating bug in the x86_64 Montgomery squaring
4356 procedure. No EC algorithms are affected. Analysis suggests that attacks
4357 against RSA and DSA as a result of this defect would be very difficult to
4358 perform and are not believed likely. Attacks against DH are considered just
4359 feasible (although very difficult) because most of the work necessary to
4360 deduce information about a private key may be performed offline. The amount
4361 of resources required for such an attack would be very significant and
4362 likely only accessible to a limited number of attackers. An attacker would
4363 additionally need online access to an unpatched system using the target
4364 private key in a scenario with persistent DH parameters and a private
44652c16 4365 key that is shared between multiple clients.
5f8e6c50 4366
44652c16
DMSP
4367 This only affects processors that support the BMI1, BMI2 and ADX extensions
4368 like Intel Broadwell (5th generation) and later or AMD Ryzen.
4369
4370 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4371 ([CVE-2017-3736])
5f8e6c50
DMSP
4372
4373 *Andy Polyakov*
4374
44652c16 4375 * Malformed X.509 IPAddressFamily could cause OOB read
5f8e6c50 4376
44652c16
DMSP
4377 If an X.509 certificate has a malformed IPAddressFamily extension,
4378 OpenSSL could do a one-byte buffer overread. The most likely result
4379 would be an erroneous display of the certificate in text format.
5f8e6c50 4380
44652c16 4381 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4382 ([CVE-2017-3735])
5f8e6c50 4383
44652c16 4384 *Rich Salz*
5f8e6c50 4385
257e9d03 4386### Changes between 1.0.2k and 1.0.2l [25 May 2017]
5f8e6c50 4387
44652c16
DMSP
4388 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
4389 platform rather than 'mingw'.
5f8e6c50 4390
44652c16 4391 *Richard Levitte*
5f8e6c50 4392
257e9d03 4393### Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
5f8e6c50 4394
44652c16 4395 * Truncated packet could crash via OOB read
5f8e6c50 4396
44652c16
DMSP
4397 If one side of an SSL/TLS path is running on a 32-bit host and a specific
4398 cipher is being used, then a truncated packet can cause that host to
4399 perform an out-of-bounds read, usually resulting in a crash.
5f8e6c50 4400
44652c16 4401 This issue was reported to OpenSSL by Robert Święcki of Google.
d8dc8538 4402 ([CVE-2017-3731])
5f8e6c50 4403
44652c16 4404 *Andy Polyakov*
5f8e6c50 4405
44652c16 4406 * BN_mod_exp may produce incorrect results on x86_64
5f8e6c50 4407
44652c16
DMSP
4408 There is a carry propagating bug in the x86_64 Montgomery squaring
4409 procedure. No EC algorithms are affected. Analysis suggests that attacks
4410 against RSA and DSA as a result of this defect would be very difficult to
4411 perform and are not believed likely. Attacks against DH are considered just
4412 feasible (although very difficult) because most of the work necessary to
4413 deduce information about a private key may be performed offline. The amount
4414 of resources required for such an attack would be very significant and
4415 likely only accessible to a limited number of attackers. An attacker would
4416 additionally need online access to an unpatched system using the target
4417 private key in a scenario with persistent DH parameters and a private
4418 key that is shared between multiple clients. For example this can occur by
4419 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
4420 similar to CVE-2015-3193 but must be treated as a separate problem.
5f8e6c50 4421
44652c16 4422 This issue was reported to OpenSSL by the OSS-Fuzz project.
d8dc8538 4423 ([CVE-2017-3732])
5f8e6c50 4424
44652c16 4425 *Andy Polyakov*
5f8e6c50 4426
44652c16 4427 * Montgomery multiplication may produce incorrect results
5f8e6c50 4428
44652c16
DMSP
4429 There is a carry propagating bug in the Broadwell-specific Montgomery
4430 multiplication procedure that handles input lengths divisible by, but
4431 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
4432 and DH private keys are impossible. This is because the subroutine in
4433 question is not used in operations with the private key itself and an input
4434 of the attacker's direct choice. Otherwise the bug can manifest itself as
4435 transient authentication and key negotiation failures or reproducible
4436 erroneous outcome of public-key operations with specially crafted input.
4437 Among EC algorithms only Brainpool P-512 curves are affected and one
4438 presumably can attack ECDH key negotiation. Impact was not analyzed in
4439 detail, because pre-requisites for attack are considered unlikely. Namely
4440 multiple clients have to choose the curve in question and the server has to
4441 share the private key among them, neither of which is default behaviour.
4442 Even then only clients that chose the curve will be affected.
5f8e6c50 4443
44652c16
DMSP
4444 This issue was publicly reported as transient failures and was not
4445 initially recognized as a security issue. Thanks to Richard Morgan for
4446 providing reproducible case.
d8dc8538 4447 ([CVE-2016-7055])
44652c16
DMSP
4448
4449 *Andy Polyakov*
4450
4451 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
4452 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
4453 prevent issues where no progress is being made and the peer continually
4454 sends unrecognised record types, using up resources processing them.
5f8e6c50
DMSP
4455
4456 *Matt Caswell*
4457
257e9d03 4458### Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
5f8e6c50 4459
44652c16 4460 * Missing CRL sanity check
5f8e6c50 4461
44652c16
DMSP
4462 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
4463 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
4464 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
5f8e6c50 4465
44652c16 4466 This issue only affects the OpenSSL 1.0.2i
d8dc8538 4467 ([CVE-2016-7052])
5f8e6c50 4468
44652c16 4469 *Matt Caswell*
5f8e6c50 4470
257e9d03 4471### Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
5f8e6c50 4472
44652c16 4473 * OCSP Status Request extension unbounded memory growth
5f8e6c50 4474
44652c16
DMSP
4475 A malicious client can send an excessively large OCSP Status Request
4476 extension. If that client continually requests renegotiation, sending a
4477 large OCSP Status Request extension each time, then there will be unbounded
4478 memory growth on the server. This will eventually lead to a Denial Of
4479 Service attack through memory exhaustion. Servers with a default
4480 configuration are vulnerable even if they do not support OCSP. Builds using
4481 the "no-ocsp" build time option are not affected.
5f8e6c50 4482
44652c16 4483 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4484 ([CVE-2016-6304])
5f8e6c50 4485
44652c16 4486 *Matt Caswell*
5f8e6c50 4487
44652c16
DMSP
4488 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
4489 HIGH to MEDIUM.
5f8e6c50 4490
44652c16
DMSP
4491 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
4492 Leurent (INRIA)
d8dc8538 4493 ([CVE-2016-2183])
5f8e6c50 4494
44652c16 4495 *Rich Salz*
5f8e6c50 4496
44652c16 4497 * OOB write in MDC2_Update()
5f8e6c50 4498
44652c16
DMSP
4499 An overflow can occur in MDC2_Update() either if called directly or
4500 through the EVP_DigestUpdate() function using MDC2. If an attacker
4501 is able to supply very large amounts of input data after a previous
4502 call to EVP_EncryptUpdate() with a partial block then a length check
4503 can overflow resulting in a heap corruption.
5f8e6c50 4504
44652c16
DMSP
4505 The amount of data needed is comparable to SIZE_MAX which is impractical
4506 on most platforms.
5f8e6c50 4507
44652c16 4508 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4509 ([CVE-2016-6303])
5f8e6c50
DMSP
4510
4511 *Stephen Henson*
4512
44652c16 4513 * Malformed SHA512 ticket DoS
5f8e6c50 4514
44652c16
DMSP
4515 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
4516 DoS attack where a malformed ticket will result in an OOB read which will
4517 ultimately crash.
5f8e6c50 4518
44652c16
DMSP
4519 The use of SHA512 in TLS session tickets is comparatively rare as it requires
4520 a custom server callback and ticket lookup mechanism.
5f8e6c50 4521
44652c16 4522 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4523 ([CVE-2016-6302])
5f8e6c50 4524
44652c16 4525 *Stephen Henson*
5f8e6c50 4526
44652c16 4527 * OOB write in BN_bn2dec()
5f8e6c50 4528
44652c16
DMSP
4529 The function BN_bn2dec() does not check the return value of BN_div_word().
4530 This can cause an OOB write if an application uses this function with an
4531 overly large BIGNUM. This could be a problem if an overly large certificate
4532 or CRL is printed out from an untrusted source. TLS is not affected because
4533 record limits will reject an oversized certificate before it is parsed.
5f8e6c50 4534
44652c16 4535 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4536 ([CVE-2016-2182])
5f8e6c50 4537
44652c16 4538 *Stephen Henson*
5f8e6c50 4539
44652c16 4540 * OOB read in TS_OBJ_print_bio()
5f8e6c50 4541
44652c16
DMSP
4542 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
4543 the total length the OID text representation would use and not the amount
4544 of data written. This will result in OOB reads when large OIDs are
4545 presented.
5f8e6c50 4546
44652c16 4547 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4548 ([CVE-2016-2180])
5f8e6c50 4549
44652c16 4550 *Stephen Henson*
5f8e6c50 4551
44652c16 4552 * Pointer arithmetic undefined behaviour
5f8e6c50 4553
44652c16 4554 Avoid some undefined pointer arithmetic
5f8e6c50 4555
44652c16
DMSP
4556 A common idiom in the codebase is to check limits in the following manner:
4557 "p + len > limit"
5f8e6c50 4558
44652c16
DMSP
4559 Where "p" points to some malloc'd data of SIZE bytes and
4560 limit == p + SIZE
5f8e6c50 4561
44652c16
DMSP
4562 "len" here could be from some externally supplied data (e.g. from a TLS
4563 message).
5f8e6c50 4564
44652c16
DMSP
4565 The rules of C pointer arithmetic are such that "p + len" is only well
4566 defined where len <= SIZE. Therefore the above idiom is actually
4567 undefined behaviour.
5f8e6c50 4568
44652c16
DMSP
4569 For example this could cause problems if some malloc implementation
4570 provides an address for "p" such that "p + len" actually overflows for
4571 values of len that are too big and therefore p + len < limit.
5f8e6c50 4572
44652c16 4573 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 4574 ([CVE-2016-2177])
5f8e6c50 4575
44652c16 4576 *Matt Caswell*
5f8e6c50 4577
44652c16 4578 * Constant time flag not preserved in DSA signing
5f8e6c50 4579
44652c16
DMSP
4580 Operations in the DSA signing algorithm should run in constant time in
4581 order to avoid side channel attacks. A flaw in the OpenSSL DSA
4582 implementation means that a non-constant time codepath is followed for
4583 certain operations. This has been demonstrated through a cache-timing
4584 attack to be sufficient for an attacker to recover the private DSA key.
5f8e6c50 4585
44652c16
DMSP
4586 This issue was reported by César Pereida (Aalto University), Billy Brumley
4587 (Tampere University of Technology), and Yuval Yarom (The University of
4588 Adelaide and NICTA).
d8dc8538 4589 ([CVE-2016-2178])
5f8e6c50 4590
44652c16 4591 *César Pereida*
5f8e6c50 4592
44652c16 4593 * DTLS buffered message DoS
5f8e6c50 4594
44652c16
DMSP
4595 In a DTLS connection where handshake messages are delivered out-of-order
4596 those messages that OpenSSL is not yet ready to process will be buffered
4597 for later use. Under certain circumstances, a flaw in the logic means that
4598 those messages do not get removed from the buffer even though the handshake
4599 has been completed. An attacker could force up to approx. 15 messages to
4600 remain in the buffer when they are no longer required. These messages will
4601 be cleared when the DTLS connection is closed. The default maximum size for
4602 a message is 100k. Therefore the attacker could force an additional 1500k
4603 to be consumed per connection. By opening many simulataneous connections an
4604 attacker could cause a DoS attack through memory exhaustion.
5f8e6c50 4605
44652c16 4606 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 4607 ([CVE-2016-2179])
5f8e6c50 4608
44652c16 4609 *Matt Caswell*
5f8e6c50 4610
44652c16 4611 * DTLS replay protection DoS
5f8e6c50 4612
44652c16
DMSP
4613 A flaw in the DTLS replay attack protection mechanism means that records
4614 that arrive for future epochs update the replay protection "window" before
4615 the MAC for the record has been validated. This could be exploited by an
4616 attacker by sending a record for the next epoch (which does not have to
4617 decrypt or have a valid MAC), with a very large sequence number. This means
4618 that all subsequent legitimate packets are dropped causing a denial of
4619 service for a specific DTLS connection.
5f8e6c50 4620
44652c16 4621 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 4622 ([CVE-2016-2181])
5f8e6c50 4623
44652c16 4624 *Matt Caswell*
5f8e6c50 4625
44652c16 4626 * Certificate message OOB reads
5f8e6c50 4627
44652c16
DMSP
4628 In OpenSSL 1.0.2 and earlier some missing message length checks can result
4629 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
4630 theoretical DoS risk but this has not been observed in practice on common
4631 platforms.
5f8e6c50 4632
44652c16
DMSP
4633 The messages affected are client certificate, client certificate request
4634 and server certificate. As a result the attack can only be performed
4635 against a client or a server which enables client authentication.
5f8e6c50 4636
44652c16 4637 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 4638 ([CVE-2016-6306])
5f8e6c50 4639
44652c16 4640 *Stephen Henson*
5f8e6c50 4641
257e9d03 4642### Changes between 1.0.2g and 1.0.2h [3 May 2016]
5f8e6c50 4643
44652c16 4644 * Prevent padding oracle in AES-NI CBC MAC check
5f8e6c50 4645
44652c16
DMSP
4646 A MITM attacker can use a padding oracle attack to decrypt traffic
4647 when the connection uses an AES CBC cipher and the server support
4648 AES-NI.
5f8e6c50 4649
44652c16 4650 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 4651 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
4652 constant time by making sure that always the same bytes are read and
4653 compared against either the MAC or padding bytes. But it no longer
4654 checked that there was enough data to have both the MAC and padding
4655 bytes.
5f8e6c50 4656
44652c16 4657 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 4658 ([CVE-2016-2107])
5f8e6c50 4659
44652c16 4660 *Kurt Roeckx*
5f8e6c50 4661
44652c16
DMSP
4662 * Fix EVP_EncodeUpdate overflow
4663
4664 An overflow can occur in the EVP_EncodeUpdate() function which is used for
4665 Base64 encoding of binary data. If an attacker is able to supply very large
4666 amounts of input data then a length check can overflow resulting in a heap
4667 corruption.
4668
4669 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
257e9d03 4670 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
4671 OpenSSL command line applications, so any application which processes data
4672 from an untrusted source and outputs it as a PEM file should be considered
4673 vulnerable to this issue. User applications that call these APIs directly
4674 with large amounts of untrusted data may also be vulnerable.
4675
4676 This issue was reported by Guido Vranken.
d8dc8538 4677 ([CVE-2016-2105])
5f8e6c50
DMSP
4678
4679 *Matt Caswell*
4680
44652c16 4681 * Fix EVP_EncryptUpdate overflow
5f8e6c50 4682
44652c16
DMSP
4683 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
4684 is able to supply very large amounts of input data after a previous call to
4685 EVP_EncryptUpdate() with a partial block then a length check can overflow
4686 resulting in a heap corruption. Following an analysis of all OpenSSL
4687 internal usage of the EVP_EncryptUpdate() function all usage is one of two
4688 forms. The first form is where the EVP_EncryptUpdate() call is known to be
4689 the first called function after an EVP_EncryptInit(), and therefore that
4690 specific call must be safe. The second form is where the length passed to
4691 EVP_EncryptUpdate() can be seen from the code to be some small value and
4692 therefore there is no possibility of an overflow. Since all instances are
4693 one of these two forms, it is believed that there can be no overflows in
4694 internal code due to this problem. It should be noted that
4695 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
4696 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
4697 of these calls have also been analysed too and it is believed there are no
4698 instances in internal usage where an overflow could occur.
5f8e6c50 4699
44652c16 4700 This issue was reported by Guido Vranken.
d8dc8538 4701 ([CVE-2016-2106])
5f8e6c50
DMSP
4702
4703 *Matt Caswell*
4704
44652c16 4705 * Prevent ASN.1 BIO excessive memory allocation
5f8e6c50 4706
44652c16
DMSP
4707 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
4708 a short invalid encoding can cause allocation of large amounts of memory
4709 potentially consuming excessive resources or exhausting memory.
5f8e6c50 4710
44652c16
DMSP
4711 Any application parsing untrusted data through d2i BIO functions is
4712 affected. The memory based functions such as d2i_X509() are *not* affected.
4713 Since the memory based functions are used by the TLS library, TLS
4714 applications are not affected.
4715
4716 This issue was reported by Brian Carpenter.
d8dc8538 4717 ([CVE-2016-2109])
5f8e6c50
DMSP
4718
4719 *Stephen Henson*
4720
44652c16 4721 * EBCDIC overread
5f8e6c50 4722
44652c16
DMSP
4723 ASN1 Strings that are over 1024 bytes can cause an overread in applications
4724 using the X509_NAME_oneline() function on EBCDIC systems. This could result
4725 in arbitrary stack data being returned in the buffer.
5f8e6c50 4726
44652c16 4727 This issue was reported by Guido Vranken.
d8dc8538 4728 ([CVE-2016-2176])
5f8e6c50 4729
44652c16 4730 *Matt Caswell*
5f8e6c50 4731
44652c16
DMSP
4732 * Modify behavior of ALPN to invoke callback after SNI/servername
4733 callback, such that updates to the SSL_CTX affect ALPN.
5f8e6c50 4734
44652c16 4735 *Todd Short*
5f8e6c50 4736
44652c16
DMSP
4737 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
4738 default.
4739
4740 *Kurt Roeckx*
4741
4742 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
4743 methods are enabled and ssl2 is disabled the methods return NULL.
4744
4745 *Kurt Roeckx*
4746
257e9d03 4747### Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
44652c16
DMSP
4748
4749* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
4750 Builds that are not configured with "enable-weak-ssl-ciphers" will not
4751 provide any "EXPORT" or "LOW" strength ciphers.
4752
4753 *Viktor Dukhovni*
4754
4755* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
4756 is by default disabled at build-time. Builds that are not configured with
4757 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
4758 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
4759 will need to explicitly call either of:
4760
4761 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
4762 or
4763 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
4764
4765 as appropriate. Even if either of those is used, or the application
4766 explicitly uses the version-specific SSLv2_method() or its client and
4767 server variants, SSLv2 ciphers vulnerable to exhaustive search key
4768 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
4769 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 4770 ([CVE-2016-0800])
44652c16
DMSP
4771
4772 *Viktor Dukhovni*
4773
4774 * Fix a double-free in DSA code
4775
4776 A double free bug was discovered when OpenSSL parses malformed DSA private
4777 keys and could lead to a DoS attack or memory corruption for applications
4778 that receive DSA private keys from untrusted sources. This scenario is
4779 considered rare.
4780
4781 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
4782 libFuzzer.
d8dc8538 4783 ([CVE-2016-0705])
44652c16
DMSP
4784
4785 *Stephen Henson*
4786
4787 * Disable SRP fake user seed to address a server memory leak.
4788
4789 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
4790
4791 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
4792 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
4793 was changed to ignore the "fake user" SRP seed, even if the seed
4794 is configured.
4795
4796 Users should use SRP_VBASE_get1_by_user instead. Note that in
4797 SRP_VBASE_get1_by_user, caller must free the returned value. Note
4798 also that even though configuring the SRP seed attempts to hide
4799 invalid usernames by continuing the handshake with fake
4800 credentials, this behaviour is not constant time and no strong
4801 guarantees are made that the handshake is indistinguishable from
4802 that of a valid user.
d8dc8538 4803 ([CVE-2016-0798])
44652c16
DMSP
4804
4805 *Emilia Käsper*
4806
4807 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
4808
4809 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
4810 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
4811 large values of `i` this can result in `bn_expand` not allocating any
4812 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 4813 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 4814 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
4815 In this case memory is allocated to the internal BIGNUM data field, but it
4816 is insufficiently sized leading to heap corruption. A similar issue exists
4817 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
4818 is ever called by user applications with very large untrusted hex/dec data.
4819 This is anticipated to be a rare occurrence.
4820
4821 All OpenSSL internal usage of these functions use data that is not expected
4822 to be untrusted, e.g. config file data or application command line
4823 arguments. If user developed applications generate config file data based
4824 on untrusted data then it is possible that this could also lead to security
4825 consequences. This is also anticipated to be rare.
4826
4827 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 4828 ([CVE-2016-0797])
44652c16
DMSP
4829
4830 *Matt Caswell*
4831
257e9d03 4832 * Fix memory issues in `BIO_*printf` functions
44652c16 4833
1dc1ea18 4834 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 4835 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
4836 string and cause an OOB read when printing very long strings.
4837
1dc1ea18 4838 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
4839 OOB memory location (at an offset from the NULL pointer) in the event of a
4840 memory allocation failure. In 1.0.2 and below this could be caused where
4841 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
4842 could be in processing a very long "%s" format string. Memory leaks can
4843 also occur.
4844
4845 The first issue may mask the second issue dependent on compiler behaviour.
4846 These problems could enable attacks where large amounts of untrusted data
257e9d03 4847 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
4848 in this way then they could be vulnerable. OpenSSL itself uses these
4849 functions when printing out human-readable dumps of ASN.1 data. Therefore
4850 applications that print this data could be vulnerable if the data is from
4851 untrusted sources. OpenSSL command line applications could also be
4852 vulnerable where they print out ASN.1 data, or if untrusted data is passed
4853 as command line arguments.
4854
4855 Libssl is not considered directly vulnerable. Additionally certificates etc
4856 received via remote connections via libssl are also unlikely to be able to
4857 trigger these issues because of message size limits enforced within libssl.
4858
4859 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 4860 ([CVE-2016-0799])
44652c16
DMSP
4861
4862 *Matt Caswell*
4863
4864 * Side channel attack on modular exponentiation
4865
4866 A side-channel attack was found which makes use of cache-bank conflicts on
4867 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
4868 of RSA keys. The ability to exploit this issue is limited as it relies on
4869 an attacker who has control of code in a thread running on the same
4870 hyper-threaded core as the victim thread which is performing decryptions.
4871
4872 This issue was reported to OpenSSL by Yuval Yarom, The University of
4873 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
4874 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 4875 <http://cachebleed.info>.
d8dc8538 4876 ([CVE-2016-0702])
44652c16
DMSP
4877
4878 *Andy Polyakov*
4879
4880 * Change the req app to generate a 2048-bit RSA/DSA key by default,
4881 if no keysize is specified with default_bits. This fixes an
4882 omission in an earlier change that changed all RSA/DSA key generation
4883 apps to use 2048 bits by default.
4884
4885 *Emilia Käsper*
4886
257e9d03
RS
4887### Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
4888
44652c16
DMSP
4889 * DH small subgroups
4890
4891 Historically OpenSSL only ever generated DH parameters based on "safe"
4892 primes. More recently (in version 1.0.2) support was provided for
4893 generating X9.42 style parameter files such as those required for RFC 5114
4894 support. The primes used in such files may not be "safe". Where an
4895 application is using DH configured with parameters based on primes that are
4896 not "safe" then an attacker could use this fact to find a peer's private
4897 DH exponent. This attack requires that the attacker complete multiple
4898 handshakes in which the peer uses the same private DH exponent. For example
4899 this could be used to discover a TLS server's private DH exponent if it's
4900 reusing the private DH exponent or it's using a static DH ciphersuite.
4901
4902 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
4903 TLS. It is not on by default. If the option is not set then the server
4904 reuses the same private DH exponent for the life of the server process and
4905 would be vulnerable to this attack. It is believed that many popular
4906 applications do set this option and would therefore not be at risk.
4907
4908 The fix for this issue adds an additional check where a "q" parameter is
4909 available (as is the case in X9.42 based parameters). This detects the
4910 only known attack, and is the only possible defense for static DH
4911 ciphersuites. This could have some performance impact.
4912
4913 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
4914 default and cannot be disabled. This could have some performance impact.
4915
4916 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
d8dc8538 4917 ([CVE-2016-0701])
44652c16
DMSP
4918
4919 *Matt Caswell*
4920
4921 * SSLv2 doesn't block disabled ciphers
4922
4923 A malicious client can negotiate SSLv2 ciphers that have been disabled on
4924 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
4925 been disabled, provided that the SSLv2 protocol was not also disabled via
4926 SSL_OP_NO_SSLv2.
4927
4928 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
4929 and Sebastian Schinzel.
d8dc8538 4930 ([CVE-2015-3197])
44652c16
DMSP
4931
4932 *Viktor Dukhovni*
4933
257e9d03 4934### Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
44652c16
DMSP
4935
4936 * BN_mod_exp may produce incorrect results on x86_64
4937
4938 There is a carry propagating bug in the x86_64 Montgomery squaring
4939 procedure. No EC algorithms are affected. Analysis suggests that attacks
4940 against RSA and DSA as a result of this defect would be very difficult to
4941 perform and are not believed likely. Attacks against DH are considered just
4942 feasible (although very difficult) because most of the work necessary to
4943 deduce information about a private key may be performed offline. The amount
4944 of resources required for such an attack would be very significant and
4945 likely only accessible to a limited number of attackers. An attacker would
4946 additionally need online access to an unpatched system using the target
4947 private key in a scenario with persistent DH parameters and a private
4948 key that is shared between multiple clients. For example this can occur by
4949 default in OpenSSL DHE based SSL/TLS ciphersuites.
4950
4951 This issue was reported to OpenSSL by Hanno Böck.
d8dc8538 4952 ([CVE-2015-3193])
44652c16
DMSP
4953
4954 *Andy Polyakov*
4955
4956 * Certificate verify crash with missing PSS parameter
4957
4958 The signature verification routines will crash with a NULL pointer
4959 dereference if presented with an ASN.1 signature using the RSA PSS
4960 algorithm and absent mask generation function parameter. Since these
4961 routines are used to verify certificate signature algorithms this can be
4962 used to crash any certificate verification operation and exploited in a
4963 DoS attack. Any application which performs certificate verification is
4964 vulnerable including OpenSSL clients and servers which enable client
4965 authentication.
4966
4967 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 4968 ([CVE-2015-3194])
44652c16
DMSP
4969
4970 *Stephen Henson*
4971
4972 * X509_ATTRIBUTE memory leak
4973
4974 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
4975 memory. This structure is used by the PKCS#7 and CMS routines so any
4976 application which reads PKCS#7 or CMS data from untrusted sources is
4977 affected. SSL/TLS is not affected.
4978
4979 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
4980 libFuzzer.
d8dc8538 4981 ([CVE-2015-3195])
44652c16
DMSP
4982
4983 *Stephen Henson*
4984
4985 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
4986 This changes the decoding behaviour for some invalid messages,
4987 though the change is mostly in the more lenient direction, and
4988 legacy behaviour is preserved as much as possible.
4989
4990 *Emilia Käsper*
4991
4992 * In DSA_generate_parameters_ex, if the provided seed is too short,
4993 return an error
4994
4995 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
4996
257e9d03 4997### Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
44652c16
DMSP
4998
4999 * Alternate chains certificate forgery
5000
5001 During certificate verification, OpenSSL will attempt to find an
5002 alternative certificate chain if the first attempt to build such a chain
5003 fails. An error in the implementation of this logic can mean that an
5004 attacker could cause certain checks on untrusted certificates to be
5005 bypassed, such as the CA flag, enabling them to use a valid leaf
5006 certificate to act as a CA and "issue" an invalid certificate.
5007
5008 This issue was reported to OpenSSL by Adam Langley/David Benjamin
5009 (Google/BoringSSL).
5010
5011 *Matt Caswell*
5012
257e9d03 5013### Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
44652c16
DMSP
5014
5015 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
5016 incompatibility in the handling of HMAC. The previous ABI has now been
5017 restored.
5018
5019 *Matt Caswell*
5020
257e9d03 5021### Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
44652c16
DMSP
5022
5023 * Malformed ECParameters causes infinite loop
5024
5025 When processing an ECParameters structure OpenSSL enters an infinite loop
5026 if the curve specified is over a specially malformed binary polynomial
5027 field.
5028
5029 This can be used to perform denial of service against any
5030 system which processes public keys, certificate requests or
5031 certificates. This includes TLS clients and TLS servers with
5032 client authentication enabled.
5033
5034 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 5035 ([CVE-2015-1788])
44652c16
DMSP
5036
5037 *Andy Polyakov*
5038
5039 * Exploitable out-of-bounds read in X509_cmp_time
5040
5041 X509_cmp_time does not properly check the length of the ASN1_TIME
5042 string and can read a few bytes out of bounds. In addition,
5043 X509_cmp_time accepts an arbitrary number of fractional seconds in the
5044 time string.
5045
5046 An attacker can use this to craft malformed certificates and CRLs of
5047 various sizes and potentially cause a segmentation fault, resulting in
5048 a DoS on applications that verify certificates or CRLs. TLS clients
5049 that verify CRLs are affected. TLS clients and servers with client
5050 authentication enabled may be affected if they use custom verification
5051 callbacks.
5052
5053 This issue was reported to OpenSSL by Robert Swiecki (Google), and
5054 independently by Hanno Böck.
d8dc8538 5055 ([CVE-2015-1789])
44652c16
DMSP
5056
5057 *Emilia Käsper*
5058
5059 * PKCS7 crash with missing EnvelopedContent
5060
5061 The PKCS#7 parsing code does not handle missing inner EncryptedContent
5062 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
5063 with missing content and trigger a NULL pointer dereference on parsing.
5064
5065 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
5066 structures from untrusted sources are affected. OpenSSL clients and
5067 servers are not affected.
5068
5069 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5070 ([CVE-2015-1790])
44652c16
DMSP
5071
5072 *Emilia Käsper*
5073
5074 * CMS verify infinite loop with unknown hash function
5075
5076 When verifying a signedData message the CMS code can enter an infinite loop
5077 if presented with an unknown hash function OID. This can be used to perform
5078 denial of service against any system which verifies signedData messages using
5079 the CMS code.
5080 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 5081 ([CVE-2015-1792])
44652c16
DMSP
5082
5083 *Stephen Henson*
5084
5085 * Race condition handling NewSessionTicket
5086
5087 If a NewSessionTicket is received by a multi-threaded client when attempting to
5088 reuse a previous ticket then a race condition can occur potentially leading to
5089 a double free of the ticket data.
d8dc8538 5090 ([CVE-2015-1791])
44652c16
DMSP
5091
5092 *Matt Caswell*
5093
5094 * Only support 256-bit or stronger elliptic curves with the
5095 'ecdh_auto' setting (server) or by default (client). Of supported
5096 curves, prefer P-256 (both).
5097
5098 *Emilia Kasper*
5099
257e9d03 5100### Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
44652c16
DMSP
5101
5102 * ClientHello sigalgs DoS fix
5103
5104 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
5105 invalid signature algorithms extension a NULL pointer dereference will
5106 occur. This can be exploited in a DoS attack against the server.
5107
5108 This issue was was reported to OpenSSL by David Ramos of Stanford
5109 University.
d8dc8538 5110 ([CVE-2015-0291])
44652c16
DMSP
5111
5112 *Stephen Henson and Matt Caswell*
5113
5114 * Multiblock corrupted pointer fix
5115
5116 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
5117 feature only applies on 64 bit x86 architecture platforms that support AES
5118 NI instructions. A defect in the implementation of "multiblock" can cause
5119 OpenSSL's internal write buffer to become incorrectly set to NULL when
5120 using non-blocking IO. Typically, when the user application is using a
5121 socket BIO for writing, this will only result in a failed connection.
5122 However if some other BIO is used then it is likely that a segmentation
5123 fault will be triggered, thus enabling a potential DoS attack.
5124
5125 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
d8dc8538 5126 ([CVE-2015-0290])
44652c16
DMSP
5127
5128 *Matt Caswell*
5129
5130 * Segmentation fault in DTLSv1_listen fix
5131
5132 The DTLSv1_listen function is intended to be stateless and processes the
5133 initial ClientHello from many peers. It is common for user code to loop
5134 over the call to DTLSv1_listen until a valid ClientHello is received with
5135 an associated cookie. A defect in the implementation of DTLSv1_listen means
5136 that state is preserved in the SSL object from one invocation to the next
5137 that can lead to a segmentation fault. Errors processing the initial
5138 ClientHello can trigger this scenario. An example of such an error could be
5139 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
5140 server.
5141
5142 This issue was reported to OpenSSL by Per Allansson.
d8dc8538 5143 ([CVE-2015-0207])
44652c16
DMSP
5144
5145 *Matt Caswell*
5146
5147 * Segmentation fault in ASN1_TYPE_cmp fix
5148
5149 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
5150 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
5151 certificate signature algorithm consistency this can be used to crash any
5152 certificate verification operation and exploited in a DoS attack. Any
5153 application which performs certificate verification is vulnerable including
5154 OpenSSL clients and servers which enable client authentication.
d8dc8538 5155 ([CVE-2015-0286])
44652c16
DMSP
5156
5157 *Stephen Henson*
5158
5159 * Segmentation fault for invalid PSS parameters fix
5160
5161 The signature verification routines will crash with a NULL pointer
5162 dereference if presented with an ASN.1 signature using the RSA PSS
5163 algorithm and invalid parameters. Since these routines are used to verify
5164 certificate signature algorithms this can be used to crash any
5165 certificate verification operation and exploited in a DoS attack. Any
5166 application which performs certificate verification is vulnerable including
5167 OpenSSL clients and servers which enable client authentication.
5168
5169 This issue was was reported to OpenSSL by Brian Carpenter.
d8dc8538 5170 ([CVE-2015-0208])
44652c16
DMSP
5171
5172 *Stephen Henson*
5173
5174 * ASN.1 structure reuse memory corruption fix
5175
5176 Reusing a structure in ASN.1 parsing may allow an attacker to cause
5177 memory corruption via an invalid write. Such reuse is and has been
5178 strongly discouraged and is believed to be rare.
5179
5180 Applications that parse structures containing CHOICE or ANY DEFINED BY
5181 components may be affected. Certificate parsing (d2i_X509 and related
5182 functions) are however not affected. OpenSSL clients and servers are
5183 not affected.
d8dc8538 5184 ([CVE-2015-0287])
44652c16
DMSP
5185
5186 *Stephen Henson*
5187
5188 * PKCS7 NULL pointer dereferences fix
5189
5190 The PKCS#7 parsing code does not handle missing outer ContentInfo
5191 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
5192 missing content and trigger a NULL pointer dereference on parsing.
5193
5194 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
5195 otherwise parse PKCS#7 structures from untrusted sources are
5196 affected. OpenSSL clients and servers are not affected.
5197
5198 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 5199 ([CVE-2015-0289])
44652c16
DMSP
5200
5201 *Emilia Käsper*
5202
5203 * DoS via reachable assert in SSLv2 servers fix
5204
5205 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
5206 servers that both support SSLv2 and enable export cipher suites by sending
5207 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5208
5209 This issue was discovered by Sean Burford (Google) and Emilia Käsper
5210 (OpenSSL development team).
d8dc8538 5211 ([CVE-2015-0293])
44652c16
DMSP
5212
5213 *Emilia Käsper*
5214
5215 * Empty CKE with client auth and DHE fix
5216
5217 If client auth is used then a server can seg fault in the event of a DHE
5218 ciphersuite being selected and a zero length ClientKeyExchange message
5219 being sent by the client. This could be exploited in a DoS attack.
d8dc8538 5220 ([CVE-2015-1787])
44652c16
DMSP
5221
5222 *Matt Caswell*
5223
5224 * Handshake with unseeded PRNG fix
5225
5226 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
5227 with an unseeded PRNG. The conditions are:
5228 - The client is on a platform where the PRNG has not been seeded
5229 automatically, and the user has not seeded manually
5230 - A protocol specific client method version has been used (i.e. not
5231 SSL_client_methodv23)
5232 - A ciphersuite is used that does not require additional random data from
5233 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
5234
5235 If the handshake succeeds then the client random that has been used will
5236 have been generated from a PRNG with insufficient entropy and therefore the
5237 output may be predictable.
5238
5239 For example using the following command with an unseeded openssl will
5240 succeed on an unpatched platform:
5241
5242 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
d8dc8538 5243 ([CVE-2015-0285])
44652c16
DMSP
5244
5245 *Matt Caswell*
5246
5247 * Use After Free following d2i_ECPrivatekey error fix
5248
5249 A malformed EC private key file consumed via the d2i_ECPrivateKey function
5250 could cause a use after free condition. This, in turn, could cause a double
5251 free in several private key parsing functions (such as d2i_PrivateKey
5252 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
5253 for applications that receive EC private keys from untrusted
5254 sources. This scenario is considered rare.
5255
5256 This issue was discovered by the BoringSSL project and fixed in their
5257 commit 517073cd4b.
d8dc8538 5258 ([CVE-2015-0209])
44652c16
DMSP
5259
5260 *Matt Caswell*
5261
5262 * X509_to_X509_REQ NULL pointer deref fix
5263
5264 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
5265 the certificate key is invalid. This function is rarely used in practice.
5266
5267 This issue was discovered by Brian Carpenter.
d8dc8538 5268 ([CVE-2015-0288])
44652c16
DMSP
5269
5270 *Stephen Henson*
5271
5272 * Removed the export ciphers from the DEFAULT ciphers
5273
5274 *Kurt Roeckx*
5275
257e9d03 5276### Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
44652c16
DMSP
5277
5278 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
5279 ARMv5 through ARMv8, as opposite to "locking" it to single one.
5280 So far those who have to target multiple platforms would compromise
5281 and argue that binary targeting say ARMv5 would still execute on
5282 ARMv8. "Universal" build resolves this compromise by providing
5283 near-optimal performance even on newer platforms.
5284
5285 *Andy Polyakov*
5286
5287 * Accelerated NIST P-256 elliptic curve implementation for x86_64
5288 (other platforms pending).
5289
5290 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
5f8e6c50
DMSP
5291
5292 * Add support for the SignedCertificateTimestampList certificate and
5293 OCSP response extensions from RFC6962.
5294
44652c16
DMSP
5295 *Rob Stradling*
5296
5297 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
5298 for corner cases. (Certain input points at infinity could lead to
5299 bogus results, with non-infinity inputs mapped to infinity too.)
5300
5301 *Bodo Moeller*
5302
5303 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
5304 This covers AES, SHA256/512 and GHASH. "Initial" means that most
5305 common cases are optimized and there still is room for further
5306 improvements. Vector Permutation AES for Altivec is also added.
5307
5308 *Andy Polyakov*
5309
5310 * Add support for little-endian ppc64 Linux target.
5311
5312 *Marcelo Cerri (IBM)*
5313
5314 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
5315 SHA1, SHA256 and GHASH. "Initial" means that most common cases
5316 are optimized and there still is room for further improvements.
5317 Both 32- and 64-bit modes are supported.
5318
5319 *Andy Polyakov, Ard Biesheuvel (Linaro)*
5320
5321 * Improved ARMv7 NEON support.
5322
5323 *Andy Polyakov*
5324
5325 * Support for SPARC Architecture 2011 crypto extensions, first
5326 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
5327 SHA256/512, MD5, GHASH and modular exponentiation.
5328
5329 *Andy Polyakov, David Miller*
5330
5331 * Accelerated modular exponentiation for Intel processors, a.k.a.
5332 RSAZ.
5333
5334 *Shay Gueron & Vlad Krasnov (Intel Corp)*
5335
5336 * Support for new and upcoming Intel processors, including AVX2,
5337 BMI and SHA ISA extensions. This includes additional "stitched"
5338 implementations, AESNI-SHA256 and GCM, and multi-buffer support
5339 for TLS encrypt.
5340
5341 This work was sponsored by Intel Corp.
5342
5343 *Andy Polyakov*
5344
5345 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
5346 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
5347 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
5348
5349 *Steve Henson*
5350
5351 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
5352 this fixes a limitation in previous versions of OpenSSL.
5353
5354 *Steve Henson*
5355
5356 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
5357 MGF1 digest and OAEP label.
5358
5359 *Steve Henson*
5360
5361 * Add EVP support for key wrapping algorithms, to avoid problems with
5362 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
5363 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
5364 algorithms and include tests cases.
5365
5366 *Steve Henson*
5367
5368 * Add functions to allocate and set the fields of an ECDSA_METHOD
5369 structure.
5370
5371 *Douglas E. Engert, Steve Henson*
5372
5373 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
5374 difference in days and seconds between two tm or ASN1_TIME structures.
5375
5376 *Steve Henson*
5377
5378 * Add -rev test option to s_server to just reverse order of characters
5379 received by client and send back to server. Also prints an abbreviated
5380 summary of the connection parameters.
5381
5382 *Steve Henson*
5383
5384 * New option -brief for s_client and s_server to print out a brief summary
5385 of connection parameters.
5386
5387 *Steve Henson*
5388
5389 * Add callbacks for arbitrary TLS extensions.
5390
5391 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
5392
5393 * New option -crl_download in several openssl utilities to download CRLs
5394 from CRLDP extension in certificates.
5395
5396 *Steve Henson*
5397
5398 * New options -CRL and -CRLform for s_client and s_server for CRLs.
5399
5400 *Steve Henson*
5401
5402 * New function X509_CRL_diff to generate a delta CRL from the difference
5403 of two full CRLs. Add support to "crl" utility.
5404
5405 *Steve Henson*
5406
5407 * New functions to set lookup_crls function and to retrieve
5408 X509_STORE from X509_STORE_CTX.
5409
5410 *Steve Henson*
5411
5412 * Print out deprecated issuer and subject unique ID fields in
5413 certificates.
5414
5415 *Steve Henson*
5416
5417 * Extend OCSP I/O functions so they can be used for simple general purpose
5418 HTTP as well as OCSP. New wrapper function which can be used to download
5419 CRLs using the OCSP API.
5420
5421 *Steve Henson*
5422
5423 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
5424
5425 *Steve Henson*
5426
257e9d03 5427 * `SSL_CONF*` functions. These provide a common framework for application
44652c16
DMSP
5428 configuration using configuration files or command lines.
5429
5430 *Steve Henson*
5431
5432 * SSL/TLS tracing code. This parses out SSL/TLS records using the
5433 message callback and prints the results. Needs compile time option
5434 "enable-ssl-trace". New options to s_client and s_server to enable
5435 tracing.
5436
5437 *Steve Henson*
5438
5439 * New ctrl and macro to retrieve supported points extensions.
5440 Print out extension in s_server and s_client.
5441
5442 *Steve Henson*
5443
5444 * New functions to retrieve certificate signature and signature
5445 OID NID.
5446
5447 *Steve Henson*
5448
5449 * Add functions to retrieve and manipulate the raw cipherlist sent by a
5450 client to OpenSSL.
5451
5452 *Steve Henson*
5453
5454 * New Suite B modes for TLS code. These use and enforce the requirements
5455 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
5456 only use Suite B curves. The Suite B modes can be set by using the
5457 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
5458
5459 *Steve Henson*
5460
5461 * New chain verification flags for Suite B levels of security. Check
5462 algorithms are acceptable when flags are set in X509_verify_cert.
5463
5464 *Steve Henson*
5465
5466 * Make tls1_check_chain return a set of flags indicating checks passed
5467 by a certificate chain. Add additional tests to handle client
5468 certificates: checks for matching certificate type and issuer name
5469 comparison.
5470
5471 *Steve Henson*
5472
5473 * If an attempt is made to use a signature algorithm not in the peer
5474 preference list abort the handshake. If client has no suitable
5475 signature algorithms in response to a certificate request do not
5476 use the certificate.
5477
5478 *Steve Henson*
5479
5480 * If server EC tmp key is not in client preference list abort handshake.
5481
5482 *Steve Henson*
5483
5484 * Add support for certificate stores in CERT structure. This makes it
5485 possible to have different stores per SSL structure or one store in
5486 the parent SSL_CTX. Include distinct stores for certificate chain
5487 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
5488 to build and store a certificate chain in CERT structure: returning
5489 an error if the chain cannot be built: this will allow applications
5490 to test if a chain is correctly configured.
5491
5492 Note: if the CERT based stores are not set then the parent SSL_CTX
5493 store is used to retain compatibility with existing behaviour.
5494
44652c16
DMSP
5495 *Steve Henson*
5496
5497 * New function ssl_set_client_disabled to set a ciphersuite disabled
5498 mask based on the current session, check mask when sending client
5499 hello and checking the requested ciphersuite.
5500
5501 *Steve Henson*
5502
5503 * New ctrls to retrieve and set certificate types in a certificate
5504 request message. Print out received values in s_client. If certificate
5505 types is not set with custom values set sensible values based on
5506 supported signature algorithms.
5507
5508 *Steve Henson*
5509
5510 * Support for distinct client and server supported signature algorithms.
5511
5512 *Steve Henson*
5513
5514 * Add certificate callback. If set this is called whenever a certificate
5515 is required by client or server. An application can decide which
5516 certificate chain to present based on arbitrary criteria: for example
5517 supported signature algorithms. Add very simple example to s_server.
5518 This fixes many of the problems and restrictions of the existing client
5519 certificate callback: for example you can now clear an existing
5520 certificate and specify the whole chain.
5521
5522 *Steve Henson*
5523
5524 * Add new "valid_flags" field to CERT_PKEY structure which determines what
5525 the certificate can be used for (if anything). Set valid_flags field
5526 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
5527 to have similar checks in it.
5528
5529 Add new "cert_flags" field to CERT structure and include a "strict mode".
5530 This enforces some TLS certificate requirements (such as only permitting
5531 certificate signature algorithms contained in the supported algorithms
5532 extension) which some implementations ignore: this option should be used
5533 with caution as it could cause interoperability issues.
5534
5535 *Steve Henson*
5536
5537 * Update and tidy signature algorithm extension processing. Work out
5538 shared signature algorithms based on preferences and peer algorithms
5539 and print them out in s_client and s_server. Abort handshake if no
5540 shared signature algorithms.
5541
5542 *Steve Henson*
5543
5544 * Add new functions to allow customised supported signature algorithms
5545 for SSL and SSL_CTX structures. Add options to s_client and s_server
5546 to support them.
5547
5548 *Steve Henson*
5549
5550 * New function SSL_certs_clear() to delete all references to certificates
5551 from an SSL structure. Before this once a certificate had been added
5552 it couldn't be removed.
5553
5554 *Steve Henson*
5555
5556 * Integrate hostname, email address and IP address checking with certificate
5557 verification. New verify options supporting checking in openssl utility.
5558
5559 *Steve Henson*
5560
5561 * Fixes and wildcard matching support to hostname and email checking
5562 functions. Add manual page.
5563
5564 *Florian Weimer (Red Hat Product Security Team)*
5565
5566 * New functions to check a hostname email or IP address against a
5567 certificate. Add options x509 utility to print results of checks against
5568 a certificate.
5569
5570 *Steve Henson*
5571
5572 * Fix OCSP checking.
5573
5574 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
5575
5576 * Initial experimental support for explicitly trusted non-root CAs.
5577 OpenSSL still tries to build a complete chain to a root but if an
5578 intermediate CA has a trust setting included that is used. The first
5579 setting is used: whether to trust (e.g., -addtrust option to the x509
5580 utility) or reject.
5581
5582 *Steve Henson*
5583
5584 * Add -trusted_first option which attempts to find certificates in the
5585 trusted store even if an untrusted chain is also supplied.
5586
5587 *Steve Henson*
5588
5589 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
5590 platform support for Linux and Android.
5591
5592 *Andy Polyakov*
5593
5594 * Support for linux-x32, ILP32 environment in x86_64 framework.
5595
5596 *Andy Polyakov*
5597
5598 * Experimental multi-implementation support for FIPS capable OpenSSL.
5599 When in FIPS mode the approved implementations are used as normal,
5600 when not in FIPS mode the internal unapproved versions are used instead.
5601 This means that the FIPS capable OpenSSL isn't forced to use the
5602 (often lower performance) FIPS implementations outside FIPS mode.
5603
5604 *Steve Henson*
5605
5606 * Transparently support X9.42 DH parameters when calling
5607 PEM_read_bio_DHparameters. This means existing applications can handle
5608 the new parameter format automatically.
5609
5610 *Steve Henson*
5611
5612 * Initial experimental support for X9.42 DH parameter format: mainly
5613 to support use of 'q' parameter for RFC5114 parameters.
5614
5615 *Steve Henson*
5616
5617 * Add DH parameters from RFC5114 including test data to dhtest.
5618
5619 *Steve Henson*
5620
5621 * Support for automatic EC temporary key parameter selection. If enabled
5622 the most preferred EC parameters are automatically used instead of
5623 hardcoded fixed parameters. Now a server just has to call:
5624 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
5625 support ECDH and use the most appropriate parameters.
5626
5627 *Steve Henson*
5628
5629 * Enhance and tidy EC curve and point format TLS extension code. Use
5630 static structures instead of allocation if default values are used.
5631 New ctrls to set curves we wish to support and to retrieve shared curves.
5632 Print out shared curves in s_server. New options to s_server and s_client
5633 to set list of supported curves.
5634
5635 *Steve Henson*
5636
5637 * New ctrls to retrieve supported signature algorithms and
5638 supported curve values as an array of NIDs. Extend openssl utility
5639 to print out received values.
5640
5641 *Steve Henson*
5642
5643 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
5644 between NIDs and the more common NIST names such as "P-256". Enhance
5645 ecparam utility and ECC method to recognise the NIST names for curves.
5646
5647 *Steve Henson*
5648
5649 * Enhance SSL/TLS certificate chain handling to support different
5650 chains for each certificate instead of one chain in the parent SSL_CTX.
5651
5652 *Steve Henson*
5653
5654 * Support for fixed DH ciphersuite client authentication: where both
5655 server and client use DH certificates with common parameters.
5656
5657 *Steve Henson*
5658
5659 * Support for fixed DH ciphersuites: those requiring DH server
5660 certificates.
5661
5662 *Steve Henson*
5663
5664 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
5665 the certificate.
5666 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
5667 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
5668 X509_CINF_get_signature were reverted post internal team review.
5669
44652c16
DMSP
5670OpenSSL 1.0.1
5671-------------
5672
257e9d03 5673### Changes between 1.0.1t and 1.0.1u [22 Sep 2016]
44652c16
DMSP
5674
5675 * OCSP Status Request extension unbounded memory growth
5676
5677 A malicious client can send an excessively large OCSP Status Request
5678 extension. If that client continually requests renegotiation, sending a
5679 large OCSP Status Request extension each time, then there will be unbounded
5680 memory growth on the server. This will eventually lead to a Denial Of
5681 Service attack through memory exhaustion. Servers with a default
5682 configuration are vulnerable even if they do not support OCSP. Builds using
5683 the "no-ocsp" build time option are not affected.
5684
5685 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5686 ([CVE-2016-6304])
44652c16
DMSP
5687
5688 *Matt Caswell*
5689
5690 * In order to mitigate the SWEET32 attack, the DES ciphers were moved from
5691 HIGH to MEDIUM.
5692
5693 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
5694 Leurent (INRIA)
d8dc8538 5695 ([CVE-2016-2183])
44652c16
DMSP
5696
5697 *Rich Salz*
5698
5699 * OOB write in MDC2_Update()
5700
5701 An overflow can occur in MDC2_Update() either if called directly or
5702 through the EVP_DigestUpdate() function using MDC2. If an attacker
5703 is able to supply very large amounts of input data after a previous
5704 call to EVP_EncryptUpdate() with a partial block then a length check
5705 can overflow resulting in a heap corruption.
5706
5707 The amount of data needed is comparable to SIZE_MAX which is impractical
5708 on most platforms.
5709
5710 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5711 ([CVE-2016-6303])
44652c16
DMSP
5712
5713 *Stephen Henson*
5714
5715 * Malformed SHA512 ticket DoS
5716
5717 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
5718 DoS attack where a malformed ticket will result in an OOB read which will
5719 ultimately crash.
5720
5721 The use of SHA512 in TLS session tickets is comparatively rare as it requires
5722 a custom server callback and ticket lookup mechanism.
5723
5724 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5725 ([CVE-2016-6302])
44652c16
DMSP
5726
5727 *Stephen Henson*
5728
5729 * OOB write in BN_bn2dec()
5730
5731 The function BN_bn2dec() does not check the return value of BN_div_word().
5732 This can cause an OOB write if an application uses this function with an
5733 overly large BIGNUM. This could be a problem if an overly large certificate
5734 or CRL is printed out from an untrusted source. TLS is not affected because
5735 record limits will reject an oversized certificate before it is parsed.
5736
5737 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5738 ([CVE-2016-2182])
44652c16
DMSP
5739
5740 *Stephen Henson*
5741
5742 * OOB read in TS_OBJ_print_bio()
5743
5744 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
5745 the total length the OID text representation would use and not the amount
5746 of data written. This will result in OOB reads when large OIDs are
5747 presented.
5748
5749 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5750 ([CVE-2016-2180])
44652c16
DMSP
5751
5752 *Stephen Henson*
5753
5754 * Pointer arithmetic undefined behaviour
5755
5756 Avoid some undefined pointer arithmetic
5757
5758 A common idiom in the codebase is to check limits in the following manner:
5759 "p + len > limit"
5760
5761 Where "p" points to some malloc'd data of SIZE bytes and
5762 limit == p + SIZE
5763
5764 "len" here could be from some externally supplied data (e.g. from a TLS
5765 message).
5766
5767 The rules of C pointer arithmetic are such that "p + len" is only well
5768 defined where len <= SIZE. Therefore the above idiom is actually
5769 undefined behaviour.
5770
5771 For example this could cause problems if some malloc implementation
5772 provides an address for "p" such that "p + len" actually overflows for
5773 values of len that are too big and therefore p + len < limit.
5774
5775 This issue was reported to OpenSSL by Guido Vranken
d8dc8538 5776 ([CVE-2016-2177])
44652c16
DMSP
5777
5778 *Matt Caswell*
5779
5780 * Constant time flag not preserved in DSA signing
5781
5782 Operations in the DSA signing algorithm should run in constant time in
5783 order to avoid side channel attacks. A flaw in the OpenSSL DSA
5784 implementation means that a non-constant time codepath is followed for
5785 certain operations. This has been demonstrated through a cache-timing
5786 attack to be sufficient for an attacker to recover the private DSA key.
5787
5788 This issue was reported by César Pereida (Aalto University), Billy Brumley
5789 (Tampere University of Technology), and Yuval Yarom (The University of
5790 Adelaide and NICTA).
d8dc8538 5791 ([CVE-2016-2178])
44652c16
DMSP
5792
5793 *César Pereida*
5794
5795 * DTLS buffered message DoS
5796
5797 In a DTLS connection where handshake messages are delivered out-of-order
5798 those messages that OpenSSL is not yet ready to process will be buffered
5799 for later use. Under certain circumstances, a flaw in the logic means that
5800 those messages do not get removed from the buffer even though the handshake
5801 has been completed. An attacker could force up to approx. 15 messages to
5802 remain in the buffer when they are no longer required. These messages will
5803 be cleared when the DTLS connection is closed. The default maximum size for
5804 a message is 100k. Therefore the attacker could force an additional 1500k
5805 to be consumed per connection. By opening many simulataneous connections an
5806 attacker could cause a DoS attack through memory exhaustion.
5807
5808 This issue was reported to OpenSSL by Quan Luo.
d8dc8538 5809 ([CVE-2016-2179])
44652c16
DMSP
5810
5811 *Matt Caswell*
5812
5813 * DTLS replay protection DoS
5814
5815 A flaw in the DTLS replay attack protection mechanism means that records
5816 that arrive for future epochs update the replay protection "window" before
5817 the MAC for the record has been validated. This could be exploited by an
5818 attacker by sending a record for the next epoch (which does not have to
5819 decrypt or have a valid MAC), with a very large sequence number. This means
5820 that all subsequent legitimate packets are dropped causing a denial of
5821 service for a specific DTLS connection.
5822
5823 This issue was reported to OpenSSL by the OCAP audit team.
d8dc8538 5824 ([CVE-2016-2181])
44652c16
DMSP
5825
5826 *Matt Caswell*
5827
5828 * Certificate message OOB reads
5829
5830 In OpenSSL 1.0.2 and earlier some missing message length checks can result
5831 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
5832 theoretical DoS risk but this has not been observed in practice on common
5833 platforms.
5834
5835 The messages affected are client certificate, client certificate request
5836 and server certificate. As a result the attack can only be performed
5837 against a client or a server which enables client authentication.
5838
5839 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
d8dc8538 5840 ([CVE-2016-6306])
44652c16
DMSP
5841
5842 *Stephen Henson*
5843
257e9d03 5844### Changes between 1.0.1s and 1.0.1t [3 May 2016]
44652c16
DMSP
5845
5846 * Prevent padding oracle in AES-NI CBC MAC check
5847
5848 A MITM attacker can use a padding oracle attack to decrypt traffic
5849 when the connection uses an AES CBC cipher and the server support
5850 AES-NI.
5851
5852 This issue was introduced as part of the fix for Lucky 13 padding
d8dc8538 5853 attack ([CVE-2013-0169]). The padding check was rewritten to be in
44652c16
DMSP
5854 constant time by making sure that always the same bytes are read and
5855 compared against either the MAC or padding bytes. But it no longer
5856 checked that there was enough data to have both the MAC and padding
5857 bytes.
5858
5859 This issue was reported by Juraj Somorovsky using TLS-Attacker.
d8dc8538 5860 ([CVE-2016-2107])
44652c16
DMSP
5861
5862 *Kurt Roeckx*
5863
5864 * Fix EVP_EncodeUpdate overflow
5865
5866 An overflow can occur in the EVP_EncodeUpdate() function which is used for
5867 Base64 encoding of binary data. If an attacker is able to supply very large
5868 amounts of input data then a length check can overflow resulting in a heap
5869 corruption.
5870
5871 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
257e9d03 5872 the `PEM_write_bio*` family of functions. These are mainly used within the
44652c16
DMSP
5873 OpenSSL command line applications, so any application which processes data
5874 from an untrusted source and outputs it as a PEM file should be considered
5875 vulnerable to this issue. User applications that call these APIs directly
5876 with large amounts of untrusted data may also be vulnerable.
5877
5878 This issue was reported by Guido Vranken.
d8dc8538 5879 ([CVE-2016-2105])
44652c16
DMSP
5880
5881 *Matt Caswell*
5882
5883 * Fix EVP_EncryptUpdate overflow
5884
5885 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
5886 is able to supply very large amounts of input data after a previous call to
5887 EVP_EncryptUpdate() with a partial block then a length check can overflow
5888 resulting in a heap corruption. Following an analysis of all OpenSSL
5889 internal usage of the EVP_EncryptUpdate() function all usage is one of two
5890 forms. The first form is where the EVP_EncryptUpdate() call is known to be
5891 the first called function after an EVP_EncryptInit(), and therefore that
5892 specific call must be safe. The second form is where the length passed to
5893 EVP_EncryptUpdate() can be seen from the code to be some small value and
5894 therefore there is no possibility of an overflow. Since all instances are
5895 one of these two forms, it is believed that there can be no overflows in
5896 internal code due to this problem. It should be noted that
5897 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
5898 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
5899 of these calls have also been analysed too and it is believed there are no
5900 instances in internal usage where an overflow could occur.
5901
5902 This issue was reported by Guido Vranken.
d8dc8538 5903 ([CVE-2016-2106])
44652c16
DMSP
5904
5905 *Matt Caswell*
5906
5907 * Prevent ASN.1 BIO excessive memory allocation
5908
5909 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
5910 a short invalid encoding can casuse allocation of large amounts of memory
5911 potentially consuming excessive resources or exhausting memory.
5912
5913 Any application parsing untrusted data through d2i BIO functions is
5914 affected. The memory based functions such as d2i_X509() are *not* affected.
5915 Since the memory based functions are used by the TLS library, TLS
5916 applications are not affected.
5917
5918 This issue was reported by Brian Carpenter.
d8dc8538 5919 ([CVE-2016-2109])
44652c16
DMSP
5920
5921 *Stephen Henson*
5922
5923 * EBCDIC overread
5924
5925 ASN1 Strings that are over 1024 bytes can cause an overread in applications
5926 using the X509_NAME_oneline() function on EBCDIC systems. This could result
5927 in arbitrary stack data being returned in the buffer.
5928
5929 This issue was reported by Guido Vranken.
d8dc8538 5930 ([CVE-2016-2176])
44652c16
DMSP
5931
5932 *Matt Caswell*
5933
5934 * Modify behavior of ALPN to invoke callback after SNI/servername
5935 callback, such that updates to the SSL_CTX affect ALPN.
5936
5937 *Todd Short*
5938
5939 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
5940 default.
5941
5942 *Kurt Roeckx*
5943
5944 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
5945 methods are enabled and ssl2 is disabled the methods return NULL.
5946
5947 *Kurt Roeckx*
5948
257e9d03 5949### Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
44652c16
DMSP
5950
5951* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
5952 Builds that are not configured with "enable-weak-ssl-ciphers" will not
5953 provide any "EXPORT" or "LOW" strength ciphers.
5954
5955 *Viktor Dukhovni*
5956
5957* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
5958 is by default disabled at build-time. Builds that are not configured with
5959 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
5960 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
5961 will need to explicitly call either of:
5962
5963 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
5964 or
5965 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
5966
5967 as appropriate. Even if either of those is used, or the application
5968 explicitly uses the version-specific SSLv2_method() or its client and
5969 server variants, SSLv2 ciphers vulnerable to exhaustive search key
5970 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
5971 ciphers, and SSLv2 56-bit DES are no longer available.
d8dc8538 5972 ([CVE-2016-0800])
44652c16
DMSP
5973
5974 *Viktor Dukhovni*
5975
5976 * Fix a double-free in DSA code
5977
5978 A double free bug was discovered when OpenSSL parses malformed DSA private
5979 keys and could lead to a DoS attack or memory corruption for applications
5980 that receive DSA private keys from untrusted sources. This scenario is
5981 considered rare.
5982
5983 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
5984 libFuzzer.
d8dc8538 5985 ([CVE-2016-0705])
44652c16
DMSP
5986
5987 *Stephen Henson*
5988
5989 * Disable SRP fake user seed to address a server memory leak.
5990
5991 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
5992
5993 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
5994 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
5995 was changed to ignore the "fake user" SRP seed, even if the seed
5996 is configured.
5997
5998 Users should use SRP_VBASE_get1_by_user instead. Note that in
5999 SRP_VBASE_get1_by_user, caller must free the returned value. Note
6000 also that even though configuring the SRP seed attempts to hide
6001 invalid usernames by continuing the handshake with fake
6002 credentials, this behaviour is not constant time and no strong
6003 guarantees are made that the handshake is indistinguishable from
6004 that of a valid user.
d8dc8538 6005 ([CVE-2016-0798])
44652c16
DMSP
6006
6007 *Emilia Käsper*
6008
6009 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
6010
6011 In the BN_hex2bn function the number of hex digits is calculated using an
1dc1ea18
DDO
6012 int value `i`. Later `bn_expand` is called with a value of `i * 4`. For
6013 large values of `i` this can result in `bn_expand` not allocating any
6014 memory because `i * 4` is negative. This can leave the internal BIGNUM data
44652c16 6015 field as NULL leading to a subsequent NULL ptr deref. For very large values
1dc1ea18 6016 of `i`, the calculation `i * 4` could be a positive value smaller than `i`.
44652c16
DMSP
6017 In this case memory is allocated to the internal BIGNUM data field, but it
6018 is insufficiently sized leading to heap corruption. A similar issue exists
6019 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
6020 is ever called by user applications with very large untrusted hex/dec data.
6021 This is anticipated to be a rare occurrence.
6022
6023 All OpenSSL internal usage of these functions use data that is not expected
6024 to be untrusted, e.g. config file data or application command line
6025 arguments. If user developed applications generate config file data based
6026 on untrusted data then it is possible that this could also lead to security
6027 consequences. This is also anticipated to be rare.
6028
6029 This issue was reported to OpenSSL by Guido Vranken.
d8dc8538 6030 ([CVE-2016-0797])
44652c16
DMSP
6031
6032 *Matt Caswell*
6033
257e9d03 6034 * Fix memory issues in `BIO_*printf` functions
44652c16 6035
1dc1ea18 6036 The internal `fmtstr` function used in processing a "%s" format string in
257e9d03 6037 the `BIO_*printf` functions could overflow while calculating the length of a
44652c16
DMSP
6038 string and cause an OOB read when printing very long strings.
6039
1dc1ea18 6040 Additionally the internal `doapr_outch` function can attempt to write to an
44652c16
DMSP
6041 OOB memory location (at an offset from the NULL pointer) in the event of a
6042 memory allocation failure. In 1.0.2 and below this could be caused where
6043 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
6044 could be in processing a very long "%s" format string. Memory leaks can
6045 also occur.
6046
6047 The first issue may mask the second issue dependent on compiler behaviour.
6048 These problems could enable attacks where large amounts of untrusted data
257e9d03 6049 is passed to the `BIO_*printf` functions. If applications use these functions
44652c16
DMSP
6050 in this way then they could be vulnerable. OpenSSL itself uses these
6051 functions when printing out human-readable dumps of ASN.1 data. Therefore
6052 applications that print this data could be vulnerable if the data is from
6053 untrusted sources. OpenSSL command line applications could also be
6054 vulnerable where they print out ASN.1 data, or if untrusted data is passed
6055 as command line arguments.
6056
6057 Libssl is not considered directly vulnerable. Additionally certificates etc
6058 received via remote connections via libssl are also unlikely to be able to
6059 trigger these issues because of message size limits enforced within libssl.
6060
6061 This issue was reported to OpenSSL Guido Vranken.
d8dc8538 6062 ([CVE-2016-0799])
44652c16
DMSP
6063
6064 *Matt Caswell*
6065
6066 * Side channel attack on modular exponentiation
6067
6068 A side-channel attack was found which makes use of cache-bank conflicts on
6069 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
6070 of RSA keys. The ability to exploit this issue is limited as it relies on
6071 an attacker who has control of code in a thread running on the same
6072 hyper-threaded core as the victim thread which is performing decryptions.
6073
6074 This issue was reported to OpenSSL by Yuval Yarom, The University of
6075 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
6076 Nadia Heninger, University of Pennsylvania with more information at
257e9d03 6077 <http://cachebleed.info>.
d8dc8538 6078 ([CVE-2016-0702])
44652c16
DMSP
6079
6080 *Andy Polyakov*
6081
6082 * Change the req app to generate a 2048-bit RSA/DSA key by default,
6083 if no keysize is specified with default_bits. This fixes an
6084 omission in an earlier change that changed all RSA/DSA key generation
6085 apps to use 2048 bits by default.
6086
6087 *Emilia Käsper*
6088
257e9d03 6089### Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
44652c16
DMSP
6090
6091 * Protection for DH small subgroup attacks
6092
6093 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
6094 switched on by default and cannot be disabled. This could have some
6095 performance impact.
6096
6097 *Matt Caswell*
6098
6099 * SSLv2 doesn't block disabled ciphers
6100
6101 A malicious client can negotiate SSLv2 ciphers that have been disabled on
6102 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
6103 been disabled, provided that the SSLv2 protocol was not also disabled via
6104 SSL_OP_NO_SSLv2.
6105
6106 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
6107 and Sebastian Schinzel.
d8dc8538 6108 ([CVE-2015-3197])
44652c16
DMSP
6109
6110 *Viktor Dukhovni*
6111
6112 * Reject DH handshakes with parameters shorter than 1024 bits.
6113
6114 *Kurt Roeckx*
6115
257e9d03 6116### Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
44652c16
DMSP
6117
6118 * Certificate verify crash with missing PSS parameter
6119
6120 The signature verification routines will crash with a NULL pointer
6121 dereference if presented with an ASN.1 signature using the RSA PSS
6122 algorithm and absent mask generation function parameter. Since these
6123 routines are used to verify certificate signature algorithms this can be
6124 used to crash any certificate verification operation and exploited in a
6125 DoS attack. Any application which performs certificate verification is
6126 vulnerable including OpenSSL clients and servers which enable client
6127 authentication.
6128
6129 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
d8dc8538 6130 ([CVE-2015-3194])
44652c16
DMSP
6131
6132 *Stephen Henson*
6133
6134 * X509_ATTRIBUTE memory leak
6135
6136 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
6137 memory. This structure is used by the PKCS#7 and CMS routines so any
6138 application which reads PKCS#7 or CMS data from untrusted sources is
6139 affected. SSL/TLS is not affected.
6140
6141 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
6142 libFuzzer.
d8dc8538 6143 ([CVE-2015-3195])
44652c16
DMSP
6144
6145 *Stephen Henson*
6146
6147 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
6148 This changes the decoding behaviour for some invalid messages,
6149 though the change is mostly in the more lenient direction, and
6150 legacy behaviour is preserved as much as possible.
6151
6152 *Emilia Käsper*
6153
6154 * In DSA_generate_parameters_ex, if the provided seed is too short,
6155 use a random seed, as already documented.
6156
6157 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
6158
257e9d03 6159### Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
44652c16
DMSP
6160
6161 * Alternate chains certificate forgery
6162
6163 During certificate verfification, OpenSSL will attempt to find an
6164 alternative certificate chain if the first attempt to build such a chain
6165 fails. An error in the implementation of this logic can mean that an
6166 attacker could cause certain checks on untrusted certificates to be
6167 bypassed, such as the CA flag, enabling them to use a valid leaf
6168 certificate to act as a CA and "issue" an invalid certificate.
6169
6170 This issue was reported to OpenSSL by Adam Langley/David Benjamin
6171 (Google/BoringSSL).
d8dc8538 6172 ([CVE-2015-1793])
44652c16
DMSP
6173
6174 *Matt Caswell*
6175
6176 * Race condition handling PSK identify hint
6177
6178 If PSK identity hints are received by a multi-threaded client then
6179 the values are wrongly updated in the parent SSL_CTX structure. This can
6180 result in a race condition potentially leading to a double free of the
6181 identify hint data.
d8dc8538 6182 ([CVE-2015-3196])
44652c16
DMSP
6183
6184 *Stephen Henson*
6185
257e9d03
RS
6186### Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
6187
44652c16
DMSP
6188 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
6189 incompatibility in the handling of HMAC. The previous ABI has now been
6190 restored.
6191
257e9d03 6192### Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
44652c16
DMSP
6193
6194 * Malformed ECParameters causes infinite loop
6195
6196 When processing an ECParameters structure OpenSSL enters an infinite loop
6197 if the curve specified is over a specially malformed binary polynomial
6198 field.
6199
6200 This can be used to perform denial of service against any
6201 system which processes public keys, certificate requests or
6202 certificates. This includes TLS clients and TLS servers with
6203 client authentication enabled.
6204
6205 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 6206 ([CVE-2015-1788])
44652c16
DMSP
6207
6208 *Andy Polyakov*
6209
6210 * Exploitable out-of-bounds read in X509_cmp_time
6211
6212 X509_cmp_time does not properly check the length of the ASN1_TIME
6213 string and can read a few bytes out of bounds. In addition,
6214 X509_cmp_time accepts an arbitrary number of fractional seconds in the
6215 time string.
6216
6217 An attacker can use this to craft malformed certificates and CRLs of
6218 various sizes and potentially cause a segmentation fault, resulting in
6219 a DoS on applications that verify certificates or CRLs. TLS clients
6220 that verify CRLs are affected. TLS clients and servers with client
6221 authentication enabled may be affected if they use custom verification
6222 callbacks.
6223
6224 This issue was reported to OpenSSL by Robert Swiecki (Google), and
6225 independently by Hanno Böck.
d8dc8538 6226 ([CVE-2015-1789])
44652c16
DMSP
6227
6228 *Emilia Käsper*
6229
6230 * PKCS7 crash with missing EnvelopedContent
6231
6232 The PKCS#7 parsing code does not handle missing inner EncryptedContent
6233 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
6234 with missing content and trigger a NULL pointer dereference on parsing.
6235
6236 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
6237 structures from untrusted sources are affected. OpenSSL clients and
6238 servers are not affected.
5f8e6c50 6239
44652c16 6240 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6241 ([CVE-2015-1790])
5f8e6c50 6242
44652c16 6243 *Emilia Käsper*
5f8e6c50 6244
44652c16
DMSP
6245 * CMS verify infinite loop with unknown hash function
6246
6247 When verifying a signedData message the CMS code can enter an infinite loop
6248 if presented with an unknown hash function OID. This can be used to perform
6249 denial of service against any system which verifies signedData messages using
6250 the CMS code.
6251 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 6252 ([CVE-2015-1792])
44652c16
DMSP
6253
6254 *Stephen Henson*
6255
6256 * Race condition handling NewSessionTicket
6257
6258 If a NewSessionTicket is received by a multi-threaded client when attempting to
6259 reuse a previous ticket then a race condition can occur potentially leading to
6260 a double free of the ticket data.
d8dc8538 6261 ([CVE-2015-1791])
44652c16
DMSP
6262
6263 *Matt Caswell*
6264
6265 * Reject DH handshakes with parameters shorter than 768 bits.
6266
6267 *Kurt Roeckx and Emilia Kasper*
6268
6269 * dhparam: generate 2048-bit parameters by default.
6270
6271 *Kurt Roeckx and Emilia Kasper*
6272
257e9d03 6273### Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
44652c16
DMSP
6274
6275 * Segmentation fault in ASN1_TYPE_cmp fix
6276
6277 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
6278 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
6279 certificate signature algorithm consistency this can be used to crash any
6280 certificate verification operation and exploited in a DoS attack. Any
6281 application which performs certificate verification is vulnerable including
6282 OpenSSL clients and servers which enable client authentication.
d8dc8538 6283 ([CVE-2015-0286])
44652c16
DMSP
6284
6285 *Stephen Henson*
6286
6287 * ASN.1 structure reuse memory corruption fix
6288
6289 Reusing a structure in ASN.1 parsing may allow an attacker to cause
6290 memory corruption via an invalid write. Such reuse is and has been
6291 strongly discouraged and is believed to be rare.
6292
6293 Applications that parse structures containing CHOICE or ANY DEFINED BY
6294 components may be affected. Certificate parsing (d2i_X509 and related
6295 functions) are however not affected. OpenSSL clients and servers are
6296 not affected.
d8dc8538 6297 ([CVE-2015-0287])
44652c16
DMSP
6298
6299 *Stephen Henson*
6300
6301 * PKCS7 NULL pointer dereferences fix
6302
6303 The PKCS#7 parsing code does not handle missing outer ContentInfo
6304 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
6305 missing content and trigger a NULL pointer dereference on parsing.
6306
6307 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
6308 otherwise parse PKCS#7 structures from untrusted sources are
6309 affected. OpenSSL clients and servers are not affected.
6310
6311 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 6312 ([CVE-2015-0289])
44652c16
DMSP
6313
6314 *Emilia Käsper*
6315
6316 * DoS via reachable assert in SSLv2 servers fix
6317
6318 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
6319 servers that both support SSLv2 and enable export cipher suites by sending
6320 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
6321
6322 This issue was discovered by Sean Burford (Google) and Emilia Käsper
6323 (OpenSSL development team).
d8dc8538 6324 ([CVE-2015-0293])
44652c16
DMSP
6325
6326 *Emilia Käsper*
6327
6328 * Use After Free following d2i_ECPrivatekey error fix
6329
6330 A malformed EC private key file consumed via the d2i_ECPrivateKey function
6331 could cause a use after free condition. This, in turn, could cause a double
6332 free in several private key parsing functions (such as d2i_PrivateKey
6333 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
6334 for applications that receive EC private keys from untrusted
6335 sources. This scenario is considered rare.
6336
6337 This issue was discovered by the BoringSSL project and fixed in their
6338 commit 517073cd4b.
d8dc8538 6339 ([CVE-2015-0209])
44652c16
DMSP
6340
6341 *Matt Caswell*
6342
6343 * X509_to_X509_REQ NULL pointer deref fix
6344
6345 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
6346 the certificate key is invalid. This function is rarely used in practice.
6347
6348 This issue was discovered by Brian Carpenter.
d8dc8538 6349 ([CVE-2015-0288])
44652c16
DMSP
6350
6351 *Stephen Henson*
6352
6353 * Removed the export ciphers from the DEFAULT ciphers
6354
6355 *Kurt Roeckx*
6356
257e9d03 6357### Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
44652c16
DMSP
6358
6359 * Build fixes for the Windows and OpenVMS platforms
6360
6361 *Matt Caswell and Richard Levitte*
6362
257e9d03 6363### Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
44652c16
DMSP
6364
6365 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
6366 message can cause a segmentation fault in OpenSSL due to a NULL pointer
6367 dereference. This could lead to a Denial Of Service attack. Thanks to
6368 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 6369 ([CVE-2014-3571])
44652c16
DMSP
6370
6371 *Steve Henson*
6372
6373 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
6374 dtls1_buffer_record function under certain conditions. In particular this
6375 could occur if an attacker sent repeated DTLS records with the same
6376 sequence number but for the next epoch. The memory leak could be exploited
6377 by an attacker in a Denial of Service attack through memory exhaustion.
6378 Thanks to Chris Mueller for reporting this issue.
d8dc8538 6379 ([CVE-2015-0206])
44652c16
DMSP
6380
6381 *Matt Caswell*
6382
6383 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
6384 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
6385 method would be set to NULL which could later result in a NULL pointer
6386 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 6387 ([CVE-2014-3569])
44652c16
DMSP
6388
6389 *Kurt Roeckx*
6390
6391 * Abort handshake if server key exchange message is omitted for ephemeral
6392 ECDH ciphersuites.
6393
6394 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
6395 reporting this issue.
d8dc8538 6396 ([CVE-2014-3572])
44652c16
DMSP
6397
6398 *Steve Henson*
6399
6400 * Remove non-export ephemeral RSA code on client and server. This code
6401 violated the TLS standard by allowing the use of temporary RSA keys in
6402 non-export ciphersuites and could be used by a server to effectively
6403 downgrade the RSA key length used to a value smaller than the server
6404 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
6405 INRIA or reporting this issue.
d8dc8538 6406 ([CVE-2015-0204])
44652c16
DMSP
6407
6408 *Steve Henson*
6409
6410 * Fixed issue where DH client certificates are accepted without verification.
6411 An OpenSSL server will accept a DH certificate for client authentication
6412 without the certificate verify message. This effectively allows a client to
6413 authenticate without the use of a private key. This only affects servers
6414 which trust a client certificate authority which issues certificates
6415 containing DH keys: these are extremely rare and hardly ever encountered.
6416 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
6417 this issue.
d8dc8538 6418 ([CVE-2015-0205])
44652c16
DMSP
6419
6420 *Steve Henson*
6421
6422 * Ensure that the session ID context of an SSL is updated when its
6423 SSL_CTX is updated via SSL_set_SSL_CTX.
6424
6425 The session ID context is typically set from the parent SSL_CTX,
6426 and can vary with the CTX.
6427
6428 *Adam Langley*
6429
6430 * Fix various certificate fingerprint issues.
6431
6432 By using non-DER or invalid encodings outside the signed portion of a
6433 certificate the fingerprint can be changed without breaking the signature.
6434 Although no details of the signed portion of the certificate can be changed
6435 this can cause problems with some applications: e.g. those using the
6436 certificate fingerprint for blacklists.
6437
6438 1. Reject signatures with non zero unused bits.
6439
6440 If the BIT STRING containing the signature has non zero unused bits reject
6441 the signature. All current signature algorithms require zero unused bits.
6442
6443 2. Check certificate algorithm consistency.
6444
6445 Check the AlgorithmIdentifier inside TBS matches the one in the
6446 certificate signature. NB: this will result in signature failure
6447 errors for some broken certificates.
6448
6449 Thanks to Konrad Kraszewski from Google for reporting this issue.
6450
6451 3. Check DSA/ECDSA signatures use DER.
6452
6453 Re-encode DSA/ECDSA signatures and compare with the original received
6454 signature. Return an error if there is a mismatch.
6455
6456 This will reject various cases including garbage after signature
6457 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
6458 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
6459 (negative or with leading zeroes).
6460
6461 Further analysis was conducted and fixes were developed by Stephen Henson
6462 of the OpenSSL core team.
6463
d8dc8538 6464 ([CVE-2014-8275])
44652c16
DMSP
6465
6466 *Steve Henson*
6467
43a70f02
RS
6468 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
6469 results on some platforms, including x86_64. This bug occurs at random
6470 with a very low probability, and is not known to be exploitable in any
6471 way, though its exact impact is difficult to determine. Thanks to Pieter
6472 Wuille (Blockstream) who reported this issue and also suggested an initial
6473 fix. Further analysis was conducted by the OpenSSL development team and
6474 Adam Langley of Google. The final fix was developed by Andy Polyakov of
6475 the OpenSSL core team.
d8dc8538 6476 ([CVE-2014-3570])
5f8e6c50
DMSP
6477
6478 *Andy Polyakov*
6479
43a70f02
RS
6480 * Do not resume sessions on the server if the negotiated protocol
6481 version does not match the session's version. Resuming with a different
6482 version, while not strictly forbidden by the RFC, is of questionable
6483 sanity and breaks all known clients.
5f8e6c50 6484
44652c16
DMSP
6485 *David Benjamin, Emilia Käsper*
6486
43a70f02
RS
6487 * Tighten handling of the ChangeCipherSpec (CCS) message: reject
6488 early CCS messages during renegotiation. (Note that because
6489 renegotiation is encrypted, this early CCS was not exploitable.)
44652c16
DMSP
6490
6491 *Emilia Käsper*
6492
43a70f02
RS
6493 * Tighten client-side session ticket handling during renegotiation:
6494 ensure that the client only accepts a session ticket if the server sends
6495 the extension anew in the ServerHello. Previously, a TLS client would
6496 reuse the old extension state and thus accept a session ticket if one was
6497 announced in the initial ServerHello.
44652c16 6498
43a70f02
RS
6499 Similarly, ensure that the client requires a session ticket if one
6500 was advertised in the ServerHello. Previously, a TLS client would
6501 ignore a missing NewSessionTicket message.
44652c16
DMSP
6502
6503 *Emilia Käsper*
6504
257e9d03 6505### Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
44652c16
DMSP
6506
6507 * SRTP Memory Leak.
6508
6509 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
6510 sends a carefully crafted handshake message, to cause OpenSSL to fail
6511 to free up to 64k of memory causing a memory leak. This could be
6512 exploited in a Denial Of Service attack. This issue affects OpenSSL
6513 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
6514 whether SRTP is used or configured. Implementations of OpenSSL that
6515 have been compiled with OPENSSL_NO_SRTP defined are not affected.
5f8e6c50 6516
44652c16 6517 The fix was developed by the OpenSSL team.
d8dc8538 6518 ([CVE-2014-3513])
5f8e6c50 6519
44652c16 6520 *OpenSSL team*
5f8e6c50 6521
44652c16 6522 * Session Ticket Memory Leak.
5f8e6c50 6523
44652c16
DMSP
6524 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
6525 integrity of that ticket is first verified. In the event of a session
6526 ticket integrity check failing, OpenSSL will fail to free memory
6527 causing a memory leak. By sending a large number of invalid session
6528 tickets an attacker could exploit this issue in a Denial Of Service
6529 attack.
d8dc8538 6530 ([CVE-2014-3567])
5f8e6c50 6531
44652c16 6532 *Steve Henson*
5f8e6c50 6533
44652c16 6534 * Build option no-ssl3 is incomplete.
5f8e6c50 6535
44652c16
DMSP
6536 When OpenSSL is configured with "no-ssl3" as a build option, servers
6537 could accept and complete a SSL 3.0 handshake, and clients could be
6538 configured to send them.
d8dc8538 6539 ([CVE-2014-3568])
5f8e6c50 6540
44652c16 6541 *Akamai and the OpenSSL team*
5f8e6c50 6542
44652c16
DMSP
6543 * Add support for TLS_FALLBACK_SCSV.
6544 Client applications doing fallback retries should call
6545 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 6546 ([CVE-2014-3566])
5f8e6c50 6547
44652c16 6548 *Adam Langley, Bodo Moeller*
5f8e6c50 6549
44652c16 6550 * Add additional DigestInfo checks.
5f8e6c50 6551
44652c16
DMSP
6552 Re-encode DigestInto in DER and check against the original when
6553 verifying RSA signature: this will reject any improperly encoded
6554 DigestInfo structures.
5f8e6c50 6555
44652c16 6556 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 6557
5f8e6c50
DMSP
6558 *Steve Henson*
6559
257e9d03 6560### Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
5f8e6c50 6561
44652c16
DMSP
6562 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
6563 SRP code can be overrun an internal buffer. Add sanity check that
6564 g, A, B < N to SRP code.
5f8e6c50 6565
44652c16
DMSP
6566 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
6567 Group for discovering this issue.
d8dc8538 6568 ([CVE-2014-3512])
5f8e6c50
DMSP
6569
6570 *Steve Henson*
6571
44652c16
DMSP
6572 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
6573 TLS 1.0 instead of higher protocol versions when the ClientHello message
6574 is badly fragmented. This allows a man-in-the-middle attacker to force a
6575 downgrade to TLS 1.0 even if both the server and the client support a
6576 higher protocol version, by modifying the client's TLS records.
5f8e6c50 6577
44652c16
DMSP
6578 Thanks to David Benjamin and Adam Langley (Google) for discovering and
6579 researching this issue.
d8dc8538 6580 ([CVE-2014-3511])
5f8e6c50 6581
44652c16 6582 *David Benjamin*
5f8e6c50 6583
44652c16
DMSP
6584 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
6585 to a denial of service attack. A malicious server can crash the client
6586 with a null pointer dereference (read) by specifying an anonymous (EC)DH
6587 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 6588
44652c16
DMSP
6589 Thanks to Felix Gröbert (Google) for discovering and researching this
6590 issue.
d8dc8538 6591 ([CVE-2014-3510])
5f8e6c50 6592
44652c16 6593 *Emilia Käsper*
5f8e6c50 6594
44652c16
DMSP
6595 * By sending carefully crafted DTLS packets an attacker could cause openssl
6596 to leak memory. This can be exploited through a Denial of Service attack.
6597 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6598 ([CVE-2014-3507])
5f8e6c50 6599
44652c16 6600 *Adam Langley*
5f8e6c50 6601
44652c16
DMSP
6602 * An attacker can force openssl to consume large amounts of memory whilst
6603 processing DTLS handshake messages. This can be exploited through a
6604 Denial of Service attack.
6605 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 6606 ([CVE-2014-3506])
5f8e6c50 6607
44652c16 6608 *Adam Langley*
5f8e6c50 6609
44652c16
DMSP
6610 * An attacker can force an error condition which causes openssl to crash
6611 whilst processing DTLS packets due to memory being freed twice. This
6612 can be exploited through a Denial of Service attack.
6613 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
6614 this issue.
d8dc8538 6615 ([CVE-2014-3505])
5f8e6c50 6616
44652c16 6617 *Adam Langley*
5f8e6c50 6618
44652c16
DMSP
6619 * If a multithreaded client connects to a malicious server using a resumed
6620 session and the server sends an ec point format extension it could write
6621 up to 255 bytes to freed memory.
5f8e6c50 6622
44652c16
DMSP
6623 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
6624 issue.
d8dc8538 6625 ([CVE-2014-3509])
5f8e6c50 6626
44652c16 6627 *Gabor Tyukasz*
5f8e6c50 6628
44652c16
DMSP
6629 * A malicious server can crash an OpenSSL client with a null pointer
6630 dereference (read) by specifying an SRP ciphersuite even though it was not
6631 properly negotiated with the client. This can be exploited through a
6632 Denial of Service attack.
5f8e6c50 6633
44652c16
DMSP
6634 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
6635 discovering and researching this issue.
d8dc8538 6636 ([CVE-2014-5139])
5f8e6c50
DMSP
6637
6638 *Steve Henson*
6639
44652c16
DMSP
6640 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
6641 X509_name_oneline, X509_name_print_ex et al. to leak some information
6642 from the stack. Applications may be affected if they echo pretty printing
6643 output to the attacker.
5f8e6c50 6644
44652c16 6645 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 6646 ([CVE-2014-3508])
5f8e6c50 6647
44652c16 6648 *Emilia Käsper, and Steve Henson*
5f8e6c50 6649
44652c16
DMSP
6650 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
6651 for corner cases. (Certain input points at infinity could lead to
6652 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 6653
44652c16 6654 *Bodo Moeller*
5f8e6c50 6655
257e9d03 6656### Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
5f8e6c50 6657
44652c16
DMSP
6658 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
6659 handshake can force the use of weak keying material in OpenSSL
6660 SSL/TLS clients and servers.
5f8e6c50 6661
44652c16 6662 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 6663 researching this issue. ([CVE-2014-0224])
5f8e6c50 6664
44652c16 6665 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 6666
44652c16
DMSP
6667 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
6668 OpenSSL DTLS client the code can be made to recurse eventually crashing
6669 in a DoS attack.
5f8e6c50 6670
44652c16 6671 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 6672 ([CVE-2014-0221])
5f8e6c50 6673
44652c16 6674 *Imre Rad, Steve Henson*
5f8e6c50 6675
44652c16
DMSP
6676 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
6677 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
6678 client or server. This is potentially exploitable to run arbitrary
6679 code on a vulnerable client or server.
5f8e6c50 6680
d8dc8538 6681 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 6682
44652c16 6683 *Jüri Aedla, Steve Henson*
5f8e6c50 6684
44652c16
DMSP
6685 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
6686 are subject to a denial of service attack.
5f8e6c50 6687
44652c16 6688 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 6689 this issue. ([CVE-2014-3470])
5f8e6c50 6690
44652c16 6691 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 6692
44652c16
DMSP
6693 * Harmonize version and its documentation. -f flag is used to display
6694 compilation flags.
5f8e6c50 6695
44652c16 6696 *mancha <mancha1@zoho.com>*
5f8e6c50 6697
44652c16
DMSP
6698 * Fix eckey_priv_encode so it immediately returns an error upon a failure
6699 in i2d_ECPrivateKey.
5f8e6c50 6700
44652c16 6701 *mancha <mancha1@zoho.com>*
5f8e6c50 6702
44652c16 6703 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 6704
44652c16 6705 *mancha <mancha1@zoho.com>*
5f8e6c50 6706
257e9d03 6707### Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
5f8e6c50 6708
44652c16
DMSP
6709 * A missing bounds check in the handling of the TLS heartbeat extension
6710 can be used to reveal up to 64k of memory to a connected client or
6711 server.
5f8e6c50 6712
44652c16
DMSP
6713 Thanks for Neel Mehta of Google Security for discovering this bug and to
6714 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
d8dc8538 6715 preparing the fix ([CVE-2014-0160])
5f8e6c50 6716
44652c16 6717 *Adam Langley, Bodo Moeller*
5f8e6c50 6718
44652c16
DMSP
6719 * Fix for the attack described in the paper "Recovering OpenSSL
6720 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
6721 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 6722 <http://eprint.iacr.org/2014/140>
5f8e6c50 6723
44652c16 6724 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 6725 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 6726
44652c16 6727 *Yuval Yarom and Naomi Benger*
5f8e6c50 6728
44652c16 6729 * TLS pad extension: draft-agl-tls-padding-03
5f8e6c50 6730
44652c16
DMSP
6731 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
6732 TLS client Hello record length value would otherwise be > 255 and
6733 less that 512 pad with a dummy extension containing zeroes so it
6734 is at least 512 bytes long.
5f8e6c50 6735
44652c16 6736 *Adam Langley, Steve Henson*
5f8e6c50 6737
257e9d03 6738### Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
5f8e6c50 6739
44652c16
DMSP
6740 * Fix for TLS record tampering bug. A carefully crafted invalid
6741 handshake could crash OpenSSL with a NULL pointer exception.
6742 Thanks to Anton Johansson for reporting this issues.
d8dc8538 6743 ([CVE-2013-4353])
5f8e6c50 6744
44652c16
DMSP
6745 * Keep original DTLS digest and encryption contexts in retransmission
6746 structures so we can use the previous session parameters if they need
d8dc8538 6747 to be resent. ([CVE-2013-6450])
5f8e6c50 6748
44652c16 6749 *Steve Henson*
5f8e6c50 6750
44652c16
DMSP
6751 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
6752 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
6753 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
6754 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
6755 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
6756 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 6757
44652c16 6758 *Rob Stradling, Adam Langley*
5f8e6c50 6759
257e9d03 6760### Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
5f8e6c50 6761
44652c16
DMSP
6762 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
6763 supporting platforms or when small records were transferred.
5f8e6c50 6764
44652c16 6765 *Andy Polyakov, Steve Henson*
5f8e6c50 6766
257e9d03 6767### Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
5f8e6c50 6768
44652c16 6769 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 6770
44652c16
DMSP
6771 This addresses the flaw in CBC record processing discovered by
6772 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 6773 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 6774
44652c16
DMSP
6775 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
6776 Security Group at Royal Holloway, University of London
6777 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
6778 Emilia Käsper for the initial patch.
d8dc8538 6779 ([CVE-2013-0169])
5f8e6c50 6780
44652c16 6781 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 6782
44652c16
DMSP
6783 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
6784 ciphersuites which can be exploited in a denial of service attack.
6785 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
6786 and detecting this bug and to Wolfgang Ettlinger
6787 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
d8dc8538 6788 ([CVE-2012-2686])
5f8e6c50 6789
44652c16 6790 *Adam Langley*
5f8e6c50 6791
44652c16 6792 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 6793 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
6794
6795 *Steve Henson*
6796
44652c16 6797 * Make openssl verify return errors.
5f8e6c50 6798
44652c16 6799 *Chris Palmer <palmer@google.com> and Ben Laurie*
5f8e6c50 6800
44652c16
DMSP
6801 * Call OCSP Stapling callback after ciphersuite has been chosen, so
6802 the right response is stapled. Also change SSL_get_certificate()
6803 so it returns the certificate actually sent.
257e9d03 6804 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
5f8e6c50 6805
44652c16 6806 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 6807
44652c16 6808 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
6809
6810 *Steve Henson*
6811
44652c16
DMSP
6812 * Don't use TLS 1.0 record version number in initial client hello
6813 if renegotiating.
5f8e6c50 6814
44652c16 6815 *Steve Henson*
5f8e6c50 6816
257e9d03 6817### Changes between 1.0.1b and 1.0.1c [10 May 2012]
5f8e6c50 6818
44652c16
DMSP
6819 * Sanity check record length before skipping explicit IV in TLS
6820 1.2, 1.1 and DTLS to fix DoS attack.
5f8e6c50 6821
44652c16
DMSP
6822 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
6823 fuzzing as a service testing platform.
d8dc8538 6824 ([CVE-2012-2333])
5f8e6c50
DMSP
6825
6826 *Steve Henson*
6827
44652c16
DMSP
6828 * Initialise tkeylen properly when encrypting CMS messages.
6829 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
6830
6831 *Steve Henson*
6832
44652c16
DMSP
6833 * In FIPS mode don't try to use composite ciphers as they are not
6834 approved.
5f8e6c50
DMSP
6835
6836 *Steve Henson*
6837
257e9d03 6838### Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
44652c16
DMSP
6839
6840 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
6841 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
6842 mean any application compiled against OpenSSL 1.0.0 headers setting
6843 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
6844 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
6845 0x10000000L Any application which was previously compiled against
6846 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
6847 will need to be recompiled as a result. Letting be results in
6848 inability to disable specifically TLS 1.1 and in client context,
6849 in unlike event, limit maximum offered version to TLS 1.0 [see below].
5f8e6c50
DMSP
6850
6851 *Steve Henson*
6852
44652c16
DMSP
6853 * In order to ensure interoperability SSL_OP_NO_protocolX does not
6854 disable just protocol X, but all protocols above X *if* there are
6855 protocols *below* X still enabled. In more practical terms it means
6856 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1dc1ea18
DDO
6857 above, it's not sufficient to pass `SSL_OP_NO_TLSv1`, one has to pass
6858 `SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2`. This applies to
44652c16 6859 client side.
5f8e6c50 6860
44652c16 6861 *Andy Polyakov*
5f8e6c50 6862
257e9d03 6863### Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
5f8e6c50 6864
44652c16
DMSP
6865 * Check for potentially exploitable overflows in asn1_d2i_read_bio
6866 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
6867 in CRYPTO_realloc_clean.
5f8e6c50 6868
44652c16
DMSP
6869 Thanks to Tavis Ormandy, Google Security Team, for discovering this
6870 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 6871 ([CVE-2012-2110])
5f8e6c50 6872
44652c16 6873 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 6874
44652c16 6875 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
5f8e6c50 6876
44652c16 6877 *Adam Langley*
5f8e6c50 6878
44652c16
DMSP
6879 * Workarounds for some broken servers that "hang" if a client hello
6880 record length exceeds 255 bytes.
6881
6882 1. Do not use record version number > TLS 1.0 in initial client
6883 hello: some (but not all) hanging servers will now work.
6884 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
6885 the number of ciphers sent in the client hello. This should be
6886 set to an even number, such as 50, for example by passing:
6887 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
6888 Most broken servers should now work.
6889 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
6890 TLS 1.2 client support entirely.
5f8e6c50
DMSP
6891
6892 *Steve Henson*
6893
44652c16 6894 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
5f8e6c50 6895
44652c16 6896 *Andy Polyakov*
5f8e6c50 6897
257e9d03 6898### Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
44652c16
DMSP
6899
6900 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
6901 STRING form instead of a DigestInfo.
5f8e6c50
DMSP
6902
6903 *Steve Henson*
6904
44652c16
DMSP
6905 * The format used for MDC2 RSA signatures is inconsistent between EVP
6906 and the RSA_sign/RSA_verify functions. This was made more apparent when
6907 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
6908 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
6909 the correct format in RSA_verify so both forms transparently work.
5f8e6c50 6910
44652c16 6911 *Steve Henson*
5f8e6c50 6912
44652c16
DMSP
6913 * Some servers which support TLS 1.0 can choke if we initially indicate
6914 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
6915 encrypted premaster secret. As a workaround use the maximum permitted
6916 client version in client hello, this should keep such servers happy
6917 and still work with previous versions of OpenSSL.
5f8e6c50 6918
44652c16 6919 *Steve Henson*
5f8e6c50 6920
44652c16 6921 * Add support for TLS/DTLS heartbeats.
5f8e6c50 6922
44652c16 6923 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6924
44652c16 6925 * Add support for SCTP.
5f8e6c50 6926
44652c16 6927 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 6928
44652c16 6929 * Improved PRNG seeding for VOS.
5f8e6c50 6930
44652c16 6931 *Paul Green <Paul.Green@stratus.com>*
5f8e6c50 6932
44652c16 6933 * Extensive assembler packs updates, most notably:
5f8e6c50 6934
257e9d03
RS
6935 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
6936 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
6937 - x86_64: bit-sliced AES implementation;
6938 - ARM: NEON support, contemporary platforms optimizations;
6939 - s390x: z196 support;
6940 - `*`: GHASH and GF(2^m) multiplication implementations;
5f8e6c50 6941
44652c16 6942 *Andy Polyakov*
5f8e6c50 6943
44652c16
DMSP
6944 * Make TLS-SRP code conformant with RFC 5054 API cleanup
6945 (removal of unnecessary code)
5f8e6c50 6946
44652c16 6947 *Peter Sylvester <peter.sylvester@edelweb.fr>*
5f8e6c50 6948
44652c16 6949 * Add TLS key material exporter from RFC 5705.
5f8e6c50 6950
44652c16 6951 *Eric Rescorla*
5f8e6c50 6952
44652c16 6953 * Add DTLS-SRTP negotiation from RFC 5764.
5f8e6c50 6954
44652c16 6955 *Eric Rescorla*
5f8e6c50 6956
44652c16 6957 * Add Next Protocol Negotiation,
257e9d03 6958 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00>. Can be
44652c16
DMSP
6959 disabled with a no-npn flag to config or Configure. Code donated
6960 by Google.
5f8e6c50 6961
44652c16 6962 *Adam Langley <agl@google.com> and Ben Laurie*
5f8e6c50 6963
44652c16
DMSP
6964 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
6965 NIST-P256, NIST-P521, with constant-time single point multiplication on
6966 typical inputs. Compiler support for the nonstandard type `__uint128_t` is
6967 required to use this (present in gcc 4.4 and later, for 64-bit builds).
6968 Code made available under Apache License version 2.0.
5f8e6c50 6969
44652c16
DMSP
6970 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
6971 line to include this in your build of OpenSSL, and run "make depend" (or
6972 "make update"). This enables the following EC_METHODs:
5f8e6c50 6973
44652c16
DMSP
6974 EC_GFp_nistp224_method()
6975 EC_GFp_nistp256_method()
6976 EC_GFp_nistp521_method()
5f8e6c50 6977
44652c16
DMSP
6978 EC_GROUP_new_by_curve_name() will automatically use these (while
6979 EC_GROUP_new_curve_GFp() currently prefers the more flexible
6980 implementations).
5f8e6c50 6981
44652c16 6982 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
5f8e6c50 6983
44652c16
DMSP
6984 * Use type ossl_ssize_t instead of ssize_t which isn't available on
6985 all platforms. Move ssize_t definition from e_os.h to the public
6986 header file e_os2.h as it now appears in public header file cms.h
5f8e6c50 6987
44652c16 6988 *Steve Henson*
5f8e6c50 6989
44652c16
DMSP
6990 * New -sigopt option to the ca, req and x509 utilities. Additional
6991 signature parameters can be passed using this option and in
6992 particular PSS.
5f8e6c50 6993
44652c16 6994 *Steve Henson*
5f8e6c50 6995
44652c16
DMSP
6996 * Add RSA PSS signing function. This will generate and set the
6997 appropriate AlgorithmIdentifiers for PSS based on those in the
6998 corresponding EVP_MD_CTX structure. No application support yet.
5f8e6c50 6999
44652c16 7000 *Steve Henson*
5f8e6c50 7001
44652c16
DMSP
7002 * Support for companion algorithm specific ASN1 signing routines.
7003 New function ASN1_item_sign_ctx() signs a pre-initialised
7004 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
7005 the appropriate parameters.
5f8e6c50
DMSP
7006
7007 *Steve Henson*
7008
44652c16
DMSP
7009 * Add new algorithm specific ASN1 verification initialisation function
7010 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
7011 handling will be the same no matter what EVP_PKEY_METHOD is used.
7012 Add a PSS handler to support verification of PSS signatures: checked
7013 against a number of sample certificates.
5f8e6c50 7014
44652c16 7015 *Steve Henson*
5f8e6c50 7016
44652c16 7017 * Add signature printing for PSS. Add PSS OIDs.
5f8e6c50 7018
44652c16 7019 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
5f8e6c50 7020
44652c16
DMSP
7021 * Add algorithm specific signature printing. An individual ASN1 method
7022 can now print out signatures instead of the standard hex dump.
5f8e6c50 7023
44652c16
DMSP
7024 More complex signatures (e.g. PSS) can print out more meaningful
7025 information. Include DSA version that prints out the signature
7026 parameters r, s.
5f8e6c50 7027
44652c16 7028 *Steve Henson*
5f8e6c50 7029
44652c16
DMSP
7030 * Password based recipient info support for CMS library: implementing
7031 RFC3211.
5f8e6c50 7032
44652c16 7033 *Steve Henson*
5f8e6c50 7034
44652c16
DMSP
7035 * Split password based encryption into PBES2 and PBKDF2 functions. This
7036 neatly separates the code into cipher and PBE sections and is required
7037 for some algorithms that split PBES2 into separate pieces (such as
7038 password based CMS).
5f8e6c50 7039
44652c16 7040 *Steve Henson*
5f8e6c50 7041
44652c16
DMSP
7042 * Session-handling fixes:
7043 - Fix handling of connections that are resuming with a session ID,
7044 but also support Session Tickets.
7045 - Fix a bug that suppressed issuing of a new ticket if the client
7046 presented a ticket with an expired session.
7047 - Try to set the ticket lifetime hint to something reasonable.
7048 - Make tickets shorter by excluding irrelevant information.
7049 - On the client side, don't ignore renewed tickets.
5f8e6c50 7050
44652c16 7051 *Adam Langley, Bodo Moeller (Google)*
5f8e6c50 7052
44652c16 7053 * Fix PSK session representation.
5f8e6c50 7054
44652c16 7055 *Bodo Moeller*
5f8e6c50 7056
44652c16 7057 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
5f8e6c50 7058
44652c16 7059 This work was sponsored by Intel.
5f8e6c50 7060
44652c16 7061 *Andy Polyakov*
5f8e6c50 7062
44652c16
DMSP
7063 * Add GCM support to TLS library. Some custom code is needed to split
7064 the IV between the fixed (from PRF) and explicit (from TLS record)
7065 portions. This adds all GCM ciphersuites supported by RFC5288 and
257e9d03 7066 RFC5289. Generalise some `AES*` cipherstrings to include GCM and
44652c16 7067 add a special AESGCM string for GCM only.
5f8e6c50 7068
44652c16 7069 *Steve Henson*
5f8e6c50 7070
44652c16
DMSP
7071 * Expand range of ctrls for AES GCM. Permit setting invocation
7072 field on decrypt and retrieval of invocation field only on encrypt.
5f8e6c50 7073
44652c16 7074 *Steve Henson*
5f8e6c50 7075
44652c16
DMSP
7076 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
7077 As required by RFC5289 these ciphersuites cannot be used if for
7078 versions of TLS earlier than 1.2.
5f8e6c50 7079
44652c16 7080 *Steve Henson*
5f8e6c50 7081
44652c16
DMSP
7082 * For FIPS capable OpenSSL interpret a NULL default public key method
7083 as unset and return the appropriate default but do *not* set the default.
7084 This means we can return the appropriate method in applications that
7085 switch between FIPS and non-FIPS modes.
7086
7087 *Steve Henson*
5f8e6c50 7088
44652c16
DMSP
7089 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
7090 ENGINE is used then we cannot handle that in the FIPS module so we
7091 keep original code iff non-FIPS operations are allowed.
5f8e6c50
DMSP
7092
7093 *Steve Henson*
7094
44652c16 7095 * Add -attime option to openssl utilities.
5f8e6c50 7096
44652c16 7097 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
5f8e6c50 7098
44652c16 7099 * Redirect DSA and DH operations to FIPS module in FIPS mode.
5f8e6c50
DMSP
7100
7101 *Steve Henson*
7102
44652c16
DMSP
7103 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
7104 FIPS EC methods unconditionally for now.
5f8e6c50 7105
44652c16 7106 *Steve Henson*
5f8e6c50 7107
44652c16 7108 * New build option no-ec2m to disable characteristic 2 code.
5f8e6c50 7109
44652c16 7110 *Steve Henson*
5f8e6c50 7111
44652c16
DMSP
7112 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
7113 all cases can be covered as some introduce binary incompatibilities.
5f8e6c50 7114
44652c16 7115 *Steve Henson*
5f8e6c50 7116
44652c16
DMSP
7117 * Redirect RSA operations to FIPS module including keygen,
7118 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
5f8e6c50 7119
44652c16 7120 *Steve Henson*
5f8e6c50 7121
44652c16 7122 * Add similar low level API blocking to ciphers.
5f8e6c50 7123
44652c16 7124 *Steve Henson*
5f8e6c50 7125
44652c16
DMSP
7126 * Low level digest APIs are not approved in FIPS mode: any attempt
7127 to use these will cause a fatal error. Applications that *really* want
257e9d03 7128 to use them can use the `private_*` version instead.
5f8e6c50 7129
44652c16 7130 *Steve Henson*
5f8e6c50 7131
44652c16 7132 * Redirect cipher operations to FIPS module for FIPS builds.
5f8e6c50 7133
44652c16 7134 *Steve Henson*
5f8e6c50 7135
44652c16 7136 * Redirect digest operations to FIPS module for FIPS builds.
5f8e6c50 7137
44652c16
DMSP
7138 *Steve Henson*
7139
7140 * Update build system to add "fips" flag which will link in fipscanister.o
7141 for static and shared library builds embedding a signature if needed.
5f8e6c50
DMSP
7142
7143 *Steve Henson*
7144
44652c16
DMSP
7145 * Output TLS supported curves in preference order instead of numerical
7146 order. This is currently hardcoded for the highest order curves first.
7147 This should be configurable so applications can judge speed vs strength.
5f8e6c50 7148
44652c16 7149 *Steve Henson*
5f8e6c50 7150
44652c16 7151 * Add TLS v1.2 server support for client authentication.
5f8e6c50 7152
44652c16 7153 *Steve Henson*
5f8e6c50 7154
44652c16
DMSP
7155 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
7156 and enable MD5.
5f8e6c50 7157
44652c16 7158 *Steve Henson*
5f8e6c50 7159
44652c16
DMSP
7160 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
7161 FIPS modules versions.
5f8e6c50 7162
44652c16 7163 *Steve Henson*
5f8e6c50 7164
44652c16
DMSP
7165 * Add TLS v1.2 client side support for client authentication. Keep cache
7166 of handshake records longer as we don't know the hash algorithm to use
7167 until after the certificate request message is received.
5f8e6c50 7168
44652c16 7169 *Steve Henson*
5f8e6c50 7170
44652c16
DMSP
7171 * Initial TLS v1.2 client support. Add a default signature algorithms
7172 extension including all the algorithms we support. Parse new signature
7173 format in client key exchange. Relax some ECC signing restrictions for
7174 TLS v1.2 as indicated in RFC5246.
5f8e6c50 7175
44652c16 7176 *Steve Henson*
5f8e6c50 7177
44652c16
DMSP
7178 * Add server support for TLS v1.2 signature algorithms extension. Switch
7179 to new signature format when needed using client digest preference.
7180 All server ciphersuites should now work correctly in TLS v1.2. No client
7181 support yet and no support for client certificates.
5f8e6c50 7182
44652c16 7183 *Steve Henson*
5f8e6c50 7184
44652c16
DMSP
7185 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
7186 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
7187 ciphersuites. At present only RSA key exchange ciphersuites work with
7188 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
7189 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
7190 and version checking.
5f8e6c50 7191
44652c16 7192 *Steve Henson*
5f8e6c50 7193
44652c16
DMSP
7194 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
7195 with this defined it will not be affected by any changes to ssl internal
7196 structures. Add several utility functions to allow openssl application
7197 to work with OPENSSL_NO_SSL_INTERN defined.
5f8e6c50 7198
44652c16 7199 *Steve Henson*
5f8e6c50 7200
44652c16
DMSP
7201 * A long standing patch to add support for SRP from EdelWeb (Peter
7202 Sylvester and Christophe Renou) was integrated.
7203 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
7204 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
7205 Ben Laurie*
5f8e6c50 7206
44652c16 7207 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
5f8e6c50 7208
44652c16 7209 *Steve Henson*
5f8e6c50 7210
44652c16
DMSP
7211 * Permit abbreviated handshakes when renegotiating using the function
7212 SSL_renegotiate_abbreviated().
5f8e6c50 7213
44652c16 7214 *Robin Seggelmann <seggelmann@fh-muenster.de>*
5f8e6c50 7215
44652c16
DMSP
7216 * Add call to ENGINE_register_all_complete() to
7217 ENGINE_load_builtin_engines(), so some implementations get used
7218 automatically instead of needing explicit application support.
5f8e6c50 7219
44652c16 7220 *Steve Henson*
5f8e6c50 7221
44652c16 7222 * Add support for TLS key exporter as described in RFC5705.
5f8e6c50 7223
44652c16 7224 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
5f8e6c50 7225
44652c16
DMSP
7226 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
7227 a few changes are required:
5f8e6c50 7228
44652c16
DMSP
7229 Add SSL_OP_NO_TLSv1_1 flag.
7230 Add TLSv1_1 methods.
7231 Update version checking logic to handle version 1.1.
7232 Add explicit IV handling (ported from DTLS code).
7233 Add command line options to s_client/s_server.
5f8e6c50 7234
44652c16 7235 *Steve Henson*
5f8e6c50 7236
44652c16
DMSP
7237OpenSSL 1.0.0
7238-------------
5f8e6c50 7239
257e9d03 7240### Changes between 1.0.0s and 1.0.0t [3 Dec 2015]
5f8e6c50 7241
44652c16 7242 * X509_ATTRIBUTE memory leak
5f8e6c50 7243
44652c16
DMSP
7244 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
7245 memory. This structure is used by the PKCS#7 and CMS routines so any
7246 application which reads PKCS#7 or CMS data from untrusted sources is
7247 affected. SSL/TLS is not affected.
5f8e6c50 7248
44652c16
DMSP
7249 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
7250 libFuzzer.
d8dc8538 7251 ([CVE-2015-3195])
5f8e6c50 7252
44652c16 7253 *Stephen Henson*
5f8e6c50 7254
44652c16 7255 * Race condition handling PSK identify hint
5f8e6c50 7256
44652c16
DMSP
7257 If PSK identity hints are received by a multi-threaded client then
7258 the values are wrongly updated in the parent SSL_CTX structure. This can
7259 result in a race condition potentially leading to a double free of the
7260 identify hint data.
d8dc8538 7261 ([CVE-2015-3196])
5f8e6c50 7262
44652c16 7263 *Stephen Henson*
5f8e6c50 7264
257e9d03 7265### Changes between 1.0.0r and 1.0.0s [11 Jun 2015]
5f8e6c50 7266
44652c16 7267 * Malformed ECParameters causes infinite loop
5f8e6c50 7268
44652c16
DMSP
7269 When processing an ECParameters structure OpenSSL enters an infinite loop
7270 if the curve specified is over a specially malformed binary polynomial
7271 field.
5f8e6c50 7272
44652c16
DMSP
7273 This can be used to perform denial of service against any
7274 system which processes public keys, certificate requests or
7275 certificates. This includes TLS clients and TLS servers with
7276 client authentication enabled.
5f8e6c50 7277
44652c16 7278 This issue was reported to OpenSSL by Joseph Barr-Pixton.
d8dc8538 7279 ([CVE-2015-1788])
5f8e6c50 7280
44652c16 7281 *Andy Polyakov*
5f8e6c50 7282
44652c16 7283 * Exploitable out-of-bounds read in X509_cmp_time
5f8e6c50 7284
44652c16
DMSP
7285 X509_cmp_time does not properly check the length of the ASN1_TIME
7286 string and can read a few bytes out of bounds. In addition,
7287 X509_cmp_time accepts an arbitrary number of fractional seconds in the
7288 time string.
5f8e6c50 7289
44652c16
DMSP
7290 An attacker can use this to craft malformed certificates and CRLs of
7291 various sizes and potentially cause a segmentation fault, resulting in
7292 a DoS on applications that verify certificates or CRLs. TLS clients
7293 that verify CRLs are affected. TLS clients and servers with client
7294 authentication enabled may be affected if they use custom verification
7295 callbacks.
5f8e6c50 7296
44652c16
DMSP
7297 This issue was reported to OpenSSL by Robert Swiecki (Google), and
7298 independently by Hanno Böck.
d8dc8538 7299 ([CVE-2015-1789])
5f8e6c50 7300
44652c16 7301 *Emilia Käsper*
5f8e6c50 7302
44652c16 7303 * PKCS7 crash with missing EnvelopedContent
5f8e6c50 7304
44652c16
DMSP
7305 The PKCS#7 parsing code does not handle missing inner EncryptedContent
7306 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
7307 with missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7308
44652c16
DMSP
7309 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
7310 structures from untrusted sources are affected. OpenSSL clients and
7311 servers are not affected.
5f8e6c50 7312
44652c16 7313 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7314 ([CVE-2015-1790])
5f8e6c50 7315
44652c16 7316 *Emilia Käsper*
5f8e6c50 7317
44652c16 7318 * CMS verify infinite loop with unknown hash function
5f8e6c50 7319
44652c16
DMSP
7320 When verifying a signedData message the CMS code can enter an infinite loop
7321 if presented with an unknown hash function OID. This can be used to perform
7322 denial of service against any system which verifies signedData messages using
7323 the CMS code.
7324 This issue was reported to OpenSSL by Johannes Bauer.
d8dc8538 7325 ([CVE-2015-1792])
5f8e6c50 7326
44652c16 7327 *Stephen Henson*
5f8e6c50 7328
44652c16 7329 * Race condition handling NewSessionTicket
5f8e6c50 7330
44652c16
DMSP
7331 If a NewSessionTicket is received by a multi-threaded client when attempting to
7332 reuse a previous ticket then a race condition can occur potentially leading to
7333 a double free of the ticket data.
d8dc8538 7334 ([CVE-2015-1791])
5f8e6c50 7335
44652c16 7336 *Matt Caswell*
5f8e6c50 7337
257e9d03 7338### Changes between 1.0.0q and 1.0.0r [19 Mar 2015]
5f8e6c50 7339
44652c16
DMSP
7340 * Segmentation fault in ASN1_TYPE_cmp fix
7341
7342 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
7343 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
7344 certificate signature algorithm consistency this can be used to crash any
7345 certificate verification operation and exploited in a DoS attack. Any
7346 application which performs certificate verification is vulnerable including
7347 OpenSSL clients and servers which enable client authentication.
d8dc8538 7348 ([CVE-2015-0286])
5f8e6c50 7349
44652c16 7350 *Stephen Henson*
5f8e6c50 7351
44652c16 7352 * ASN.1 structure reuse memory corruption fix
5f8e6c50 7353
44652c16
DMSP
7354 Reusing a structure in ASN.1 parsing may allow an attacker to cause
7355 memory corruption via an invalid write. Such reuse is and has been
7356 strongly discouraged and is believed to be rare.
5f8e6c50 7357
44652c16
DMSP
7358 Applications that parse structures containing CHOICE or ANY DEFINED BY
7359 components may be affected. Certificate parsing (d2i_X509 and related
7360 functions) are however not affected. OpenSSL clients and servers are
7361 not affected.
d8dc8538 7362 ([CVE-2015-0287])
5f8e6c50 7363
44652c16 7364 *Stephen Henson*
5f8e6c50 7365
44652c16 7366 * PKCS7 NULL pointer dereferences fix
5f8e6c50 7367
44652c16
DMSP
7368 The PKCS#7 parsing code does not handle missing outer ContentInfo
7369 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
7370 missing content and trigger a NULL pointer dereference on parsing.
5f8e6c50 7371
44652c16
DMSP
7372 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
7373 otherwise parse PKCS#7 structures from untrusted sources are
7374 affected. OpenSSL clients and servers are not affected.
5f8e6c50 7375
44652c16 7376 This issue was reported to OpenSSL by Michal Zalewski (Google).
d8dc8538 7377 ([CVE-2015-0289])
5f8e6c50 7378
44652c16 7379 *Emilia Käsper*
5f8e6c50 7380
44652c16 7381 * DoS via reachable assert in SSLv2 servers fix
5f8e6c50 7382
44652c16
DMSP
7383 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
7384 servers that both support SSLv2 and enable export cipher suites by sending
7385 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
5f8e6c50 7386
44652c16
DMSP
7387 This issue was discovered by Sean Burford (Google) and Emilia Käsper
7388 (OpenSSL development team).
d8dc8538 7389 ([CVE-2015-0293])
5f8e6c50 7390
44652c16 7391 *Emilia Käsper*
5f8e6c50 7392
44652c16 7393 * Use After Free following d2i_ECPrivatekey error fix
5f8e6c50 7394
44652c16
DMSP
7395 A malformed EC private key file consumed via the d2i_ECPrivateKey function
7396 could cause a use after free condition. This, in turn, could cause a double
7397 free in several private key parsing functions (such as d2i_PrivateKey
7398 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
7399 for applications that receive EC private keys from untrusted
7400 sources. This scenario is considered rare.
5f8e6c50 7401
44652c16
DMSP
7402 This issue was discovered by the BoringSSL project and fixed in their
7403 commit 517073cd4b.
d8dc8538 7404 ([CVE-2015-0209])
5f8e6c50 7405
44652c16 7406 *Matt Caswell*
5f8e6c50 7407
44652c16 7408 * X509_to_X509_REQ NULL pointer deref fix
5f8e6c50 7409
44652c16
DMSP
7410 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
7411 the certificate key is invalid. This function is rarely used in practice.
5f8e6c50 7412
44652c16 7413 This issue was discovered by Brian Carpenter.
d8dc8538 7414 ([CVE-2015-0288])
5f8e6c50 7415
44652c16 7416 *Stephen Henson*
5f8e6c50 7417
44652c16 7418 * Removed the export ciphers from the DEFAULT ciphers
5f8e6c50 7419
44652c16 7420 *Kurt Roeckx*
5f8e6c50 7421
257e9d03 7422### Changes between 1.0.0p and 1.0.0q [15 Jan 2015]
5f8e6c50 7423
44652c16 7424 * Build fixes for the Windows and OpenVMS platforms
5f8e6c50 7425
44652c16 7426 *Matt Caswell and Richard Levitte*
5f8e6c50 7427
257e9d03 7428### Changes between 1.0.0o and 1.0.0p [8 Jan 2015]
44652c16
DMSP
7429
7430 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
7431 message can cause a segmentation fault in OpenSSL due to a NULL pointer
7432 dereference. This could lead to a Denial Of Service attack. Thanks to
7433 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
d8dc8538 7434 ([CVE-2014-3571])
5f8e6c50
DMSP
7435
7436 *Steve Henson*
7437
44652c16
DMSP
7438 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
7439 dtls1_buffer_record function under certain conditions. In particular this
7440 could occur if an attacker sent repeated DTLS records with the same
7441 sequence number but for the next epoch. The memory leak could be exploited
7442 by an attacker in a Denial of Service attack through memory exhaustion.
7443 Thanks to Chris Mueller for reporting this issue.
d8dc8538 7444 ([CVE-2015-0206])
5f8e6c50 7445
44652c16 7446 *Matt Caswell*
5f8e6c50 7447
44652c16
DMSP
7448 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
7449 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
7450 method would be set to NULL which could later result in a NULL pointer
7451 dereference. Thanks to Frank Schmirler for reporting this issue.
d8dc8538 7452 ([CVE-2014-3569])
5f8e6c50 7453
44652c16 7454 *Kurt Roeckx*
5f8e6c50 7455
44652c16
DMSP
7456 * Abort handshake if server key exchange message is omitted for ephemeral
7457 ECDH ciphersuites.
5f8e6c50 7458
44652c16
DMSP
7459 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
7460 reporting this issue.
d8dc8538 7461 ([CVE-2014-3572])
5f8e6c50 7462
44652c16 7463 *Steve Henson*
5f8e6c50 7464
44652c16
DMSP
7465 * Remove non-export ephemeral RSA code on client and server. This code
7466 violated the TLS standard by allowing the use of temporary RSA keys in
7467 non-export ciphersuites and could be used by a server to effectively
7468 downgrade the RSA key length used to a value smaller than the server
7469 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
7470 INRIA or reporting this issue.
d8dc8538 7471 ([CVE-2015-0204])
5f8e6c50 7472
44652c16 7473 *Steve Henson*
5f8e6c50 7474
44652c16
DMSP
7475 * Fixed issue where DH client certificates are accepted without verification.
7476 An OpenSSL server will accept a DH certificate for client authentication
7477 without the certificate verify message. This effectively allows a client to
7478 authenticate without the use of a private key. This only affects servers
7479 which trust a client certificate authority which issues certificates
7480 containing DH keys: these are extremely rare and hardly ever encountered.
7481 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
7482 this issue.
d8dc8538 7483 ([CVE-2015-0205])
5f8e6c50 7484
44652c16 7485 *Steve Henson*
5f8e6c50 7486
43a70f02
RS
7487 * Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
7488 results on some platforms, including x86_64. This bug occurs at random
7489 with a very low probability, and is not known to be exploitable in any
7490 way, though its exact impact is difficult to determine. Thanks to Pieter
7491 Wuille (Blockstream) who reported this issue and also suggested an initial
7492 fix. Further analysis was conducted by the OpenSSL development team and
7493 Adam Langley of Google. The final fix was developed by Andy Polyakov of
7494 the OpenSSL core team.
d8dc8538 7495 ([CVE-2014-3570])
5f8e6c50 7496
43a70f02 7497 *Andy Polyakov*
5f8e6c50 7498
43a70f02 7499 * Fix various certificate fingerprint issues.
5f8e6c50 7500
44652c16
DMSP
7501 By using non-DER or invalid encodings outside the signed portion of a
7502 certificate the fingerprint can be changed without breaking the signature.
7503 Although no details of the signed portion of the certificate can be changed
7504 this can cause problems with some applications: e.g. those using the
7505 certificate fingerprint for blacklists.
5f8e6c50 7506
44652c16 7507 1. Reject signatures with non zero unused bits.
5f8e6c50 7508
44652c16
DMSP
7509 If the BIT STRING containing the signature has non zero unused bits reject
7510 the signature. All current signature algorithms require zero unused bits.
5f8e6c50 7511
44652c16 7512 2. Check certificate algorithm consistency.
5f8e6c50 7513
44652c16
DMSP
7514 Check the AlgorithmIdentifier inside TBS matches the one in the
7515 certificate signature. NB: this will result in signature failure
7516 errors for some broken certificates.
5f8e6c50 7517
44652c16 7518 Thanks to Konrad Kraszewski from Google for reporting this issue.
5f8e6c50 7519
44652c16 7520 3. Check DSA/ECDSA signatures use DER.
5f8e6c50 7521
44652c16
DMSP
7522 Reencode DSA/ECDSA signatures and compare with the original received
7523 signature. Return an error if there is a mismatch.
5f8e6c50 7524
44652c16
DMSP
7525 This will reject various cases including garbage after signature
7526 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
7527 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
7528 (negative or with leading zeroes).
5f8e6c50 7529
44652c16
DMSP
7530 Further analysis was conducted and fixes were developed by Stephen Henson
7531 of the OpenSSL core team.
5f8e6c50 7532
d8dc8538 7533 ([CVE-2014-8275])
5f8e6c50
DMSP
7534
7535 *Steve Henson*
7536
257e9d03 7537### Changes between 1.0.0n and 1.0.0o [15 Oct 2014]
5f8e6c50 7538
44652c16 7539 * Session Ticket Memory Leak.
5f8e6c50 7540
44652c16
DMSP
7541 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
7542 integrity of that ticket is first verified. In the event of a session
7543 ticket integrity check failing, OpenSSL will fail to free memory
7544 causing a memory leak. By sending a large number of invalid session
7545 tickets an attacker could exploit this issue in a Denial Of Service
7546 attack.
d8dc8538 7547 ([CVE-2014-3567])
5f8e6c50
DMSP
7548
7549 *Steve Henson*
7550
44652c16 7551 * Build option no-ssl3 is incomplete.
5f8e6c50 7552
44652c16
DMSP
7553 When OpenSSL is configured with "no-ssl3" as a build option, servers
7554 could accept and complete a SSL 3.0 handshake, and clients could be
7555 configured to send them.
d8dc8538 7556 ([CVE-2014-3568])
5f8e6c50 7557
44652c16
DMSP
7558 *Akamai and the OpenSSL team*
7559
7560 * Add support for TLS_FALLBACK_SCSV.
7561 Client applications doing fallback retries should call
7562 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
d8dc8538 7563 ([CVE-2014-3566])
5f8e6c50 7564
44652c16 7565 *Adam Langley, Bodo Moeller*
5f8e6c50 7566
44652c16 7567 * Add additional DigestInfo checks.
5f8e6c50 7568
44652c16
DMSP
7569 Reencode DigestInto in DER and check against the original when
7570 verifying RSA signature: this will reject any improperly encoded
7571 DigestInfo structures.
5f8e6c50 7572
44652c16 7573 Note: this is a precautionary measure and no attacks are currently known.
5f8e6c50 7574
5f8e6c50
DMSP
7575 *Steve Henson*
7576
257e9d03 7577### Changes between 1.0.0m and 1.0.0n [6 Aug 2014]
5f8e6c50 7578
44652c16
DMSP
7579 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
7580 to a denial of service attack. A malicious server can crash the client
7581 with a null pointer dereference (read) by specifying an anonymous (EC)DH
7582 ciphersuite and sending carefully crafted handshake messages.
5f8e6c50 7583
44652c16
DMSP
7584 Thanks to Felix Gröbert (Google) for discovering and researching this
7585 issue.
d8dc8538 7586 ([CVE-2014-3510])
5f8e6c50 7587
44652c16 7588 *Emilia Käsper*
5f8e6c50 7589
44652c16
DMSP
7590 * By sending carefully crafted DTLS packets an attacker could cause openssl
7591 to leak memory. This can be exploited through a Denial of Service attack.
7592 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7593 ([CVE-2014-3507])
5f8e6c50 7594
44652c16 7595 *Adam Langley*
5f8e6c50 7596
44652c16
DMSP
7597 * An attacker can force openssl to consume large amounts of memory whilst
7598 processing DTLS handshake messages. This can be exploited through a
7599 Denial of Service attack.
7600 Thanks to Adam Langley for discovering and researching this issue.
d8dc8538 7601 ([CVE-2014-3506])
5f8e6c50 7602
44652c16 7603 *Adam Langley*
5f8e6c50 7604
44652c16
DMSP
7605 * An attacker can force an error condition which causes openssl to crash
7606 whilst processing DTLS packets due to memory being freed twice. This
7607 can be exploited through a Denial of Service attack.
7608 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
7609 this issue.
d8dc8538 7610 ([CVE-2014-3505])
5f8e6c50 7611
44652c16 7612 *Adam Langley*
5f8e6c50 7613
44652c16
DMSP
7614 * If a multithreaded client connects to a malicious server using a resumed
7615 session and the server sends an ec point format extension it could write
7616 up to 255 bytes to freed memory.
5f8e6c50 7617
44652c16
DMSP
7618 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
7619 issue.
d8dc8538 7620 ([CVE-2014-3509])
5f8e6c50 7621
44652c16 7622 *Gabor Tyukasz*
5f8e6c50 7623
44652c16
DMSP
7624 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
7625 X509_name_oneline, X509_name_print_ex et al. to leak some information
7626 from the stack. Applications may be affected if they echo pretty printing
7627 output to the attacker.
5f8e6c50 7628
44652c16 7629 Thanks to Ivan Fratric (Google) for discovering this issue.
d8dc8538 7630 ([CVE-2014-3508])
5f8e6c50 7631
44652c16 7632 *Emilia Käsper, and Steve Henson*
5f8e6c50 7633
44652c16
DMSP
7634 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
7635 for corner cases. (Certain input points at infinity could lead to
7636 bogus results, with non-infinity inputs mapped to infinity too.)
5f8e6c50 7637
44652c16 7638 *Bodo Moeller*
5f8e6c50 7639
257e9d03 7640### Changes between 1.0.0l and 1.0.0m [5 Jun 2014]
5f8e6c50 7641
44652c16
DMSP
7642 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
7643 handshake can force the use of weak keying material in OpenSSL
7644 SSL/TLS clients and servers.
5f8e6c50 7645
44652c16 7646 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
d8dc8538 7647 researching this issue. ([CVE-2014-0224])
5f8e6c50 7648
44652c16 7649 *KIKUCHI Masashi, Steve Henson*
5f8e6c50 7650
44652c16
DMSP
7651 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
7652 OpenSSL DTLS client the code can be made to recurse eventually crashing
7653 in a DoS attack.
5f8e6c50 7654
44652c16 7655 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
d8dc8538 7656 ([CVE-2014-0221])
5f8e6c50 7657
44652c16 7658 *Imre Rad, Steve Henson*
5f8e6c50 7659
44652c16
DMSP
7660 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
7661 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
7662 client or server. This is potentially exploitable to run arbitrary
7663 code on a vulnerable client or server.
5f8e6c50 7664
d8dc8538 7665 Thanks to Jüri Aedla for reporting this issue. ([CVE-2014-0195])
5f8e6c50 7666
44652c16 7667 *Jüri Aedla, Steve Henson*
5f8e6c50 7668
44652c16
DMSP
7669 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
7670 are subject to a denial of service attack.
5f8e6c50 7671
44652c16 7672 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
d8dc8538 7673 this issue. ([CVE-2014-3470])
5f8e6c50 7674
44652c16 7675 *Felix Gröbert, Ivan Fratric, Steve Henson*
5f8e6c50 7676
44652c16
DMSP
7677 * Harmonize version and its documentation. -f flag is used to display
7678 compilation flags.
5f8e6c50 7679
44652c16 7680 *mancha <mancha1@zoho.com>*
5f8e6c50 7681
44652c16
DMSP
7682 * Fix eckey_priv_encode so it immediately returns an error upon a failure
7683 in i2d_ECPrivateKey.
5f8e6c50 7684
44652c16 7685 *mancha <mancha1@zoho.com>*
5f8e6c50 7686
44652c16 7687 * Fix some double frees. These are not thought to be exploitable.
5f8e6c50 7688
44652c16 7689 *mancha <mancha1@zoho.com>*
5f8e6c50 7690
44652c16
DMSP
7691 * Fix for the attack described in the paper "Recovering OpenSSL
7692 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
7693 by Yuval Yarom and Naomi Benger. Details can be obtained from:
257e9d03 7694 <http://eprint.iacr.org/2014/140>
5f8e6c50 7695
44652c16 7696 Thanks to Yuval Yarom and Naomi Benger for discovering this
d8dc8538 7697 flaw and to Yuval Yarom for supplying a fix ([CVE-2014-0076])
5f8e6c50 7698
44652c16 7699 *Yuval Yarom and Naomi Benger*
5f8e6c50 7700
257e9d03 7701### Changes between 1.0.0k and 1.0.0l [6 Jan 2014]
5f8e6c50 7702
44652c16
DMSP
7703 * Keep original DTLS digest and encryption contexts in retransmission
7704 structures so we can use the previous session parameters if they need
d8dc8538 7705 to be resent. ([CVE-2013-6450])
5f8e6c50
DMSP
7706
7707 *Steve Henson*
7708
44652c16
DMSP
7709 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
7710 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
7711 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
7712 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
7713 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
7714 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
5f8e6c50 7715
44652c16 7716 *Rob Stradling, Adam Langley*
5f8e6c50 7717
257e9d03 7718### Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
5f8e6c50 7719
44652c16 7720 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
5f8e6c50 7721
44652c16
DMSP
7722 This addresses the flaw in CBC record processing discovered by
7723 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
257e9d03 7724 at: <http://www.isg.rhul.ac.uk/tls/>
5f8e6c50 7725
44652c16
DMSP
7726 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7727 Security Group at Royal Holloway, University of London
7728 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
7729 Emilia Käsper for the initial patch.
d8dc8538 7730 ([CVE-2013-0169])
5f8e6c50 7731
44652c16 7732 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
5f8e6c50 7733
44652c16 7734 * Return an error when checking OCSP signatures when key is NULL.
d8dc8538 7735 This fixes a DoS attack. ([CVE-2013-0166])
5f8e6c50
DMSP
7736
7737 *Steve Henson*
7738
44652c16
DMSP
7739 * Call OCSP Stapling callback after ciphersuite has been chosen, so
7740 the right response is stapled. Also change SSL_get_certificate()
7741 so it returns the certificate actually sent.
257e9d03 7742 See <http://rt.openssl.org/Ticket/Display.html?id=2836>.
44652c16 7743 (This is a backport)
5f8e6c50 7744
44652c16 7745 *Rob Stradling <rob.stradling@comodo.com>*
5f8e6c50 7746
44652c16 7747 * Fix possible deadlock when decoding public keys.
5f8e6c50
DMSP
7748
7749 *Steve Henson*
7750
257e9d03 7751### Changes between 1.0.0i and 1.0.0j [10 May 2012]
5f8e6c50 7752
44652c16
DMSP
7753[NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
7754OpenSSL 1.0.1.]
5f8e6c50 7755
44652c16
DMSP
7756 * Sanity check record length before skipping explicit IV in DTLS
7757 to fix DoS attack.
5f8e6c50 7758
44652c16
DMSP
7759 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
7760 fuzzing as a service testing platform.
d8dc8538 7761 ([CVE-2012-2333])
5f8e6c50
DMSP
7762
7763 *Steve Henson*
7764
44652c16
DMSP
7765 * Initialise tkeylen properly when encrypting CMS messages.
7766 Thanks to Solar Designer of Openwall for reporting this issue.
5f8e6c50
DMSP
7767
7768 *Steve Henson*
7769
257e9d03 7770### Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
5f8e6c50 7771
44652c16
DMSP
7772 * Check for potentially exploitable overflows in asn1_d2i_read_bio
7773 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
7774 in CRYPTO_realloc_clean.
5f8e6c50 7775
44652c16
DMSP
7776 Thanks to Tavis Ormandy, Google Security Team, for discovering this
7777 issue and to Adam Langley <agl@chromium.org> for fixing it.
d8dc8538 7778 ([CVE-2012-2110])
5f8e6c50 7779
44652c16 7780 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
5f8e6c50 7781
257e9d03 7782### Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
5f8e6c50
DMSP
7783
7784 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
7785 in CMS and PKCS7 code. When RSA decryption fails use a random key for
7786 content decryption and always return the same error. Note: this attack
7787 needs on average 2^20 messages so it only affects automated senders. The
7788 old behaviour can be re-enabled in the CMS code by setting the
7789 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
7790 an MMA defence is not necessary.
7791 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
d8dc8538 7792 this issue. ([CVE-2012-0884])
5f8e6c50
DMSP
7793
7794 *Steve Henson*
7795
7796 * Fix CVE-2011-4619: make sure we really are receiving a
7797 client hello before rejecting multiple SGC restarts. Thanks to
7798 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
7799
7800 *Steve Henson*
7801
257e9d03 7802### Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
5f8e6c50
DMSP
7803
7804 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
7805 Thanks to Antonio Martin, Enterprise Secure Access Research and
7806 Development, Cisco Systems, Inc. for discovering this bug and
d8dc8538 7807 preparing a fix. ([CVE-2012-0050])
5f8e6c50
DMSP
7808
7809 *Antonio Martin*
7810
257e9d03 7811### Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
5f8e6c50
DMSP
7812
7813 * Nadhem Alfardan and Kenny Paterson have discovered an extension
7814 of the Vaudenay padding oracle attack on CBC mode encryption
7815 which enables an efficient plaintext recovery attack against
7816 the OpenSSL implementation of DTLS. Their attack exploits timing
7817 differences arising during decryption processing. A research
7818 paper describing this attack can be found at:
257e9d03 7819 <http://www.isg.rhul.ac.uk/~kp/dtls.pdf>
5f8e6c50
DMSP
7820 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
7821 Security Group at Royal Holloway, University of London
7822 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
7823 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
d8dc8538 7824 for preparing the fix. ([CVE-2011-4108])
5f8e6c50
DMSP
7825
7826 *Robin Seggelmann, Michael Tuexen*
7827
7828 * Clear bytes used for block padding of SSL 3.0 records.
d8dc8538 7829 ([CVE-2011-4576])
5f8e6c50
DMSP
7830
7831 *Adam Langley (Google)*
7832
7833 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
7834 Kadianakis <desnacked@gmail.com> for discovering this issue and
d8dc8538 7835 Adam Langley for preparing the fix. ([CVE-2011-4619])
5f8e6c50
DMSP
7836
7837 *Adam Langley (Google)*
7838
d8dc8538 7839 * Check parameters are not NULL in GOST ENGINE. ([CVE-2012-0027])
5f8e6c50
DMSP
7840
7841 *Andrey Kulikov <amdeich@gmail.com>*
7842
7843 * Prevent malformed RFC3779 data triggering an assertion failure.
7844 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
d8dc8538 7845 and Rob Austein <sra@hactrn.net> for fixing it. ([CVE-2011-4577])
5f8e6c50
DMSP
7846
7847 *Rob Austein <sra@hactrn.net>*
7848
7849 * Improved PRNG seeding for VOS.
7850
7851 *Paul Green <Paul.Green@stratus.com>*
7852
7853 * Fix ssl_ciph.c set-up race.
7854
7855 *Adam Langley (Google)*
7856
7857 * Fix spurious failures in ecdsatest.c.
7858
7859 *Emilia Käsper (Google)*
7860
7861 * Fix the BIO_f_buffer() implementation (which was mixing different
257e9d03 7862 interpretations of the `..._len` fields).
5f8e6c50
DMSP
7863
7864 *Adam Langley (Google)*
7865
7866 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
7867 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
7868 threads won't reuse the same blinding coefficients.
7869
7870 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
7871 lock to call BN_BLINDING_invert_ex, and avoids one use of
7872 BN_BLINDING_update for each BN_BLINDING structure (previously,
7873 the last update always remained unused).
7874
7875 *Emilia Käsper (Google)*
7876
7877 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
7878
7879 *Bob Buckholz (Google)*
7880
257e9d03 7881### Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
5f8e6c50
DMSP
7882
7883 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
d8dc8538 7884 by initialising X509_STORE_CTX properly. ([CVE-2011-3207])
5f8e6c50
DMSP
7885
7886 *Kaspar Brand <ossl@velox.ch>*
7887
7888 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
d8dc8538 7889 for multi-threaded use of ECDH. ([CVE-2011-3210])
5f8e6c50
DMSP
7890
7891 *Adam Langley (Google)*
7892
7893 * Fix x509_name_ex_d2i memory leak on bad inputs.
7894
7895 *Bodo Moeller*
7896
7897 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
7898 signature public key algorithm by using OID xref utilities instead.
7899 Before this you could only use some ECC ciphersuites with SHA1 only.
7900
7901 *Steve Henson*
7902
7903 * Add protection against ECDSA timing attacks as mentioned in the paper
7904 by Billy Bob Brumley and Nicola Tuveri, see:
257e9d03 7905 <http://eprint.iacr.org/2011/232.pdf>
5f8e6c50
DMSP
7906
7907 *Billy Bob Brumley and Nicola Tuveri*
7908
257e9d03 7909### Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
5f8e6c50
DMSP
7910
7911 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
7912
7913 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
7914
7915 * Fix bug in string printing code: if *any* escaping is enabled we must
7916 escape the escape character (backslash) or the resulting string is
7917 ambiguous.
7918
7919 *Steve Henson*
7920
257e9d03 7921### Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
5f8e6c50
DMSP
7922
7923 * Disable code workaround for ancient and obsolete Netscape browsers
7924 and servers: an attacker can use it in a ciphersuite downgrade attack.
7925 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
7926
7927 *Steve Henson*
7928
7929 * Fixed J-PAKE implementation error, originally discovered by
7930 Sebastien Martini, further info and confirmation from Stefan
7931 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
7932
7933 *Ben Laurie*
7934
257e9d03 7935### Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
5f8e6c50
DMSP
7936
7937 * Fix extension code to avoid race conditions which can result in a buffer
7938 overrun vulnerability: resumed sessions must not be modified as they can
7939 be shared by multiple threads. CVE-2010-3864
7940
7941 *Steve Henson*
7942
7943 * Fix WIN32 build system to correctly link an ENGINE directory into
7944 a DLL.
7945
7946 *Steve Henson*
7947
257e9d03 7948### Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
5f8e6c50
DMSP
7949
7950 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
d8dc8538 7951 ([CVE-2010-1633])
5f8e6c50
DMSP
7952
7953 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
7954
257e9d03 7955### Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
5f8e6c50
DMSP
7956
7957 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
7958 context. The operation can be customised via the ctrl mechanism in
7959 case ENGINEs want to include additional functionality.
7960
7961 *Steve Henson*
7962
7963 * Tolerate yet another broken PKCS#8 key format: private key value negative.
7964
7965 *Steve Henson*
7966
7967 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
7968 output hashes compatible with older versions of OpenSSL.
7969
7970 *Willy Weisz <weisz@vcpc.univie.ac.at>*
7971
7972 * Fix compression algorithm handling: if resuming a session use the
7973 compression algorithm of the resumed session instead of determining
7974 it from client hello again. Don't allow server to change algorithm.
7975
7976 *Steve Henson*
7977
7978 * Add load_crls() function to apps tidying load_certs() too. Add option
7979 to verify utility to allow additional CRLs to be included.
7980
7981 *Steve Henson*
7982
7983 * Update OCSP request code to permit adding custom headers to the request:
7984 some responders need this.
7985
7986 *Steve Henson*
7987
7988 * The function EVP_PKEY_sign() returns <=0 on error: check return code
7989 correctly.
7990
7991 *Julia Lawall <julia@diku.dk>*
7992
7993 * Update verify callback code in apps/s_cb.c and apps/verify.c, it
7994 needlessly dereferenced structures, used obsolete functions and
7995 didn't handle all updated verify codes correctly.
7996
7997 *Steve Henson*
7998
7999 * Disable MD2 in the default configuration.
8000
8001 *Steve Henson*
8002
8003 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
8004 indicate the initial BIO being pushed or popped. This makes it possible
8005 to determine whether the BIO is the one explicitly called or as a result
8006 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
8007 it handles reference counts correctly and doesn't zero out the I/O bio
8008 when it is not being explicitly popped. WARNING: applications which
8009 included workarounds for the old buggy behaviour will need to be modified
8010 or they could free up already freed BIOs.
8011
8012 *Steve Henson*
8013
8014 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
8015 renaming to all platforms (within the 0.9.8 branch, this was
8016 done conditionally on Netware platforms to avoid a name clash).
8017
8018 *Guenter <lists@gknw.net>*
8019
8020 * Add ECDHE and PSK support to DTLS.
8021
8022 *Michael Tuexen <tuexen@fh-muenster.de>*
8023
8024 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
8025 be used on C++.
8026
8027 *Steve Henson*
8028
8029 * Add "missing" function EVP_MD_flags() (without this the only way to
8030 retrieve a digest flags is by accessing the structure directly. Update
257e9d03 8031 `EVP_MD_do_all*()` and `EVP_CIPHER_do_all*()` to include the name a digest
5f8e6c50
DMSP
8032 or cipher is registered as in the "from" argument. Print out all
8033 registered digests in the dgst usage message instead of manually
8034 attempting to work them out.
8035
8036 *Steve Henson*
8037
8038 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
8039 this allows the use of compression and extensions. Change default cipher
8040 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
8041 by default unless an application cipher string requests it.
8042
8043 *Steve Henson*
8044
8045 * Alter match criteria in PKCS12_parse(). It used to try to use local
8046 key ids to find matching certificates and keys but some PKCS#12 files
8047 don't follow the (somewhat unwritten) rules and this strategy fails.
8048 Now just gather all certificates together and the first private key
8049 then look for the first certificate that matches the key.
8050
8051 *Steve Henson*
8052
8053 * Support use of registered digest and cipher names for dgst and cipher
8054 commands instead of having to add each one as a special case. So now
8055 you can do:
8056
8057 openssl sha256 foo
8058
8059 as well as:
8060
8061 openssl dgst -sha256 foo
8062
8063 and this works for ENGINE based algorithms too.
8064
5f8e6c50
DMSP
8065 *Steve Henson*
8066
8067 * Update Gost ENGINE to support parameter files.
8068
8069 *Victor B. Wagner <vitus@cryptocom.ru>*
8070
8071 * Support GeneralizedTime in ca utility.
8072
8073 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
8074
8075 * Enhance the hash format used for certificate directory links. The new
8076 form uses the canonical encoding (meaning equivalent names will work
8077 even if they aren't identical) and uses SHA1 instead of MD5. This form
8078 is incompatible with the older format and as a result c_rehash should
8079 be used to rebuild symbolic links.
8080
8081 *Steve Henson*
8082
8083 * Make PKCS#8 the default write format for private keys, replacing the
8084 traditional format. This form is standardised, more secure and doesn't
8085 include an implicit MD5 dependency.
8086
8087 *Steve Henson*
8088
8089 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
8090 committed to OpenSSL should pass this lot as a minimum.
8091
8092 *Steve Henson*
8093
8094 * Add session ticket override functionality for use by EAP-FAST.
8095
8096 *Jouni Malinen <j@w1.fi>*
8097
8098 * Modify HMAC functions to return a value. Since these can be implemented
8099 in an ENGINE errors can occur.
8100
8101 *Steve Henson*
8102
8103 * Type-checked OBJ_bsearch_ex.
8104
8105 *Ben Laurie*
8106
8107 * Type-checked OBJ_bsearch. Also some constification necessitated
8108 by type-checking. Still to come: TXT_DB, bsearch(?),
8109 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
8110 CONF_VALUE.
8111
8112 *Ben Laurie*
8113
8114 * New function OPENSSL_gmtime_adj() to add a specific number of days and
8115 seconds to a tm structure directly, instead of going through OS
8116 specific date routines. This avoids any issues with OS routines such
257e9d03 8117 as the year 2038 bug. New `*_adj()` functions for ASN1 time structures
5f8e6c50
DMSP
8118 and X509_time_adj_ex() to cover the extended range. The existing
8119 X509_time_adj() is still usable and will no longer have any date issues.
8120
8121 *Steve Henson*
8122
8123 * Delta CRL support. New use deltas option which will attempt to locate
8124 and search any appropriate delta CRLs available.
8125
8126 This work was sponsored by Google.
8127
8128 *Steve Henson*
8129
8130 * Support for CRLs partitioned by reason code. Reorganise CRL processing
8131 code and add additional score elements. Validate alternate CRL paths
8132 as part of the CRL checking and indicate a new error "CRL path validation
8133 error" in this case. Applications wanting additional details can use
8134 the verify callback and check the new "parent" field. If this is not
8135 NULL CRL path validation is taking place. Existing applications won't
8136 see this because it requires extended CRL support which is off by
8137 default.
8138
8139 This work was sponsored by Google.
8140
8141 *Steve Henson*
8142
8143 * Support for freshest CRL extension.
8144
8145 This work was sponsored by Google.
8146
8147 *Steve Henson*
8148
8149 * Initial indirect CRL support. Currently only supported in the CRLs
8150 passed directly and not via lookup. Process certificate issuer
8151 CRL entry extension and lookup CRL entries by bother issuer name
8152 and serial number. Check and process CRL issuer entry in IDP extension.
8153
8154 This work was sponsored by Google.
8155
8156 *Steve Henson*
8157
8158 * Add support for distinct certificate and CRL paths. The CRL issuer
8159 certificate is validated separately in this case. Only enabled if
8160 an extended CRL support flag is set: this flag will enable additional
8161 CRL functionality in future.
8162
8163 This work was sponsored by Google.
8164
8165 *Steve Henson*
8166
8167 * Add support for policy mappings extension.
8168
8169 This work was sponsored by Google.
8170
8171 *Steve Henson*
8172
8173 * Fixes to pathlength constraint, self issued certificate handling,
8174 policy processing to align with RFC3280 and PKITS tests.
8175
8176 This work was sponsored by Google.
8177
8178 *Steve Henson*
8179
8180 * Support for name constraints certificate extension. DN, email, DNS
8181 and URI types are currently supported.
8182
8183 This work was sponsored by Google.
8184
8185 *Steve Henson*
8186
8187 * To cater for systems that provide a pointer-based thread ID rather
8188 than numeric, deprecate the current numeric thread ID mechanism and
8189 replace it with a structure and associated callback type. This
8190 mechanism allows a numeric "hash" to be extracted from a thread ID in
8191 either case, and on platforms where pointers are larger than 'long',
8192 mixing is done to help ensure the numeric 'hash' is usable even if it
8193 can't be guaranteed unique. The default mechanism is to use "&errno"
8194 as a pointer-based thread ID to distinguish between threads.
8195
8196 Applications that want to provide their own thread IDs should now use
8197 CRYPTO_THREADID_set_callback() to register a callback that will call
8198 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
8199
8200 Note that ERR_remove_state() is now deprecated, because it is tied
8201 to the assumption that thread IDs are numeric. ERR_remove_state(0)
8202 to free the current thread's error state should be replaced by
8203 ERR_remove_thread_state(NULL).
8204
8205 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
8206 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
8207 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
8208 application was previously providing a numeric thread callback that
8209 was inappropriate for distinguishing threads, then uniqueness might
8210 have been obtained with &errno that happened immediately in the
8211 intermediate development versions of OpenSSL; this is no longer the
8212 case, the numeric thread callback will now override the automatic use
8213 of &errno.)
8214
8215 *Geoff Thorpe, with help from Bodo Moeller*
8216
8217 * Initial support for different CRL issuing certificates. This covers a
8218 simple case where the self issued certificates in the chain exist and
8219 the real CRL issuer is higher in the existing chain.
8220
8221 This work was sponsored by Google.
8222
8223 *Steve Henson*
8224
8225 * Removed effectively defunct crypto/store from the build.
8226
8227 *Ben Laurie*
8228
8229 * Revamp of STACK to provide stronger type-checking. Still to come:
8230 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
8231 ASN1_STRING, CONF_VALUE.
8232
8233 *Ben Laurie*
8234
8235 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
8236 RAM on SSL connections. This option can save about 34k per idle SSL.
8237
8238 *Nick Mathewson*
8239
8240 * Revamp of LHASH to provide stronger type-checking. Still to come:
8241 STACK, TXT_DB, bsearch, qsort.
8242
8243 *Ben Laurie*
8244
8245 * Initial support for Cryptographic Message Syntax (aka CMS) based
8246 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
8247 support for data, signedData, compressedData, digestedData and
8248 encryptedData, envelopedData types included. Scripts to check against
8249 RFC4134 examples draft and interop and consistency checks of many
8250 content types and variants.
8251
8252 *Steve Henson*
8253
8254 * Add options to enc utility to support use of zlib compression BIO.
8255
8256 *Steve Henson*
8257
8258 * Extend mk1mf to support importing of options and assembly language
8259 files from Configure script, currently only included in VC-WIN32.
8260 The assembly language rules can now optionally generate the source
8261 files from the associated perl scripts.
8262
8263 *Steve Henson*
8264
8265 * Implement remaining functionality needed to support GOST ciphersuites.
8266 Interop testing has been performed using CryptoPro implementations.
8267
8268 *Victor B. Wagner <vitus@cryptocom.ru>*
8269
8270 * s390x assembler pack.
8271
8272 *Andy Polyakov*
8273
8274 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
8275 "family."
8276
8277 *Andy Polyakov*
8278
8279 * Implement Opaque PRF Input TLS extension as specified in
8280 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
8281 official specification yet and no extension type assignment by
8282 IANA exists, this extension (for now) will have to be explicitly
8283 enabled when building OpenSSL by providing the extension number
8284 to use. For example, specify an option
8285
8286 -DTLSEXT_TYPE_opaque_prf_input=0x9527
8287
8288 to the "config" or "Configure" script to enable the extension,
8289 assuming extension number 0x9527 (which is a completely arbitrary
8290 and unofficial assignment based on the MD5 hash of the Internet
8291 Draft). Note that by doing so, you potentially lose
8292 interoperability with other TLS implementations since these might
8293 be using the same extension number for other purposes.
8294
8295 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
8296 opaque PRF input value to use in the handshake. This will create
8297 an internal copy of the length-'len' string at 'src', and will
8298 return non-zero for success.
8299
8300 To get more control and flexibility, provide a callback function
8301 by using
8302
8303 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
8304 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
8305
8306 where
8307
8308 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
8309 void *arg;
8310
8311 Callback function 'cb' will be called in handshakes, and is
8312 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
8313 Argument 'arg' is for application purposes (the value as given to
8314 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
8315 be provided to the callback function). The callback function
8316 has to return non-zero to report success: usually 1 to use opaque
8317 PRF input just if possible, or 2 to enforce use of the opaque PRF
8318 input. In the latter case, the library will abort the handshake
8319 if opaque PRF input is not successfully negotiated.
8320
8321 Arguments 'peerinput' and 'len' given to the callback function
8322 will always be NULL and 0 in the case of a client. A server will
8323 see the client's opaque PRF input through these variables if
8324 available (NULL and 0 otherwise). Note that if the server
8325 provides an opaque PRF input, the length must be the same as the
8326 length of the client's opaque PRF input.
8327
8328 Note that the callback function will only be called when creating
8329 a new session (session resumption can resume whatever was
8330 previously negotiated), and will not be called in SSL 2.0
8331 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
8332 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
8333 for applications that need to enforce opaque PRF input.
8334
5f8e6c50
DMSP
8335 *Bodo Moeller*
8336
8337 * Update ssl code to support digests other than SHA1+MD5 for handshake
8338 MAC.
8339
5f8e6c50
DMSP
8340 *Victor B. Wagner <vitus@cryptocom.ru>*
8341
8342 * Add RFC4507 support to OpenSSL. This includes the corrections in
8343 RFC4507bis. The encrypted ticket format is an encrypted encoded
8344 SSL_SESSION structure, that way new session features are automatically
8345 supported.
8346
8347 If a client application caches session in an SSL_SESSION structure
8348 support is transparent because tickets are now stored in the encoded
8349 SSL_SESSION.
8350
8351 The SSL_CTX structure automatically generates keys for ticket
8352 protection in servers so again support should be possible
8353 with no application modification.
8354
8355 If a client or server wishes to disable RFC4507 support then the option
8356 SSL_OP_NO_TICKET can be set.
8357
8358 Add a TLS extension debugging callback to allow the contents of any client
8359 or server extensions to be examined.
8360
8361 This work was sponsored by Google.
8362
8363 *Steve Henson*
8364
8365 * Final changes to avoid use of pointer pointer casts in OpenSSL.
8366 OpenSSL should now compile cleanly on gcc 4.2
8367
8368 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
8369
8370 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
8371 support including streaming MAC support: this is required for GOST
8372 ciphersuite support.
8373
8374 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
8375
8376 * Add option -stream to use PKCS#7 streaming in smime utility. New
8377 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
8378 to output in BER and PEM format.
8379
8380 *Steve Henson*
8381
8382 * Experimental support for use of HMAC via EVP_PKEY interface. This
257e9d03 8383 allows HMAC to be handled via the `EVP_DigestSign*()` interface. The
5f8e6c50
DMSP
8384 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
8385 ENGINE support for HMAC keys which are unextractable. New -mac and
8386 -macopt options to dgst utility.
8387
8388 *Steve Henson*
8389
8390 * New option -sigopt to dgst utility. Update dgst to use
257e9d03 8391 `EVP_Digest{Sign,Verify}*`. These two changes make it possible to use
5f8e6c50
DMSP
8392 alternative signing parameters such as X9.31 or PSS in the dgst
8393 utility.
8394
8395 *Steve Henson*
8396
8397 * Change ssl_cipher_apply_rule(), the internal function that does
8398 the work each time a ciphersuite string requests enabling
8399 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
8400 removing ("!foo+bar") a class of ciphersuites: Now it maintains
8401 the order of disabled ciphersuites such that those ciphersuites
8402 that most recently went from enabled to disabled not only stay
8403 in order with respect to each other, but also have higher priority
8404 than other disabled ciphersuites the next time ciphersuites are
8405 enabled again.
8406
8407 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
8408 the same ciphersuites as with "HIGH" alone, but in a specific
8409 order where the PSK ciphersuites come first (since they are the
8410 most recently disabled ciphersuites when "HIGH" is parsed).
8411
8412 Also, change ssl_create_cipher_list() (using this new
8413 functionality) such that between otherwise identical
8414 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
8415 the default order.
8416
8417 *Bodo Moeller*
8418
8419 * Change ssl_create_cipher_list() so that it automatically
8420 arranges the ciphersuites in reasonable order before starting
8421 to process the rule string. Thus, the definition for "DEFAULT"
8422 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
8423 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
8424 This makes it much easier to arrive at a reasonable default order
8425 in applications for which anonymous ciphers are OK (meaning
8426 that you can't actually use DEFAULT).
8427
8428 *Bodo Moeller; suggested by Victor Duchovni*
8429
8430 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
8431 processing) into multiple integers instead of setting
8432 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
8433 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
8434 (These masks as well as the individual bit definitions are hidden
8435 away into the non-exported interface ssl/ssl_locl.h, so this
8436 change to the definition of the SSL_CIPHER structure shouldn't
8437 affect applications.) This give us more bits for each of these
8438 categories, so there is no longer a need to coagulate AES128 and
8439 AES256 into a single algorithm bit, and to coagulate Camellia128
8440 and Camellia256 into a single algorithm bit, which has led to all
8441 kinds of kludges.
8442
8443 Thus, among other things, the kludge introduced in 0.9.7m and
8444 0.9.8e for masking out AES256 independently of AES128 or masking
8445 out Camellia256 independently of AES256 is not needed here in 0.9.9.
8446
8447 With the change, we also introduce new ciphersuite aliases that
8448 so far were missing: "AES128", "AES256", "CAMELLIA128", and
8449 "CAMELLIA256".
8450
8451 *Bodo Moeller*
8452
8453 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
8454 Use the leftmost N bytes of the signature input if the input is
8455 larger than the prime q (with N being the size in bytes of q).
8456
8457 *Nils Larsch*
8458
8459 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
8460 it yet and it is largely untested.
8461
8462 *Steve Henson*
8463
8464 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
8465
8466 *Nils Larsch*
8467
8468 * Initial incomplete changes to avoid need for function casts in OpenSSL
8469 some compilers (gcc 4.2 and later) reject their use. Safestack is
8470 reimplemented. Update ASN1 to avoid use of legacy functions.
8471
8472 *Steve Henson*
8473
8474 * Win32/64 targets are linked with Winsock2.
8475
8476 *Andy Polyakov*
8477
8478 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
8479 to external functions. This can be used to increase CRL handling
8480 efficiency especially when CRLs are very large by (for example) storing
8481 the CRL revoked certificates in a database.
8482
8483 *Steve Henson*
8484
8485 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
8486 new CRLs added to a directory can be used. New command line option
8487 -verify_return_error to s_client and s_server. This causes real errors
8488 to be returned by the verify callback instead of carrying on no matter
8489 what. This reflects the way a "real world" verify callback would behave.
8490
8491 *Steve Henson*
8492
8493 * GOST engine, supporting several GOST algorithms and public key formats.
8494 Kindly donated by Cryptocom.
8495
8496 *Cryptocom*
8497
8498 * Partial support for Issuing Distribution Point CRL extension. CRLs
8499 partitioned by DP are handled but no indirect CRL or reason partitioning
8500 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
8501 selected via a scoring technique which handles IDP and AKID in CRLs.
8502
8503 *Steve Henson*
8504
8505 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
8506 will ultimately be used for all verify operations: this will remove the
8507 X509_STORE dependency on certificate verification and allow alternative
8508 lookup methods. X509_STORE based implementations of these two callbacks.
8509
8510 *Steve Henson*
8511
8512 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
8513 Modify get_crl() to find a valid (unexpired) CRL if possible.
8514
8515 *Steve Henson*
8516
8517 * New function X509_CRL_match() to check if two CRLs are identical. Normally
8518 this would be called X509_CRL_cmp() but that name is already used by
8519 a function that just compares CRL issuer names. Cache several CRL
8520 extensions in X509_CRL structure and cache CRLDP in X509.
8521
8522 *Steve Henson*
8523
8524 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
8525 this maps equivalent X509_NAME structures into a consistent structure.
8526 Name comparison can then be performed rapidly using memcmp().
8527
8528 *Steve Henson*
8529
8530 * Non-blocking OCSP request processing. Add -timeout option to ocsp
8531 utility.
8532
8533 *Steve Henson*
8534
8535 * Allow digests to supply their own micalg string for S/MIME type using
8536 the ctrl EVP_MD_CTRL_MICALG.
8537
8538 *Steve Henson*
8539
8540 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
8541 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
8542 ctrl. It can then customise the structure before and/or after signing
8543 if necessary.
8544
8545 *Steve Henson*
8546
8547 * New function OBJ_add_sigid() to allow application defined signature OIDs
8548 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
8549 to free up any added signature OIDs.
8550
8551 *Steve Henson*
8552
8553 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
8554 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
8555 digest and cipher tables. New options added to openssl utility:
8556 list-message-digest-algorithms and list-cipher-algorithms.
8557
8558 *Steve Henson*
8559
8560 * Change the array representation of binary polynomials: the list
8561 of degrees of non-zero coefficients is now terminated with -1.
8562 Previously it was terminated with 0, which was also part of the
8563 value; thus, the array representation was not applicable to
8564 polynomials where t^0 has coefficient zero. This change makes
8565 the array representation useful in a more general context.
8566
8567 *Douglas Stebila*
8568
8569 * Various modifications and fixes to SSL/TLS cipher string
8570 handling. For ECC, the code now distinguishes between fixed ECDH
8571 with RSA certificates on the one hand and with ECDSA certificates
8572 on the other hand, since these are separate ciphersuites. The
8573 unused code for Fortezza ciphersuites has been removed.
8574
8575 For consistency with EDH, ephemeral ECDH is now called "EECDH"
8576 (not "ECDHE"). For consistency with the code for DH
8577 certificates, use of ECDH certificates is now considered ECDH
8578 authentication, not RSA or ECDSA authentication (the latter is
8579 merely the CA's signing algorithm and not actively used in the
8580 protocol).
8581
8582 The temporary ciphersuite alias "ECCdraft" is no longer
8583 available, and ECC ciphersuites are no longer excluded from "ALL"
8584 and "DEFAULT". The following aliases now exist for RFC 4492
8585 ciphersuites, most of these by analogy with the DH case:
8586
8587 kECDHr - ECDH cert, signed with RSA
8588 kECDHe - ECDH cert, signed with ECDSA
8589 kECDH - ECDH cert (signed with either RSA or ECDSA)
8590 kEECDH - ephemeral ECDH
8591 ECDH - ECDH cert or ephemeral ECDH
8592
8593 aECDH - ECDH cert
8594 aECDSA - ECDSA cert
8595 ECDSA - ECDSA cert
8596
8597 AECDH - anonymous ECDH
8598 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
8599
5f8e6c50
DMSP
8600 *Bodo Moeller*
8601
8602 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
8603 Use correct micalg parameters depending on digest(s) in signed message.
8604
8605 *Steve Henson*
8606
8607 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
8608 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
8609
8610 *Steve Henson*
8611
8612 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
8613 an engine to register a method. Add ENGINE lookups for methods and
8614 functional reference processing.
8615
8616 *Steve Henson*
8617
257e9d03
RS
8618 * New functions `EVP_Digest{Sign,Verify)*`. These are enhanced versions of
8619 `EVP_{Sign,Verify}*` which allow an application to customise the signature
5f8e6c50
DMSP
8620 process.
8621
8622 *Steve Henson*
8623
8624 * New -resign option to smime utility. This adds one or more signers
8625 to an existing PKCS#7 signedData structure. Also -md option to use an
8626 alternative message digest algorithm for signing.
8627
8628 *Steve Henson*
8629
8630 * Tidy up PKCS#7 routines and add new functions to make it easier to
8631 create PKCS7 structures containing multiple signers. Update smime
8632 application to support multiple signers.
8633
8634 *Steve Henson*
8635
8636 * New -macalg option to pkcs12 utility to allow setting of an alternative
8637 digest MAC.
8638
8639 *Steve Henson*
8640
8641 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
8642 Reorganize PBE internals to lookup from a static table using NIDs,
8643 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
8644 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
8645 PRF which will be automatically used with PBES2.
8646
8647 *Steve Henson*
8648
8649 * Replace the algorithm specific calls to generate keys in "req" with the
8650 new API.
8651
8652 *Steve Henson*
8653
8654 * Update PKCS#7 enveloped data routines to use new API. This is now
8655 supported by any public key method supporting the encrypt operation. A
8656 ctrl is added to allow the public key algorithm to examine or modify
8657 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
8658 a no op.
8659
8660 *Steve Henson*
8661
8662 * Add a ctrl to asn1 method to allow a public key algorithm to express
8663 a default digest type to use. In most cases this will be SHA1 but some
8664 algorithms (such as GOST) need to specify an alternative digest. The
8665 return value indicates how strong the preference is 1 means optional and
8666 2 is mandatory (that is it is the only supported type). Modify
8667 ASN1_item_sign() to accept a NULL digest argument to indicate it should
8668 use the default md. Update openssl utilities to use the default digest
8669 type for signing if it is not explicitly indicated.
8670
8671 *Steve Henson*
8672
8673 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
8674 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
8675 signing method from the key type. This effectively removes the link
8676 between digests and public key types.
8677
8678 *Steve Henson*
8679
8680 * Add an OID cross reference table and utility functions. Its purpose is to
8681 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
8682 rsaEncryption. This will allow some of the algorithm specific hackery
8683 needed to use the correct OID to be removed.
8684
8685 *Steve Henson*
8686
8687 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
8688 structures for PKCS7_sign(). They are now set up by the relevant public
8689 key ASN1 method.
8690
8691 *Steve Henson*
8692
8693 * Add provisional EC pkey method with support for ECDSA and ECDH.
8694
8695 *Steve Henson*
8696
8697 * Add support for key derivation (agreement) in the API, DH method and
8698 pkeyutl.
8699
8700 *Steve Henson*
8701
8702 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
8703 public and private key formats. As a side effect these add additional
8704 command line functionality not previously available: DSA signatures can be
8705 generated and verified using pkeyutl and DH key support and generation in
8706 pkey, genpkey.
8707
8708 *Steve Henson*
8709
8710 * BeOS support.
8711
8712 *Oliver Tappe <zooey@hirschkaefer.de>*
8713
8714 * New make target "install_html_docs" installs HTML renditions of the
8715 manual pages.
8716
8717 *Oliver Tappe <zooey@hirschkaefer.de>*
8718
8719 * New utility "genpkey" this is analogous to "genrsa" etc except it can
8720 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
8721 support key and parameter generation and add initial key generation
8722 functionality for RSA.
8723
8724 *Steve Henson*
8725
8726 * Add functions for main EVP_PKEY_method operations. The undocumented
257e9d03
RS
8727 functions `EVP_PKEY_{encrypt,decrypt}` have been renamed to
8728 `EVP_PKEY_{encrypt,decrypt}_old`.
5f8e6c50
DMSP
8729
8730 *Steve Henson*
8731
8732 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
8733 key API, doesn't do much yet.
8734
8735 *Steve Henson*
8736
8737 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
8738 public key algorithms. New option to openssl utility:
8739 "list-public-key-algorithms" to print out info.
8740
8741 *Steve Henson*
8742
8743 * Implement the Supported Elliptic Curves Extension for
8744 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8745
8746 *Douglas Stebila*
8747
8748 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
8749 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
8750
8751 *Steve Henson*
8752
8753 * New utilities pkey and pkeyparam. These are similar to algorithm specific
8754 utilities such as rsa, dsa, dsaparam etc except they process any key
8755 type.
8756
8757 *Steve Henson*
8758
8759 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
8760 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
8761 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
8762 structure.
8763
8764 *Steve Henson*
8765
8766 * Initial support for pluggable public key ASN1.
8767 De-spaghettify the public key ASN1 handling. Move public and private
8768 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
8769 algorithm specific handling to a single module within the relevant
8770 algorithm directory. Add functions to allow (near) opaque processing
8771 of public and private key structures.
8772
8773 *Steve Henson*
8774
8775 * Implement the Supported Point Formats Extension for
8776 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
8777
8778 *Douglas Stebila*
8779
8780 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
8781 for the psk identity [hint] and the psk callback functions to the
8782 SSL_SESSION, SSL and SSL_CTX structure.
8783
8784 New ciphersuites:
8785 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
8786 PSK-AES256-CBC-SHA
8787
8788 New functions:
8789 SSL_CTX_use_psk_identity_hint
8790 SSL_get_psk_identity_hint
8791 SSL_get_psk_identity
8792 SSL_use_psk_identity_hint
8793
5f8e6c50
DMSP
8794 *Mika Kousa and Pasi Eronen of Nokia Corporation*
8795
8796 * Add RFC 3161 compliant time stamp request creation, response generation
8797 and response verification functionality.
8798
8799 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
8800
8801 * Add initial support for TLS extensions, specifically for the server_name
8802 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
8803 have new members for a host name. The SSL data structure has an
257e9d03 8804 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
8805 stored in that context to allow for session resumption, even after the
8806 SSL has been switched to a new SSL_CTX in reaction to a client's
8807 server_name extension.
8808
8809 New functions (subject to change):
8810
8811 SSL_get_servername()
8812 SSL_get_servername_type()
8813 SSL_set_SSL_CTX()
8814
8815 New CTRL codes and macros (subject to change):
8816
8817 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
8818 - SSL_CTX_set_tlsext_servername_callback()
8819 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
8820 - SSL_CTX_set_tlsext_servername_arg()
8821 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
8822
8823 openssl s_client has a new '-servername ...' option.
8824
8825 openssl s_server has new options '-servername_host ...', '-cert2 ...',
8826 '-key2 ...', '-servername_fatal' (subject to change). This allows
8827 testing the HostName extension for a specific single host name ('-cert'
8828 and '-key' remain fallbacks for handshakes without HostName
8829 negotiation). If the unrecognized_name alert has to be sent, this by
8830 default is a warning; it becomes fatal with the '-servername_fatal'
8831 option.
8832
5f8e6c50
DMSP
8833 *Peter Sylvester, Remy Allais, Christophe Renou*
8834
8835 * Whirlpool hash implementation is added.
8836
8837 *Andy Polyakov*
8838
8839 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
8840 bn(64,32). Because of instruction set limitations it doesn't have
8841 any negative impact on performance. This was done mostly in order
8842 to make it possible to share assembler modules, such as bn_mul_mont
8843 implementations, between 32- and 64-bit builds without hassle.
8844
8845 *Andy Polyakov*
8846
8847 * Move code previously exiled into file crypto/ec/ec2_smpt.c
8848 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
8849 macro.
8850
8851 *Bodo Moeller*
8852
8853 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
8854 dedicated Montgomery multiplication procedure, is introduced.
8855 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
8856 "64-bit" performance on certain 32-bit targets.
8857
8858 *Andy Polyakov*
8859
8860 * New option SSL_OP_NO_COMP to disable use of compression selectively
8861 in SSL structures. New SSL ctrl to set maximum send fragment size.
8862 Save memory by setting the I/O buffer sizes dynamically instead of
8863 using the maximum available value.
8864
8865 *Steve Henson*
8866
8867 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
8868 in addition to the text details.
8869
8870 *Bodo Moeller*
8871
8872 * Very, very preliminary EXPERIMENTAL support for printing of general
8873 ASN1 structures. This currently produces rather ugly output and doesn't
8874 handle several customised structures at all.
8875
8876 *Steve Henson*
8877
8878 * Integrated support for PVK file format and some related formats such
8879 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
8880 these in the 'rsa' and 'dsa' utilities.
8881
8882 *Steve Henson*
8883
8884 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
8885
8886 *Steve Henson*
8887
8888 * Remove the ancient ASN1_METHOD code. This was only ever used in one
8889 place for the (very old) "NETSCAPE" format certificates which are now
8890 handled using new ASN1 code equivalents.
8891
8892 *Steve Henson*
8893
8894 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
8895 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
8896 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
8897
8898 *Nils Larsch*
8899
8900 * Modify CRL distribution points extension code to print out previously
8901 unsupported fields. Enhance extension setting code to allow setting of
8902 all fields.
8903
8904 *Steve Henson*
8905
8906 * Add print and set support for Issuing Distribution Point CRL extension.
8907
8908 *Steve Henson*
8909
8910 * Change 'Configure' script to enable Camellia by default.
8911
8912 *NTT*
8913
44652c16
DMSP
8914OpenSSL 0.9.x
8915-------------
8916
257e9d03 8917### Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5f8e6c50
DMSP
8918
8919 * When rejecting SSL/TLS records due to an incorrect version number, never
8920 update s->server with a new major version number. As of
8921 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
8922 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
8923 the previous behavior could result in a read attempt at NULL when
8924 receiving specific incorrect SSL/TLS records once record payload
d8dc8538 8925 protection is active. ([CVE-2010-0740])
5f8e6c50
DMSP
8926
8927 *Bodo Moeller, Adam Langley <agl@chromium.org>*
8928
8929 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
8930 could be crashed if the relevant tables were not present (e.g. chrooted).
8931
8932 *Tomas Hoger <thoger@redhat.com>*
8933
257e9d03 8934### Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5f8e6c50 8935
d8dc8538 8936 * Always check bn_wexpand() return values for failure. ([CVE-2009-3245])
5f8e6c50
DMSP
8937
8938 *Martin Olsson, Neel Mehta*
8939
8940 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
8941 accommodate for stack sorting, always a write lock!).
8942
8943 *Bodo Moeller*
8944
8945 * On some versions of WIN32 Heap32Next is very slow. This can cause
8946 excessive delays in the RAND_poll(): over a minute. As a workaround
8947 include a time check in the inner Heap32Next loop too.
8948
8949 *Steve Henson*
8950
8951 * The code that handled flushing of data in SSL/TLS originally used the
8952 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
8953 the problem outlined in PR#1949. The fix suggested there however can
8954 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
8955 of Apache). So instead simplify the code to flush unconditionally.
8956 This should be fine since flushing with no data to flush is a no op.
8957
8958 *Steve Henson*
8959
8960 * Handle TLS versions 2.0 and later properly and correctly use the
8961 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
8962 off ancient servers have a habit of sticking around for a while...
8963
8964 *Steve Henson*
8965
8966 * Modify compression code so it frees up structures without using the
8967 ex_data callbacks. This works around a problem where some applications
8968 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
8969 restarting) then use compression (e.g. SSL with compression) later.
8970 This results in significant per-connection memory leaks and
8971 has caused some security issues including CVE-2008-1678 and
8972 CVE-2009-4355.
8973
8974 *Steve Henson*
8975
8976 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
8977 change when encrypting or decrypting.
8978
8979 *Bodo Moeller*
8980
8981 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
8982 connect and renegotiate with servers which do not support RI.
8983 Until RI is more widely deployed this option is enabled by default.
8984
8985 *Steve Henson*
8986
8987 * Add "missing" ssl ctrls to clear options and mode.
8988
8989 *Steve Henson*
8990
8991 * If client attempts to renegotiate and doesn't support RI respond with
8992 a no_renegotiation alert as required by RFC5746. Some renegotiating
8993 TLS clients will continue a connection gracefully when they receive
8994 the alert. Unfortunately OpenSSL mishandled this alert and would hang
8995 waiting for a server hello which it will never receive. Now we treat a
8996 received no_renegotiation alert as a fatal error. This is because
8997 applications requesting a renegotiation might well expect it to succeed
8998 and would have no code in place to handle the server denying it so the
8999 only safe thing to do is to terminate the connection.
9000
9001 *Steve Henson*
9002
9003 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
9004 peer supports secure renegotiation and 0 otherwise. Print out peer
9005 renegotiation support in s_client/s_server.
9006
9007 *Steve Henson*
9008
9009 * Replace the highly broken and deprecated SPKAC certification method with
9010 the updated NID creation version. This should correctly handle UTF8.
9011
9012 *Steve Henson*
9013
9014 * Implement RFC5746. Re-enable renegotiation but require the extension
9015 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
9016 turns out to be a bad idea. It has been replaced by
9017 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
9018 SSL_CTX_set_options(). This is really not recommended unless you
9019 know what you are doing.
9020
9021 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
9022
9023 * Fixes to stateless session resumption handling. Use initial_ctx when
9024 issuing and attempting to decrypt tickets in case it has changed during
9025 servername handling. Use a non-zero length session ID when attempting
9026 stateless session resumption: this makes it possible to determine if
9027 a resumption has occurred immediately after receiving server hello
9028 (several places in OpenSSL subtly assume this) instead of later in
9029 the handshake.
9030
9031 *Steve Henson*
9032
9033 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
9034 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
9035 fixes for a few places where the return code is not checked
9036 correctly.
9037
9038 *Julia Lawall <julia@diku.dk>*
9039
9040 * Add --strict-warnings option to Configure script to include devteam
9041 warnings in other configurations.
9042
9043 *Steve Henson*
9044
9045 * Add support for --libdir option and LIBDIR variable in makefiles. This
9046 makes it possible to install openssl libraries in locations which
9047 have names other than "lib", for example "/usr/lib64" which some
9048 systems need.
9049
9050 *Steve Henson, based on patch from Jeremy Utley*
9051
9052 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
9053 X690 8.9.12 and can produce some misleading textual output of OIDs.
9054
9055 *Steve Henson, reported by Dan Kaminsky*
9056
9057 * Delete MD2 from algorithm tables. This follows the recommendation in
9058 several standards that it is not used in new applications due to
9059 several cryptographic weaknesses. For binary compatibility reasons
9060 the MD2 API is still compiled in by default.
9061
9062 *Steve Henson*
9063
9064 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
9065 and restored.
9066
9067 *Steve Henson*
9068
9069 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
9070 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
9071 clash.
9072
9073 *Guenter <lists@gknw.net>*
9074
9075 * Fix the server certificate chain building code to use X509_verify_cert(),
9076 it used to have an ad-hoc builder which was unable to cope with anything
9077 other than a simple chain.
9078
9079 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
9080
9081 * Don't check self signed certificate signatures in X509_verify_cert()
9082 by default (a flag can override this): it just wastes time without
9083 adding any security. As a useful side effect self signed root CAs
9084 with non-FIPS digests are now usable in FIPS mode.
9085
9086 *Steve Henson*
9087
9088 * In dtls1_process_out_of_seq_message() the check if the current message
9089 is already buffered was missing. For every new message was memory
9090 allocated, allowing an attacker to perform an denial of service attack
9091 with sending out of seq handshake messages until there is no memory
9092 left. Additionally every future message was buffered, even if the
9093 sequence number made no sense and would be part of another handshake.
9094 So only messages with sequence numbers less than 10 in advance will be
d8dc8538 9095 buffered. ([CVE-2009-1378])
5f8e6c50
DMSP
9096
9097 *Robin Seggelmann, discovered by Daniel Mentz*
9098
9099 * Records are buffered if they arrive with a future epoch to be
9100 processed after finishing the corresponding handshake. There is
9101 currently no limitation to this buffer allowing an attacker to perform
9102 a DOS attack with sending records with future epochs until there is no
9103 memory left. This patch adds the pqueue_size() function to determine
9104 the size of a buffer and limits the record buffer to 100 entries.
d8dc8538 9105 ([CVE-2009-1377])
5f8e6c50
DMSP
9106
9107 *Robin Seggelmann, discovered by Daniel Mentz*
9108
9109 * Keep a copy of frag->msg_header.frag_len so it can be used after the
d8dc8538 9110 parent structure is freed. ([CVE-2009-1379])
5f8e6c50
DMSP
9111
9112 *Daniel Mentz*
9113
9114 * Handle non-blocking I/O properly in SSL_shutdown() call.
9115
9116 *Darryl Miles <darryl-mailinglists@netbauds.net>*
9117
257e9d03 9118 * Add `2.5.4.*` OIDs
5f8e6c50
DMSP
9119
9120 *Ilya O. <vrghost@gmail.com>*
9121
257e9d03 9122### Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5f8e6c50
DMSP
9123
9124 * Disable renegotiation completely - this fixes a severe security
d8dc8538 9125 problem ([CVE-2009-3555]) at the cost of breaking all
5f8e6c50
DMSP
9126 renegotiation. Renegotiation can be re-enabled by setting
9127 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
9128 run-time. This is really not recommended unless you know what
9129 you're doing.
9130
9131 *Ben Laurie*
9132
257e9d03 9133### Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5f8e6c50
DMSP
9134
9135 * Don't set val to NULL when freeing up structures, it is freed up by
257e9d03 9136 underlying code. If `sizeof(void *) > sizeof(long)` this can result in
d8dc8538 9137 zeroing past the valid field. ([CVE-2009-0789])
5f8e6c50
DMSP
9138
9139 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
9140
9141 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
9142 checked correctly. This would allow some invalid signed attributes to
d8dc8538 9143 appear to verify correctly. ([CVE-2009-0591])
5f8e6c50
DMSP
9144
9145 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9146
9147 * Reject UniversalString and BMPString types with invalid lengths. This
9148 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
d8dc8538 9149 a legal length. ([CVE-2009-0590])
5f8e6c50
DMSP
9150
9151 *Steve Henson*
9152
9153 * Set S/MIME signing as the default purpose rather than setting it
9154 unconditionally. This allows applications to override it at the store
9155 level.
9156
9157 *Steve Henson*
9158
9159 * Permit restricted recursion of ASN1 strings. This is needed in practice
9160 to handle some structures.
9161
9162 *Steve Henson*
9163
9164 * Improve efficiency of mem_gets: don't search whole buffer each time
9165 for a '\n'
9166
9167 *Jeremy Shapiro <jnshapir@us.ibm.com>*
9168
9169 * New -hex option for openssl rand.
9170
9171 *Matthieu Herrb*
9172
9173 * Print out UTF8String and NumericString when parsing ASN1.
9174
9175 *Steve Henson*
9176
9177 * Support NumericString type for name components.
9178
9179 *Steve Henson*
9180
9181 * Allow CC in the environment to override the automatically chosen
9182 compiler. Note that nothing is done to ensure flags work with the
9183 chosen compiler.
9184
9185 *Ben Laurie*
9186
257e9d03 9187### Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5f8e6c50
DMSP
9188
9189 * Properly check EVP_VerifyFinal() and similar return values
d8dc8538 9190 ([CVE-2008-5077]).
5f8e6c50
DMSP
9191
9192 *Ben Laurie, Bodo Moeller, Google Security Team*
9193
9194 * Enable TLS extensions by default.
9195
9196 *Ben Laurie*
9197
9198 * Allow the CHIL engine to be loaded, whether the application is
9199 multithreaded or not. (This does not release the developer from the
9200 obligation to set up the dynamic locking callbacks.)
9201
9202 *Sander Temme <sander@temme.net>*
9203
9204 * Use correct exit code if there is an error in dgst command.
9205
9206 *Steve Henson; problem pointed out by Roland Dirlewanger*
9207
9208 * Tweak Configure so that you need to say "experimental-jpake" to enable
9209 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
9210
9211 *Bodo Moeller*
9212
9213 * Add experimental JPAKE support, including demo authentication in
9214 s_client and s_server.
9215
9216 *Ben Laurie*
9217
9218 * Set the comparison function in v3_addr_canonize().
9219
9220 *Rob Austein <sra@hactrn.net>*
9221
9222 * Add support for XMPP STARTTLS in s_client.
9223
9224 *Philip Paeps <philip@freebsd.org>*
9225
9226 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
9227 to ensure that even with this option, only ciphersuites in the
9228 server's preference list will be accepted. (Note that the option
9229 applies only when resuming a session, so the earlier behavior was
9230 just about the algorithm choice for symmetric cryptography.)
9231
9232 *Bodo Moeller*
9233
257e9d03 9234### Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5f8e6c50
DMSP
9235
9236 * Fix NULL pointer dereference if a DTLS server received
d8dc8538 9237 ChangeCipherSpec as first record ([CVE-2009-1386]).
5f8e6c50
DMSP
9238
9239 *PR #1679*
9240
9241 * Fix a state transition in s3_srvr.c and d1_srvr.c
257e9d03 9242 (was using SSL3_ST_CW_CLNT_HELLO_B, should be `..._ST_SW_SRVR_...`).
5f8e6c50
DMSP
9243
9244 *Nagendra Modadugu*
9245
9246 * The fix in 0.9.8c that supposedly got rid of unsafe
9247 double-checked locking was incomplete for RSA blinding,
9248 addressing just one layer of what turns out to have been
9249 doubly unsafe triple-checked locking.
9250
9251 So now fix this for real by retiring the MONT_HELPER macro
9252 in crypto/rsa/rsa_eay.c.
9253
5f8e6c50
DMSP
9254 *Bodo Moeller; problem pointed out by Marius Schilder*
9255
9256 * Various precautionary measures:
9257
9258 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
9259
9260 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
9261 (NB: This would require knowledge of the secret session ticket key
9262 to exploit, in which case you'd be SOL either way.)
9263
9264 - Change bn_nist.c so that it will properly handle input BIGNUMs
9265 outside the expected range.
9266
9267 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
9268 builds.
9269
5f8e6c50
DMSP
9270 *Neel Mehta, Bodo Moeller*
9271
9272 * Allow engines to be "soft loaded" - i.e. optionally don't die if
9273 the load fails. Useful for distros.
9274
9275 *Ben Laurie and the FreeBSD team*
9276
9277 * Add support for Local Machine Keyset attribute in PKCS#12 files.
9278
9279 *Steve Henson*
9280
9281 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
9282
9283 *Huang Ying*
9284
9285 * Expand ENGINE to support engine supplied SSL client certificate functions.
9286
9287 This work was sponsored by Logica.
9288
9289 *Steve Henson*
9290
9291 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
9292 keystores. Support for SSL/TLS client authentication too.
9293 Not compiled unless enable-capieng specified to Configure.
9294
9295 This work was sponsored by Logica.
9296
9297 *Steve Henson*
9298
9299 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
9300 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
9301 attribute creation routines such as certificate requests and PKCS#12
9302 files.
9303
9304 *Steve Henson*
9305
257e9d03 9306### Changes between 0.9.8g and 0.9.8h [28 May 2008]
5f8e6c50
DMSP
9307
9308 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
9309 handshake which could lead to a client crash as found using the
d8dc8538 9310 Codenomicon TLS test suite ([CVE-2008-1672])
5f8e6c50
DMSP
9311
9312 *Steve Henson, Mark Cox*
9313
9314 * Fix double free in TLS server name extensions which could lead to
d8dc8538 9315 a remote crash found by Codenomicon TLS test suite ([CVE-2008-0891])
5f8e6c50
DMSP
9316
9317 *Joe Orton*
9318
9319 * Clear error queue in SSL_CTX_use_certificate_chain_file()
9320
9321 Clear the error queue to ensure that error entries left from
9322 older function calls do not interfere with the correct operation.
9323
9324 *Lutz Jaenicke, Erik de Castro Lopo*
9325
9326 * Remove root CA certificates of commercial CAs:
9327
9328 The OpenSSL project does not recommend any specific CA and does not
9329 have any policy with respect to including or excluding any CA.
9330 Therefore it does not make any sense to ship an arbitrary selection
9331 of root CA certificates with the OpenSSL software.
9332
9333 *Lutz Jaenicke*
9334
9335 * RSA OAEP patches to fix two separate invalid memory reads.
9336 The first one involves inputs when 'lzero' is greater than
9337 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
9338 before the beginning of from). The second one involves inputs where
9339 the 'db' section contains nothing but zeroes (there is a one-byte
9340 invalid read after the end of 'db').
9341
9342 *Ivan Nestlerode <inestlerode@us.ibm.com>*
9343
9344 * Partial backport from 0.9.9-dev:
9345
9346 Introduce bn_mul_mont (dedicated Montgomery multiplication
9347 procedure) as a candidate for BIGNUM assembler implementation.
9348 While 0.9.9-dev uses assembler for various architectures, only
9349 x86_64 is available by default here in the 0.9.8 branch, and
9350 32-bit x86 is available through a compile-time setting.
9351
9352 To try the 32-bit x86 assembler implementation, use Configure
9353 option "enable-montasm" (which exists only for this backport).
9354
9355 As "enable-montasm" for 32-bit x86 disclaims code stability
9356 anyway, in this constellation we activate additional code
9357 backported from 0.9.9-dev for further performance improvements,
9358 namely BN_from_montgomery_word. (To enable this otherwise,
44652c16 9359 e.g. x86_64, try `-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD`.)
5f8e6c50 9360
5f8e6c50
DMSP
9361 *Andy Polyakov (backport partially by Bodo Moeller)*
9362
9363 * Add TLS session ticket callback. This allows an application to set
9364 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
9365 values. This is useful for key rollover for example where several key
9366 sets may exist with different names.
9367
9368 *Steve Henson*
9369
9370 * Reverse ENGINE-internal logic for caching default ENGINE handles.
9371 This was broken until now in 0.9.8 releases, such that the only way
9372 a registered ENGINE could be used (assuming it initialises
9373 successfully on the host) was to explicitly set it as the default
9374 for the relevant algorithms. This is in contradiction with 0.9.7
9375 behaviour and the documentation. With this fix, when an ENGINE is
9376 registered into a given algorithm's table of implementations, the
9377 'uptodate' flag is reset so that auto-discovery will be used next
9378 time a new context for that algorithm attempts to select an
9379 implementation.
9380
9381 *Ian Lister (tweaked by Geoff Thorpe)*
9382
9383 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
9384 implementation in the following ways:
9385
9386 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
9387 hard coded.
9388
9389 Lack of BER streaming support means one pass streaming processing is
9390 only supported if data is detached: setting the streaming flag is
9391 ignored for embedded content.
9392
9393 CMS support is disabled by default and must be explicitly enabled
9394 with the enable-cms configuration option.
9395
9396 *Steve Henson*
9397
9398 * Update the GMP engine glue to do direct copies between BIGNUM and
9399 mpz_t when openssl and GMP use the same limb size. Otherwise the
9400 existing "conversion via a text string export" trick is still used.
9401
9402 *Paul Sheer <paulsheer@gmail.com>*
9403
9404 * Zlib compression BIO. This is a filter BIO which compressed and
9405 uncompresses any data passed through it.
9406
9407 *Steve Henson*
9408
9409 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
9410 RFC3394 compatible AES key wrapping.
9411
9412 *Steve Henson*
9413
9414 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
9415 sets string data without copying. X509_ALGOR_set0() and
9416 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
9417 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
9418 from an X509_ATTRIBUTE structure optionally checking it occurs only
9419 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
9420 data.
9421
9422 *Steve Henson*
9423
9424 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
9425 to get the expected BN_FLG_CONSTTIME behavior.
9426
9427 *Bodo Moeller (Google)*
9428
9429 * Netware support:
9430
9431 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
9432 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
9433 - added some more tests to do_tests.pl
9434 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
9435 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
9436 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
9437 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
9438 - various changes to netware.pl to enable gcc-cross builds on Win32
9439 platform
9440 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
9441 - various changes to fix missing prototype warnings
9442 - fixed x86nasm.pl to create correct asm files for NASM COFF output
9443 - added AES, WHIRLPOOL and CPUID assembler code to build files
9444 - added missing AES assembler make rules to mk1mf.pl
9445 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
9446
9447 *Guenter Knauf <eflash@gmx.net>*
9448
9449 * Implement certificate status request TLS extension defined in RFC3546.
9450 A client can set the appropriate parameters and receive the encoded
9451 OCSP response via a callback. A server can query the supplied parameters
9452 and set the encoded OCSP response in the callback. Add simplified examples
9453 to s_client and s_server.
9454
9455 *Steve Henson*
9456
257e9d03 9457### Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5f8e6c50
DMSP
9458
9459 * Fix various bugs:
9460 + Binary incompatibility of ssl_ctx_st structure
9461 + DTLS interoperation with non-compliant servers
9462 + Don't call get_session_cb() without proposed session
9463 + Fix ia64 assembler code
9464
9465 *Andy Polyakov, Steve Henson*
9466
257e9d03 9467### Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5f8e6c50
DMSP
9468
9469 * DTLS Handshake overhaul. There were longstanding issues with
9470 OpenSSL DTLS implementation, which were making it impossible for
9471 RFC 4347 compliant client to communicate with OpenSSL server.
9472 Unfortunately just fixing these incompatibilities would "cut off"
9473 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
9474 server keeps tolerating non RFC compliant syntax. The opposite is
9475 not true, 0.9.8f client can not communicate with earlier server.
9476 This update even addresses CVE-2007-4995.
9477
9478 *Andy Polyakov*
9479
9480 * Changes to avoid need for function casts in OpenSSL: some compilers
9481 (gcc 4.2 and later) reject their use.
9482 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
9483 Steve Henson*
9484
9485 * Add RFC4507 support to OpenSSL. This includes the corrections in
9486 RFC4507bis. The encrypted ticket format is an encrypted encoded
9487 SSL_SESSION structure, that way new session features are automatically
9488 supported.
9489
9490 If a client application caches session in an SSL_SESSION structure
9491 support is transparent because tickets are now stored in the encoded
9492 SSL_SESSION.
9493
9494 The SSL_CTX structure automatically generates keys for ticket
9495 protection in servers so again support should be possible
9496 with no application modification.
9497
9498 If a client or server wishes to disable RFC4507 support then the option
9499 SSL_OP_NO_TICKET can be set.
9500
9501 Add a TLS extension debugging callback to allow the contents of any client
9502 or server extensions to be examined.
9503
9504 This work was sponsored by Google.
9505
9506 *Steve Henson*
9507
9508 * Add initial support for TLS extensions, specifically for the server_name
9509 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
9510 have new members for a host name. The SSL data structure has an
257e9d03 9511 additional member `SSL_CTX *initial_ctx` so that new sessions can be
5f8e6c50
DMSP
9512 stored in that context to allow for session resumption, even after the
9513 SSL has been switched to a new SSL_CTX in reaction to a client's
9514 server_name extension.
9515
9516 New functions (subject to change):
9517
9518 SSL_get_servername()
9519 SSL_get_servername_type()
9520 SSL_set_SSL_CTX()
9521
9522 New CTRL codes and macros (subject to change):
9523
9524 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
9525 - SSL_CTX_set_tlsext_servername_callback()
9526 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
9527 - SSL_CTX_set_tlsext_servername_arg()
9528 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
9529
9530 openssl s_client has a new '-servername ...' option.
9531
9532 openssl s_server has new options '-servername_host ...', '-cert2 ...',
9533 '-key2 ...', '-servername_fatal' (subject to change). This allows
9534 testing the HostName extension for a specific single host name ('-cert'
9535 and '-key' remain fallbacks for handshakes without HostName
9536 negotiation). If the unrecognized_name alert has to be sent, this by
9537 default is a warning; it becomes fatal with the '-servername_fatal'
9538 option.
9539
5f8e6c50
DMSP
9540 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
9541
9542 * Add AES and SSE2 assembly language support to VC++ build.
9543
9544 *Steve Henson*
9545
9546 * Mitigate attack on final subtraction in Montgomery reduction.
9547
9548 *Andy Polyakov*
9549
9550 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
9551 (which previously caused an internal error).
9552
9553 *Bodo Moeller*
9554
9555 * Squeeze another 10% out of IGE mode when in != out.
9556
9557 *Ben Laurie*
9558
9559 * AES IGE mode speedup.
9560
9561 *Dean Gaudet (Google)*
9562
9563 * Add the Korean symmetric 128-bit cipher SEED (see
257e9d03 9564 <http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp>) and
5f8e6c50
DMSP
9565 add SEED ciphersuites from RFC 4162:
9566
9567 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
9568 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
9569 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
9570 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
9571
9572 To minimize changes between patchlevels in the OpenSSL 0.9.8
9573 series, SEED remains excluded from compilation unless OpenSSL
9574 is configured with 'enable-seed'.
9575
9576 *KISA, Bodo Moeller*
9577
9578 * Mitigate branch prediction attacks, which can be practical if a
9579 single processor is shared, allowing a spy process to extract
9580 information. For detailed background information, see
257e9d03 9581 <http://eprint.iacr.org/2007/039> (O. Aciicmez, S. Gueron,
5f8e6c50
DMSP
9582 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
9583 and Necessary Software Countermeasures"). The core of the change
9584 are new versions BN_div_no_branch() and
9585 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
9586 respectively, which are slower, but avoid the security-relevant
9587 conditional branches. These are automatically called by BN_div()
9588 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
9589 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
9590 remove a conditional branch.
9591
9592 BN_FLG_CONSTTIME is the new name for the previous
9593 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
9594 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
9595 in the exponent causes BN_mod_exp_mont() to use the alternative
9596 implementation in BN_mod_exp_mont_consttime().) The old name
9597 remains as a deprecated alias.
9598
9599 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
9600 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
9601 constant-time implementations for more than just exponentiation.
9602 Here too the old name is kept as a deprecated alias.
9603
9604 BN_BLINDING_new() will now use BN_dup() for the modulus so that
9605 the BN_BLINDING structure gets an independent copy of the
257e9d03 9606 modulus. This means that the previous `BIGNUM *m` argument to
5f8e6c50 9607 BN_BLINDING_new() and to BN_BLINDING_create_param() now
257e9d03 9608 essentially becomes `const BIGNUM *m`, although we can't actually
5f8e6c50
DMSP
9609 change this in the header file before 0.9.9. It allows
9610 RSA_setup_blinding() to use BN_with_flags() on the modulus to
9611 enable BN_FLG_CONSTTIME.
9612
5f8e6c50
DMSP
9613 *Matthew D Wood (Intel Corp)*
9614
9615 * In the SSL/TLS server implementation, be strict about session ID
9616 context matching (which matters if an application uses a single
9617 external cache for different purposes). Previously,
9618 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
9619 set. This did ensure strict client verification, but meant that,
9620 with applications using a single external cache for quite
9621 different requirements, clients could circumvent ciphersuite
9622 restrictions for a given session ID context by starting a session
9623 in a different context.
9624
9625 *Bodo Moeller*
9626
9627 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
9628 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9629 authentication-only ciphersuites.
9630
9631 *Bodo Moeller*
9632
9633 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
9634 not complete and could lead to a possible single byte overflow
d8dc8538 9635 ([CVE-2007-5135]) [Ben Laurie]
5f8e6c50 9636
257e9d03 9637### Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5f8e6c50
DMSP
9638
9639 * Since AES128 and AES256 (and similarly Camellia128 and
9640 Camellia256) share a single mask bit in the logic of
9641 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
9642 kludge to work properly if AES128 is available and AES256 isn't
9643 (or if Camellia128 is available and Camellia256 isn't).
9644
9645 *Victor Duchovni*
9646
9647 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
9648 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
9649 When a point or a seed is encoded in a BIT STRING, we need to
9650 prevent the removal of trailing zero bits to get the proper DER
9651 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
9652 of a NamedBitList, for which trailing 0 bits need to be removed.)
9653
9654 *Bodo Moeller*
9655
9656 * Have SSL/TLS server implementation tolerate "mismatched" record
9657 protocol version while receiving ClientHello even if the
9658 ClientHello is fragmented. (The server can't insist on the
9659 particular protocol version it has chosen before the ServerHello
9660 message has informed the client about his choice.)
9661
9662 *Bodo Moeller*
9663
9664 * Add RFC 3779 support.
9665
9666 *Rob Austein for ARIN, Ben Laurie*
9667
9668 * Load error codes if they are not already present instead of using a
9669 static variable. This allows them to be cleanly unloaded and reloaded.
9670 Improve header file function name parsing.
9671
9672 *Steve Henson*
9673
9674 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
9675 or CAPABILITY handshake as required by RFCs.
9676
9677 *Goetz Babin-Ebell*
9678
257e9d03 9679### Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5f8e6c50
DMSP
9680
9681 * Introduce limits to prevent malicious keys being able to
d8dc8538 9682 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
9683
9684 *Steve Henson, Bodo Moeller*
9685
9686 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 9687 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
9688
9689 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 9690 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
9691
9692 * Fix SSL client code which could crash if connecting to a
d8dc8538 9693 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
9694
9695 *Tavis Ormandy and Will Drewry, Google Security Team*
9696
9697 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
9698 match only those. Before that, "AES256-SHA" would be interpreted
9699 as a pattern and match "AES128-SHA" too (since AES128-SHA got
9700 the same strength classification in 0.9.7h) as we currently only
9701 have a single AES bit in the ciphersuite description bitmap.
9702 That change, however, also applied to ciphersuite strings such as
9703 "RC4-MD5" that intentionally matched multiple ciphersuites --
9704 namely, SSL 2.0 ciphersuites in addition to the more common ones
9705 from SSL 3.0/TLS 1.0.
9706
9707 So we change the selection algorithm again: Naming an explicit
9708 ciphersuite selects this one ciphersuite, and any other similar
9709 ciphersuite (same bitmap) from *other* protocol versions.
9710 Thus, "RC4-MD5" again will properly select both the SSL 2.0
9711 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
9712
9713 Since SSL 2.0 does not have any ciphersuites for which the
9714 128/256 bit distinction would be relevant, this works for now.
9715 The proper fix will be to use different bits for AES128 and
9716 AES256, which would have avoided the problems from the beginning;
9717 however, bits are scarce, so we can only do this in a new release
9718 (not just a patchlevel) when we can change the SSL_CIPHER
9719 definition to split the single 'unsigned long mask' bitmap into
9720 multiple values to extend the available space.
9721
5f8e6c50
DMSP
9722 *Bodo Moeller*
9723
257e9d03 9724### Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5f8e6c50
DMSP
9725
9726 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 9727 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
9728
9729 * Add AES IGE and biIGE modes.
9730
9731 *Ben Laurie*
9732
9733 * Change the Unix randomness entropy gathering to use poll() when
9734 possible instead of select(), since the latter has some
9735 undesirable limitations.
9736
9737 *Darryl Miles via Richard Levitte and Bodo Moeller*
9738
9739 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
9740 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
9741 cannot be implicitly activated as part of, e.g., the "AES" alias.
9742 However, please upgrade to OpenSSL 0.9.9[-dev] for
9743 non-experimental use of the ECC ciphersuites to get TLS extension
9744 support, which is required for curve and point format negotiation
9745 to avoid potential handshake problems.
9746
9747 *Bodo Moeller*
9748
9749 * Disable rogue ciphersuites:
9750
257e9d03
RS
9751 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
9752 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
9753 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
9754
9755 The latter two were purportedly from
9756 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
9757 appear there.
9758
9759 Also deactivate the remaining ciphersuites from
9760 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
9761 unofficial, and the ID has long expired.
9762
9763 *Bodo Moeller*
9764
9765 * Fix RSA blinding Heisenbug (problems sometimes occurred on
9766 dual-core machines) and other potential thread-safety issues.
9767
9768 *Bodo Moeller*
9769
9770 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
9771 versions), which is now available for royalty-free use
257e9d03 9772 (see <http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html>).
5f8e6c50
DMSP
9773 Also, add Camellia TLS ciphersuites from RFC 4132.
9774
9775 To minimize changes between patchlevels in the OpenSSL 0.9.8
9776 series, Camellia remains excluded from compilation unless OpenSSL
9777 is configured with 'enable-camellia'.
9778
9779 *NTT*
9780
9781 * Disable the padding bug check when compression is in use. The padding
9782 bug check assumes the first packet is of even length, this is not
9783 necessarily true if compression is enabled and can result in false
9784 positives causing handshake failure. The actual bug test is ancient
9785 code so it is hoped that implementations will either have fixed it by
9786 now or any which still have the bug do not support compression.
9787
9788 *Steve Henson*
9789
257e9d03 9790### Changes between 0.9.8a and 0.9.8b [04 May 2006]
5f8e6c50
DMSP
9791
9792 * When applying a cipher rule check to see if string match is an explicit
9793 cipher suite and only match that one cipher suite if it is.
9794
9795 *Steve Henson*
9796
9797 * Link in manifests for VC++ if needed.
9798
9799 *Austin Ziegler <halostatue@gmail.com>*
9800
9801 * Update support for ECC-based TLS ciphersuites according to
9802 draft-ietf-tls-ecc-12.txt with proposed changes (but without
9803 TLS extensions, which are supported starting with the 0.9.9
9804 branch, not in the OpenSSL 0.9.8 branch).
9805
9806 *Douglas Stebila*
9807
9808 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
9809 opaque EVP_CIPHER_CTX handling.
9810
9811 *Steve Henson*
9812
9813 * Fixes and enhancements to zlib compression code. We now only use
44652c16 9814 "zlib1.dll" and use the default `__cdecl` calling convention on Win32
5f8e6c50 9815 to conform with the standards mentioned here:
257e9d03 9816 <http://www.zlib.net/DLL_FAQ.txt>
5f8e6c50
DMSP
9817 Static zlib linking now works on Windows and the new --with-zlib-include
9818 --with-zlib-lib options to Configure can be used to supply the location
9819 of the headers and library. Gracefully handle case where zlib library
9820 can't be loaded.
9821
9822 *Steve Henson*
9823
9824 * Several fixes and enhancements to the OID generation code. The old code
9825 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
9826 handle numbers larger than ULONG_MAX, truncated printing and had a
9827 non standard OBJ_obj2txt() behaviour.
9828
9829 *Steve Henson*
9830
9831 * Add support for building of engines under engine/ as shared libraries
9832 under VC++ build system.
9833
9834 *Steve Henson*
9835
9836 * Corrected the numerous bugs in the Win32 path splitter in DSO.
9837 Hopefully, we will not see any false combination of paths any more.
9838
9839 *Richard Levitte*
9840
257e9d03 9841### Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5f8e6c50
DMSP
9842
9843 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
9844 (part of SSL_OP_ALL). This option used to disable the
9845 countermeasure against man-in-the-middle protocol-version
9846 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 9847 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
9848
9849 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
9850 for Information Security, National Institute of Advanced Industrial
257e9d03 9851 Science and Technology [AIST], Japan)*
5f8e6c50
DMSP
9852
9853 * Add two function to clear and return the verify parameter flags.
9854
9855 *Steve Henson*
9856
9857 * Keep cipherlists sorted in the source instead of sorting them at
9858 runtime, thus removing the need for a lock.
9859
9860 *Nils Larsch*
9861
9862 * Avoid some small subgroup attacks in Diffie-Hellman.
9863
9864 *Nick Mathewson and Ben Laurie*
9865
9866 * Add functions for well-known primes.
9867
9868 *Nick Mathewson*
9869
9870 * Extended Windows CE support.
9871
9872 *Satoshi Nakamura and Andy Polyakov*
9873
9874 * Initialize SSL_METHOD structures at compile time instead of during
9875 runtime, thus removing the need for a lock.
9876
9877 *Steve Henson*
9878
9879 * Make PKCS7_decrypt() work even if no certificate is supplied by
9880 attempting to decrypt each encrypted key in turn. Add support to
9881 smime utility.
9882
9883 *Steve Henson*
9884
257e9d03 9885### Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5f8e6c50
DMSP
9886
9887[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
9888OpenSSL 0.9.8.]
9889
9890 * Add libcrypto.pc and libssl.pc for those who feel they need them.
9891
9892 *Richard Levitte*
9893
9894 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
9895 key into the same file any more.
9896
9897 *Richard Levitte*
9898
9899 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
9900
9901 *Andy Polyakov*
9902
9903 * Add -utf8 command line and config file option to 'ca'.
9904
9905 *Stefan <stf@udoma.org*
9906
9907 * Removed the macro des_crypt(), as it seems to conflict with some
9908 libraries. Use DES_crypt().
9909
9910 *Richard Levitte*
9911
9912 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
9913 involves renaming the source and generated shared-libs for
9914 both. The engines will accept the corrected or legacy ids
9915 ('ncipher' and '4758_cca' respectively) when binding. NB,
9916 this only applies when building 'shared'.
9917
9918 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
9919
9920 * Add attribute functions to EVP_PKEY structure. Modify
9921 PKCS12_create() to recognize a CSP name attribute and
9922 use it. Make -CSP option work again in pkcs12 utility.
9923
9924 *Steve Henson*
9925
9926 * Add new functionality to the bn blinding code:
9927 - automatic re-creation of the BN_BLINDING parameters after
9928 a fixed number of uses (currently 32)
9929 - add new function for parameter creation
9930 - introduce flags to control the update behaviour of the
9931 BN_BLINDING parameters
9932 - hide BN_BLINDING structure
9933 Add a second BN_BLINDING slot to the RSA structure to improve
9934 performance when a single RSA object is shared among several
9935 threads.
9936
9937 *Nils Larsch*
9938
9939 * Add support for DTLS.
9940
9941 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
9942
9943 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
9944 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
9945
9946 *Walter Goulet*
9947
9948 * Remove buggy and incomplete DH cert support from
9949 ssl/ssl_rsa.c and ssl/s3_both.c
9950
9951 *Nils Larsch*
9952
9953 * Use SHA-1 instead of MD5 as the default digest algorithm for
9954 the apps/openssl applications.
9955
9956 *Nils Larsch*
9957
9958 * Compile clean with "-Wall -Wmissing-prototypes
9959 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
9960 DEBUG_SAFESTACK must also be set.
9961
9962 *Ben Laurie*
9963
9964 * Change ./Configure so that certain algorithms can be disabled by default.
9965 The new counterpiece to "no-xxx" is "enable-xxx".
9966
9967 The patented RC5 and MDC2 algorithms will now be disabled unless
9968 "enable-rc5" and "enable-mdc2", respectively, are specified.
9969
9970 (IDEA remains enabled despite being patented. This is because IDEA
9971 is frequently required for interoperability, and there is no license
9972 fee for non-commercial use. As before, "no-idea" can be used to
9973 avoid this algorithm.)
9974
5f8e6c50
DMSP
9975 *Bodo Moeller*
9976
9977 * Add processing of proxy certificates (see RFC 3820). This work was
9978 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
9979 EGEE (Enabling Grids for E-science in Europe).
9980
9981 *Richard Levitte*
9982
9983 * RC4 performance overhaul on modern architectures/implementations, such
9984 as Intel P4, IA-64 and AMD64.
9985
9986 *Andy Polyakov*
9987
9988 * New utility extract-section.pl. This can be used specify an alternative
9989 section number in a pod file instead of having to treat each file as
9990 a separate case in Makefile. This can be done by adding two lines to the
9991 pod file:
9992
9993 =for comment openssl_section:XXX
9994
9995 The blank line is mandatory.
9996
5f8e6c50
DMSP
9997 *Steve Henson*
9998
9999 * New arguments -certform, -keyform and -pass for s_client and s_server
10000 to allow alternative format key and certificate files and passphrase
10001 sources.
10002
10003 *Steve Henson*
10004
10005 * New structure X509_VERIFY_PARAM which combines current verify parameters,
10006 update associated structures and add various utility functions.
10007
10008 Add new policy related verify parameters, include policy checking in
10009 standard verify code. Enhance 'smime' application with extra parameters
10010 to support policy checking and print out.
10011
10012 *Steve Henson*
10013
10014 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
10015 Nehemiah processors. These extensions support AES encryption in hardware
10016 as well as RNG (though RNG support is currently disabled).
10017
10018 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
10019
257e9d03 10020 * Deprecate `BN_[get|set]_params()` functions (they were ignored internally).
5f8e6c50
DMSP
10021
10022 *Geoff Thorpe*
10023
10024 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
10025
10026 *Andy Polyakov and a number of other people*
10027
10028 * Improved PowerPC platform support. Most notably BIGNUM assembler
10029 implementation contributed by IBM.
10030
10031 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
10032
10033 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
10034 exponent rather than 'unsigned long'. There is a corresponding change to
10035 the new 'rsa_keygen' element of the RSA_METHOD structure.
10036
10037 *Jelte Jansen, Geoff Thorpe*
10038
10039 * Functionality for creating the initial serial number file is now
10040 moved from CA.pl to the 'ca' utility with a new option -create_serial.
10041
10042 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
10043 number file to 1, which is bound to cause problems. To avoid
10044 the problems while respecting compatibility between different 0.9.7
10045 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
10046 CA.pl for serial number initialization. With the new release 0.9.8,
10047 we can fix the problem directly in the 'ca' utility.)
10048
10049 *Steve Henson*
10050
10051 * Reduced header interdependencies by declaring more opaque objects in
10052 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
10053 give fewer recursive includes, which could break lazy source code - so
10054 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
10055 developers should define this symbol when building and using openssl to
10056 ensure they track the recommended behaviour, interfaces, [etc], but
10057 backwards-compatible behaviour prevails when this isn't defined.
10058
10059 *Geoff Thorpe*
10060
10061 * New function X509_POLICY_NODE_print() which prints out policy nodes.
10062
10063 *Steve Henson*
10064
10065 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
10066 This will generate a random key of the appropriate length based on the
10067 cipher context. The EVP_CIPHER can provide its own random key generation
10068 routine to support keys of a specific form. This is used in the des and
10069 3des routines to generate a key of the correct parity. Update S/MIME
10070 code to use new functions and hence generate correct parity DES keys.
10071 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
10072 valid (weak or incorrect parity).
10073
10074 *Steve Henson*
10075
10076 * Add a local set of CRLs that can be used by X509_verify_cert() as well
10077 as looking them up. This is useful when the verified structure may contain
10078 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
10079 present unless the new PKCS7_NO_CRL flag is asserted.
10080
10081 *Steve Henson*
10082
10083 * Extend ASN1 oid configuration module. It now additionally accepts the
10084 syntax:
10085
10086 shortName = some long name, 1.2.3.4
10087
10088 *Steve Henson*
10089
10090 * Reimplemented the BN_CTX implementation. There is now no more static
10091 limitation on the number of variables it can handle nor the depth of the
10092 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
10093 information can now expand as required, and rather than having a single
10094 static array of bignums, BN_CTX now uses a linked-list of such arrays
10095 allowing it to expand on demand whilst maintaining the usefulness of
10096 BN_CTX's "bundling".
10097
10098 *Geoff Thorpe*
10099
10100 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
10101 to allow all RSA operations to function using a single BN_CTX.
10102
10103 *Geoff Thorpe*
10104
10105 * Preliminary support for certificate policy evaluation and checking. This
10106 is initially intended to pass the tests outlined in "Conformance Testing
10107 of Relying Party Client Certificate Path Processing Logic" v1.07.
10108
10109 *Steve Henson*
10110
10111 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
10112 remained unused and not that useful. A variety of other little bignum
10113 tweaks and fixes have also been made continuing on from the audit (see
10114 below).
10115
10116 *Geoff Thorpe*
10117
10118 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
10119 associated ASN1, EVP and SSL functions and old ASN1 macros.
10120
10121 *Richard Levitte*
10122
10123 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
10124 and this should never fail. So the return value from the use of
10125 BN_set_word() (which can fail due to needless expansion) is now deprecated;
10126 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
10127
10128 *Geoff Thorpe*
10129
10130 * BN_CTX_get() should return zero-valued bignums, providing the same
10131 initialised value as BN_new().
10132
10133 *Geoff Thorpe, suggested by Ulf Möller*
10134
10135 * Support for inhibitAnyPolicy certificate extension.
10136
10137 *Steve Henson*
10138
10139 * An audit of the BIGNUM code is underway, for which debugging code is
10140 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
10141 is considered valid when processing BIGNUMs, and causes execution to
10142 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
10143 further steps are taken to deliberately pollute unused data in BIGNUM
10144 structures to try and expose faulty code further on. For now, openssl will
10145 (in its default mode of operation) continue to tolerate the inconsistent
10146 forms that it has tolerated in the past, but authors and packagers should
10147 consider trying openssl and their own applications when compiled with
10148 these debugging symbols defined. It will help highlight potential bugs in
10149 their own code, and will improve the test coverage for OpenSSL itself. At
10150 some point, these tighter rules will become openssl's default to improve
10151 maintainability, though the assert()s and other overheads will remain only
10152 in debugging configurations. See bn.h for more details.
10153
10154 *Geoff Thorpe, Nils Larsch, Ulf Möller*
10155
10156 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
10157 that can only be obtained through BN_CTX_new() (which implicitly
10158 initialises it). The presence of this function only made it possible
10159 to overwrite an existing structure (and cause memory leaks).
10160
10161 *Geoff Thorpe*
10162
10163 * Because of the callback-based approach for implementing LHASH as a
10164 template type, lh_insert() adds opaque objects to hash-tables and
10165 lh_doall() or lh_doall_arg() are typically used with a destructor callback
10166 to clean up those corresponding objects before destroying the hash table
10167 (and losing the object pointers). So some over-zealous constifications in
10168 LHASH have been relaxed so that lh_insert() does not take (nor store) the
257e9d03 10169 objects as "const" and the `lh_doall[_arg]` callback wrappers are not
5f8e6c50
DMSP
10170 prototyped to have "const" restrictions on the object pointers they are
10171 given (and so aren't required to cast them away any more).
10172
10173 *Geoff Thorpe*
10174
10175 * The tmdiff.h API was so ugly and minimal that our own timing utility
10176 (speed) prefers to use its own implementation. The two implementations
10177 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
257e9d03
RS
10178 its object type properly exposed (MS_TM) instead of casting to/from
10179 `char *`. This may still change yet if someone realises MS_TM and
10180 `ms_time_***`
5f8e6c50
DMSP
10181 aren't necessarily the greatest nomenclatures - but this is what was used
10182 internally to the implementation so I've used that for now.
10183
10184 *Geoff Thorpe*
10185
10186 * Ensure that deprecated functions do not get compiled when
10187 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
10188 the self-tests were still using deprecated key-generation functions so
10189 these have been updated also.
10190
10191 *Geoff Thorpe*
10192
10193 * Reorganise PKCS#7 code to separate the digest location functionality
10194 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
10195 New function PKCS7_set_digest() to set the digest type for PKCS#7
10196 digestedData type. Add additional code to correctly generate the
10197 digestedData type and add support for this type in PKCS7 initialization
10198 functions.
10199
10200 *Steve Henson*
10201
10202 * New function PKCS7_set0_type_other() this initializes a PKCS7
10203 structure of type "other".
10204
10205 *Steve Henson*
10206
10207 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
10208 sure the loop does correctly stop and breaking ("division by zero")
10209 modulus operations are not performed. The (pre-generated) prime
10210 table crypto/bn/bn_prime.h was already correct, but it could not be
10211 re-generated on some platforms because of the "division by zero"
10212 situation in the script.
10213
10214 *Ralf S. Engelschall*
10215
10216 * Update support for ECC-based TLS ciphersuites according to
10217 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
10218 SHA-1 now is only used for "small" curves (where the
10219 representation of a field element takes up to 24 bytes); for
10220 larger curves, the field element resulting from ECDH is directly
10221 used as premaster secret.
10222
10223 *Douglas Stebila (Sun Microsystems Laboratories)*
10224
10225 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
10226 curve secp160r1 to the tests.
10227
10228 *Douglas Stebila (Sun Microsystems Laboratories)*
10229
10230 * Add the possibility to load symbols globally with DSO.
10231
10232 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
10233
10234 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
10235 control of the error stack.
10236
10237 *Richard Levitte*
10238
10239 * Add support for STORE in ENGINE.
10240
10241 *Richard Levitte*
10242
10243 * Add the STORE type. The intention is to provide a common interface
10244 to certificate and key stores, be they simple file-based stores, or
10245 HSM-type store, or LDAP stores, or...
10246 NOTE: The code is currently UNTESTED and isn't really used anywhere.
10247
10248 *Richard Levitte*
10249
10250 * Add a generic structure called OPENSSL_ITEM. This can be used to
10251 pass a list of arguments to any function as well as provide a way
10252 for a function to pass data back to the caller.
10253
10254 *Richard Levitte*
10255
10256 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
10257 works like BUF_strdup() but can be used to duplicate a portion of
10258 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
10259 a memory area.
10260
10261 *Richard Levitte*
10262
10263 * Add the function sk_find_ex() which works like sk_find(), but will
10264 return an index to an element even if an exact match couldn't be
10265 found. The index is guaranteed to point at the element where the
10266 searched-for key would be inserted to preserve sorting order.
10267
10268 *Richard Levitte*
10269
10270 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
10271 takes an extra flags argument for optional functionality. Currently,
10272 the following flags are defined:
10273
10274 OBJ_BSEARCH_VALUE_ON_NOMATCH
10275 This one gets OBJ_bsearch_ex() to return a pointer to the first
10276 element where the comparing function returns a negative or zero
10277 number.
10278
10279 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
10280 This one gets OBJ_bsearch_ex() to return a pointer to the first
10281 element where the comparing function returns zero. This is useful
10282 if there are more than one element where the comparing function
10283 returns zero.
10284
10285 *Richard Levitte*
10286
10287 * Make it possible to create self-signed certificates with 'openssl ca'
10288 in such a way that the self-signed certificate becomes part of the
10289 CA database and uses the same mechanisms for serial number generation
10290 as all other certificate signing. The new flag '-selfsign' enables
10291 this functionality. Adapt CA.sh and CA.pl.in.
10292
10293 *Richard Levitte*
10294
10295 * Add functionality to check the public key of a certificate request
10296 against a given private. This is useful to check that a certificate
10297 request can be signed by that key (self-signing).
10298
10299 *Richard Levitte*
10300
10301 * Make it possible to have multiple active certificates with the same
10302 subject in the CA index file. This is done only if the keyword
10303 'unique_subject' is set to 'no' in the main CA section (default
10304 if 'CA_default') of the configuration file. The value is saved
10305 with the database itself in a separate index attribute file,
10306 named like the index file with '.attr' appended to the name.
10307
10308 *Richard Levitte*
10309
10310 * Generate multi-valued AVAs using '+' notation in config files for
10311 req and dirName.
10312
10313 *Steve Henson*
10314
10315 * Support for nameConstraints certificate extension.
10316
10317 *Steve Henson*
10318
10319 * Support for policyConstraints certificate extension.
10320
10321 *Steve Henson*
10322
10323 * Support for policyMappings certificate extension.
10324
10325 *Steve Henson*
10326
10327 * Make sure the default DSA_METHOD implementation only uses its
10328 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
10329 and change its own handlers to be NULL so as to remove unnecessary
10330 indirection. This lets alternative implementations fallback to the
10331 default implementation more easily.
10332
10333 *Geoff Thorpe*
10334
10335 * Support for directoryName in GeneralName related extensions
10336 in config files.
10337
10338 *Steve Henson*
10339
10340 * Make it possible to link applications using Makefile.shared.
10341 Make that possible even when linking against static libraries!
10342
10343 *Richard Levitte*
10344
10345 * Support for single pass processing for S/MIME signing. This now
10346 means that S/MIME signing can be done from a pipe, in addition
10347 cleartext signing (multipart/signed type) is effectively streaming
10348 and the signed data does not need to be all held in memory.
10349
10350 This is done with a new flag PKCS7_STREAM. When this flag is set
10351 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
10352 is done after the data is output (and digests calculated) in
10353 SMIME_write_PKCS7().
10354
10355 *Steve Henson*
10356
10357 * Add full support for -rpath/-R, both in shared libraries and
10358 applications, at least on the platforms where it's known how
10359 to do it.
10360
10361 *Richard Levitte*
10362
10363 * In crypto/ec/ec_mult.c, implement fast point multiplication with
10364 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
10365 will now compute a table of multiples of the generator that
10366 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
10367 faster (notably in the case of a single point multiplication,
10368 scalar * generator).
10369
10370 *Nils Larsch, Bodo Moeller*
10371
10372 * IPv6 support for certificate extensions. The various extensions
10373 which use the IP:a.b.c.d can now take IPv6 addresses using the
10374 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
10375 correctly.
10376
10377 *Steve Henson*
10378
10379 * Added an ENGINE that implements RSA by performing private key
10380 exponentiations with the GMP library. The conversions to and from
10381 GMP's mpz_t format aren't optimised nor are any montgomery forms
10382 cached, and on x86 it appears OpenSSL's own performance has caught up.
10383 However there are likely to be other architectures where GMP could
10384 provide a boost. This ENGINE is not built in by default, but it can be
10385 specified at Configure time and should be accompanied by the necessary
10386 linker additions, eg;
10387 ./config -DOPENSSL_USE_GMP -lgmp
10388
10389 *Geoff Thorpe*
10390
10391 * "openssl engine" will not display ENGINE/DSO load failure errors when
10392 testing availability of engines with "-t" - the old behaviour is
10393 produced by increasing the feature's verbosity with "-tt".
10394
10395 *Geoff Thorpe*
10396
10397 * ECDSA routines: under certain error conditions uninitialized BN objects
10398 could be freed. Solution: make sure initialization is performed early
10399 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
10400 via PR#459)
10401
10402 *Lutz Jaenicke*
10403
10404 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
10405 and DH_METHOD (eg. by ENGINE implementations) to override the normal
10406 software implementations. For DSA and DH, parameter generation can
10407 also be overridden by providing the appropriate method callbacks.
10408
10409 *Geoff Thorpe*
10410
10411 * Change the "progress" mechanism used in key-generation and
10412 primality testing to functions that take a new BN_GENCB pointer in
257e9d03 10413 place of callback/argument pairs. The new API functions have `_ex`
5f8e6c50
DMSP
10414 postfixes and the older functions are reimplemented as wrappers for
10415 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
10416 declarations of the old functions to help (graceful) attempts to
10417 migrate to the new functions. Also, the new key-generation API
10418 functions operate on a caller-supplied key-structure and return
10419 success/failure rather than returning a key or NULL - this is to
10420 help make "keygen" another member function of RSA_METHOD etc.
10421
10422 Example for using the new callback interface:
10423
10424 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
10425 void *my_arg = ...;
10426 BN_GENCB my_cb;
10427
10428 BN_GENCB_set(&my_cb, my_callback, my_arg);
10429
10430 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
10431 /* For the meaning of a, b in calls to my_callback(), see the
10432 * documentation of the function that calls the callback.
10433 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
10434 * my_callback should return 1 if it wants BN_is_prime_ex()
10435 * to continue, or 0 to stop.
10436 */
10437
10438 *Geoff Thorpe*
10439
10440 * Change the ZLIB compression method to be stateful, and make it
10441 available to TLS with the number defined in
10442 draft-ietf-tls-compression-04.txt.
10443
10444 *Richard Levitte*
10445
10446 * Add the ASN.1 structures and functions for CertificatePair, which
10447 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
10448
10449 CertificatePair ::= SEQUENCE {
10450 forward [0] Certificate OPTIONAL,
10451 reverse [1] Certificate OPTIONAL,
10452 -- at least one of the pair shall be present -- }
10453
10454 Also implement the PEM functions to read and write certificate
10455 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
10456
10457 This needed to be defined, mostly for the sake of the LDAP
10458 attribute crossCertificatePair, but may prove useful elsewhere as
10459 well.
10460
10461 *Richard Levitte*
10462
10463 * Make it possible to inhibit symlinking of shared libraries in
10464 Makefile.shared, for Cygwin's sake.
10465
10466 *Richard Levitte*
10467
10468 * Extend the BIGNUM API by creating a function
10469 void BN_set_negative(BIGNUM *a, int neg);
10470 and a macro that behave like
10471 int BN_is_negative(const BIGNUM *a);
10472
10473 to avoid the need to access 'a->neg' directly in applications.
10474
10475 *Nils Larsch*
10476
10477 * Implement fast modular reduction for pseudo-Mersenne primes
10478 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
10479 EC_GROUP_new_curve_GFp() will now automatically use this
10480 if applicable.
10481
10482 *Nils Larsch <nla@trustcenter.de>*
10483
10484 * Add new lock type (CRYPTO_LOCK_BN).
10485
10486 *Bodo Moeller*
10487
10488 * Change the ENGINE framework to automatically load engines
10489 dynamically from specific directories unless they could be
10490 found to already be built in or loaded. Move all the
10491 current engines except for the cryptodev one to a new
10492 directory engines/.
10493 The engines in engines/ are built as shared libraries if
10494 the "shared" options was given to ./Configure or ./config.
10495 Otherwise, they are inserted in libcrypto.a.
10496 /usr/local/ssl/engines is the default directory for dynamic
10497 engines, but that can be overridden at configure time through
10498 the usual use of --prefix and/or --openssldir, and at run
10499 time with the environment variable OPENSSL_ENGINES.
10500
10501 *Geoff Thorpe and Richard Levitte*
10502
10503 * Add Makefile.shared, a helper makefile to build shared
10504 libraries. Adapt Makefile.org.
10505
10506 *Richard Levitte*
10507
10508 * Add version info to Win32 DLLs.
10509
10510 *Peter 'Luna' Runestig" <peter@runestig.com>*
10511
10512 * Add new 'medium level' PKCS#12 API. Certificates and keys
10513 can be added using this API to created arbitrary PKCS#12
10514 files while avoiding the low level API.
10515
10516 New options to PKCS12_create(), key or cert can be NULL and
10517 will then be omitted from the output file. The encryption
10518 algorithm NIDs can be set to -1 for no encryption, the mac
10519 iteration count can be set to 0 to omit the mac.
10520
10521 Enhance pkcs12 utility by making the -nokeys and -nocerts
10522 options work when creating a PKCS#12 file. New option -nomac
10523 to omit the mac, NONE can be set for an encryption algorithm.
10524 New code is modified to use the enhanced PKCS12_create()
10525 instead of the low level API.
10526
10527 *Steve Henson*
10528
10529 * Extend ASN1 encoder to support indefinite length constructed
10530 encoding. This can output sequences tags and octet strings in
10531 this form. Modify pk7_asn1.c to support indefinite length
10532 encoding. This is experimental and needs additional code to
10533 be useful, such as an ASN1 bio and some enhanced streaming
10534 PKCS#7 code.
10535
10536 Extend template encode functionality so that tagging is passed
10537 down to the template encoder.
10538
10539 *Steve Henson*
10540
10541 * Let 'openssl req' fail if an argument to '-newkey' is not
10542 recognized instead of using RSA as a default.
10543
10544 *Bodo Moeller*
10545
10546 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
10547 As these are not official, they are not included in "ALL";
10548 the "ECCdraft" ciphersuite group alias can be used to select them.
10549
10550 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
10551
10552 * Add ECDH engine support.
10553
10554 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
10555
10556 * Add ECDH in new directory crypto/ecdh/.
10557
10558 *Douglas Stebila (Sun Microsystems Laboratories)*
10559
10560 * Let BN_rand_range() abort with an error after 100 iterations
10561 without success (which indicates a broken PRNG).
10562
10563 *Bodo Moeller*
10564
10565 * Change BN_mod_sqrt() so that it verifies that the input value
10566 is really the square of the return value. (Previously,
10567 BN_mod_sqrt would show GIGO behaviour.)
10568
10569 *Bodo Moeller*
10570
10571 * Add named elliptic curves over binary fields from X9.62, SECG,
10572 and WAP/WTLS; add OIDs that were still missing.
10573
257e9d03 10574 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10575
10576 * Extend the EC library for elliptic curves over binary fields
10577 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
10578 New EC_METHOD:
10579
10580 EC_GF2m_simple_method
10581
10582 New API functions:
10583
10584 EC_GROUP_new_curve_GF2m
10585 EC_GROUP_set_curve_GF2m
10586 EC_GROUP_get_curve_GF2m
10587 EC_POINT_set_affine_coordinates_GF2m
10588 EC_POINT_get_affine_coordinates_GF2m
10589 EC_POINT_set_compressed_coordinates_GF2m
10590
10591 Point compression for binary fields is disabled by default for
10592 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
10593 enable it).
10594
10595 As binary polynomials are represented as BIGNUMs, various members
10596 of the EC_GROUP and EC_POINT data structures can be shared
10597 between the implementations for prime fields and binary fields;
257e9d03
RS
10598 the above `..._GF2m functions` (except for EX_GROUP_new_curve_GF2m)
10599 are essentially identical to their `..._GFp` counterparts.
10600 (For simplicity, the `..._GFp` prefix has been dropped from
5f8e6c50
DMSP
10601 various internal method names.)
10602
10603 An internal 'field_div' method (similar to 'field_mul' and
10604 'field_sqr') has been added; this is used only for binary fields.
10605
257e9d03 10606 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10607
10608 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
10609 through methods ('mul', 'precompute_mult').
10610
10611 The generic implementations (now internally called 'ec_wNAF_mul'
10612 and 'ec_wNAF_precomputed_mult') remain the default if these
10613 methods are undefined.
10614
257e9d03 10615 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10616
10617 * New function EC_GROUP_get_degree, which is defined through
10618 EC_METHOD. For curves over prime fields, this returns the bit
10619 length of the modulus.
10620
257e9d03 10621 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10622
10623 * New functions EC_GROUP_dup, EC_POINT_dup.
10624 (These simply call ..._new and ..._copy).
10625
257e9d03 10626 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10627
10628 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
10629 Polynomials are represented as BIGNUMs (where the sign bit is not
10630 used) in the following functions [macros]:
10631
10632 BN_GF2m_add
10633 BN_GF2m_sub [= BN_GF2m_add]
10634 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
10635 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
10636 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
10637 BN_GF2m_mod_inv
10638 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
10639 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
10640 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
10641 BN_GF2m_cmp [= BN_ucmp]
10642
10643 (Note that only the 'mod' functions are actually for fields GF(2^m).
10644 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
10645
10646 For some functions, an the irreducible polynomial defining a
10647 field can be given as an 'unsigned int[]' with strictly
10648 decreasing elements giving the indices of those bits that are set;
10649 i.e., p[] represents the polynomial
10650 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
10651 where
10652 p[0] > p[1] > ... > p[k] = 0.
10653 This applies to the following functions:
10654
10655 BN_GF2m_mod_arr
10656 BN_GF2m_mod_mul_arr
10657 BN_GF2m_mod_sqr_arr
10658 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
10659 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
10660 BN_GF2m_mod_exp_arr
10661 BN_GF2m_mod_sqrt_arr
10662 BN_GF2m_mod_solve_quad_arr
10663 BN_GF2m_poly2arr
10664 BN_GF2m_arr2poly
10665
10666 Conversion can be performed by the following functions:
10667
10668 BN_GF2m_poly2arr
10669 BN_GF2m_arr2poly
10670
10671 bntest.c has additional tests for binary polynomial arithmetic.
10672
10673 Two implementations for BN_GF2m_mod_div() are available.
10674 The default algorithm simply uses BN_GF2m_mod_inv() and
10675 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
10676 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
10677 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
10678
257e9d03 10679 *Sheueling Chang Shantz and Douglas Stebila (Sun Microsystems Laboratories)*
5f8e6c50
DMSP
10680
10681 * Add new error code 'ERR_R_DISABLED' that can be used when some
10682 functionality is disabled at compile-time.
10683
10684 *Douglas Stebila <douglas.stebila@sun.com>*
10685
10686 * Change default behaviour of 'openssl asn1parse' so that more
10687 information is visible when viewing, e.g., a certificate:
10688
10689 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
10690 mode the content of non-printable OCTET STRINGs is output in a
10691 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
10692 avoid the appearance of a printable string.
10693
10694 *Nils Larsch <nla@trustcenter.de>*
10695
10696 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
10697 functions
10698 EC_GROUP_set_asn1_flag()
10699 EC_GROUP_get_asn1_flag()
10700 EC_GROUP_set_point_conversion_form()
10701 EC_GROUP_get_point_conversion_form()
10702 These control ASN1 encoding details:
10703 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
10704 has been set to OPENSSL_EC_NAMED_CURVE.
10705 - Points are encoded in uncompressed form by default; options for
10706 asn1_for are as for point2oct, namely
10707 POINT_CONVERSION_COMPRESSED
10708 POINT_CONVERSION_UNCOMPRESSED
10709 POINT_CONVERSION_HYBRID
10710
10711 Also add 'seed' and 'seed_len' members to EC_GROUP with access
10712 functions
10713 EC_GROUP_set_seed()
10714 EC_GROUP_get0_seed()
10715 EC_GROUP_get_seed_len()
10716 This is used only for ASN1 purposes (so far).
10717
10718 *Nils Larsch <nla@trustcenter.de>*
10719
10720 * Add 'field_type' member to EC_METHOD, which holds the NID
10721 of the appropriate field type OID. The new function
10722 EC_METHOD_get_field_type() returns this value.
10723
10724 *Nils Larsch <nla@trustcenter.de>*
10725
10726 * Add functions
10727 EC_POINT_point2bn()
10728 EC_POINT_bn2point()
10729 EC_POINT_point2hex()
10730 EC_POINT_hex2point()
10731 providing useful interfaces to EC_POINT_point2oct() and
10732 EC_POINT_oct2point().
10733
10734 *Nils Larsch <nla@trustcenter.de>*
10735
10736 * Change internals of the EC library so that the functions
10737 EC_GROUP_set_generator()
10738 EC_GROUP_get_generator()
10739 EC_GROUP_get_order()
10740 EC_GROUP_get_cofactor()
10741 are implemented directly in crypto/ec/ec_lib.c and not dispatched
10742 to methods, which would lead to unnecessary code duplication when
10743 adding different types of curves.
10744
10745 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
10746
10747 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
10748 arithmetic, and such that modified wNAFs are generated
10749 (which avoid length expansion in many cases).
10750
10751 *Bodo Moeller*
10752
10753 * Add a function EC_GROUP_check_discriminant() (defined via
10754 EC_METHOD) that verifies that the curve discriminant is non-zero.
10755
10756 Add a function EC_GROUP_check() that makes some sanity tests
10757 on a EC_GROUP, its generator and order. This includes
10758 EC_GROUP_check_discriminant().
10759
10760 *Nils Larsch <nla@trustcenter.de>*
10761
10762 * Add ECDSA in new directory crypto/ecdsa/.
10763
10764 Add applications 'openssl ecparam' and 'openssl ecdsa'
10765 (these are based on 'openssl dsaparam' and 'openssl dsa').
10766
10767 ECDSA support is also included in various other files across the
10768 library. Most notably,
10769 - 'openssl req' now has a '-newkey ecdsa:file' option;
10770 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
10771 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
10772 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
10773 them suitable for ECDSA where domain parameters must be
10774 extracted before the specific public key;
10775 - ECDSA engine support has been added.
10776
10777 *Nils Larsch <nla@trustcenter.de>*
10778
10779 * Include some named elliptic curves, and add OIDs from X9.62,
10780 SECG, and WAP/WTLS. Each curve can be obtained from the new
10781 function
10782 EC_GROUP_new_by_curve_name(),
10783 and the list of available named curves can be obtained with
10784 EC_get_builtin_curves().
10785 Also add a 'curve_name' member to EC_GROUP objects, which can be
10786 accessed via
10787 EC_GROUP_set_curve_name()
10788 EC_GROUP_get_curve_name()
10789
10790 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
10791
10792 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10793 was actually never needed) and in BN_mul(). The removal in BN_mul()
10794 required a small change in bn_mul_part_recursive() and the addition
10795 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10796 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10797 bn_sub_words() and bn_add_words() except they take arrays with
10798 differing sizes.
10799
10800 *Richard Levitte*
10801
257e9d03 10802### Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5f8e6c50
DMSP
10803
10804 * Cleanse PEM buffers before freeing them since they may contain
10805 sensitive data.
10806
10807 *Benjamin Bennett <ben@psc.edu>*
10808
10809 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
10810 a ciphersuite string such as "DEFAULT:RSA" cannot enable
10811 authentication-only ciphersuites.
10812
10813 *Bodo Moeller*
10814
10815 * Since AES128 and AES256 share a single mask bit in the logic of
10816 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
10817 kludge to work properly if AES128 is available and AES256 isn't.
10818
10819 *Victor Duchovni*
10820
10821 * Expand security boundary to match 1.1.1 module.
10822
10823 *Steve Henson*
10824
10825 * Remove redundant features: hash file source, editing of test vectors
10826 modify fipsld to use external fips_premain.c signature.
10827
10828 *Steve Henson*
10829
10830 * New perl script mkfipsscr.pl to create shell scripts or batch files to
10831 run algorithm test programs.
10832
10833 *Steve Henson*
10834
10835 * Make algorithm test programs more tolerant of whitespace.
10836
10837 *Steve Henson*
10838
10839 * Have SSL/TLS server implementation tolerate "mismatched" record
10840 protocol version while receiving ClientHello even if the
10841 ClientHello is fragmented. (The server can't insist on the
10842 particular protocol version it has chosen before the ServerHello
10843 message has informed the client about his choice.)
10844
10845 *Bodo Moeller*
10846
10847 * Load error codes if they are not already present instead of using a
10848 static variable. This allows them to be cleanly unloaded and reloaded.
10849
10850 *Steve Henson*
10851
257e9d03 10852### Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5f8e6c50
DMSP
10853
10854 * Introduce limits to prevent malicious keys being able to
d8dc8538 10855 cause a denial of service. ([CVE-2006-2940])
5f8e6c50
DMSP
10856
10857 *Steve Henson, Bodo Moeller*
10858
10859 * Fix ASN.1 parsing of certain invalid structures that can result
d8dc8538 10860 in a denial of service. ([CVE-2006-2937]) [Steve Henson]
5f8e6c50
DMSP
10861
10862 * Fix buffer overflow in SSL_get_shared_ciphers() function.
d8dc8538 10863 ([CVE-2006-3738]) [Tavis Ormandy and Will Drewry, Google Security Team]
5f8e6c50
DMSP
10864
10865 * Fix SSL client code which could crash if connecting to a
d8dc8538 10866 malicious SSLv2 server. ([CVE-2006-4343])
5f8e6c50
DMSP
10867
10868 *Tavis Ormandy and Will Drewry, Google Security Team*
10869
10870 * Change ciphersuite string processing so that an explicit
10871 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
10872 will no longer include "AES128-SHA"), and any other similar
10873 ciphersuite (same bitmap) from *other* protocol versions (so that
10874 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
10875 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
10876 changes from 0.9.8b and 0.9.8d.
10877
10878 *Bodo Moeller*
10879
257e9d03 10880### Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5f8e6c50
DMSP
10881
10882 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
d8dc8538 10883 ([CVE-2006-4339]) [Ben Laurie and Google Security Team]
5f8e6c50
DMSP
10884
10885 * Change the Unix randomness entropy gathering to use poll() when
10886 possible instead of select(), since the latter has some
10887 undesirable limitations.
10888
10889 *Darryl Miles via Richard Levitte and Bodo Moeller*
10890
10891 * Disable rogue ciphersuites:
10892
257e9d03
RS
10893 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
10894 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
10895 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5f8e6c50
DMSP
10896
10897 The latter two were purportedly from
10898 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
10899 appear there.
10900
10901 Also deactivate the remaining ciphersuites from
10902 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
10903 unofficial, and the ID has long expired.
10904
10905 *Bodo Moeller*
10906
10907 * Fix RSA blinding Heisenbug (problems sometimes occurred on
10908 dual-core machines) and other potential thread-safety issues.
10909
10910 *Bodo Moeller*
10911
257e9d03 10912### Changes between 0.9.7i and 0.9.7j [04 May 2006]
5f8e6c50
DMSP
10913
10914 * Adapt fipsld and the build system to link against the validated FIPS
10915 module in FIPS mode.
10916
10917 *Steve Henson*
10918
10919 * Fixes for VC++ 2005 build under Windows.
10920
10921 *Steve Henson*
10922
10923 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
10924 from a Windows bash shell such as MSYS. It is autodetected from the
10925 "config" script when run from a VC++ environment. Modify standard VC++
10926 build to use fipscanister.o from the GNU make build.
10927
10928 *Steve Henson*
10929
257e9d03 10930### Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5f8e6c50
DMSP
10931
10932 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
10933 The value now differs depending on if you build for FIPS or not.
10934 BEWARE! A program linked with a shared FIPSed libcrypto can't be
10935 safely run with a non-FIPSed libcrypto, as it may crash because of
10936 the difference induced by this change.
10937
10938 *Andy Polyakov*
10939
257e9d03 10940### Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5f8e6c50
DMSP
10941
10942 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
10943 (part of SSL_OP_ALL). This option used to disable the
10944 countermeasure against man-in-the-middle protocol-version
10945 rollback in the SSL 2.0 server implementation, which is a bad
d8dc8538 10946 idea. ([CVE-2005-2969])
5f8e6c50
DMSP
10947
10948 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
10949 for Information Security, National Institute of Advanced Industrial
257e9d03 10950 Science and Technology [AIST, Japan)]*
5f8e6c50
DMSP
10951
10952 * Minimal support for X9.31 signatures and PSS padding modes. This is
10953 mainly for FIPS compliance and not fully integrated at this stage.
10954
10955 *Steve Henson*
10956
10957 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
10958 the exponentiation using a fixed-length exponent. (Otherwise,
10959 the information leaked through timing could expose the secret key
10960 after many signatures; cf. Bleichenbacher's attack on DSA with
10961 biased k.)
10962
10963 *Bodo Moeller*
10964
10965 * Make a new fixed-window mod_exp implementation the default for
10966 RSA, DSA, and DH private-key operations so that the sequence of
10967 squares and multiplies and the memory access pattern are
10968 independent of the particular secret key. This will mitigate
10969 cache-timing and potential related attacks.
10970
10971 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
10972 and this is automatically used by BN_mod_exp_mont() if the new flag
10973 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
10974 will use this BN flag for private exponents unless the flag
10975 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
10976 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
10977
5f8e6c50
DMSP
10978 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
10979
10980 * Change the client implementation for SSLv23_method() and
10981 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
10982 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
10983 (Previously, the SSL 2.0 backwards compatible Client Hello
10984 message format would be used even with SSL_OP_NO_SSLv2.)
10985
10986 *Bodo Moeller*
10987
10988 * Add support for smime-type MIME parameter in S/MIME messages which some
10989 clients need.
10990
10991 *Steve Henson*
10992
10993 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
10994 a threadsafe manner. Modify rsa code to use new function and add calls
10995 to dsa and dh code (which had race conditions before).
10996
10997 *Steve Henson*
10998
10999 * Include the fixed error library code in the C error file definitions
11000 instead of fixing them up at runtime. This keeps the error code
11001 structures constant.
11002
11003 *Steve Henson*
11004
257e9d03 11005### Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5f8e6c50
DMSP
11006
11007[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
11008OpenSSL 0.9.8.]
11009
11010 * Fixes for newer kerberos headers. NB: the casts are needed because
11011 the 'length' field is signed on one version and unsigned on another
11012 with no (?) obvious way to tell the difference, without these VC++
11013 complains. Also the "definition" of FAR (blank) is no longer included
11014 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
11015 some needed definitions.
11016
11017 *Steve Henson*
11018
11019 * Undo Cygwin change.
11020
11021 *Ulf Möller*
11022
11023 * Added support for proxy certificates according to RFC 3820.
11024 Because they may be a security thread to unaware applications,
11025 they must be explicitly allowed in run-time. See
11026 docs/HOWTO/proxy_certificates.txt for further information.
11027
11028 *Richard Levitte*
11029
257e9d03 11030### Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5f8e6c50
DMSP
11031
11032 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
11033 server and client random values. Previously
11034 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
11035 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
11036
11037 This change has negligible security impact because:
11038
11039 1. Server and client random values still have 24 bytes of pseudo random
11040 data.
11041
11042 2. Server and client random values are sent in the clear in the initial
11043 handshake.
11044
11045 3. The master secret is derived using the premaster secret (48 bytes in
11046 size for static RSA ciphersuites) as well as client server and random
11047 values.
11048
11049 The OpenSSL team would like to thank the UK NISCC for bringing this issue
11050 to our attention.
11051
11052 *Stephen Henson, reported by UK NISCC*
11053
11054 * Use Windows randomness collection on Cygwin.
11055
11056 *Ulf Möller*
11057
11058 * Fix hang in EGD/PRNGD query when communication socket is closed
11059 prematurely by EGD/PRNGD.
11060
11061 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
11062
11063 * Prompt for pass phrases when appropriate for PKCS12 input format.
11064
11065 *Steve Henson*
11066
11067 * Back-port of selected performance improvements from development
11068 branch, as well as improved support for PowerPC platforms.
11069
11070 *Andy Polyakov*
11071
11072 * Add lots of checks for memory allocation failure, error codes to indicate
11073 failure and freeing up memory if a failure occurs.
11074
11075 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
11076
11077 * Add new -passin argument to dgst.
11078
11079 *Steve Henson*
11080
11081 * Perform some character comparisons of different types in X509_NAME_cmp:
11082 this is needed for some certificates that re-encode DNs into UTF8Strings
11083 (in violation of RFC3280) and can't or won't issue name rollover
11084 certificates.
11085
11086 *Steve Henson*
11087
11088 * Make an explicit check during certificate validation to see that
11089 the CA setting in each certificate on the chain is correct. As a
11090 side effect always do the following basic checks on extensions,
11091 not just when there's an associated purpose to the check:
11092
257e9d03
RS
11093 - if there is an unhandled critical extension (unless the user
11094 has chosen to ignore this fault)
11095 - if the path length has been exceeded (if one is set at all)
11096 - that certain extensions fit the associated purpose (if one has
11097 been given)
5f8e6c50
DMSP
11098
11099 *Richard Levitte*
11100
257e9d03 11101### Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5f8e6c50
DMSP
11102
11103 * Avoid a race condition when CRLs are checked in a multi threaded
11104 environment. This would happen due to the reordering of the revoked
11105 entries during signature checking and serial number lookup. Now the
11106 encoding is cached and the serial number sort performed under a lock.
11107 Add new STACK function sk_is_sorted().
11108
11109 *Steve Henson*
11110
11111 * Add Delta CRL to the extension code.
11112
11113 *Steve Henson*
11114
11115 * Various fixes to s3_pkt.c so alerts are sent properly.
11116
11117 *David Holmes <d.holmes@f5.com>*
11118
11119 * Reduce the chances of duplicate issuer name and serial numbers (in
11120 violation of RFC3280) using the OpenSSL certificate creation utilities.
11121 This is done by creating a random 64 bit value for the initial serial
11122 number when a serial number file is created or when a self signed
11123 certificate is created using 'openssl req -x509'. The initial serial
11124 number file is created using 'openssl x509 -next_serial' in CA.pl
11125 rather than being initialized to 1.
11126
11127 *Steve Henson*
11128
257e9d03 11129### Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5f8e6c50
DMSP
11130
11131 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 11132 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
11133
11134 *Joe Orton, Steve Henson*
11135
11136 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
d8dc8538 11137 ([CVE-2004-0112])
5f8e6c50
DMSP
11138
11139 *Joe Orton, Steve Henson*
11140
11141 * Make it possible to have multiple active certificates with the same
11142 subject in the CA index file. This is done only if the keyword
11143 'unique_subject' is set to 'no' in the main CA section (default
11144 if 'CA_default') of the configuration file. The value is saved
11145 with the database itself in a separate index attribute file,
11146 named like the index file with '.attr' appended to the name.
11147
11148 *Richard Levitte*
11149
11150 * X509 verify fixes. Disable broken certificate workarounds when
11151 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
11152 keyUsage extension present. Don't accept CRLs with unhandled critical
11153 extensions: since verify currently doesn't process CRL extensions this
11154 rejects a CRL with *any* critical extensions. Add new verify error codes
11155 for these cases.
11156
11157 *Steve Henson*
11158
11159 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
11160 A clarification of RFC2560 will require the use of OCTET STRINGs and
11161 some implementations cannot handle the current raw format. Since OpenSSL
11162 copies and compares OCSP nonces as opaque blobs without any attempt at
11163 parsing them this should not create any compatibility issues.
11164
11165 *Steve Henson*
11166
11167 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
11168 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
11169 this HMAC (and other) operations are several times slower than OpenSSL
11170 < 0.9.7.
11171
11172 *Steve Henson*
11173
11174 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
11175
11176 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11177
11178 * Use the correct content when signing type "other".
11179
11180 *Steve Henson*
11181
257e9d03 11182### Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5f8e6c50
DMSP
11183
11184 * Fix various bugs revealed by running the NISCC test suite:
11185
11186 Stop out of bounds reads in the ASN1 code when presented with
11187 invalid tags (CVE-2003-0543 and CVE-2003-0544).
11188
d8dc8538 11189 Free up ASN1_TYPE correctly if ANY type is invalid ([CVE-2003-0545]).
5f8e6c50
DMSP
11190
11191 If verify callback ignores invalid public key errors don't try to check
11192 certificate signature with the NULL public key.
11193
5f8e6c50
DMSP
11194 *Steve Henson*
11195
11196 * New -ignore_err option in ocsp application to stop the server
11197 exiting on the first error in a request.
11198
11199 *Steve Henson*
11200
11201 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
11202 if the server requested one: as stated in TLS 1.0 and SSL 3.0
11203 specifications.
11204
11205 *Steve Henson*
11206
11207 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
11208 extra data after the compression methods not only for TLS 1.0
11209 but also for SSL 3.0 (as required by the specification).
11210
11211 *Bodo Moeller; problem pointed out by Matthias Loepfe*
11212
11213 * Change X509_certificate_type() to mark the key as exported/exportable
11214 when it's 512 *bits* long, not 512 bytes.
11215
11216 *Richard Levitte*
11217
11218 * Change AES_cbc_encrypt() so it outputs exact multiple of
11219 blocks during encryption.
11220
11221 *Richard Levitte*
11222
11223 * Various fixes to base64 BIO and non blocking I/O. On write
11224 flushes were not handled properly if the BIO retried. On read
11225 data was not being buffered properly and had various logic bugs.
11226 This also affects blocking I/O when the data being decoded is a
11227 certain size.
11228
11229 *Steve Henson*
11230
11231 * Various S/MIME bugfixes and compatibility changes:
11232 output correct application/pkcs7 MIME type if
11233 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
11234 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
11235 of files as .eml work). Correctly handle very long lines in MIME
11236 parser.
11237
11238 *Steve Henson*
11239
257e9d03 11240### Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5f8e6c50
DMSP
11241
11242 * Countermeasure against the Klima-Pokorny-Rosa extension of
11243 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
11244 a protocol version number mismatch like a decryption error
11245 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
11246
11247 *Bodo Moeller*
11248
11249 * Turn on RSA blinding by default in the default implementation
11250 to avoid a timing attack. Applications that don't want it can call
11251 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
11252 They would be ill-advised to do so in most cases.
11253
11254 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
11255
11256 * Change RSA blinding code so that it works when the PRNG is not
11257 seeded (in this case, the secret RSA exponent is abused as
11258 an unpredictable seed -- if it is not unpredictable, there
11259 is no point in blinding anyway). Make RSA blinding thread-safe
11260 by remembering the creator's thread ID in rsa->blinding and
11261 having all other threads use local one-time blinding factors
11262 (this requires more computation than sharing rsa->blinding, but
11263 avoids excessive locking; and if an RSA object is not shared
11264 between threads, blinding will still be very fast).
11265
11266 *Bodo Moeller*
11267
11268 * Fixed a typo bug that would cause ENGINE_set_default() to set an
11269 ENGINE as defaults for all supported algorithms irrespective of
11270 the 'flags' parameter. 'flags' is now honoured, so applications
11271 should make sure they are passing it correctly.
11272
11273 *Geoff Thorpe*
11274
11275 * Target "mingw" now allows native Windows code to be generated in
11276 the Cygwin environment as well as with the MinGW compiler.
11277
11278 *Ulf Moeller*
11279
257e9d03 11280### Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5f8e6c50
DMSP
11281
11282 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
11283 via timing by performing a MAC computation even if incorrect
11284 block cipher padding has been found. This is a countermeasure
11285 against active attacks where the attacker has to distinguish
d8dc8538 11286 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
11287
11288 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
11289 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
11290 Martin Vuagnoux (EPFL, Ilion)*
11291
11292 * Make the no-err option work as intended. The intention with no-err
11293 is not to have the whole error stack handling routines removed from
11294 libcrypto, it's only intended to remove all the function name and
11295 reason texts, thereby removing some of the footprint that may not
11296 be interesting if those errors aren't displayed anyway.
11297
11298 NOTE: it's still possible for any application or module to have its
11299 own set of error texts inserted. The routines are there, just not
11300 used by default when no-err is given.
11301
11302 *Richard Levitte*
11303
11304 * Add support for FreeBSD on IA64.
11305
11306 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
11307
11308 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
11309 Kerberos function mit_des_cbc_cksum(). Before this change,
11310 the value returned by DES_cbc_cksum() was like the one from
11311 mit_des_cbc_cksum(), except the bytes were swapped.
11312
11313 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
11314
11315 * Allow an application to disable the automatic SSL chain building.
11316 Before this a rather primitive chain build was always performed in
11317 ssl3_output_cert_chain(): an application had no way to send the
11318 correct chain if the automatic operation produced an incorrect result.
11319
11320 Now the chain builder is disabled if either:
11321
11322 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
11323
11324 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
11325
11326 The reasoning behind this is that an application would not want the
11327 auto chain building to take place if extra chain certificates are
11328 present and it might also want a means of sending no additional
11329 certificates (for example the chain has two certificates and the
11330 root is omitted).
11331
11332 *Steve Henson*
11333
11334 * Add the possibility to build without the ENGINE framework.
11335
11336 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11337
11338 * Under Win32 gmtime() can return NULL: check return value in
11339 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
11340
11341 *Steve Henson*
11342
11343 * DSA routines: under certain error conditions uninitialized BN objects
11344 could be freed. Solution: make sure initialization is performed early
11345 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
11346 Nils Larsch <nla@trustcenter.de> via PR#459)
11347
11348 *Lutz Jaenicke*
11349
11350 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
11351 checked on reconnect on the client side, therefore session resumption
11352 could still fail with a "ssl session id is different" error. This
11353 behaviour is masked when SSL_OP_ALL is used due to
11354 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
11355 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11356 followup to PR #377.
11357
11358 *Lutz Jaenicke*
11359
11360 * IA-32 assembler support enhancements: unified ELF targets, support
11361 for SCO/Caldera platforms, fix for Cygwin shared build.
11362
11363 *Andy Polyakov*
11364
11365 * Add support for FreeBSD on sparc64. As a consequence, support for
11366 FreeBSD on non-x86 processors is separate from x86 processors on
11367 the config script, much like the NetBSD support.
11368
11369 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
11370
257e9d03 11371### Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5f8e6c50
DMSP
11372
11373[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
11374OpenSSL 0.9.7.]
11375
11376 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
11377 code (06) was taken as the first octet of the session ID and the last
11378 octet was ignored consequently. As a result SSLv2 client side session
11379 caching could not have worked due to the session ID mismatch between
11380 client and server.
11381 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
11382 PR #377.
11383
11384 *Lutz Jaenicke*
11385
11386 * Change the declaration of needed Kerberos libraries to use EX_LIBS
11387 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
11388 removed entirely.
11389
11390 *Richard Levitte*
11391
11392 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
11393 seems that in spite of existing for more than a year, many application
11394 author have done nothing to provide the necessary callbacks, which
11395 means that this particular engine will not work properly anywhere.
11396 This is a very unfortunate situation which forces us, in the name
11397 of usability, to give the hw_ncipher.c a static lock, which is part
11398 of libcrypto.
11399 NOTE: This is for the 0.9.7 series ONLY. This hack will never
11400 appear in 0.9.8 or later. We EXPECT application authors to have
11401 dealt properly with this when 0.9.8 is released (unless we actually
11402 make such changes in the libcrypto locking code that changes will
11403 have to be made anyway).
11404
11405 *Richard Levitte*
11406
11407 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
11408 octets have been read, EOF or an error occurs. Without this change
11409 some truncated ASN1 structures will not produce an error.
11410
11411 *Steve Henson*
11412
11413 * Disable Heimdal support, since it hasn't been fully implemented.
11414 Still give the possibility to force the use of Heimdal, but with
11415 warnings and a request that patches get sent to openssl-dev.
11416
11417 *Richard Levitte*
11418
11419 * Add the VC-CE target, introduce the WINCE sysname, and add
11420 INSTALL.WCE and appropriate conditionals to make it build.
11421
11422 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
11423
11424 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
11425 cygssl-x.y.z.dll, where x, y and z are the major, minor and
11426 edit numbers of the version.
11427
11428 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
11429
11430 * Introduce safe string copy and catenation functions
11431 (BUF_strlcpy() and BUF_strlcat()).
11432
11433 *Ben Laurie (CHATS) and Richard Levitte*
11434
11435 * Avoid using fixed-size buffers for one-line DNs.
11436
11437 *Ben Laurie (CHATS)*
11438
11439 * Add BUF_MEM_grow_clean() to avoid information leakage when
11440 resizing buffers containing secrets, and use where appropriate.
11441
11442 *Ben Laurie (CHATS)*
11443
11444 * Avoid using fixed size buffers for configuration file location.
11445
11446 *Ben Laurie (CHATS)*
11447
11448 * Avoid filename truncation for various CA files.
11449
11450 *Ben Laurie (CHATS)*
11451
11452 * Use sizeof in preference to magic numbers.
11453
11454 *Ben Laurie (CHATS)*
11455
11456 * Avoid filename truncation in cert requests.
11457
11458 *Ben Laurie (CHATS)*
11459
11460 * Add assertions to check for (supposedly impossible) buffer
11461 overflows.
11462
11463 *Ben Laurie (CHATS)*
11464
11465 * Don't cache truncated DNS entries in the local cache (this could
11466 potentially lead to a spoofing attack).
11467
11468 *Ben Laurie (CHATS)*
11469
11470 * Fix various buffers to be large enough for hex/decimal
11471 representations in a platform independent manner.
11472
11473 *Ben Laurie (CHATS)*
11474
11475 * Add CRYPTO_realloc_clean() to avoid information leakage when
11476 resizing buffers containing secrets, and use where appropriate.
11477
11478 *Ben Laurie (CHATS)*
11479
11480 * Add BIO_indent() to avoid much slightly worrying code to do
11481 indents.
11482
11483 *Ben Laurie (CHATS)*
11484
11485 * Convert sprintf()/BIO_puts() to BIO_printf().
11486
11487 *Ben Laurie (CHATS)*
11488
11489 * buffer_gets() could terminate with the buffer only half
11490 full. Fixed.
11491
11492 *Ben Laurie (CHATS)*
11493
11494 * Add assertions to prevent user-supplied crypto functions from
11495 overflowing internal buffers by having large block sizes, etc.
11496
11497 *Ben Laurie (CHATS)*
11498
11499 * New OPENSSL_assert() macro (similar to assert(), but enabled
11500 unconditionally).
11501
11502 *Ben Laurie (CHATS)*
11503
11504 * Eliminate unused copy of key in RC4.
11505
11506 *Ben Laurie (CHATS)*
11507
11508 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
11509
11510 *Ben Laurie (CHATS)*
11511
11512 * Fix off-by-one error in EGD path.
11513
11514 *Ben Laurie (CHATS)*
11515
11516 * If RANDFILE path is too long, ignore instead of truncating.
11517
11518 *Ben Laurie (CHATS)*
11519
11520 * Eliminate unused and incorrectly sized X.509 structure
11521 CBCParameter.
11522
11523 *Ben Laurie (CHATS)*
11524
11525 * Eliminate unused and dangerous function knumber().
11526
11527 *Ben Laurie (CHATS)*
11528
11529 * Eliminate unused and dangerous structure, KSSL_ERR.
11530
11531 *Ben Laurie (CHATS)*
11532
11533 * Protect against overlong session ID context length in an encoded
11534 session object. Since these are local, this does not appear to be
11535 exploitable.
11536
11537 *Ben Laurie (CHATS)*
11538
11539 * Change from security patch (see 0.9.6e below) that did not affect
11540 the 0.9.6 release series:
11541
11542 Remote buffer overflow in SSL3 protocol - an attacker could
11543 supply an oversized master key in Kerberos-enabled versions.
d8dc8538 11544 ([CVE-2002-0657])
5f8e6c50
DMSP
11545
11546 *Ben Laurie (CHATS)*
11547
11548 * Change the SSL kerb5 codes to match RFC 2712.
11549
11550 *Richard Levitte*
11551
11552 * Make -nameopt work fully for req and add -reqopt switch.
11553
11554 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
11555
11556 * The "block size" for block ciphers in CFB and OFB mode should be 1.
11557
11558 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
11559
11560 * Make sure tests can be performed even if the corresponding algorithms
11561 have been removed entirely. This was also the last step to make
11562 OpenSSL compilable with DJGPP under all reasonable conditions.
11563
11564 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
11565
11566 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
11567 to allow version independent disabling of normally unselected ciphers,
11568 which may be activated as a side-effect of selecting a single cipher.
11569
11570 (E.g., cipher list string "RSA" enables ciphersuites that are left
11571 out of "ALL" because they do not provide symmetric encryption.
11572 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
11573
11574 *Lutz Jaenicke, Bodo Moeller*
11575
11576 * Add appropriate support for separate platform-dependent build
11577 directories. The recommended way to make a platform-dependent
11578 build directory is the following (tested on Linux), maybe with
11579 some local tweaks:
11580
11581 # Place yourself outside of the OpenSSL source tree. In
11582 # this example, the environment variable OPENSSL_SOURCE
11583 # is assumed to contain the absolute OpenSSL source directory.
11584 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
11585 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
11586 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
11587 mkdir -p `dirname $F`
11588 ln -s $OPENSSL_SOURCE/$F $F
11589 done
11590
11591 To be absolutely sure not to disturb the source tree, a "make clean"
11592 is a good thing. If it isn't successful, don't worry about it,
11593 it probably means the source directory is very clean.
11594
11595 *Richard Levitte*
11596
11597 * Make sure any ENGINE control commands make local copies of string
11598 pointers passed to them whenever necessary. Otherwise it is possible
11599 the caller may have overwritten (or deallocated) the original string
11600 data when a later ENGINE operation tries to use the stored values.
11601
11602 *Götz Babin-Ebell <babinebell@trustcenter.de>*
11603
11604 * Improve diagnostics in file reading and command-line digests.
11605
11606 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
11607
11608 * Add AES modes CFB and OFB to the object database. Correct an
11609 error in AES-CFB decryption.
11610
11611 *Richard Levitte*
11612
11613 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
11614 allows existing EVP_CIPHER_CTX structures to be reused after
257e9d03 11615 calling `EVP_*Final()`. This behaviour is used by encryption
5f8e6c50
DMSP
11616 BIOs and some applications. This has the side effect that
11617 applications must explicitly clean up cipher contexts with
11618 EVP_CIPHER_CTX_cleanup() or they will leak memory.
11619
11620 *Steve Henson*
11621
11622 * Check the values of dna and dnb in bn_mul_recursive before calling
11623 bn_mul_comba (a non zero value means the a or b arrays do not contain
11624 n2 elements) and fallback to bn_mul_normal if either is not zero.
11625
11626 *Steve Henson*
11627
11628 * Fix escaping of non-ASCII characters when using the -subj option
11629 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
11630
11631 *Lutz Jaenicke*
11632
11633 * Make object definitions compliant to LDAP (RFC2256): SN is the short
11634 form for "surname", serialNumber has no short form.
11635 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
11636 therefore remove "mail" short name for "internet 7".
11637 The OID for unique identifiers in X509 certificates is
11638 x500UniqueIdentifier, not uniqueIdentifier.
11639 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
11640
11641 *Lutz Jaenicke*
11642
11643 * Add an "init" command to the ENGINE config module and auto initialize
11644 ENGINEs. Without any "init" command the ENGINE will be initialized
11645 after all ctrl commands have been executed on it. If init=1 the
11646 ENGINE is initialized at that point (ctrls before that point are run
11647 on the uninitialized ENGINE and after on the initialized one). If
11648 init=0 then the ENGINE will not be initialized at all.
11649
11650 *Steve Henson*
11651
11652 * Fix the 'app_verify_callback' interface so that the user-defined
11653 argument is actually passed to the callback: In the
11654 SSL_CTX_set_cert_verify_callback() prototype, the callback
11655 declaration has been changed from
11656 int (*cb)()
11657 into
11658 int (*cb)(X509_STORE_CTX *,void *);
11659 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
11660 i=s->ctx->app_verify_callback(&ctx)
11661 has been changed into
11662 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
11663
11664 To update applications using SSL_CTX_set_cert_verify_callback(),
11665 a dummy argument can be added to their callback functions.
11666
11667 *D. K. Smetters <smetters@parc.xerox.com>*
11668
11669 * Added the '4758cca' ENGINE to support IBM 4758 cards.
11670
11671 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
11672
11673 * Add and OPENSSL_LOAD_CONF define which will cause
11674 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
11675 This allows older applications to transparently support certain
11676 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
11677 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
11678 load the config file and OPENSSL_add_all_algorithms_conf() which will
11679 always load it have also been added.
11680
11681 *Steve Henson*
11682
11683 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
11684 Adjust NIDs and EVP layer.
11685
11686 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11687
11688 * Config modules support in openssl utility.
11689
11690 Most commands now load modules from the config file,
11691 though in a few (such as version) this isn't done
11692 because it couldn't be used for anything.
11693
11694 In the case of ca and req the config file used is
11695 the same as the utility itself: that is the -config
11696 command line option can be used to specify an
11697 alternative file.
11698
11699 *Steve Henson*
11700
11701 * Move default behaviour from OPENSSL_config(). If appname is NULL
11702 use "openssl_conf" if filename is NULL use default openssl config file.
11703
11704 *Steve Henson*
11705
11706 * Add an argument to OPENSSL_config() to allow the use of an alternative
11707 config section name. Add a new flag to tolerate a missing config file
11708 and move code to CONF_modules_load_file().
11709
11710 *Steve Henson*
11711
11712 * Support for crypto accelerator cards from Accelerated Encryption
11713 Processing, www.aep.ie. (Use engine 'aep')
11714 The support was copied from 0.9.6c [engine] and adapted/corrected
11715 to work with the new engine framework.
11716
11717 *AEP Inc. and Richard Levitte*
11718
11719 * Support for SureWare crypto accelerator cards from Baltimore
11720 Technologies. (Use engine 'sureware')
11721 The support was copied from 0.9.6c [engine] and adapted
11722 to work with the new engine framework.
11723
11724 *Richard Levitte*
11725
11726 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
11727 make the newer ENGINE framework commands for the CHIL engine work.
11728
11729 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
11730
11731 * Make it possible to produce shared libraries on ReliantUNIX.
11732
11733 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
11734
11735 * Add the configuration target debug-linux-ppro.
11736 Make 'openssl rsa' use the general key loading routines
11737 implemented in apps.c, and make those routines able to
11738 handle the key format FORMAT_NETSCAPE and the variant
11739 FORMAT_IISSGC.
11740
11741 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11742
11743 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
11744
11745 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
11746
11747 * Add -keyform to rsautl, and document -engine.
11748
11749 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
11750
11751 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
11752 BIO_R_NO_SUCH_FILE error code rather than the generic
11753 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
11754
11755 *Ben Laurie*
11756
11757 * Add new functions
11758 ERR_peek_last_error
11759 ERR_peek_last_error_line
11760 ERR_peek_last_error_line_data.
11761 These are similar to
11762 ERR_peek_error
11763 ERR_peek_error_line
11764 ERR_peek_error_line_data,
11765 but report on the latest error recorded rather than the first one
11766 still in the error queue.
11767
11768 *Ben Laurie, Bodo Moeller*
11769
11770 * default_algorithms option in ENGINE config module. This allows things
11771 like:
11772 default_algorithms = ALL
11773 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
11774
11775 *Steve Henson*
11776
11777 * Preliminary ENGINE config module.
11778
11779 *Steve Henson*
11780
11781 * New experimental application configuration code.
11782
11783 *Steve Henson*
11784
11785 * Change the AES code to follow the same name structure as all other
11786 symmetric ciphers, and behave the same way. Move everything to
11787 the directory crypto/aes, thereby obsoleting crypto/rijndael.
11788
11789 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
11790
11791 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
11792
11793 *Ben Laurie and Theo de Raadt*
11794
11795 * Add option to output public keys in req command.
11796
11797 *Massimiliano Pala madwolf@openca.org*
11798
11799 * Use wNAFs in EC_POINTs_mul() for improved efficiency
11800 (up to about 10% better than before for P-192 and P-224).
11801
11802 *Bodo Moeller*
11803
11804 * New functions/macros
11805
11806 SSL_CTX_set_msg_callback(ctx, cb)
11807 SSL_CTX_set_msg_callback_arg(ctx, arg)
11808 SSL_set_msg_callback(ssl, cb)
11809 SSL_set_msg_callback_arg(ssl, arg)
11810
11811 to request calling a callback function
11812
11813 void cb(int write_p, int version, int content_type,
11814 const void *buf, size_t len, SSL *ssl, void *arg)
11815
11816 whenever a protocol message has been completely received
11817 (write_p == 0) or sent (write_p == 1). Here 'version' is the
11818 protocol version according to which the SSL library interprets
11819 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
11820 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
11821 the content type as defined in the SSL 3.0/TLS 1.0 protocol
11822 specification (change_cipher_spec(20), alert(21), handshake(22)).
11823 'buf' and 'len' point to the actual message, 'ssl' to the
11824 SSL object, and 'arg' is the application-defined value set by
11825 SSL[_CTX]_set_msg_callback_arg().
11826
11827 'openssl s_client' and 'openssl s_server' have new '-msg' options
11828 to enable a callback that displays all protocol messages.
11829
11830 *Bodo Moeller*
11831
11832 * Change the shared library support so shared libraries are built as
11833 soon as the corresponding static library is finished, and thereby get
11834 openssl and the test programs linked against the shared library.
11835 This still only happens when the keyword "shard" has been given to
11836 the configuration scripts.
11837
11838 NOTE: shared library support is still an experimental thing, and
11839 backward binary compatibility is still not guaranteed.
11840
11841 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
11842
11843 * Add support for Subject Information Access extension.
11844
11845 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
11846
11847 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
11848 additional bytes when new memory had to be allocated, not just
11849 when reusing an existing buffer.
11850
11851 *Bodo Moeller*
11852
11853 * New command line and configuration option 'utf8' for the req command.
11854 This allows field values to be specified as UTF8 strings.
11855
11856 *Steve Henson*
11857
11858 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
11859 runs for the former and machine-readable output for the latter.
11860
11861 *Ben Laurie*
11862
11863 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
11864 of the e-mail address in the DN (i.e., it will go into a certificate
11865 extension only). The new configuration file option 'email_in_dn = no'
11866 has the same effect.
11867
11868 *Massimiliano Pala madwolf@openca.org*
11869
257e9d03
RS
11870 * Change all functions with names starting with `des_` to be starting
11871 with `DES_` instead. Add wrappers that are compatible with libdes,
11872 but are named `_ossl_old_des_*`. Finally, add macros that map the
11873 `des_*` symbols to the corresponding `_ossl_old_des_*` if libdes
5f8e6c50 11874 compatibility is desired. If OpenSSL 0.9.6c compatibility is
257e9d03 11875 desired, the `des_*` symbols will be mapped to `DES_*`, with one
5f8e6c50
DMSP
11876 exception.
11877
11878 Since we provide two compatibility mappings, the user needs to
11879 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
11880 compatibility is desired. The default (i.e., when that macro
11881 isn't defined) is OpenSSL 0.9.6c compatibility.
11882
11883 There are also macros that enable and disable the support of old
11884 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
11885 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
11886 are defined, the default will apply: to support the old des routines.
11887
11888 In either case, one must include openssl/des.h to get the correct
11889 definitions. Do not try to just include openssl/des_old.h, that
11890 won't work.
11891
11892 NOTE: This is a major break of an old API into a new one. Software
257e9d03 11893 authors are encouraged to switch to the `DES_` style functions. Some
5f8e6c50
DMSP
11894 time in the future, des_old.h and the libdes compatibility functions
11895 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
11896 default), and then completely removed.
11897
11898 *Richard Levitte*
11899
11900 * Test for certificates which contain unsupported critical extensions.
11901 If such a certificate is found during a verify operation it is
11902 rejected by default: this behaviour can be overridden by either
11903 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
11904 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
11905 X509_supported_extension() has also been added which returns 1 if a
11906 particular extension is supported.
11907
11908 *Steve Henson*
11909
11910 * Modify the behaviour of EVP cipher functions in similar way to digests
11911 to retain compatibility with existing code.
11912
11913 *Steve Henson*
11914
11915 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
11916 compatibility with existing code. In particular the 'ctx' parameter does
11917 not have to be to be initialized before the call to EVP_DigestInit() and
11918 it is tidied up after a call to EVP_DigestFinal(). New function
11919 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
11920 EVP_MD_CTX_copy() changed to not require the destination to be
11921 initialized valid and new function EVP_MD_CTX_copy_ex() added which
11922 requires the destination to be valid.
11923
11924 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
11925 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
11926
11927 *Steve Henson*
11928
11929 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
11930 so that complete 'Handshake' protocol structures are kept in memory
11931 instead of overwriting 'msg_type' and 'length' with 'body' data.
11932
11933 *Bodo Moeller*
11934
11935 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
11936
11937 *Massimo Santin via Richard Levitte*
11938
11939 * Major restructuring to the underlying ENGINE code. This includes
11940 reduction of linker bloat, separation of pure "ENGINE" manipulation
11941 (initialisation, etc) from functionality dealing with implementations
11942 of specific crypto interfaces. This change also introduces integrated
11943 support for symmetric ciphers and digest implementations - so ENGINEs
11944 can now accelerate these by providing EVP_CIPHER and EVP_MD
036cbb6b
DDO
11945 implementations of their own. This is detailed in
11946 [crypto/engine/README.md](crypto/engine/README.md)
5f8e6c50
DMSP
11947 as it couldn't be adequately described here. However, there are a few
11948 API changes worth noting - some RSA, DSA, DH, and RAND functions that
11949 were changed in the original introduction of ENGINE code have now
11950 reverted back - the hooking from this code to ENGINE is now a good
11951 deal more passive and at run-time, operations deal directly with
11952 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
11953 dereferencing through an ENGINE pointer any more. Also, the ENGINE
257e9d03 11954 functions dealing with `BN_MOD_EXP[_CRT]` handlers have been removed -
5f8e6c50
DMSP
11955 they were not being used by the framework as there is no concept of a
11956 BIGNUM_METHOD and they could not be generalised to the new
11957 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
11958 ENGINE_cpy() has been removed as it cannot be consistently defined in
11959 the new code.
11960
11961 *Geoff Thorpe*
11962
11963 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
11964
11965 *Steve Henson*
11966
11967 * Change mkdef.pl to sort symbols that get the same entry number,
257e9d03 11968 and make sure the automatically generated functions `ERR_load_*`
5f8e6c50
DMSP
11969 become part of libeay.num as well.
11970
11971 *Richard Levitte*
11972
11973 * New function SSL_renegotiate_pending(). This returns true once
11974 renegotiation has been requested (either SSL_renegotiate() call
11975 or HelloRequest/ClientHello received from the peer) and becomes
11976 false once a handshake has been completed.
11977 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
11978 sends a HelloRequest, but does not ensure that a handshake takes
11979 place. SSL_renegotiate_pending() is useful for checking if the
11980 client has followed the request.)
11981
11982 *Bodo Moeller*
11983
11984 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
11985 By default, clients may request session resumption even during
11986 renegotiation (if session ID contexts permit); with this option,
11987 session resumption is possible only in the first handshake.
11988
11989 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
11990 more bits available for options that should not be part of
11991 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
11992
11993 *Bodo Moeller*
11994
11995 * Add some demos for certificate and certificate request creation.
11996
11997 *Steve Henson*
11998
11999 * Make maximum certificate chain size accepted from the peer application
257e9d03 12000 settable (`SSL*_get/set_max_cert_list()`), as proposed by
5f8e6c50
DMSP
12001 "Douglas E. Engert" <deengert@anl.gov>.
12002
12003 *Lutz Jaenicke*
12004
12005 * Add support for shared libraries for Unixware-7
12006 (Boyd Lynn Gerber <gerberb@zenez.com>).
12007
12008 *Lutz Jaenicke*
12009
12010 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
12011 be done prior to destruction. Use this to unload error strings from
12012 ENGINEs that load their own error strings. NB: This adds two new API
12013 functions to "get" and "set" this destroy handler in an ENGINE.
12014
12015 *Geoff Thorpe*
12016
12017 * Alter all existing ENGINE implementations (except "openssl" and
12018 "openbsd") to dynamically instantiate their own error strings. This
12019 makes them more flexible to be built both as statically-linked ENGINEs
12020 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
12021 Also, add stub code to each that makes building them as self-contained
036cbb6b 12022 shared-libraries easier (see [README-Engine.md](README-Engine.md)).
5f8e6c50
DMSP
12023
12024 *Geoff Thorpe*
12025
12026 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
12027 implementations into applications that are completely implemented in
12028 self-contained shared-libraries. The "dynamic" ENGINE exposes control
12029 commands that can be used to configure what shared-library to load and
12030 to control aspects of the way it is handled. Also, made an update to
036cbb6b
DDO
12031 the [README-Engine.md](README-Engine.md) file
12032 that brings its information up-to-date and
5f8e6c50
DMSP
12033 provides some information and instructions on the "dynamic" ENGINE
12034 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
12035
12036 *Geoff Thorpe*
12037
12038 * Make it possible to unload ranges of ERR strings with a new
12039 "ERR_unload_strings" function.
12040
12041 *Geoff Thorpe*
12042
12043 * Add a copy() function to EVP_MD.
12044
12045 *Ben Laurie*
12046
12047 * Make EVP_MD routines take a context pointer instead of just the
12048 md_data void pointer.
12049
12050 *Ben Laurie*
12051
12052 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
12053 that the digest can only process a single chunk of data
12054 (typically because it is provided by a piece of
12055 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
12056 is only going to provide a single chunk of data, and hence the
12057 framework needn't accumulate the data for oneshot drivers.
12058
12059 *Ben Laurie*
12060
12061 * As with "ERR", make it possible to replace the underlying "ex_data"
12062 functions. This change also alters the storage and management of global
12063 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
12064 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
12065 index counters. The API functions that use this state have been changed
12066 to take a "class_index" rather than pointers to the class's local STACK
12067 and counter, and there is now an API function to dynamically create new
12068 classes. This centralisation allows us to (a) plug a lot of the
12069 thread-safety problems that existed, and (b) makes it possible to clean
12070 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
12071 such data would previously have always leaked in application code and
12072 workarounds were in place to make the memory debugging turn a blind eye
12073 to it. Application code that doesn't use this new function will still
12074 leak as before, but their memory debugging output will announce it now
12075 rather than letting it slide.
12076
12077 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
12078 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
12079 has a return value to indicate success or failure.
12080
12081 *Geoff Thorpe*
12082
12083 * Make it possible to replace the underlying "ERR" functions such that the
12084 global state (2 LHASH tables and 2 locks) is only used by the "default"
12085 implementation. This change also adds two functions to "get" and "set"
12086 the implementation prior to it being automatically set the first time
12087 any other ERR function takes place. Ie. an application can call "get",
12088 pass the return value to a module it has just loaded, and that module
12089 can call its own "set" function using that value. This means the
12090 module's "ERR" operations will use (and modify) the error state in the
12091 application and not in its own statically linked copy of OpenSSL code.
12092
12093 *Geoff Thorpe*
12094
257e9d03 12095 * Give DH, DSA, and RSA types their own `*_up_ref()` function to increment
5f8e6c50
DMSP
12096 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
12097 the operation, and provides a more encapsulated way for external code
12098 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
12099 to use these functions rather than manually incrementing the counts.
12100
12101 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
12102
12103 *Geoff Thorpe*
12104
12105 * Add EVP test program.
12106
12107 *Ben Laurie*
12108
12109 * Add symmetric cipher support to ENGINE. Expect the API to change!
12110
12111 *Ben Laurie*
12112
12113 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
12114 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
12115 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
12116 These allow a CRL to be built without having to access X509_CRL fields
12117 directly. Modify 'ca' application to use new functions.
12118
12119 *Steve Henson*
12120
12121 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
12122 bug workarounds. Rollback attack detection is a security feature.
12123 The problem will only arise on OpenSSL servers when TLSv1 is not
12124 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
12125 Software authors not wanting to support TLSv1 will have special reasons
12126 for their choice and can explicitly enable this option.
12127
12128 *Bodo Moeller, Lutz Jaenicke*
12129
12130 * Rationalise EVP so it can be extended: don't include a union of
12131 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
12132 (similar to those existing for EVP_CIPHER_CTX).
12133 Usage example:
12134
12135 EVP_MD_CTX md;
12136
12137 EVP_MD_CTX_init(&md); /* new function call */
12138 EVP_DigestInit(&md, EVP_sha1());
12139 EVP_DigestUpdate(&md, in, len);
12140 EVP_DigestFinal(&md, out, NULL);
12141 EVP_MD_CTX_cleanup(&md); /* new function call */
12142
5f8e6c50
DMSP
12143 *Ben Laurie*
12144
12145 * Make DES key schedule conform to the usual scheme, as well as
12146 correcting its structure. This means that calls to DES functions
12147 now have to pass a pointer to a des_key_schedule instead of a
12148 plain des_key_schedule (which was actually always a pointer
12149 anyway): E.g.,
12150
12151 des_key_schedule ks;
12152
12153 des_set_key_checked(..., &ks);
12154 des_ncbc_encrypt(..., &ks, ...);
12155
12156 (Note that a later change renames 'des_...' into 'DES_...'.)
12157
12158 *Ben Laurie*
12159
12160 * Initial reduction of linker bloat: the use of some functions, such as
12161 PEM causes large amounts of unused functions to be linked in due to
12162 poor organisation. For example pem_all.c contains every PEM function
12163 which has a knock on effect of linking in large amounts of (unused)
12164 ASN1 code. Grouping together similar functions and splitting unrelated
12165 functions prevents this.
12166
12167 *Steve Henson*
12168
12169 * Cleanup of EVP macros.
12170
12171 *Ben Laurie*
12172
257e9d03
RS
12173 * Change historical references to `{NID,SN,LN}_des_ede` and ede3 to add the
12174 correct `_ecb suffix`.
5f8e6c50
DMSP
12175
12176 *Ben Laurie*
12177
12178 * Add initial OCSP responder support to ocsp application. The
12179 revocation information is handled using the text based index
12180 use by the ca application. The responder can either handle
12181 requests generated internally, supplied in files (for example
12182 via a CGI script) or using an internal minimal server.
12183
12184 *Steve Henson*
12185
12186 * Add configuration choices to get zlib compression for TLS.
12187
12188 *Richard Levitte*
12189
12190 * Changes to Kerberos SSL for RFC 2712 compliance:
257e9d03
RS
12191 1. Implemented real KerberosWrapper, instead of just using
12192 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
12193 2. Implemented optional authenticator field of KerberosWrapper.
5f8e6c50
DMSP
12194
12195 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
12196 and authenticator structs; see crypto/krb5/.
12197
12198 Generalized Kerberos calls to support multiple Kerberos libraries.
257e9d03
RS
12199 *Vern Staats <staatsvr@asc.hpc.mil>, Jeffrey Altman <jaltman@columbia.edu>
12200 via Richard Levitte*
5f8e6c50
DMSP
12201
12202 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
12203 already does with RSA. testdsa.h now has 'priv_key/pub_key'
12204 values for each of the key sizes rather than having just
12205 parameters (and 'speed' generating keys each time).
12206
12207 *Geoff Thorpe*
12208
12209 * Speed up EVP routines.
12210 Before:
12211crypt
12212pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
12213s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
12214s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
12215s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
12216crypt
12217s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
12218s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
12219s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
12220 After:
12221crypt
12222s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
12223crypt
12224s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
12225
12226 *Ben Laurie*
12227
12228 * Added the OS2-EMX target.
12229
12230 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
12231
12232 * Rewrite apps to use NCONF routines instead of the old CONF. New functions
12233 to support NCONF routines in extension code. New function CONF_set_nconf()
12234 to allow functions which take an NCONF to also handle the old LHASH
12235 structure: this means that the old CONF compatible routines can be
12236 retained (in particular wrt extensions) without having to duplicate the
12237 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
12238
12239 *Steve Henson*
12240
12241 * Enhance the general user interface with mechanisms for inner control
12242 and with possibilities to have yes/no kind of prompts.
12243
12244 *Richard Levitte*
12245
12246 * Change all calls to low level digest routines in the library and
12247 applications to use EVP. Add missing calls to HMAC_cleanup() and
12248 don't assume HMAC_CTX can be copied using memcpy().
12249
12250 *Verdon Walker <VWalker@novell.com>, Steve Henson*
12251
12252 * Add the possibility to control engines through control names but with
12253 arbitrary arguments instead of just a string.
12254 Change the key loaders to take a UI_METHOD instead of a callback
12255 function pointer. NOTE: this breaks binary compatibility with earlier
12256 versions of OpenSSL [engine].
12257 Adapt the nCipher code for these new conditions and add a card insertion
12258 callback.
12259
12260 *Richard Levitte*
12261
12262 * Enhance the general user interface with mechanisms to better support
12263 dialog box interfaces, application-defined prompts, the possibility
12264 to use defaults (for example default passwords from somewhere else)
12265 and interrupts/cancellations.
12266
12267 *Richard Levitte*
12268
12269 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
12270 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
12271
12272 *Steve Henson*
12273
12274 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
12275 tidy up some unnecessarily weird code in 'sk_new()').
12276
12277 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
12278
12279 * Change the key loading routines for ENGINEs to use the same kind
12280 callback (pem_password_cb) as all other routines that need this
12281 kind of callback.
12282
12283 *Richard Levitte*
12284
12285 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
12286 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
12287 than this minimum value is recommended.
12288
12289 *Lutz Jaenicke*
12290
12291 * New random seeder for OpenVMS, using the system process statistics
12292 that are easily reachable.
12293
12294 *Richard Levitte*
12295
12296 * Windows apparently can't transparently handle global
12297 variables defined in DLLs. Initialisations such as:
12298
12299 const ASN1_ITEM *it = &ASN1_INTEGER_it;
12300
12301 won't compile. This is used by the any applications that need to
12302 declare their own ASN1 modules. This was fixed by adding the option
12303 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
12304 needed for static libraries under Win32.
12305
12306 *Steve Henson*
12307
12308 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
12309 setting of purpose and trust fields. New X509_STORE trust and
12310 purpose functions and tidy up setting in other SSL functions.
12311
12312 *Steve Henson*
12313
12314 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
12315 structure. These are inherited by X509_STORE_CTX when it is
12316 initialised. This allows various defaults to be set in the
12317 X509_STORE structure (such as flags for CRL checking and custom
12318 purpose or trust settings) for functions which only use X509_STORE_CTX
12319 internally such as S/MIME.
12320
12321 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
12322 trust settings if they are not set in X509_STORE. This allows X509_STORE
12323 purposes and trust (in S/MIME for example) to override any set by default.
12324
12325 Add command line options for CRL checking to smime, s_client and s_server
12326 applications.
12327
12328 *Steve Henson*
12329
12330 * Initial CRL based revocation checking. If the CRL checking flag(s)
12331 are set then the CRL is looked up in the X509_STORE structure and
12332 its validity and signature checked, then if the certificate is found
12333 in the CRL the verify fails with a revoked error.
12334
12335 Various new CRL related callbacks added to X509_STORE_CTX structure.
12336
12337 Command line options added to 'verify' application to support this.
12338
12339 This needs some additional work, such as being able to handle multiple
12340 CRLs with different times, extension based lookup (rather than just
12341 by subject name) and ultimately more complete V2 CRL extension
12342 handling.
12343
12344 *Steve Henson*
12345
12346 * Add a general user interface API (crypto/ui/). This is designed
12347 to replace things like des_read_password and friends (backward
12348 compatibility functions using this new API are provided).
12349 The purpose is to remove prompting functions from the DES code
12350 section as well as provide for prompting through dialog boxes in
12351 a window system and the like.
12352
12353 *Richard Levitte*
12354
12355 * Add "ex_data" support to ENGINE so implementations can add state at a
12356 per-structure level rather than having to store it globally.
12357
12358 *Geoff*
12359
12360 * Make it possible for ENGINE structures to be copied when retrieved by
12361 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
12362 This causes the "original" ENGINE structure to act like a template,
12363 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
12364 operational state can be localised to each ENGINE structure, despite the
12365 fact they all share the same "methods". New ENGINE structures returned in
12366 this case have no functional references and the return value is the single
12367 structural reference. This matches the single structural reference returned
12368 by ENGINE_by_id() normally, when it is incremented on the pre-existing
12369 ENGINE structure.
12370
12371 *Geoff*
12372
12373 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
12374 needs to match any other type at all we need to manually clear the
12375 tag cache.
12376
12377 *Steve Henson*
12378
12379 * Changes to the "openssl engine" utility to include;
12380 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
12381 about an ENGINE's available control commands.
12382 - executing control commands from command line arguments using the
12383 '-pre' and '-post' switches. '-post' is only used if '-t' is
12384 specified and the ENGINE is successfully initialised. The syntax for
12385 the individual commands are colon-separated, for example;
12386 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
12387
12388 *Geoff*
12389
12390 * New dynamic control command support for ENGINEs. ENGINEs can now
12391 declare their own commands (numbers), names (strings), descriptions,
12392 and input types for run-time discovery by calling applications. A
12393 subset of these commands are implicitly classed as "executable"
12394 depending on their input type, and only these can be invoked through
12395 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
12396 can be based on user input, config files, etc). The distinction is
12397 that "executable" commands cannot return anything other than a boolean
12398 result and can only support numeric or string input, whereas some
12399 discoverable commands may only be for direct use through
12400 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
12401 pointers, or other custom uses. The "executable" commands are to
12402 support parameterisations of ENGINE behaviour that can be
12403 unambiguously defined by ENGINEs and used consistently across any
12404 OpenSSL-based application. Commands have been added to all the
12405 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
12406 control over shared-library paths without source code alterations.
12407
12408 *Geoff*
12409
12410 * Changed all ENGINE implementations to dynamically allocate their
12411 ENGINEs rather than declaring them statically. Apart from this being
12412 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
12413 this also allows the implementations to compile without using the
12414 internal engine_int.h header.
12415
12416 *Geoff*
12417
12418 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
12419 'const' value. Any code that should be able to modify a RAND_METHOD
12420 should already have non-const pointers to it (ie. they should only
12421 modify their own ones).
12422
12423 *Geoff*
12424
12425 * Made a variety of little tweaks to the ENGINE code.
12426 - "atalla" and "ubsec" string definitions were moved from header files
12427 to C code. "nuron" string definitions were placed in variables
12428 rather than hard-coded - allowing parameterisation of these values
12429 later on via ctrl() commands.
12430 - Removed unused "#if 0"'d code.
12431 - Fixed engine list iteration code so it uses ENGINE_free() to release
12432 structural references.
12433 - Constified the RAND_METHOD element of ENGINE structures.
12434 - Constified various get/set functions as appropriate and added
12435 missing functions (including a catch-all ENGINE_cpy that duplicates
12436 all ENGINE values onto a new ENGINE except reference counts/state).
12437 - Removed NULL parameter checks in get/set functions. Setting a method
12438 or function to NULL is a way of cancelling out a previously set
12439 value. Passing a NULL ENGINE parameter is just plain stupid anyway
12440 and doesn't justify the extra error symbols and code.
12441 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
12442 flags from engine_int.h to engine.h.
12443 - Changed prototypes for ENGINE handler functions (init(), finish(),
12444 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
12445
12446 *Geoff*
12447
12448 * Implement binary inversion algorithm for BN_mod_inverse in addition
12449 to the algorithm using long division. The binary algorithm can be
12450 used only if the modulus is odd. On 32-bit systems, it is faster
12451 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
12452 roughly 5-15% for 256-bit moduli), so we use it only for moduli
12453 up to 450 bits. In 64-bit environments, the binary algorithm
12454 appears to be advantageous for much longer moduli; here we use it
12455 for moduli up to 2048 bits.
12456
12457 *Bodo Moeller*
12458
12459 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
12460 could not support the combine flag in choice fields.
12461
12462 *Steve Henson*
12463
12464 * Add a 'copy_extensions' option to the 'ca' utility. This copies
12465 extensions from a certificate request to the certificate.
12466
12467 *Steve Henson*
12468
12469 * Allow multiple 'certopt' and 'nameopt' options to be separated
12470 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
12471 file: this allows the display of the certificate about to be
12472 signed to be customised, to allow certain fields to be included
12473 or excluded and extension details. The old system didn't display
12474 multicharacter strings properly, omitted fields not in the policy
12475 and couldn't display additional details such as extensions.
12476
12477 *Steve Henson*
12478
12479 * Function EC_POINTs_mul for multiple scalar multiplication
12480 of an arbitrary number of elliptic curve points
12481 \sum scalars[i]*points[i],
12482 optionally including the generator defined for the EC_GROUP:
12483 scalar*generator + \sum scalars[i]*points[i].
12484
12485 EC_POINT_mul is a simple wrapper function for the typical case
12486 that the point list has just one item (besides the optional
12487 generator).
12488
12489 *Bodo Moeller*
12490
12491 * First EC_METHODs for curves over GF(p):
12492
12493 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
12494 operations and provides various method functions that can also
12495 operate with faster implementations of modular arithmetic.
12496
12497 EC_GFp_mont_method() reuses most functions that are part of
12498 EC_GFp_simple_method, but uses Montgomery arithmetic.
12499
12500 *Bodo Moeller; point addition and point doubling
12501 implementation directly derived from source code provided by
12502 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
12503
12504 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
12505 crypto/ec/ec_lib.c):
12506
12507 Curves are EC_GROUP objects (with an optional group generator)
12508 based on EC_METHODs that are built into the library.
12509
12510 Points are EC_POINT objects based on EC_GROUP objects.
12511
12512 Most of the framework would be able to handle curves over arbitrary
12513 finite fields, but as there are no obvious types for fields other
12514 than GF(p), some functions are limited to that for now.
12515
12516 *Bodo Moeller*
12517
12518 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
12519 that the file contains a complete HTTP response.
12520
12521 *Richard Levitte*
12522
12523 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
12524 change the def and num file printf format specifier from "%-40sXXX"
12525 to "%-39s XXX". The latter will always guarantee a space after the
12526 field while the former will cause them to run together if the field
12527 is 40 of more characters long.
12528
12529 *Steve Henson*
12530
12531 * Constify the cipher and digest 'method' functions and structures
12532 and modify related functions to take constant EVP_MD and EVP_CIPHER
12533 pointers.
12534
12535 *Steve Henson*
12536
12537 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
12538 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
12539
12540 *Bodo Moeller*
12541
257e9d03 12542 * Modify `EVP_Digest*()` routines so they now return values. Although the
5f8e6c50
DMSP
12543 internal software routines can never fail additional hardware versions
12544 might.
12545
12546 *Steve Henson*
12547
12548 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
12549
12550 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
12551 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
12552
12553 ASN1 error codes
12554 ERR_R_NESTED_ASN1_ERROR
12555 ...
12556 ERR_R_MISSING_ASN1_EOS
12557 were 4 .. 9, conflicting with
12558 ERR_LIB_RSA (= ERR_R_RSA_LIB)
12559 ...
12560 ERR_LIB_PEM (= ERR_R_PEM_LIB).
12561 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
12562
12563 Add new error code 'ERR_R_INTERNAL_ERROR'.
12564
12565 *Bodo Moeller*
12566
12567 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
12568 suffices.
12569
12570 *Bodo Moeller*
12571
12572 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
12573 sets the subject name for a new request or supersedes the
12574 subject name in a given request. Formats that can be parsed are
12575 'CN=Some Name, OU=myOU, C=IT'
12576 and
12577 'CN=Some Name/OU=myOU/C=IT'.
12578
12579 Add options '-batch' and '-verbose' to 'openssl req'.
12580
12581 *Massimiliano Pala <madwolf@hackmasters.net>*
12582
12583 * Introduce the possibility to access global variables through
12584 functions on platform were that's the best way to handle exporting
12585 global variables in shared libraries. To enable this functionality,
12586 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
12587 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
12588 is normally done by Configure or something similar).
12589
12590 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
12591 in the source file (foo.c) like this:
12592
12593 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
12594 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
12595
12596 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
12597 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
12598
12599 OPENSSL_DECLARE_GLOBAL(int,foo);
12600 #define foo OPENSSL_GLOBAL_REF(foo)
12601 OPENSSL_DECLARE_GLOBAL(double,bar);
12602 #define bar OPENSSL_GLOBAL_REF(bar)
12603
12604 The #defines are very important, and therefore so is including the
12605 header file everywhere where the defined globals are used.
12606
12607 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
12608 of ASN.1 items, but that structure is a bit different.
12609
12610 The largest change is in util/mkdef.pl which has been enhanced with
12611 better and easier to understand logic to choose which symbols should
12612 go into the Windows .def files as well as a number of fixes and code
12613 cleanup (among others, algorithm keywords are now sorted
12614 lexicographically to avoid constant rewrites).
12615
12616 *Richard Levitte*
12617
12618 * In BN_div() keep a copy of the sign of 'num' before writing the
12619 result to 'rm' because if rm==num the value will be overwritten
12620 and produce the wrong result if 'num' is negative: this caused
12621 problems with BN_mod() and BN_nnmod().
12622
12623 *Steve Henson*
12624
12625 * Function OCSP_request_verify(). This checks the signature on an
12626 OCSP request and verifies the signer certificate. The signer
12627 certificate is just checked for a generic purpose and OCSP request
12628 trust settings.
12629
12630 *Steve Henson*
12631
12632 * Add OCSP_check_validity() function to check the validity of OCSP
12633 responses. OCSP responses are prepared in real time and may only
12634 be a few seconds old. Simply checking that the current time lies
12635 between thisUpdate and nextUpdate max reject otherwise valid responses
12636 caused by either OCSP responder or client clock inaccuracy. Instead
12637 we allow thisUpdate and nextUpdate to fall within a certain period of
12638 the current time. The age of the response can also optionally be
12639 checked. Two new options -validity_period and -status_age added to
12640 ocsp utility.
12641
12642 *Steve Henson*
12643
12644 * If signature or public key algorithm is unrecognized print out its
12645 OID rather that just UNKNOWN.
12646
12647 *Steve Henson*
12648
12649 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
12650 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
12651 ID to be generated from the issuer certificate alone which can then be
12652 passed to OCSP_id_issuer_cmp().
12653
12654 *Steve Henson*
12655
12656 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
12657 ASN1 modules to export functions returning ASN1_ITEM pointers
12658 instead of the ASN1_ITEM structures themselves. This adds several
12659 new macros which allow the underlying ASN1 function/structure to
12660 be accessed transparently. As a result code should not use ASN1_ITEM
12661 references directly (such as &X509_it) but instead use the relevant
12662 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
12663 use of the new ASN1 code on platforms where exporting structures
12664 is problematical (for example in shared libraries) but exporting
12665 functions returning pointers to structures is not.
12666
12667 *Steve Henson*
12668
12669 * Add support for overriding the generation of SSL/TLS session IDs.
12670 These callbacks can be registered either in an SSL_CTX or per SSL.
12671 The purpose of this is to allow applications to control, if they wish,
12672 the arbitrary values chosen for use as session IDs, particularly as it
12673 can be useful for session caching in multiple-server environments. A
12674 command-line switch for testing this (and any client code that wishes
12675 to use such a feature) has been added to "s_server".
12676
12677 *Geoff Thorpe, Lutz Jaenicke*
12678
12679 * Modify mkdef.pl to recognise and parse preprocessor conditionals
1dc1ea18
DDO
12680 of the form `#if defined(...) || defined(...) || ...` and
12681 `#if !defined(...) && !defined(...) && ...`. This also avoids
5f8e6c50
DMSP
12682 the growing number of special cases it was previously handling.
12683
12684 *Richard Levitte*
12685
12686 * Make all configuration macros available for application by making
12687 sure they are available in opensslconf.h, by giving them names starting
257e9d03 12688 with `OPENSSL_` to avoid conflicts with other packages and by making
5f8e6c50
DMSP
12689 sure e_os2.h will cover all platform-specific cases together with
12690 opensslconf.h.
12691 Additionally, it is now possible to define configuration/platform-
12692 specific names (called "system identities"). In the C code, these
257e9d03
RS
12693 are prefixed with `OPENSSL_SYSNAME_`. e_os2.h will create another
12694 macro with the name beginning with `OPENSSL_SYS_`, which is determined
12695 from `OPENSSL_SYSNAME_*` or compiler-specific macros depending on
5f8e6c50
DMSP
12696 what is available.
12697
12698 *Richard Levitte*
12699
12700 * New option -set_serial to 'req' and 'x509' this allows the serial
12701 number to use to be specified on the command line. Previously self
12702 signed certificates were hard coded with serial number 0 and the
12703 CA options of 'x509' had to use a serial number in a file which was
12704 auto incremented.
12705
12706 *Steve Henson*
12707
12708 * New options to 'ca' utility to support V2 CRL entry extensions.
12709 Currently CRL reason, invalidity date and hold instruction are
12710 supported. Add new CRL extensions to V3 code and some new objects.
12711
12712 *Steve Henson*
12713
12714 * New function EVP_CIPHER_CTX_set_padding() this is used to
12715 disable standard block padding (aka PKCS#5 padding) in the EVP
12716 API, which was previously mandatory. This means that the data is
12717 not padded in any way and so the total length much be a multiple
12718 of the block size, otherwise an error occurs.
12719
12720 *Steve Henson*
12721
12722 * Initial (incomplete) OCSP SSL support.
12723
12724 *Steve Henson*
12725
12726 * New function OCSP_parse_url(). This splits up a URL into its host,
12727 port and path components: primarily to parse OCSP URLs. New -url
12728 option to ocsp utility.
12729
12730 *Steve Henson*
12731
12732 * New nonce behavior. The return value of OCSP_check_nonce() now
12733 reflects the various checks performed. Applications can decide
12734 whether to tolerate certain situations such as an absent nonce
12735 in a response when one was present in a request: the ocsp application
12736 just prints out a warning. New function OCSP_add1_basic_nonce()
12737 this is to allow responders to include a nonce in a response even if
12738 the request is nonce-less.
12739
12740 *Steve Henson*
12741
12742 * Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
12743 skipped when using openssl x509 multiple times on a single input file,
257e9d03 12744 e.g. `(openssl x509 -out cert1; openssl x509 -out cert2) <certs`.
5f8e6c50
DMSP
12745
12746 *Bodo Moeller*
12747
12748 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
12749 set string type: to handle setting ASN1_TIME structures. Fix ca
12750 utility to correctly initialize revocation date of CRLs.
12751
12752 *Steve Henson*
12753
12754 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
12755 the clients preferred ciphersuites and rather use its own preferences.
12756 Should help to work around M$ SGC (Server Gated Cryptography) bug in
12757 Internet Explorer by ensuring unchanged hash method during stepup.
12758 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
12759
12760 *Lutz Jaenicke*
12761
12762 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
12763 to aes and add a new 'exist' option to print out symbols that don't
12764 appear to exist.
12765
12766 *Steve Henson*
12767
12768 * Additional options to ocsp utility to allow flags to be set and
12769 additional certificates supplied.
12770
12771 *Steve Henson*
12772
12773 * Add the option -VAfile to 'openssl ocsp', so the user can give the
12774 OCSP client a number of certificate to only verify the response
12775 signature against.
12776
12777 *Richard Levitte*
12778
12779 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
12780 handle the new API. Currently only ECB, CBC modes supported. Add new
12781 AES OIDs.
12782
12783 Add TLS AES ciphersuites as described in RFC3268, "Advanced
12784 Encryption Standard (AES) Ciphersuites for Transport Layer
12785 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
12786 not enabled by default and were not part of the "ALL" ciphersuite
12787 alias because they were not yet official; they could be
12788 explicitly requested by specifying the "AESdraft" ciphersuite
12789 group alias. In the final release of OpenSSL 0.9.7, the group
12790 alias is called "AES" and is part of "ALL".)
12791
12792 *Ben Laurie, Steve Henson, Bodo Moeller*
12793
12794 * New function OCSP_copy_nonce() to copy nonce value (if present) from
12795 request to response.
12796
12797 *Steve Henson*
12798
12799 * Functions for OCSP responders. OCSP_request_onereq_count(),
12800 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
12801 extract information from a certificate request. OCSP_response_create()
12802 creates a response and optionally adds a basic response structure.
12803 OCSP_basic_add1_status() adds a complete single response to a basic
12804 response and returns the OCSP_SINGLERESP structure just added (to allow
12805 extensions to be included for example). OCSP_basic_add1_cert() adds a
12806 certificate to a basic response and OCSP_basic_sign() signs a basic
12807 response with various flags. New helper functions ASN1_TIME_check()
12808 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
12809 (converts ASN1_TIME to GeneralizedTime).
12810
12811 *Steve Henson*
12812
12813 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
12814 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
12815 structure from a certificate. X509_pubkey_digest() digests the public_key
12816 contents: this is used in various key identifiers.
12817
12818 *Steve Henson*
12819
12820 * Make sk_sort() tolerate a NULL argument.
12821
12822 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
12823
12824 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
12825 passed by the function are trusted implicitly. If any of them signed the
12826 response then it is assumed to be valid and is not verified.
12827
12828 *Steve Henson*
12829
12830 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
12831 to data. This was previously part of the PKCS7 ASN1 code. This
12832 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
12833 *Steve Henson, reported by Kenneth R. Robinette
12834 <support@securenetterm.com>*
12835
12836 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
12837 routines: without these tracing memory leaks is very painful.
12838 Fix leaks in PKCS12 and PKCS7 routines.
12839
12840 *Steve Henson*
12841
12842 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
12843 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
12844 effectively meant GeneralizedTime would never be used. Now it
12845 is initialised to -1 but X509_time_adj() now has to check the value
12846 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
12847 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
12848 *Steve Henson, reported by Kenneth R. Robinette
12849 <support@securenetterm.com>*
12850
12851 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
12852 result in a zero length in the ASN1_INTEGER structure which was
12853 not consistent with the structure when d2i_ASN1_INTEGER() was used
12854 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
12855 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
12856 where it did not print out a minus for negative ASN1_INTEGER.
12857
12858 *Steve Henson*
12859
12860 * Add summary printout to ocsp utility. The various functions which
12861 convert status values to strings have been renamed to:
12862 OCSP_response_status_str(), OCSP_cert_status_str() and
12863 OCSP_crl_reason_str() and are no longer static. New options
12864 to verify nonce values and to disable verification. OCSP response
12865 printout format cleaned up.
12866
12867 *Steve Henson*
12868
12869 * Add additional OCSP certificate checks. These are those specified
12870 in RFC2560. This consists of two separate checks: the CA of the
12871 certificate being checked must either be the OCSP signer certificate
12872 or the issuer of the OCSP signer certificate. In the latter case the
12873 OCSP signer certificate must contain the OCSP signing extended key
12874 usage. This check is performed by attempting to match the OCSP
12875 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
12876 in the OCSP_CERTID structures of the response.
12877
12878 *Steve Henson*
12879
12880 * Initial OCSP certificate verification added to OCSP_basic_verify()
12881 and related routines. This uses the standard OpenSSL certificate
12882 verify routines to perform initial checks (just CA validity) and
12883 to obtain the certificate chain. Then additional checks will be
12884 performed on the chain. Currently the root CA is checked to see
12885 if it is explicitly trusted for OCSP signing. This is used to set
12886 a root CA as a global signing root: that is any certificate that
12887 chains to that CA is an acceptable OCSP signing certificate.
12888
12889 *Steve Henson*
12890
12891 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
12892 extensions from a separate configuration file.
12893 As when reading extensions from the main configuration file,
12894 the '-extensions ...' option may be used for specifying the
12895 section to use.
12896
12897 *Massimiliano Pala <madwolf@comune.modena.it>*
12898
12899 * New OCSP utility. Allows OCSP requests to be generated or
12900 read. The request can be sent to a responder and the output
44652c16 12901 parsed, outputted or printed in text form. Not complete yet:
5f8e6c50
DMSP
12902 still needs to check the OCSP response validity.
12903
12904 *Steve Henson*
12905
12906 * New subcommands for 'openssl ca':
257e9d03 12907 `openssl ca -status <serial>` prints the status of the cert with
5f8e6c50 12908 the given serial number (according to the index file).
257e9d03 12909 `openssl ca -updatedb` updates the expiry status of certificates
5f8e6c50
DMSP
12910 in the index file.
12911
12912 *Massimiliano Pala <madwolf@comune.modena.it>*
12913
12914 * New '-newreq-nodes' command option to CA.pl. This is like
12915 '-newreq', but calls 'openssl req' with the '-nodes' option
12916 so that the resulting key is not encrypted.
12917
12918 *Damien Miller <djm@mindrot.org>*
12919
12920 * New configuration for the GNU Hurd.
12921
12922 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
12923
12924 * Initial code to implement OCSP basic response verify. This
12925 is currently incomplete. Currently just finds the signer's
12926 certificate and verifies the signature on the response.
12927
12928 *Steve Henson*
12929
12930 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
12931 value of OPENSSLDIR. This is available via the new '-d' option
12932 to 'openssl version', and is also included in 'openssl version -a'.
12933
12934 *Bodo Moeller*
12935
12936 * Allowing defining memory allocation callbacks that will be given
12937 file name and line number information in additional arguments
257e9d03 12938 (a `const char*` and an int). The basic functionality remains, as
5f8e6c50
DMSP
12939 well as the original possibility to just replace malloc(),
12940 realloc() and free() by functions that do not know about these
12941 additional arguments. To register and find out the current
12942 settings for extended allocation functions, the following
12943 functions are provided:
12944
12945 CRYPTO_set_mem_ex_functions
12946 CRYPTO_set_locked_mem_ex_functions
12947 CRYPTO_get_mem_ex_functions
12948 CRYPTO_get_locked_mem_ex_functions
12949
12950 These work the same way as CRYPTO_set_mem_functions and friends.
257e9d03 12951 `CRYPTO_get_[locked_]mem_functions` now writes 0 where such an
5f8e6c50 12952 extended allocation function is enabled.
257e9d03 12953 Similarly, `CRYPTO_get_[locked_]mem_ex_functions` writes 0 where
5f8e6c50
DMSP
12954 a conventional allocation function is enabled.
12955
12956 *Richard Levitte, Bodo Moeller*
12957
12958 * Finish off removing the remaining LHASH function pointer casts.
12959 There should no longer be any prototype-casting required when using
12960 the LHASH abstraction, and any casts that remain are "bugs". See
12961 the callback types and macros at the head of lhash.h for details
12962 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
12963
12964 *Geoff Thorpe*
12965
12966 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
12967 If /dev/[u]random devices are not available or do not return enough
12968 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
12969 be queried.
12970 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
12971 /etc/entropy will be queried once each in this sequence, querying stops
12972 when enough entropy was collected without querying more sockets.
12973
12974 *Lutz Jaenicke*
12975
12976 * Change the Unix RAND_poll() variant to be able to poll several
12977 random devices, as specified by DEVRANDOM, until a sufficient amount
12978 of data has been collected. We spend at most 10 ms on each file
12979 (select timeout) and read in non-blocking mode. DEVRANDOM now
12980 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
12981 (previously it was just the string "/dev/urandom"), so on typical
12982 platforms the 10 ms delay will never occur.
12983 Also separate out the Unix variant to its own file, rand_unix.c.
12984 For VMS, there's a currently-empty rand_vms.c.
12985
12986 *Richard Levitte*
12987
12988 * Move OCSP client related routines to ocsp_cl.c. These
12989 provide utility functions which an application needing
12990 to issue a request to an OCSP responder and analyse the
12991 response will typically need: as opposed to those which an
12992 OCSP responder itself would need which will be added later.
12993
12994 OCSP_request_sign() signs an OCSP request with an API similar
12995 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
12996 response. OCSP_response_get1_basic() extracts basic response
12997 from response. OCSP_resp_find_status(): finds and extracts status
12998 information from an OCSP_CERTID structure (which will be created
12999 when the request structure is built). These are built from lower
13000 level functions which work on OCSP_SINGLERESP structures but
13001 won't normally be used unless the application wishes to examine
13002 extensions in the OCSP response for example.
13003
13004 Replace nonce routines with a pair of functions.
13005 OCSP_request_add1_nonce() adds a nonce value and optionally
13006 generates a random value. OCSP_check_nonce() checks the
13007 validity of the nonce in an OCSP response.
13008
13009 *Steve Henson*
13010
13011 * Change function OCSP_request_add() to OCSP_request_add0_id().
13012 This doesn't copy the supplied OCSP_CERTID and avoids the
13013 need to free up the newly created id. Change return type
13014 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
13015 This can then be used to add extensions to the request.
13016 Deleted OCSP_request_new(), since most of its functionality
13017 is now in OCSP_REQUEST_new() (and the case insensitive name
13018 clash) apart from the ability to set the request name which
13019 will be added elsewhere.
13020
13021 *Steve Henson*
13022
13023 * Update OCSP API. Remove obsolete extensions argument from
13024 various functions. Extensions are now handled using the new
13025 OCSP extension code. New simple OCSP HTTP function which
13026 can be used to send requests and parse the response.
13027
13028 *Steve Henson*
13029
13030 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
13031 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
13032 uses the special reorder version of SET OF to sort the attributes
13033 and reorder them to match the encoded order. This resolves a long
13034 standing problem: a verify on a PKCS7 structure just after signing
13035 it used to fail because the attribute order did not match the
13036 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13037 it uses the received order. This is necessary to tolerate some broken
13038 software that does not order SET OF. This is handled by encoding
13039 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
13040 to produce the required SET OF.
13041
13042 *Steve Henson*
13043
13044 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
13045 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
13046 files to get correct declarations of the ASN.1 item variables.
13047
13048 *Richard Levitte*
13049
13050 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
13051 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
13052 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
13053 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
13054 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
13055 ASN1_ITEM and no wrapper functions.
13056
13057 *Steve Henson*
13058
13059 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
13060 replace the old function pointer based I/O routines. Change most of
257e9d03 13061 the `*_d2i_bio()` and `*_d2i_fp()` functions to use these.
5f8e6c50
DMSP
13062
13063 *Steve Henson*
13064
13065 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
13066 lines, recognize more "algorithms" that can be deselected, and make
13067 it complain about algorithm deselection that isn't recognised.
13068
13069 *Richard Levitte*
13070
13071 * New ASN1 functions to handle dup, sign, verify, digest, pack and
13072 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
13073 to use new functions. Add NO_ASN1_OLD which can be set to remove
13074 some old style ASN1 functions: this can be used to determine if old
13075 code will still work when these eventually go away.
13076
13077 *Steve Henson*
13078
13079 * New extension functions for OCSP structures, these follow the
13080 same conventions as certificates and CRLs.
13081
13082 *Steve Henson*
13083
13084 * New function X509V3_add1_i2d(). This automatically encodes and
13085 adds an extension. Its behaviour can be customised with various
13086 flags to append, replace or delete. Various wrappers added for
13087 certificates and CRLs.
13088
13089 *Steve Henson*
13090
13091 * Fix to avoid calling the underlying ASN1 print routine when
13092 an extension cannot be parsed. Correct a typo in the
13093 OCSP_SERVICELOC extension. Tidy up print OCSP format.
13094
13095 *Steve Henson*
13096
13097 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
13098 entries for variables.
13099
13100 *Steve Henson*
13101
13102 * Add functionality to apps/openssl.c for detecting locking
13103 problems: As the program is single-threaded, all we have
13104 to do is register a locking callback using an array for
13105 storing which locks are currently held by the program.
13106
13107 *Bodo Moeller*
13108
13109 * Use a lock around the call to CRYPTO_get_ex_new_index() in
13110 SSL_get_ex_data_X509_STORE_idx(), which is used in
13111 ssl_verify_cert_chain() and thus can be called at any time
13112 during TLS/SSL handshakes so that thread-safety is essential.
13113 Unfortunately, the ex_data design is not at all suited
13114 for multi-threaded use, so it probably should be abolished.
13115
13116 *Bodo Moeller*
13117
13118 * Added Broadcom "ubsec" ENGINE to OpenSSL.
13119
13120 *Broadcom, tweaked and integrated by Geoff Thorpe*
13121
13122 * Move common extension printing code to new function
13123 X509V3_print_extensions(). Reorganise OCSP print routines and
13124 implement some needed OCSP ASN1 functions. Add OCSP extensions.
13125
13126 *Steve Henson*
13127
13128 * New function X509_signature_print() to remove duplication in some
13129 print routines.
13130
13131 *Steve Henson*
13132
13133 * Add a special meaning when SET OF and SEQUENCE OF flags are both
13134 set (this was treated exactly the same as SET OF previously). This
13135 is used to reorder the STACK representing the structure to match the
13136 encoding. This will be used to get round a problem where a PKCS7
13137 structure which was signed could not be verified because the STACK
13138 order did not reflect the encoded order.
13139
13140 *Steve Henson*
13141
13142 * Reimplement the OCSP ASN1 module using the new code.
13143
13144 *Steve Henson*
13145
13146 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
13147 for its ASN1 operations. The old style function pointers still exist
13148 for now but they will eventually go away.
13149
13150 *Steve Henson*
13151
13152 * Merge in replacement ASN1 code from the ASN1 branch. This almost
13153 completely replaces the old ASN1 functionality with a table driven
13154 encoder and decoder which interprets an ASN1_ITEM structure describing
13155 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
13156 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
13157 has also been converted to the new form.
13158
13159 *Steve Henson*
13160
13161 * Change BN_mod_exp_recp so that negative moduli are tolerated
13162 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
13163 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
13164 for negative moduli.
13165
13166 *Bodo Moeller*
13167
13168 * Fix BN_uadd and BN_usub: Always return non-negative results instead
13169 of not touching the result's sign bit.
13170
13171 *Bodo Moeller*
13172
13173 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
13174 set.
13175
13176 *Bodo Moeller*
13177
13178 * Changed the LHASH code to use prototypes for callbacks, and created
13179 macros to declare and implement thin (optionally static) functions
13180 that provide type-safety and avoid function pointer casting for the
13181 type-specific callbacks.
13182
13183 *Geoff Thorpe*
13184
13185 * Added Kerberos Cipher Suites to be used with TLS, as written in
13186 RFC 2712.
13187 *Veers Staats <staatsvr@asc.hpc.mil>,
257e9d03 13188 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
5f8e6c50
DMSP
13189
13190 * Reformat the FAQ so the different questions and answers can be divided
13191 in sections depending on the subject.
13192
13193 *Richard Levitte*
13194
13195 * Have the zlib compression code load ZLIB.DLL dynamically under
13196 Windows.
13197
13198 *Richard Levitte*
13199
13200 * New function BN_mod_sqrt for computing square roots modulo a prime
13201 (using the probabilistic Tonelli-Shanks algorithm unless
13202 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
13203 be handled deterministically).
13204
13205 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13206
13207 * Make BN_mod_inverse faster by explicitly handling small quotients
13208 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
13209 512 bits], about 30% for larger ones [1024 or 2048 bits].)
13210
13211 *Bodo Moeller*
13212
13213 * New function BN_kronecker.
13214
13215 *Bodo Moeller*
13216
13217 * Fix BN_gcd so that it works on negative inputs; the result is
13218 positive unless both parameters are zero.
13219 Previously something reasonably close to an infinite loop was
13220 possible because numbers could be growing instead of shrinking
13221 in the implementation of Euclid's algorithm.
13222
13223 *Bodo Moeller*
13224
13225 * Fix BN_is_word() and BN_is_one() macros to take into account the
13226 sign of the number in question.
13227
13228 Fix BN_is_word(a,w) to work correctly for w == 0.
13229
13230 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
13231 because its test if the absolute value of 'a' equals 'w'.
13232 Note that BN_abs_is_word does *not* handle w == 0 reliably;
13233 it exists mostly for use in the implementations of BN_is_zero(),
13234 BN_is_one(), and BN_is_word().
13235
13236 *Bodo Moeller*
13237
13238 * New function BN_swap.
13239
13240 *Bodo Moeller*
13241
13242 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
13243 the exponentiation functions are more likely to produce reasonable
13244 results on negative inputs.
13245
13246 *Bodo Moeller*
13247
13248 * Change BN_mod_mul so that the result is always non-negative.
13249 Previously, it could be negative if one of the factors was negative;
13250 I don't think anyone really wanted that behaviour.
13251
13252 *Bodo Moeller*
13253
1dc1ea18
DDO
13254 * Move `BN_mod_...` functions into new file `crypto/bn/bn_mod.c`
13255 (except for exponentiation, which stays in `crypto/bn/bn_exp.c`,
13256 and `BN_mod_mul_reciprocal`, which stays in `crypto/bn/bn_recp.c`)
5f8e6c50
DMSP
13257 and add new functions:
13258
13259 BN_nnmod
13260 BN_mod_sqr
13261 BN_mod_add
13262 BN_mod_add_quick
13263 BN_mod_sub
13264 BN_mod_sub_quick
13265 BN_mod_lshift1
13266 BN_mod_lshift1_quick
13267 BN_mod_lshift
13268 BN_mod_lshift_quick
13269
13270 These functions always generate non-negative results.
13271
1dc1ea18
DDO
13272 `BN_nnmod` otherwise is `like BN_mod` (if `BN_mod` computes a remainder `r`
13273 such that `|m| < r < 0`, `BN_nnmod` will output `rem + |m|` instead).
5f8e6c50 13274
1dc1ea18
DDO
13275 `BN_mod_XXX_quick(r, a, [b,] m)` generates the same result as
13276 `BN_mod_XXX(r, a, [b,] m, ctx)`, but requires that `a` [and `b`]
13277 be reduced modulo `m`.
5f8e6c50
DMSP
13278
13279 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
13280
1dc1ea18 13281<!--
5f8e6c50
DMSP
13282 The following entry accidentally appeared in the CHANGES file
13283 distributed with OpenSSL 0.9.7. The modifications described in
13284 it do *not* apply to OpenSSL 0.9.7.
13285
13286 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
13287 was actually never needed) and in BN_mul(). The removal in BN_mul()
13288 required a small change in bn_mul_part_recursive() and the addition
13289 of the functions bn_cmp_part_words(), bn_sub_part_words() and
13290 bn_add_part_words(), which do the same thing as bn_cmp_words(),
13291 bn_sub_words() and bn_add_words() except they take arrays with
13292 differing sizes.
13293
13294 *Richard Levitte*
1dc1ea18 13295-->
5f8e6c50
DMSP
13296
13297 * In 'openssl passwd', verify passwords read from the terminal
13298 unless the '-salt' option is used (which usually means that
13299 verification would just waste user's time since the resulting
13300 hash is going to be compared with some given password hash)
13301 or the new '-noverify' option is used.
13302
13303 This is an incompatible change, but it does not affect
13304 non-interactive use of 'openssl passwd' (passwords on the command
13305 line, '-stdin' option, '-in ...' option) and thus should not
13306 cause any problems.
13307
13308 *Bodo Moeller*
13309
13310 * Remove all references to RSAref, since there's no more need for it.
13311
13312 *Richard Levitte*
13313
13314 * Make DSO load along a path given through an environment variable
13315 (SHLIB_PATH) with shl_load().
13316
13317 *Richard Levitte*
13318
13319 * Constify the ENGINE code as a result of BIGNUM constification.
13320 Also constify the RSA code and most things related to it. In a
13321 few places, most notable in the depth of the ASN.1 code, ugly
13322 casts back to non-const were required (to be solved at a later
13323 time)
13324
13325 *Richard Levitte*
13326
13327 * Make it so the openssl application has all engines loaded by default.
13328
13329 *Richard Levitte*
13330
13331 * Constify the BIGNUM routines a little more.
13332
13333 *Richard Levitte*
13334
13335 * Add the following functions:
13336
13337 ENGINE_load_cswift()
13338 ENGINE_load_chil()
13339 ENGINE_load_atalla()
13340 ENGINE_load_nuron()
13341 ENGINE_load_builtin_engines()
13342
13343 That way, an application can itself choose if external engines that
13344 are built-in in OpenSSL shall ever be used or not. The benefit is
13345 that applications won't have to be linked with libdl or other dso
13346 libraries unless it's really needed.
13347
13348 Changed 'openssl engine' to load all engines on demand.
13349 Changed the engine header files to avoid the duplication of some
13350 declarations (they differed!).
13351
13352 *Richard Levitte*
13353
13354 * 'openssl engine' can now list capabilities.
13355
13356 *Richard Levitte*
13357
13358 * Better error reporting in 'openssl engine'.
13359
13360 *Richard Levitte*
13361
13362 * Never call load_dh_param(NULL) in s_server.
13363
13364 *Bodo Moeller*
13365
13366 * Add engine application. It can currently list engines by name and
13367 identity, and test if they are actually available.
13368
13369 *Richard Levitte*
13370
13371 * Improve RPM specification file by forcing symbolic linking and making
13372 sure the installed documentation is also owned by root.root.
13373
13374 *Damien Miller <djm@mindrot.org>*
13375
13376 * Give the OpenSSL applications more possibilities to make use of
13377 keys (public as well as private) handled by engines.
13378
13379 *Richard Levitte*
13380
13381 * Add OCSP code that comes from CertCo.
13382
13383 *Richard Levitte*
13384
13385 * Add VMS support for the Rijndael code.
13386
13387 *Richard Levitte*
13388
13389 * Added untested support for Nuron crypto accelerator.
13390
13391 *Ben Laurie*
13392
13393 * Add support for external cryptographic devices. This code was
13394 previously distributed separately as the "engine" branch.
13395
13396 *Geoff Thorpe, Richard Levitte*
13397
13398 * Rework the filename-translation in the DSO code. It is now possible to
13399 have far greater control over how a "name" is turned into a filename
13400 depending on the operating environment and any oddities about the
13401 different shared library filenames on each system.
13402
13403 *Geoff Thorpe*
13404
13405 * Support threads on FreeBSD-elf in Configure.
13406
13407 *Richard Levitte*
13408
13409 * Fix for SHA1 assembly problem with MASM: it produces
13410 warnings about corrupt line number information when assembling
13411 with debugging information. This is caused by the overlapping
13412 of two sections.
13413
13414 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
13415
13416 * NCONF changes.
13417 NCONF_get_number() has no error checking at all. As a replacement,
257e9d03 13418 NCONF_get_number_e() is defined (`_e` for "error checking") and is
5f8e6c50
DMSP
13419 promoted strongly. The old NCONF_get_number is kept around for
13420 binary backward compatibility.
13421 Make it possible for methods to load from something other than a BIO,
13422 by providing a function pointer that is given a name instead of a BIO.
13423 For example, this could be used to load configuration data from an
13424 LDAP server.
13425
13426 *Richard Levitte*
13427
13428 * Fix for non blocking accept BIOs. Added new I/O special reason
13429 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
13430 with non blocking I/O was not possible because no retry code was
13431 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
13432 this case.
13433
13434 *Steve Henson*
13435
13436 * Added the beginnings of Rijndael support.
13437
13438 *Ben Laurie*
13439
13440 * Fix for bug in DirectoryString mask setting. Add support for
13441 X509_NAME_print_ex() in 'req' and X509_print_ex() function
13442 to allow certificate printing to more controllable, additional
13443 'certopt' option to 'x509' to allow new printing options to be
13444 set.
13445
13446 *Steve Henson*
13447
13448 * Clean old EAY MD5 hack from e_os.h.
13449
13450 *Richard Levitte*
13451
257e9d03 13452### Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5f8e6c50
DMSP
13453
13454 * Fix null-pointer assignment in do_change_cipher_spec() revealed
d8dc8538 13455 by using the Codenomicon TLS Test Tool ([CVE-2004-0079])
5f8e6c50
DMSP
13456
13457 *Joe Orton, Steve Henson*
13458
257e9d03 13459### Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5f8e6c50
DMSP
13460
13461 * Fix additional bug revealed by the NISCC test suite:
13462
13463 Stop bug triggering large recursion when presented with
d8dc8538 13464 certain ASN.1 tags ([CVE-2003-0851])
5f8e6c50
DMSP
13465
13466 *Steve Henson*
13467
257e9d03 13468### Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5f8e6c50
DMSP
13469
13470 * Fix various bugs revealed by running the NISCC test suite:
13471
13472 Stop out of bounds reads in the ASN1 code when presented with
13473 invalid tags (CVE-2003-0543 and CVE-2003-0544).
13474
13475 If verify callback ignores invalid public key errors don't try to check
13476 certificate signature with the NULL public key.
13477
5f8e6c50
DMSP
13478 *Steve Henson*
13479
13480 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
13481 if the server requested one: as stated in TLS 1.0 and SSL 3.0
13482 specifications.
13483
13484 *Steve Henson*
13485
13486 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
13487 extra data after the compression methods not only for TLS 1.0
13488 but also for SSL 3.0 (as required by the specification).
13489
13490 *Bodo Moeller; problem pointed out by Matthias Loepfe*
13491
13492 * Change X509_certificate_type() to mark the key as exported/exportable
13493 when it's 512 *bits* long, not 512 bytes.
13494
13495 *Richard Levitte*
13496
257e9d03 13497### Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5f8e6c50
DMSP
13498
13499 * Countermeasure against the Klima-Pokorny-Rosa extension of
13500 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
13501 a protocol version number mismatch like a decryption error
13502 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
13503
13504 *Bodo Moeller*
13505
13506 * Turn on RSA blinding by default in the default implementation
13507 to avoid a timing attack. Applications that don't want it can call
13508 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
13509 They would be ill-advised to do so in most cases.
13510
13511 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
13512
13513 * Change RSA blinding code so that it works when the PRNG is not
13514 seeded (in this case, the secret RSA exponent is abused as
13515 an unpredictable seed -- if it is not unpredictable, there
13516 is no point in blinding anyway). Make RSA blinding thread-safe
13517 by remembering the creator's thread ID in rsa->blinding and
13518 having all other threads use local one-time blinding factors
13519 (this requires more computation than sharing rsa->blinding, but
13520 avoids excessive locking; and if an RSA object is not shared
13521 between threads, blinding will still be very fast).
13522
13523 *Bodo Moeller*
13524
257e9d03 13525### Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5f8e6c50
DMSP
13526
13527 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
13528 via timing by performing a MAC computation even if incorrect
13529 block cipher padding has been found. This is a countermeasure
13530 against active attacks where the attacker has to distinguish
d8dc8538 13531 between bad padding and a MAC verification error. ([CVE-2003-0078])
5f8e6c50
DMSP
13532
13533 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
13534 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
13535 Martin Vuagnoux (EPFL, Ilion)*
13536
257e9d03 13537### Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5f8e6c50
DMSP
13538
13539 * New function OPENSSL_cleanse(), which is used to cleanse a section of
13540 memory from its contents. This is done with a counter that will
13541 place alternating values in each byte. This can be used to solve
13542 two issues: 1) the removal of calls to memset() by highly optimizing
13543 compilers, and 2) cleansing with other values than 0, since those can
13544 be read through on certain media, for example a swap space on disk.
13545
13546 *Geoff Thorpe*
13547
13548 * Bugfix: client side session caching did not work with external caching,
13549 because the session->cipher setting was not restored when reloading
13550 from the external cache. This problem was masked, when
13551 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
13552 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
13553
13554 *Lutz Jaenicke*
13555
13556 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
13557 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
13558
13559 *Zeev Lieber <zeev-l@yahoo.com>*
13560
13561 * Undo an undocumented change introduced in 0.9.6e which caused
13562 repeated calls to OpenSSL_add_all_ciphers() and
13563 OpenSSL_add_all_digests() to be ignored, even after calling
13564 EVP_cleanup().
13565
13566 *Richard Levitte*
13567
13568 * Change the default configuration reader to deal with last line not
13569 being properly terminated.
13570
13571 *Richard Levitte*
13572
13573 * Change X509_NAME_cmp() so it applies the special rules on handling
13574 DN values that are of type PrintableString, as well as RDNs of type
13575 emailAddress where the value has the type ia5String.
13576
13577 *stefank@valicert.com via Richard Levitte*
13578
13579 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
13580 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
13581 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
13582 the bitwise-OR of the two for use by the majority of applications
13583 wanting this behaviour, and update the docs. The documented
13584 behaviour and actual behaviour were inconsistent and had been
13585 changing anyway, so this is more a bug-fix than a behavioural
13586 change.
13587
13588 *Geoff Thorpe, diagnosed by Nadav Har'El*
13589
13590 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
13591 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
13592
13593 *Bodo Moeller*
13594
13595 * Fix initialization code race conditions in
13596 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
13597 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
13598 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
13599 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
13600 ssl2_get_cipher_by_char(),
13601 ssl3_get_cipher_by_char().
13602
13603 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
13604
13605 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
13606 the cached sessions are flushed, as the remove_cb() might use ex_data
13607 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
13608 (see [openssl.org #212]).
13609
13610 *Geoff Thorpe, Lutz Jaenicke*
13611
13612 * Fix typo in OBJ_txt2obj which incorrectly passed the content
13613 length, instead of the encoding length to d2i_ASN1_OBJECT.
13614
13615 *Steve Henson*
13616
257e9d03 13617### Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5f8e6c50
DMSP
13618
13619 * [In 0.9.6g-engine release:]
257e9d03 13620 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use `_stdcall`).
5f8e6c50
DMSP
13621
13622 *Lynn Gazis <lgazis@rainbow.com>*
13623
257e9d03 13624### Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5f8e6c50
DMSP
13625
13626 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
13627 and get fix the header length calculation.
13628 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
257e9d03 13629 Alon Kantor <alonk@checkpoint.com> (and others), Steve Henson*
5f8e6c50
DMSP
13630
13631 * Use proper error handling instead of 'assertions' in buffer
13632 overflow checks added in 0.9.6e. This prevents DoS (the
13633 assertions could call abort()).
13634
13635 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
13636
257e9d03 13637### Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5f8e6c50
DMSP
13638
13639 * Add various sanity checks to asn1_get_length() to reject
13640 the ASN1 length bytes if they exceed sizeof(long), will appear
13641 negative or the content length exceeds the length of the
13642 supplied buffer.
13643
13644 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13645
13646 * Fix cipher selection routines: ciphers without encryption had no flags
13647 for the cipher strength set and where therefore not handled correctly
13648 by the selection routines (PR #130).
13649
13650 *Lutz Jaenicke*
13651
13652 * Fix EVP_dsa_sha macro.
13653
13654 *Nils Larsch*
13655
13656 * New option
13657 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
13658 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
13659 that was added in OpenSSL 0.9.6d.
13660
13661 As the countermeasure turned out to be incompatible with some
13662 broken SSL implementations, the new option is part of SSL_OP_ALL.
13663 SSL_OP_ALL is usually employed when compatibility with weird SSL
13664 implementations is desired (e.g. '-bugs' option to 's_client' and
13665 's_server'), so the new option is automatically set in many
13666 applications.
13667
13668 *Bodo Moeller*
13669
13670 * Changes in security patch:
13671
13672 Changes marked "(CHATS)" were sponsored by the Defense Advanced
13673 Research Projects Agency (DARPA) and Air Force Research Laboratory,
13674 Air Force Materiel Command, USAF, under agreement number
13675 F30602-01-2-0537.
13676
13677 * Add various sanity checks to asn1_get_length() to reject
13678 the ASN1 length bytes if they exceed sizeof(long), will appear
13679 negative or the content length exceeds the length of the
d8dc8538 13680 supplied buffer. ([CVE-2002-0659])
5f8e6c50
DMSP
13681
13682 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
13683
13684 * Assertions for various potential buffer overflows, not known to
13685 happen in practice.
13686
13687 *Ben Laurie (CHATS)*
13688
13689 * Various temporary buffers to hold ASCII versions of integers were
d8dc8538 13690 too small for 64 bit platforms. ([CVE-2002-0655])
257e9d03 13691 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>*
5f8e6c50
DMSP
13692
13693 * Remote buffer overflow in SSL3 protocol - an attacker could
d8dc8538 13694 supply an oversized session ID to a client. ([CVE-2002-0656])
5f8e6c50 13695
44652c16 13696 *Ben Laurie (CHATS)*
5f8e6c50
DMSP
13697
13698 * Remote buffer overflow in SSL2 protocol - an attacker could
d8dc8538 13699 supply an oversized client master key. ([CVE-2002-0656])
5f8e6c50
DMSP
13700
13701 *Ben Laurie (CHATS)*
13702
257e9d03 13703### Changes between 0.9.6c and 0.9.6d [9 May 2002]
5f8e6c50
DMSP
13704
13705 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
13706 encoded as NULL) with id-dsa-with-sha1.
13707
13708 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
13709
257e9d03 13710 * Check various `X509_...()` return values in apps/req.c.
5f8e6c50
DMSP
13711
13712 *Nils Larsch <nla@trustcenter.de>*
13713
13714 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
13715 an end-of-file condition would erroneously be flagged, when the CRLF
13716 was just at the end of a processed block. The bug was discovered when
13717 processing data through a buffering memory BIO handing the data to a
13718 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
13719 <ptsekov@syntrex.com> and Nedelcho Stanev.
13720
13721 *Lutz Jaenicke*
13722
13723 * Implement a countermeasure against a vulnerability recently found
13724 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
13725 before application data chunks to avoid the use of known IVs
13726 with data potentially chosen by the attacker.
13727
13728 *Bodo Moeller*
13729
13730 * Fix length checks in ssl3_get_client_hello().
13731
13732 *Bodo Moeller*
13733
13734 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
13735 to prevent ssl3_read_internal() from incorrectly assuming that
13736 ssl3_read_bytes() found application data while handshake
13737 processing was enabled when in fact s->s3->in_read_app_data was
13738 merely automatically cleared during the initial handshake.
13739
13740 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
13741
13742 * Fix object definitions for Private and Enterprise: they were not
13743 recognized in their shortname (=lowercase) representation. Extend
13744 obj_dat.pl to issue an error when using undefined keywords instead
13745 of silently ignoring the problem (Svenning Sorensen
13746 <sss@sss.dnsalias.net>).
13747
13748 *Lutz Jaenicke*
13749
13750 * Fix DH_generate_parameters() so that it works for 'non-standard'
13751 generators, i.e. generators other than 2 and 5. (Previously, the
13752 code did not properly initialise the 'add' and 'rem' values to
13753 BN_generate_prime().)
13754
13755 In the new general case, we do not insist that 'generator' is
13756 actually a primitive root: This requirement is rather pointless;
13757 a generator of the order-q subgroup is just as good, if not
13758 better.
13759
13760 *Bodo Moeller*
13761
13762 * Map new X509 verification errors to alerts. Discovered and submitted by
13763 Tom Wu <tom@arcot.com>.
13764
13765 *Lutz Jaenicke*
13766
13767 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
13768 returning non-zero before the data has been completely received
13769 when using non-blocking I/O.
13770
13771 *Bodo Moeller; problem pointed out by John Hughes*
13772
13773 * Some of the ciphers missed the strength entry (SSL_LOW etc).
13774
13775 *Ben Laurie, Lutz Jaenicke*
13776
13777 * Fix bug in SSL_clear(): bad sessions were not removed (found by
13778 Yoram Zahavi <YoramZ@gilian.com>).
13779
13780 *Lutz Jaenicke*
13781
13782 * Add information about CygWin 1.3 and on, and preserve proper
13783 configuration for the versions before that.
13784
13785 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
13786
13787 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
13788 check whether we deal with a copy of a session and do not delete from
13789 the cache in this case. Problem reported by "Izhar Shoshani Levi"
13790 <izhar@checkpoint.com>.
13791
13792 *Lutz Jaenicke*
13793
13794 * Do not store session data into the internal session cache, if it
13795 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
13796 flag is set). Proposed by Aslam <aslam@funk.com>.
13797
13798 *Lutz Jaenicke*
13799
13800 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
13801 value is 0.
13802
13803 *Richard Levitte*
13804
13805 * [In 0.9.6d-engine release:]
13806 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
13807
13808 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
13809
13810 * Add the configuration target linux-s390x.
13811
13812 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
13813
13814 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
13815 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
13816 variable as an indication that a ClientHello message has been
13817 received. As the flag value will be lost between multiple
13818 invocations of ssl3_accept when using non-blocking I/O, the
13819 function may not be aware that a handshake has actually taken
13820 place, thus preventing a new session from being added to the
13821 session cache.
13822
13823 To avoid this problem, we now set s->new_session to 2 instead of
13824 using a local variable.
13825
13826 *Lutz Jaenicke, Bodo Moeller*
13827
13828 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
13829 if the SSL_R_LENGTH_MISMATCH error is detected.
13830
13831 *Geoff Thorpe, Bodo Moeller*
13832
13833 * New 'shared_ldflag' column in Configure platform table.
13834
13835 *Richard Levitte*
13836
13837 * Fix EVP_CIPHER_mode macro.
13838
13839 *"Dan S. Camper" <dan@bti.net>*
13840
13841 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
13842 type, we must throw them away by setting rr->length to 0.
13843
13844 *D P Chang <dpc@qualys.com>*
13845
257e9d03 13846### Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5f8e6c50
DMSP
13847
13848 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
13849 <Dominikus.Scherkl@biodata.com>. (The previous implementation
257e9d03
RS
13850 worked incorrectly for those cases where range = `10..._2` and
13851 `3*range` is two bits longer than range.)
5f8e6c50
DMSP
13852
13853 *Bodo Moeller*
13854
13855 * Only add signing time to PKCS7 structures if it is not already
13856 present.
13857
13858 *Steve Henson*
13859
13860 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
13861 OBJ_ld_ce should be OBJ_id_ce.
13862 Also some ip-pda OIDs in crypto/objects/objects.txt were
13863 incorrect (cf. RFC 3039).
13864
13865 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
13866
13867 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
13868 returns early because it has nothing to do.
13869
13870 *Andy Schneider <andy.schneider@bjss.co.uk>*
13871
13872 * [In 0.9.6c-engine release:]
13873 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
13874
13875 *Andy Schneider <andy.schneider@bjss.co.uk>*
13876
13877 * [In 0.9.6c-engine release:]
13878 Add support for Cryptographic Appliance's keyserver technology.
13879 (Use engine 'keyclient')
13880
13881 *Cryptographic Appliances and Geoff Thorpe*
13882
13883 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
13884 is called via tools/c89.sh because arguments have to be
13885 rearranged (all '-L' options must appear before the first object
13886 modules).
13887
13888 *Richard Shapiro <rshapiro@abinitio.com>*
13889
13890 * [In 0.9.6c-engine release:]
13891 Add support for Broadcom crypto accelerator cards, backported
13892 from 0.9.7.
13893
13894 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
13895
13896 * [In 0.9.6c-engine release:]
13897 Add support for SureWare crypto accelerator cards from
13898 Baltimore Technologies. (Use engine 'sureware')
13899
13900 *Baltimore Technologies and Mark Cox*
13901
13902 * [In 0.9.6c-engine release:]
13903 Add support for crypto accelerator cards from Accelerated
13904 Encryption Processing, www.aep.ie. (Use engine 'aep')
13905
13906 *AEP Inc. and Mark Cox*
13907
13908 * Add a configuration entry for gcc on UnixWare.
13909
13910 *Gary Benson <gbenson@redhat.com>*
13911
13912 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
13913 messages are stored in a single piece (fixed-length part and
13914 variable-length part combined) and fix various bugs found on the way.
13915
13916 *Bodo Moeller*
13917
13918 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
13919 instead. BIO_gethostbyname() does not know what timeouts are
13920 appropriate, so entries would stay in cache even when they have
13921 become invalid.
257e9d03 13922 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>*
5f8e6c50
DMSP
13923
13924 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
13925 faced with a pathologically small ClientHello fragment that does
13926 not contain client_version: Instead of aborting with an error,
13927 simply choose the highest available protocol version (i.e.,
13928 TLS 1.0 unless it is disabled). In practice, ClientHello
13929 messages are never sent like this, but this change gives us
13930 strictly correct behaviour at least for TLS.
13931
44652c16 13932 *Bodo Moeller*
5f8e6c50
DMSP
13933
13934 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
13935 never resets s->method to s->ctx->method when called from within
13936 one of the SSL handshake functions.
13937
13938 *Bodo Moeller; problem pointed out by Niko Baric*
13939
13940 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
13941 (sent using the client's version number) if client_version is
13942 smaller than the protocol version in use. Also change
13943 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
13944 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
13945 the client will at least see that alert.
13946
13947 *Bodo Moeller*
13948
13949 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
13950 correctly.
13951
13952 *Bodo Moeller*
13953
13954 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
13955 client receives HelloRequest while in a handshake.
13956
13957 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
13958
13959 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
13960 should end in 'break', not 'goto end' which circumvents various
13961 cleanups done in state SSL_ST_OK. But session related stuff
13962 must be disabled for SSL_ST_OK in the case that we just sent a
13963 HelloRequest.
13964
13965 Also avoid some overhead by not calling ssl_init_wbio_buffer()
13966 before just sending a HelloRequest.
13967
13968 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
13969
13970 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
13971 reveal whether illegal block cipher padding was found or a MAC
13972 verification error occurred. (Neither SSLerr() codes nor alerts
13973 are directly visible to potential attackers, but the information
13974 may leak via logfiles.)
13975
13976 Similar changes are not required for the SSL 2.0 implementation
13977 because the number of padding bytes is sent in clear for SSL 2.0,
13978 and the extra bytes are just ignored. However ssl/s2_pkt.c
13979 failed to verify that the purported number of padding bytes is in
13980 the legal range.
13981
13982 *Bodo Moeller*
13983
13984 * Add OpenUNIX-8 support including shared libraries
13985 (Boyd Lynn Gerber <gerberb@zenez.com>).
13986
13987 *Lutz Jaenicke*
13988
13989 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
13990 'wristwatch attack' using huge encoding parameters (cf.
13991 James H. Manger's CRYPTO 2001 paper). Note that the
13992 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
13993 encoding parameters and hence was not vulnerable.
13994
13995 *Bodo Moeller*
13996
13997 * BN_sqr() bug fix.
13998
13999 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
14000
14001 * Rabin-Miller test analyses assume uniformly distributed witnesses,
14002 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14003 followed by modular reduction.
14004
14005 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
14006
14007 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14008 equivalent based on BN_pseudo_rand() instead of BN_rand().
14009
14010 *Bodo Moeller*
14011
14012 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14013 This function was broken, as the check for a new client hello message
14014 to handle SGC did not allow these large messages.
14015 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
14016
14017 *Lutz Jaenicke*
14018
257e9d03 14019 * Add alert descriptions for TLSv1 to `SSL_alert_desc_string[_long]()`.
5f8e6c50
DMSP
14020
14021 *Lutz Jaenicke*
14022
14023 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
14024 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
14025
14026 *Lutz Jaenicke*
14027
14028 * Rework the configuration and shared library support for Tru64 Unix.
14029 The configuration part makes use of modern compiler features and
14030 still retains old compiler behavior for those that run older versions
14031 of the OS. The shared library support part includes a variant that
14032 uses the RPATH feature, and is available through the special
14033 configuration target "alpha-cc-rpath", which will never be selected
14034 automatically.
14035
14036 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
14037
14038 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
14039 with the same message size as in ssl3_get_certificate_request().
14040 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
14041 messages might inadvertently be reject as too long.
14042
14043 *Petr Lampa <lampa@fee.vutbr.cz>*
14044
14045 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
14046
14047 *Andy Polyakov*
14048
14049 * Modified SSL library such that the verify_callback that has been set
44652c16 14050 specifically for an SSL object with SSL_set_verify() is actually being
5f8e6c50
DMSP
14051 used. Before the change, a verify_callback set with this function was
14052 ignored and the verify_callback() set in the SSL_CTX at the time of
14053 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
14054 to allow the necessary settings.
14055
14056 *Lutz Jaenicke*
14057
14058 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
14059 explicitly to NULL, as at least on Solaris 8 this seems not always to be
14060 done automatically (in contradiction to the requirements of the C
14061 standard). This made problems when used from OpenSSH.
14062
14063 *Lutz Jaenicke*
14064
14065 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
14066 dh->length and always used
14067
14068 BN_rand_range(priv_key, dh->p).
14069
14070 BN_rand_range() is not necessary for Diffie-Hellman, and this
14071 specific range makes Diffie-Hellman unnecessarily inefficient if
14072 dh->length (recommended exponent length) is much smaller than the
14073 length of dh->p. We could use BN_rand_range() if the order of
14074 the subgroup was stored in the DH structure, but we only have
14075 dh->length.
14076
14077 So switch back to
14078
14079 BN_rand(priv_key, l, ...)
14080
14081 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
14082 otherwise.
14083
14084 *Bodo Moeller*
14085
14086 * In
14087
14088 RSA_eay_public_encrypt
14089 RSA_eay_private_decrypt
14090 RSA_eay_private_encrypt (signing)
14091 RSA_eay_public_decrypt (signature verification)
14092
14093 (default implementations for RSA_public_encrypt,
14094 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
14095 always reject numbers >= n.
14096
14097 *Bodo Moeller*
14098
14099 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
14100 to synchronize access to 'locking_thread'. This is necessary on
14101 systems where access to 'locking_thread' (an 'unsigned long'
14102 variable) is not atomic.
14103
14104 *Bodo Moeller*
14105
14106 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
14107 *before* setting the 'crypto_lock_rand' flag. The previous code had
14108 a race condition if 0 is a valid thread ID.
14109
14110 *Travis Vitek <vitek@roguewave.com>*
14111
14112 * Add support for shared libraries under Irix.
14113
14114 *Albert Chin-A-Young <china@thewrittenword.com>*
14115
14116 * Add configuration option to build on Linux on both big-endian and
14117 little-endian MIPS.
14118
14119 *Ralf Baechle <ralf@uni-koblenz.de>*
14120
14121 * Add the possibility to create shared libraries on HP-UX.
14122
14123 *Richard Levitte*
14124
257e9d03 14125### Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5f8e6c50
DMSP
14126
14127 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
14128 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
14129 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
14130 PRNG state recovery was possible based on the output of
14131 one PRNG request appropriately sized to gain knowledge on
14132 'md' followed by enough consecutive 1-byte PRNG requests
14133 to traverse all of 'state'.
14134
14135 1. When updating 'md_local' (the current thread's copy of 'md')
14136 during PRNG output generation, hash all of the previous
14137 'md_local' value, not just the half used for PRNG output.
14138
14139 2. Make the number of bytes from 'state' included into the hash
14140 independent from the number of PRNG bytes requested.
14141
14142 The first measure alone would be sufficient to avoid
14143 Markku-Juhani's attack. (Actually it had never occurred
14144 to me that the half of 'md_local' used for chaining was the
14145 half from which PRNG output bytes were taken -- I had always
14146 assumed that the secret half would be used.) The second
14147 measure makes sure that additional data from 'state' is never
14148 mixed into 'md_local' in small portions; this heuristically
14149 further strengthens the PRNG.
14150
14151 *Bodo Moeller*
14152
14153 * Fix crypto/bn/asm/mips3.s.
14154
14155 *Andy Polyakov*
14156
14157 * When only the key is given to "enc", the IV is undefined. Print out
14158 an error message in this case.
14159
14160 *Lutz Jaenicke*
14161
14162 * Handle special case when X509_NAME is empty in X509 printing routines.
14163
14164 *Steve Henson*
14165
14166 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
14167 positive and less than q.
14168
14169 *Bodo Moeller*
14170
257e9d03 14171 * Don't change `*pointer` in CRYPTO_add_lock() is add_lock_callback is
5f8e6c50
DMSP
14172 used: it isn't thread safe and the add_lock_callback should handle
14173 that itself.
14174
14175 *Paul Rose <Paul.Rose@bridge.com>*
14176
14177 * Verify that incoming data obeys the block size in
14178 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
14179
14180 *Bodo Moeller*
14181
14182 * Fix OAEP check.
14183
14184 *Ulf Möller, Bodo Möller*
14185
14186 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
14187 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
14188 when fixing the server behaviour for backwards-compatible 'client
14189 hello' messages. (Note that the attack is impractical against
14190 SSL 3.0 and TLS 1.0 anyway because length and version checking
14191 means that the probability of guessing a valid ciphertext is
14192 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
14193 paper.)
14194
14195 Before 0.9.5, the countermeasure (hide the error by generating a
14196 random 'decryption result') did not work properly because
14197 ERR_clear_error() was missing, meaning that SSL_get_error() would
14198 detect the supposedly ignored error.
14199
14200 Both problems are now fixed.
14201
14202 *Bodo Moeller*
14203
14204 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
14205 (previously it was 1024).
14206
14207 *Bodo Moeller*
14208
14209 * Fix for compatibility mode trust settings: ignore trust settings
14210 unless some valid trust or reject settings are present.
14211
14212 *Steve Henson*
14213
14214 * Fix for blowfish EVP: its a variable length cipher.
14215
14216 *Steve Henson*
14217
14218 * Fix various bugs related to DSA S/MIME verification. Handle missing
14219 parameters in DSA public key structures and return an error in the
14220 DSA routines if parameters are absent.
14221
14222 *Steve Henson*
14223
14224 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
14225 in the current directory if neither $RANDFILE nor $HOME was set.
14226 RAND_file_name() in 0.9.6a returned NULL in this case. This has
14227 caused some confusion to Windows users who haven't defined $HOME.
14228 Thus RAND_file_name() is changed again: e_os.h can define a
14229 DEFAULT_HOME, which will be used if $HOME is not set.
14230 For Windows, we use "C:"; on other platforms, we still require
14231 environment variables.
14232
14233 * Move 'if (!initialized) RAND_poll()' into regions protected by
14234 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
14235 having multiple threads call RAND_poll() concurrently.
14236
14237 *Bodo Moeller*
14238
14239 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
14240 combination of a flag and a thread ID variable.
14241 Otherwise while one thread is in ssleay_rand_bytes (which sets the
14242 flag), *other* threads can enter ssleay_add_bytes without obeying
14243 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
14244 that they do not hold after the first thread unsets add_do_not_lock).
14245
14246 *Bodo Moeller*
14247
14248 * Change bctest again: '-x' expressions are not available in all
14249 versions of 'test'.
14250
14251 *Bodo Moeller*
14252
257e9d03 14253### Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5f8e6c50
DMSP
14254
14255 * Fix a couple of memory leaks in PKCS7_dataDecode()
14256
14257 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
14258
14259 * Change Configure and Makefiles to provide EXE_EXT, which will contain
14260 the default extension for executables, if any. Also, make the perl
14261 scripts that use symlink() to test if it really exists and use "cp"
14262 if it doesn't. All this made OpenSSL compilable and installable in
14263 CygWin.
14264
14265 *Richard Levitte*
14266
14267 * Fix for asn1_GetSequence() for indefinite length constructed data.
14268 If SEQUENCE is length is indefinite just set c->slen to the total
14269 amount of data available.
14270
14271 *Steve Henson, reported by shige@FreeBSD.org*
14272
14273 *This change does not apply to 0.9.7.*
14274
14275 * Change bctest to avoid here-documents inside command substitution
14276 (workaround for FreeBSD /bin/sh bug).
14277 For compatibility with Ultrix, avoid shell functions (introduced
14278 in the bctest version that searches along $PATH).
14279
14280 *Bodo Moeller*
14281
14282 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
14283 with des_encrypt() defined on some operating systems, like Solaris
14284 and UnixWare.
14285
14286 *Richard Levitte*
14287
14288 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
14289 On the Importance of Eliminating Errors in Cryptographic
14290 Computations, J. Cryptology 14 (2001) 2, 101-119,
257e9d03 14291 <http://theory.stanford.edu/~dabo/papers/faults.ps.gz>).
5f8e6c50
DMSP
14292
14293 *Ulf Moeller*
14294
14295 * MIPS assembler BIGNUM division bug fix.
14296
14297 *Andy Polyakov*
14298
14299 * Disabled incorrect Alpha assembler code.
14300
14301 *Richard Levitte*
14302
14303 * Fix PKCS#7 decode routines so they correctly update the length
14304 after reading an EOC for the EXPLICIT tag.
14305
14306 *Steve Henson*
14307
14308 *This change does not apply to 0.9.7.*
14309
14310 * Fix bug in PKCS#12 key generation routines. This was triggered
14311 if a 3DES key was generated with a 0 initial byte. Include
14312 PKCS12_BROKEN_KEYGEN compilation option to retain the old
14313 (but broken) behaviour.
14314
14315 *Steve Henson*
14316
14317 * Enhance bctest to search for a working bc along $PATH and print
14318 it when found.
14319
14320 *Tim Rice <tim@multitalents.net> via Richard Levitte*
14321
14322 * Fix memory leaks in err.c: free err_data string if necessary;
14323 don't write to the wrong index in ERR_set_error_data.
14324
14325 *Bodo Moeller*
14326
14327 * Implement ssl23_peek (analogous to ssl23_read), which previously
14328 did not exist.
14329
14330 *Bodo Moeller*
14331
257e9d03 14332 * Replace rdtsc with `_emit` statements for VC++ version 5.
5f8e6c50
DMSP
14333
14334 *Jeremy Cooper <jeremy@baymoo.org>*
14335
14336 * Make it possible to reuse SSLv2 sessions.
14337
14338 *Richard Levitte*
14339
14340 * In copy_email() check for >= 0 as a return value for
14341 X509_NAME_get_index_by_NID() since 0 is a valid index.
14342
14343 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
14344
14345 * Avoid coredump with unsupported or invalid public keys by checking if
14346 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
14347 PKCS7_verify() fails with non detached data.
14348
14349 *Steve Henson*
14350
14351 * Don't use getenv in library functions when run as setuid/setgid.
14352 New function OPENSSL_issetugid().
14353
14354 *Ulf Moeller*
14355
14356 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
14357 due to incorrect handling of multi-threading:
14358
14359 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
14360
14361 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
14362
14363 3. Count how many times MemCheck_off() has been called so that
14364 nested use can be treated correctly. This also avoids
14365 inband-signalling in the previous code (which relied on the
14366 assumption that thread ID 0 is impossible).
14367
14368 *Bodo Moeller*
14369
14370 * Add "-rand" option also to s_client and s_server.
14371
14372 *Lutz Jaenicke*
14373
14374 * Fix CPU detection on Irix 6.x.
14375 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
257e9d03 14376 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
5f8e6c50
DMSP
14377
14378 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
14379 was empty.
14380
14381 *Steve Henson*
14382
14383 *This change does not apply to 0.9.7.*
14384
14385 * Use the cached encoding of an X509_NAME structure rather than
14386 copying it. This is apparently the reason for the libsafe "errors"
14387 but the code is actually correct.
14388
14389 *Steve Henson*
14390
14391 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
14392 Bleichenbacher's DSA attack.
14393 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
14394 to be set and top=0 forces the highest bit to be set; top=-1 is new
14395 and leaves the highest bit random.
14396
14397 *Ulf Moeller, Bodo Moeller*
14398
257e9d03 14399 * In the `NCONF_...`-based implementations for `CONF_...` queries
5f8e6c50
DMSP
14400 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
14401 a temporary CONF structure with the data component set to NULL
14402 (which gives segmentation faults in lh_retrieve).
14403 Instead, use NULL for the CONF pointer in CONF_get_string and
14404 CONF_get_number (which may use environment variables) and directly
14405 return NULL from CONF_get_section.
14406
14407 *Bodo Moeller*
14408
14409 * Fix potential buffer overrun for EBCDIC.
14410
14411 *Ulf Moeller*
14412
14413 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
14414 keyUsage if basicConstraints absent for a CA.
14415
14416 *Steve Henson*
14417
14418 * Make SMIME_write_PKCS7() write mail header values with a format that
14419 is more generally accepted (no spaces before the semicolon), since
14420 some programs can't parse those values properly otherwise. Also make
14421 sure BIO's that break lines after each write do not create invalid
14422 headers.
14423
14424 *Richard Levitte*
14425
14426 * Make the CRL encoding routines work with empty SEQUENCE OF. The
14427 macros previously used would not encode an empty SEQUENCE OF
14428 and break the signature.
14429
14430 *Steve Henson*
14431
14432 *This change does not apply to 0.9.7.*
14433
14434 * Zero the premaster secret after deriving the master secret in
14435 DH ciphersuites.
14436
14437 *Steve Henson*
14438
14439 * Add some EVP_add_digest_alias registrations (as found in
14440 OpenSSL_add_all_digests()) to SSL_library_init()
14441 aka OpenSSL_add_ssl_algorithms(). This provides improved
14442 compatibility with peers using X.509 certificates
14443 with unconventional AlgorithmIdentifier OIDs.
14444
14445 *Bodo Moeller*
14446
14447 * Fix for Irix with NO_ASM.
14448
14449 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
14450
14451 * ./config script fixes.
14452
14453 *Ulf Moeller, Richard Levitte*
14454
14455 * Fix 'openssl passwd -1'.
14456
14457 *Bodo Moeller*
14458
14459 * Change PKCS12_key_gen_asc() so it can cope with non null
14460 terminated strings whose length is passed in the passlen
14461 parameter, for example from PEM callbacks. This was done
14462 by adding an extra length parameter to asc2uni().
14463
14464 *Steve Henson, reported by <oddissey@samsung.co.kr>*
14465
14466 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
14467 call failed, free the DSA structure.
14468
14469 *Bodo Moeller*
14470
14471 * Fix to uni2asc() to cope with zero length Unicode strings.
14472 These are present in some PKCS#12 files.
14473
14474 *Steve Henson*
14475
14476 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
14477 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
14478 when writing a 32767 byte record.
14479
14480 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
14481
257e9d03
RS
14482 * In `RSA_eay_public_{en,ed}crypt` and RSA_eay_mod_exp (rsa_eay.c),
14483 obtain lock CRYPTO_LOCK_RSA before setting `rsa->_method_mod_{n,p,q}`.
5f8e6c50
DMSP
14484
14485 (RSA objects have a reference count access to which is protected
14486 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
14487 so they are meant to be shared between threads.)
14488 *Bodo Moeller, Geoff Thorpe; original patch submitted by
14489 "Reddie, Steven" <Steven.Reddie@ca.com>*
14490
14491 * Fix a deadlock in CRYPTO_mem_leaks().
14492
14493 *Bodo Moeller*
14494
14495 * Use better test patterns in bntest.
14496
14497 *Ulf Möller*
14498
14499 * rand_win.c fix for Borland C.
14500
14501 *Ulf Möller*
14502
14503 * BN_rshift bugfix for n == 0.
14504
14505 *Bodo Moeller*
14506
14507 * Add a 'bctest' script that checks for some known 'bc' bugs
14508 so that 'make test' does not abort just because 'bc' is broken.
14509
14510 *Bodo Moeller*
14511
14512 * Store verify_result within SSL_SESSION also for client side to
14513 avoid potential security hole. (Re-used sessions on the client side
14514 always resulted in verify_result==X509_V_OK, not using the original
14515 result of the server certificate verification.)
14516
14517 *Lutz Jaenicke*
14518
14519 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
14520 SSL3_RT_APPLICATION_DATA, return 0.
14521 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
14522
14523 *Bodo Moeller*
14524
14525 * Fix SSL_peek:
14526 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
14527 releases, have been re-implemented by renaming the previous
14528 implementations of ssl2_read and ssl3_read to ssl2_read_internal
14529 and ssl3_read_internal, respectively, and adding 'peek' parameters
14530 to them. The new ssl[23]_{read,peek} functions are calls to
14531 ssl[23]_read_internal with the 'peek' flag set appropriately.
14532 A 'peek' parameter has also been added to ssl3_read_bytes, which
14533 does the actual work for ssl3_read_internal.
14534
14535 *Bodo Moeller*
14536
14537 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
14538 the method-specific "init()" handler. Also clean up ex_data after
14539 calling the method-specific "finish()" handler. Previously, this was
14540 happening the other way round.
14541
14542 *Geoff Thorpe*
14543
14544 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
14545 The previous value, 12, was not always sufficient for BN_mod_exp().
14546
14547 *Bodo Moeller*
14548
14549 * Make sure that shared libraries get the internal name engine with
14550 the full version number and not just 0. This should mark the
14551 shared libraries as not backward compatible. Of course, this should
14552 be changed again when we can guarantee backward binary compatibility.
14553
14554 *Richard Levitte*
14555
14556 * Fix typo in get_cert_by_subject() in by_dir.c
14557
14558 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
14559
14560 * Rework the system to generate shared libraries:
14561
14562 - Make note of the expected extension for the shared libraries and
14563 if there is a need for symbolic links from for example libcrypto.so.0
14564 to libcrypto.so.0.9.7. There is extended info in Configure for
14565 that.
14566
14567 - Make as few rebuilds of the shared libraries as possible.
14568
14569 - Still avoid linking the OpenSSL programs with the shared libraries.
14570
14571 - When installing, install the shared libraries separately from the
14572 static ones.
14573
14574 *Richard Levitte*
14575
14576 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
14577
14578 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
14579 and not in SSL_clear because the latter is also used by the
14580 accept/connect functions; previously, the settings made by
14581 SSL_set_read_ahead would be lost during the handshake.
14582
14583 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
14584
14585 * Correct util/mkdef.pl to be selective about disabled algorithms.
14586 Previously, it would create entries for disabled algorithms no
14587 matter what.
14588
14589 *Richard Levitte*
14590
14591 * Added several new manual pages for SSL_* function.
14592
14593 *Lutz Jaenicke*
14594
257e9d03 14595### Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5f8e6c50
DMSP
14596
14597 * In ssl23_get_client_hello, generate an error message when faced
14598 with an initial SSL 3.0/TLS record that is too small to contain the
14599 first two bytes of the ClientHello message, i.e. client_version.
14600 (Note that this is a pathologic case that probably has never happened
14601 in real life.) The previous approach was to use the version number
14602 from the record header as a substitute; but our protocol choice
14603 should not depend on that one because it is not authenticated
14604 by the Finished messages.
14605
14606 *Bodo Moeller*
14607
14608 * More robust randomness gathering functions for Windows.
14609
14610 *Jeffrey Altman <jaltman@columbia.edu>*
14611
14612 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
14613 not set then we don't setup the error code for issuer check errors
14614 to avoid possibly overwriting other errors which the callback does
14615 handle. If an application does set the flag then we assume it knows
14616 what it is doing and can handle the new informational codes
14617 appropriately.
14618
14619 *Steve Henson*
14620
14621 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
14622 a general "ANY" type, as such it should be able to decode anything
14623 including tagged types. However it didn't check the class so it would
14624 wrongly interpret tagged types in the same way as their universal
14625 counterpart and unknown types were just rejected. Changed so that the
14626 tagged and unknown types are handled in the same way as a SEQUENCE:
14627 that is the encoding is stored intact. There is also a new type
14628 "V_ASN1_OTHER" which is used when the class is not universal, in this
14629 case we have no idea what the actual type is so we just lump them all
14630 together.
14631
14632 *Steve Henson*
14633
14634 * On VMS, stdout may very well lead to a file that is written to
14635 in a record-oriented fashion. That means that every write() will
14636 write a separate record, which will be read separately by the
14637 programs trying to read from it. This can be very confusing.
14638
14639 The solution is to put a BIO filter in the way that will buffer
14640 text until a linefeed is reached, and then write everything a
14641 line at a time, so every record written will be an actual line,
14642 not chunks of lines and not (usually doesn't happen, but I've
14643 seen it once) several lines in one record. BIO_f_linebuffer() is
14644 the answer.
14645
14646 Currently, it's a VMS-only method, because that's where it has
14647 been tested well enough.
14648
14649 *Richard Levitte*
14650
14651 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
14652 it can return incorrect results.
14653 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
14654 but it was in 0.9.6-beta[12].)
14655
14656 *Bodo Moeller*
14657
14658 * Disable the check for content being present when verifying detached
14659 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
14660 include zero length content when signing messages.
14661
14662 *Steve Henson*
14663
14664 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
14665 BIO_ctrl (for BIO pairs).
14666
14667 *Bodo Möller*
14668
14669 * Add DSO method for VMS.
14670
14671 *Richard Levitte*
14672
14673 * Bug fix: Montgomery multiplication could produce results with the
14674 wrong sign.
14675
14676 *Ulf Möller*
14677
14678 * Add RPM specification openssl.spec and modify it to build three
14679 packages. The default package contains applications, application
14680 documentation and run-time libraries. The devel package contains
14681 include files, static libraries and function documentation. The
14682 doc package contains the contents of the doc directory. The original
14683 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
14684
14685 *Richard Levitte*
14686
14687 * Add a large number of documentation files for many SSL routines.
14688
14689 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
14690
14691 * Add a configuration entry for Sony News 4.
14692
14693 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
14694
14695 * Don't set the two most significant bits to one when generating a
14696 random number < q in the DSA library.
14697
14698 *Ulf Möller*
14699
14700 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
14701 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
14702 the underlying transport is blocking) if a handshake took place.
14703 (The default behaviour is needed by applications such as s_client
14704 and s_server that use select() to determine when to use SSL_read;
14705 but for applications that know in advance when to expect data, it
14706 just makes things more complicated.)
14707
14708 *Bodo Moeller*
14709
14710 * Add RAND_egd_bytes(), which gives control over the number of bytes read
14711 from EGD.
14712
14713 *Ben Laurie*
14714
257e9d03 14715 * Add a few more EBCDIC conditionals that make `req` and `x509`
5f8e6c50
DMSP
14716 work better on such systems.
14717
14718 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14719
14720 * Add two demo programs for PKCS12_parse() and PKCS12_create().
14721 Update PKCS12_parse() so it copies the friendlyName and the
14722 keyid to the certificates aux info.
14723
14724 *Steve Henson*
14725
14726 * Fix bug in PKCS7_verify() which caused an infinite loop
14727 if there was more than one signature.
14728
14729 *Sven Uszpelkat <su@celocom.de>*
14730
14731 * Major change in util/mkdef.pl to include extra information
14732 about each symbol, as well as presenting variables as well
14733 as functions. This change means that there's n more need
14734 to rebuild the .num files when some algorithms are excluded.
14735
14736 *Richard Levitte*
14737
14738 * Allow the verify time to be set by an application,
14739 rather than always using the current time.
14740
14741 *Steve Henson*
14742
14743 * Phase 2 verify code reorganisation. The certificate
14744 verify code now looks up an issuer certificate by a
14745 number of criteria: subject name, authority key id
14746 and key usage. It also verifies self signed certificates
14747 by the same criteria. The main comparison function is
14748 X509_check_issued() which performs these checks.
14749
14750 Lot of changes were necessary in order to support this
14751 without completely rewriting the lookup code.
14752
14753 Authority and subject key identifier are now cached.
14754
14755 The LHASH 'certs' is X509_STORE has now been replaced
14756 by a STACK_OF(X509_OBJECT). This is mainly because an
14757 LHASH can't store or retrieve multiple objects with
14758 the same hash value.
14759
14760 As a result various functions (which were all internal
14761 use only) have changed to handle the new X509_STORE
14762 structure. This will break anything that messed round
14763 with X509_STORE internally.
14764
14765 The functions X509_STORE_add_cert() now checks for an
14766 exact match, rather than just subject name.
14767
14768 The X509_STORE API doesn't directly support the retrieval
14769 of multiple certificates matching a given criteria, however
14770 this can be worked round by performing a lookup first
14771 (which will fill the cache with candidate certificates)
14772 and then examining the cache for matches. This is probably
14773 the best we can do without throwing out X509_LOOKUP
14774 entirely (maybe later...).
14775
14776 The X509_VERIFY_CTX structure has been enhanced considerably.
14777
14778 All certificate lookup operations now go via a get_issuer()
14779 callback. Although this currently uses an X509_STORE it
14780 can be replaced by custom lookups. This is a simple way
14781 to bypass the X509_STORE hackery necessary to make this
14782 work and makes it possible to use more efficient techniques
14783 in future. A very simple version which uses a simple
14784 STACK for its trusted certificate store is also provided
14785 using X509_STORE_CTX_trusted_stack().
14786
14787 The verify_cb() and verify() callbacks now have equivalents
14788 in the X509_STORE_CTX structure.
14789
14790 X509_STORE_CTX also has a 'flags' field which can be used
14791 to customise the verify behaviour.
14792
14793 *Steve Henson*
14794
14795 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
14796 excludes S/MIME capabilities.
14797
14798 *Steve Henson*
14799
14800 * When a certificate request is read in keep a copy of the
14801 original encoding of the signed data and use it when outputting
14802 again. Signatures then use the original encoding rather than
14803 a decoded, encoded version which may cause problems if the
14804 request is improperly encoded.
14805
14806 *Steve Henson*
14807
14808 * For consistency with other BIO_puts implementations, call
14809 buffer_write(b, ...) directly in buffer_puts instead of calling
14810 BIO_write(b, ...).
14811
14812 In BIO_puts, increment b->num_write as in BIO_write.
14813
14814 *Peter.Sylvester@EdelWeb.fr*
14815
14816 * Fix BN_mul_word for the case where the word is 0. (We have to use
14817 BN_zero, we may not return a BIGNUM with an array consisting of
14818 words set to zero.)
14819
14820 *Bodo Moeller*
14821
14822 * Avoid calling abort() from within the library when problems are
14823 detected, except if preprocessor symbols have been defined
14824 (such as REF_CHECK, BN_DEBUG etc.).
14825
14826 *Bodo Moeller*
14827
14828 * New openssl application 'rsautl'. This utility can be
14829 used for low level RSA operations. DER public key
14830 BIO/fp routines also added.
14831
14832 *Steve Henson*
14833
14834 * New Configure entry and patches for compiling on QNX 4.
14835
14836 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
14837
14838 * A demo state-machine implementation was sponsored by
257e9d03 14839 Nuron (<http://www.nuron.com/>) and is now available in
5f8e6c50
DMSP
14840 demos/state_machine.
14841
14842 *Ben Laurie*
14843
14844 * New options added to the 'dgst' utility for signature
14845 generation and verification.
14846
14847 *Steve Henson*
14848
14849 * Unrecognized PKCS#7 content types are now handled via a
14850 catch all ASN1_TYPE structure. This allows unsupported
14851 types to be stored as a "blob" and an application can
14852 encode and decode it manually.
14853
14854 *Steve Henson*
14855
14856 * Fix various signed/unsigned issues to make a_strex.c
14857 compile under VC++.
14858
14859 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
14860
14861 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
14862 length if passed a buffer. ASN1_INTEGER_to_BN failed
14863 if passed a NULL BN and its argument was negative.
14864
14865 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
14866
14867 * Modification to PKCS#7 encoding routines to output definite
14868 length encoding. Since currently the whole structures are in
14869 memory there's not real point in using indefinite length
14870 constructed encoding. However if OpenSSL is compiled with
14871 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
14872
14873 *Steve Henson*
14874
14875 * Added BIO_vprintf() and BIO_vsnprintf().
14876
14877 *Richard Levitte*
14878
14879 * Added more prefixes to parse for in the strings written
14880 through a logging bio, to cover all the levels that are available
14881 through syslog. The prefixes are now:
14882
14883 PANIC, EMERG, EMR => LOG_EMERG
14884 ALERT, ALR => LOG_ALERT
14885 CRIT, CRI => LOG_CRIT
14886 ERROR, ERR => LOG_ERR
14887 WARNING, WARN, WAR => LOG_WARNING
14888 NOTICE, NOTE, NOT => LOG_NOTICE
14889 INFO, INF => LOG_INFO
14890 DEBUG, DBG => LOG_DEBUG
14891
14892 and as before, if none of those prefixes are present at the
14893 beginning of the string, LOG_ERR is chosen.
14894
257e9d03 14895 On Win32, the `LOG_*` levels are mapped according to this:
5f8e6c50
DMSP
14896
14897 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
14898 LOG_WARNING => EVENTLOG_WARNING_TYPE
14899 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
14900
5f8e6c50
DMSP
14901 *Richard Levitte*
14902
14903 * Made it possible to reconfigure with just the configuration
14904 argument "reconf" or "reconfigure". The command line arguments
14905 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
14906 and are retrieved from there when reconfiguring.
14907
14908 *Richard Levitte*
14909
14910 * MD4 implemented.
14911
14912 *Assar Westerlund <assar@sics.se>, Richard Levitte*
14913
14914 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
14915
14916 *Richard Levitte*
14917
14918 * The obj_dat.pl script was messing up the sorting of object
14919 names. The reason was that it compared the quoted version
14920 of strings as a result "OCSP" > "OCSP Signing" because
14921 " > SPACE. Changed script to store unquoted versions of
14922 names and add quotes on output. It was also omitting some
14923 names from the lookup table if they were given a default
14924 value (that is if SN is missing it is given the same
14925 value as LN and vice versa), these are now added on the
14926 grounds that if an object has a name we should be able to
14927 look it up. Finally added warning output when duplicate
14928 short or long names are found.
14929
14930 *Steve Henson*
14931
14932 * Changes needed for Tandem NSK.
14933
14934 *Scott Uroff <scott@xypro.com>*
14935
14936 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
14937 RSA_padding_check_SSLv23(), special padding was never detected
14938 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
14939 version rollback attacks was not effective.
14940
14941 In s23_clnt.c, don't use special rollback-attack detection padding
14942 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
14943 client; similarly, in s23_srvr.c, don't do the rollback check if
14944 SSL 2.0 is the only protocol enabled in the server.
14945
14946 *Bodo Moeller*
14947
14948 * Make it possible to get hexdumps of unprintable data with 'openssl
14949 asn1parse'. By implication, the functions ASN1_parse_dump() and
14950 BIO_dump_indent() are added.
14951
14952 *Richard Levitte*
14953
14954 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
14955 these print out strings and name structures based on various
14956 flags including RFC2253 support and proper handling of
14957 multibyte characters. Added options to the 'x509' utility
14958 to allow the various flags to be set.
14959
14960 *Steve Henson*
14961
14962 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
14963 Also change the functions X509_cmp_current_time() and
14964 X509_gmtime_adj() work with an ASN1_TIME structure,
14965 this will enable certificates using GeneralizedTime in validity
14966 dates to be checked.
14967
14968 *Steve Henson*
14969
14970 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
14971 negative public key encodings) on by default,
14972 NO_NEG_PUBKEY_BUG can be set to disable it.
14973
14974 *Steve Henson*
14975
14976 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
14977 content octets. An i2c_ASN1_OBJECT is unnecessary because
14978 the encoding can be trivially obtained from the structure.
14979
14980 *Steve Henson*
14981
257e9d03
RS
14982 * crypto/err.c locking bugfix: Use write locks (`CRYPTO_w_[un]lock`),
14983 not read locks (`CRYPTO_r_[un]lock`).
5f8e6c50
DMSP
14984
14985 *Bodo Moeller*
14986
14987 * A first attempt at creating official support for shared
14988 libraries through configuration. I've kept it so the
14989 default is static libraries only, and the OpenSSL programs
14990 are always statically linked for now, but there are
14991 preparations for dynamic linking in place.
14992 This has been tested on Linux and Tru64.
14993
14994 *Richard Levitte*
14995
14996 * Randomness polling function for Win9x, as described in:
14997 Peter Gutmann, Software Generation of Practically Strong
14998 Random Numbers.
14999
15000 *Ulf Möller*
15001
15002 * Fix so PRNG is seeded in req if using an already existing
15003 DSA key.
15004
15005 *Steve Henson*
15006
15007 * New options to smime application. -inform and -outform
15008 allow alternative formats for the S/MIME message including
15009 PEM and DER. The -content option allows the content to be
15010 specified separately. This should allow things like Netscape
15011 form signing output easier to verify.
15012
15013 *Steve Henson*
15014
15015 * Fix the ASN1 encoding of tags using the 'long form'.
15016
15017 *Steve Henson*
15018
257e9d03 15019 * New ASN1 functions, `i2c_*` and `c2i_*` for INTEGER and BIT
5f8e6c50
DMSP
15020 STRING types. These convert content octets to and from the
15021 underlying type. The actual tag and length octets are
15022 already assumed to have been read in and checked. These
15023 are needed because all other string types have virtually
15024 identical handling apart from the tag. By having versions
15025 of the ASN1 functions that just operate on content octets
15026 IMPLICIT tagging can be handled properly. It also allows
15027 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
15028 and ASN1_INTEGER are identical apart from the tag.
15029
15030 *Steve Henson*
15031
15032 * Change the handling of OID objects as follows:
15033
15034 - New object identifiers are inserted in objects.txt, following
1dc1ea18 15035 the syntax given in [crypto/objects/README.md](crypto/objects/README.md).
5f8e6c50
DMSP
15036 - objects.pl is used to process obj_mac.num and create a new
15037 obj_mac.h.
15038 - obj_dat.pl is used to create a new obj_dat.h, using the data in
15039 obj_mac.h.
15040
15041 This is currently kind of a hack, and the perl code in objects.pl
15042 isn't very elegant, but it works as I intended. The simplest way
15043 to check that it worked correctly is to look in obj_dat.h and
15044 check the array nid_objs and make sure the objects haven't moved
15045 around (this is important!). Additions are OK, as well as
15046 consistent name changes.
15047
15048 *Richard Levitte*
15049
15050 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
15051
15052 *Bodo Moeller*
15053
15054 * Addition of the command line parameter '-rand file' to 'openssl req'.
15055 The given file adds to whatever has already been seeded into the
15056 random pool through the RANDFILE configuration file option or
15057 environment variable, or the default random state file.
15058
15059 *Richard Levitte*
15060
15061 * mkstack.pl now sorts each macro group into lexical order.
15062 Previously the output order depended on the order the files
15063 appeared in the directory, resulting in needless rewriting
15064 of safestack.h .
15065
15066 *Steve Henson*
15067
15068 * Patches to make OpenSSL compile under Win32 again. Mostly
15069 work arounds for the VC++ problem that it treats func() as
15070 func(void). Also stripped out the parts of mkdef.pl that
15071 added extra typesafe functions: these no longer exist.
15072
15073 *Steve Henson*
15074
15075 * Reorganisation of the stack code. The macros are now all
15076 collected in safestack.h . Each macro is defined in terms of
257e9d03 15077 a "stack macro" of the form `SKM_<name>(type, a, b)`. The
5f8e6c50
DMSP
15078 DEBUG_SAFESTACK is now handled in terms of function casts,
15079 this has the advantage of retaining type safety without the
15080 use of additional functions. If DEBUG_SAFESTACK is not defined
15081 then the non typesafe macros are used instead. Also modified the
15082 mkstack.pl script to handle the new form. Needs testing to see
15083 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
15084 the default if no major problems. Similar behaviour for ASN1_SET_OF
15085 and PKCS12_STACK_OF.
15086
15087 *Steve Henson*
15088
15089 * When some versions of IIS use the 'NET' form of private key the
15090 key derivation algorithm is different. Normally MD5(password) is
15091 used as a 128 bit RC4 key. In the modified case
15092 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
15093 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
15094 as the old Netscape_RSA functions except they have an additional
15095 'sgckey' parameter which uses the modified algorithm. Also added
15096 an -sgckey command line option to the rsa utility. Thanks to
15097 Adrian Peck <bertie@ncipher.com> for posting details of the modified
15098 algorithm to openssl-dev.
15099
15100 *Steve Henson*
15101
15102 * The evp_local.h macros were using 'c.##kname' which resulted in
15103 invalid expansion on some systems (SCO 5.0.5 for example).
15104 Corrected to 'c.kname'.
15105
15106 *Phillip Porch <root@theporch.com>*
15107
15108 * New X509_get1_email() and X509_REQ_get1_email() functions that return
15109 a STACK of email addresses from a certificate or request, these look
15110 in the subject name and the subject alternative name extensions and
15111 omit any duplicate addresses.
15112
15113 *Steve Henson*
15114
15115 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
15116 This makes DSA verification about 2 % faster.
15117
15118 *Bodo Moeller*
15119
257e9d03 15120 * Increase maximum window size in `BN_mod_exp_...` to 6 bits instead of 5
5f8e6c50
DMSP
15121 (meaning that now 2^5 values will be precomputed, which is only 4 KB
15122 plus overhead for 1024 bit moduli).
15123 This makes exponentiations about 0.5 % faster for 1024 bit
15124 exponents (as measured by "openssl speed rsa2048").
15125
15126 *Bodo Moeller*
15127
15128 * Rename memory handling macros to avoid conflicts with other
15129 software:
15130 Malloc => OPENSSL_malloc
15131 Malloc_locked => OPENSSL_malloc_locked
15132 Realloc => OPENSSL_realloc
15133 Free => OPENSSL_free
15134
15135 *Richard Levitte*
15136
15137 * New function BN_mod_exp_mont_word for small bases (roughly 15%
15138 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
15139
15140 *Bodo Moeller*
15141
15142 * CygWin32 support.
15143
15144 *John Jarvie <jjarvie@newsguy.com>*
15145
15146 * The type-safe stack code has been rejigged. It is now only compiled
15147 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
15148 by default all type-specific stack functions are "#define"d back to
15149 standard stack functions. This results in more streamlined output
15150 but retains the type-safety checking possibilities of the original
15151 approach.
15152
15153 *Geoff Thorpe*
15154
15155 * The STACK code has been cleaned up, and certain type declarations
15156 that didn't make a lot of sense have been brought in line. This has
15157 also involved a cleanup of sorts in safestack.h to more correctly
15158 map type-safe stack functions onto their plain stack counterparts.
15159 This work has also resulted in a variety of "const"ifications of
257e9d03 15160 lots of the code, especially `_cmp` operations which should normally
5f8e6c50
DMSP
15161 be prototyped with "const" parameters anyway.
15162
15163 *Geoff Thorpe*
15164
15165 * When generating bytes for the first time in md_rand.c, 'stir the pool'
15166 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
15167 (The PRNG state consists of two parts, the large pool 'state' and 'md',
15168 where all of 'md' is used each time the PRNG is used, but 'state'
15169 is used only indexed by a cyclic counter. As entropy may not be
15170 well distributed from the beginning, 'md' is important as a
15171 chaining variable. However, the output function chains only half
15172 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
15173 all of 'md', and seeding with STATE_SIZE dummy bytes will result
15174 in all of 'state' being rewritten, with the new values depending
15175 on virtually all of 'md'. This overcomes the 80 bit limitation.)
15176
15177 *Bodo Moeller*
15178
15179 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
15180 the handshake is continued after ssl_verify_cert_chain();
15181 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
15182 can lead to 'unexplainable' connection aborts later.
15183
15184 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
15185
15186 * Major EVP API cipher revision.
15187 Add hooks for extra EVP features. This allows various cipher
15188 parameters to be set in the EVP interface. Support added for variable
15189 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
15190 setting of RC2 and RC5 parameters.
15191
15192 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
15193 ciphers.
15194
15195 Remove lots of duplicated code from the EVP library. For example *every*
15196 cipher init() function handles the 'iv' in the same way according to the
15197 cipher mode. They also all do nothing if the 'key' parameter is NULL and
15198 for CFB and OFB modes they zero ctx->num.
15199
15200 New functionality allows removal of S/MIME code RC2 hack.
15201
15202 Most of the routines have the same form and so can be declared in terms
15203 of macros.
15204
15205 By shifting this to the top level EVP_CipherInit() it can be removed from
15206 all individual ciphers. If the cipher wants to handle IVs or keys
15207 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
15208 flags.
15209
15210 Change lots of functions like EVP_EncryptUpdate() to now return a
15211 value: although software versions of the algorithms cannot fail
15212 any installed hardware versions can.
15213
15214 *Steve Henson*
15215
15216 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
15217 this option is set, tolerate broken clients that send the negotiated
15218 protocol version number instead of the requested protocol version
15219 number.
15220
15221 *Bodo Moeller*
15222
257e9d03 15223 * Call dh_tmp_cb (set by `..._TMP_DH_CB`) with correct 'is_export' flag;
5f8e6c50
DMSP
15224 i.e. non-zero for export ciphersuites, zero otherwise.
15225 Previous versions had this flag inverted, inconsistent with
15226 rsa_tmp_cb (..._TMP_RSA_CB).
15227
15228 *Bodo Moeller; problem reported by Amit Chopra*
15229
15230 * Add missing DSA library text string. Work around for some IIS
15231 key files with invalid SEQUENCE encoding.
15232
15233 *Steve Henson*
15234
15235 * Add a document (doc/standards.txt) that list all kinds of standards
15236 and so on that are implemented in OpenSSL.
15237
15238 *Richard Levitte*
15239
15240 * Enhance c_rehash script. Old version would mishandle certificates
15241 with the same subject name hash and wouldn't handle CRLs at all.
15242 Added -fingerprint option to crl utility, to support new c_rehash
15243 features.
15244
15245 *Steve Henson*
15246
15247 * Eliminate non-ANSI declarations in crypto.h and stack.h.
15248
15249 *Ulf Möller*
15250
15251 * Fix for SSL server purpose checking. Server checking was
15252 rejecting certificates which had extended key usage present
15253 but no ssl client purpose.
15254
15255 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
15256
15257 * Make PKCS#12 code work with no password. The PKCS#12 spec
15258 is a little unclear about how a blank password is handled.
15259 Since the password in encoded as a BMPString with terminating
15260 double NULL a zero length password would end up as just the
15261 double NULL. However no password at all is different and is
15262 handled differently in the PKCS#12 key generation code. NS
15263 treats a blank password as zero length. MSIE treats it as no
15264 password on export: but it will try both on import. We now do
15265 the same: PKCS12_parse() tries zero length and no password if
15266 the password is set to "" or NULL (NULL is now a valid password:
15267 it wasn't before) as does the pkcs12 application.
15268
15269 *Steve Henson*
15270
15271 * Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
15272 perror when PEM_read_bio_X509_REQ fails, the error message must
15273 be obtained from the error queue.
15274
15275 *Bodo Moeller*
15276
15277 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
15278 it in ERR_remove_state if appropriate, and change ERR_get_state
15279 accordingly to avoid race conditions (this is necessary because
15280 thread_hash is no longer constant once set).
15281
15282 *Bodo Moeller*
15283
15284 * Bugfix for linux-elf makefile.one.
15285
15286 *Ulf Möller*
15287
15288 * RSA_get_default_method() will now cause a default
15289 RSA_METHOD to be chosen if one doesn't exist already.
15290 Previously this was only set during a call to RSA_new()
15291 or RSA_new_method(NULL) meaning it was possible for
15292 RSA_get_default_method() to return NULL.
15293
15294 *Geoff Thorpe*
15295
15296 * Added native name translation to the existing DSO code
15297 that will convert (if the flag to do so is set) filenames
15298 that are sufficiently small and have no path information
15299 into a canonical native form. Eg. "blah" converted to
15300 "libblah.so" or "blah.dll" etc.
15301
15302 *Geoff Thorpe*
15303
15304 * New function ERR_error_string_n(e, buf, len) which is like
15305 ERR_error_string(e, buf), but writes at most 'len' bytes
15306 including the 0 terminator. For ERR_error_string_n, 'buf'
15307 may not be NULL.
15308
15309 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
15310
15311 * CONF library reworked to become more general. A new CONF
15312 configuration file reader "class" is implemented as well as a
257e9d03
RS
15313 new functions (`NCONF_*`, for "New CONF") to handle it. The now
15314 old `CONF_*` functions are still there, but are reimplemented to
5f8e6c50
DMSP
15315 work in terms of the new functions. Also, a set of functions
15316 to handle the internal storage of the configuration data is
15317 provided to make it easier to write new configuration file
15318 reader "classes" (I can definitely see something reading a
257e9d03 15319 configuration file in XML format, for example), called `_CONF_*`,
5f8e6c50
DMSP
15320 or "the configuration storage API"...
15321
15322 The new configuration file reading functions are:
15323
15324 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
15325 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
15326
15327 NCONF_default, NCONF_WIN32
15328
15329 NCONF_dump_fp, NCONF_dump_bio
15330
15331 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
15332 NCONF_new creates a new CONF object. This works in the same way
15333 as other interfaces in OpenSSL, like the BIO interface.
257e9d03 15334 `NCONF_dump_*` dump the internal storage of the configuration file,
5f8e6c50 15335 which is useful for debugging. All other functions take the same
257e9d03
RS
15336 arguments as the old `CONF_*` functions with the exception of the
15337 first that must be a `CONF *` instead of a `LHASH *`.
5f8e6c50 15338
257e9d03 15339 To make it easier to use the new classes with the old `CONF_*` functions,
5f8e6c50
DMSP
15340 the function CONF_set_default_method is provided.
15341
15342 *Richard Levitte*
15343
15344 * Add '-tls1' option to 'openssl ciphers', which was already
15345 mentioned in the documentation but had not been implemented.
15346 (This option is not yet really useful because even the additional
15347 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
15348
15349 *Bodo Moeller*
15350
15351 * Initial DSO code added into libcrypto for letting OpenSSL (and
15352 OpenSSL-based applications) load shared libraries and bind to
15353 them in a portable way.
15354
15355 *Geoff Thorpe, with contributions from Richard Levitte*
15356
257e9d03 15357### Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5f8e6c50
DMSP
15358
15359 * Make sure _lrotl and _lrotr are only used with MSVC.
15360
15361 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
15362 (the default implementation of RAND_status).
15363
15364 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
15365 to '-clrext' (= clear extensions), as intended and documented.
15366 *Bodo Moeller; inconsistency pointed out by Michael Attili
15367 <attili@amaxo.com>*
15368
15369 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
15370 was larger than the MD block size.
15371
15372 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
15373
15374 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
15375 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
15376 using the passed key: if the passed key was a private key the result
15377 of X509_print(), for example, would be to print out all the private key
15378 components.
15379
15380 *Steve Henson*
15381
15382 * des_quad_cksum() byte order bug fix.
15383 *Ulf Möller, using the problem description in krb4-0.9.7, where
257e9d03 15384 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
5f8e6c50
DMSP
15385
15386 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
15387 discouraged.
15388
15389 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
15390
15391 * For easily testing in shell scripts whether some command
15392 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
15393 returns with exit code 0 iff no command of the given name is available.
15394 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
15395 the output goes to stdout and nothing is printed to stderr.
15396 Additional arguments are always ignored.
15397
15398 Since for each cipher there is a command of the same name,
15399 the 'no-cipher' compilation switches can be tested this way.
15400
15401 ('openssl no-XXX' is not able to detect pseudo-commands such
15402 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
15403
15404 *Bodo Moeller*
15405
15406 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
15407
15408 *Bodo Moeller*
15409
15410 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
15411 is set; it will be thrown away anyway because each handshake creates
15412 its own key.
15413 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
15414 to parameters -- in previous versions (since OpenSSL 0.9.3) the
15415 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
15416 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
15417
15418 *Bodo Moeller*
15419
15420 * New s_client option -ign_eof: EOF at stdin is ignored, and
15421 'Q' and 'R' lose their special meanings (quit/renegotiate).
15422 This is part of what -quiet does; unlike -quiet, -ign_eof
15423 does not suppress any output.
15424
15425 *Richard Levitte*
15426
15427 * Add compatibility options to the purpose and trust code. The
15428 purpose X509_PURPOSE_ANY is "any purpose" which automatically
15429 accepts a certificate or CA, this was the previous behaviour,
15430 with all the associated security issues.
15431
15432 X509_TRUST_COMPAT is the old trust behaviour: only and
15433 automatically trust self signed roots in certificate store. A
15434 new trust setting X509_TRUST_DEFAULT is used to specify that
15435 a purpose has no associated trust setting and it should instead
15436 use the value in the default purpose.
15437
15438 *Steve Henson*
15439
15440 * Fix the PKCS#8 DSA private key code so it decodes keys again
15441 and fix a memory leak.
15442
15443 *Steve Henson*
15444
15445 * In util/mkerr.pl (which implements 'make errors'), preserve
15446 reason strings from the previous version of the .c file, as
15447 the default to have only downcase letters (and digits) in
15448 automatically generated reasons codes is not always appropriate.
15449
15450 *Bodo Moeller*
15451
15452 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
15453 using strerror. Previously, ERR_reason_error_string() returned
15454 library names as reason strings for SYSerr; but SYSerr is a special
15455 case where small numbers are errno values, not library numbers.
15456
15457 *Bodo Moeller*
15458
15459 * Add '-dsaparam' option to 'openssl dhparam' application. This
15460 converts DSA parameters into DH parameters. (When creating parameters,
15461 DSA_generate_parameters is used.)
15462
15463 *Bodo Moeller*
15464
15465 * Include 'length' (recommended exponent length) in C code generated
15466 by 'openssl dhparam -C'.
15467
15468 *Bodo Moeller*
15469
15470 * The second argument to set_label in perlasm was already being used
15471 so couldn't be used as a "file scope" flag. Moved to third argument
15472 which was free.
15473
15474 *Steve Henson*
15475
15476 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
15477 instead of RAND_bytes for encryption IVs and salts.
15478
15479 *Bodo Moeller*
15480
15481 * Include RAND_status() into RAND_METHOD instead of implementing
15482 it only for md_rand.c Otherwise replacing the PRNG by calling
15483 RAND_set_rand_method would be impossible.
15484
15485 *Bodo Moeller*
15486
15487 * Don't let DSA_generate_key() enter an infinite loop if the random
15488 number generation fails.
15489
15490 *Bodo Moeller*
15491
15492 * New 'rand' application for creating pseudo-random output.
15493
15494 *Bodo Moeller*
15495
15496 * Added configuration support for Linux/IA64
15497
15498 *Rolf Haberrecker <rolf@suse.de>*
15499
15500 * Assembler module support for Mingw32.
15501
15502 *Ulf Möller*
15503
15504 * Shared library support for HPUX (in shlib/).
15505
15506 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
15507
15508 * Shared library support for Solaris gcc.
15509
15510 *Lutz Behnke <behnke@trustcenter.de>*
15511
257e9d03 15512### Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5f8e6c50
DMSP
15513
15514 * PKCS7_encrypt() was adding text MIME headers twice because they
15515 were added manually and by SMIME_crlf_copy().
15516
15517 *Steve Henson*
15518
15519 * In bntest.c don't call BN_rand with zero bits argument.
15520
15521 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
15522
15523 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
15524 case was implemented. This caused BN_div_recp() to fail occasionally.
15525
15526 *Ulf Möller*
15527
15528 * Add an optional second argument to the set_label() in the perl
15529 assembly language builder. If this argument exists and is set
15530 to 1 it signals that the assembler should use a symbol whose
15531 scope is the entire file, not just the current function. This
15532 is needed with MASM which uses the format label:: for this scope.
15533
15534 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
15535
15536 * Change the ASN1 types so they are typedefs by default. Before
15537 almost all types were #define'd to ASN1_STRING which was causing
15538 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
15539 for example.
15540
15541 *Steve Henson*
15542
15543 * Change names of new functions to the new get1/get0 naming
15544 convention: After 'get1', the caller owns a reference count
257e9d03 15545 and has to call `..._free`; 'get0' returns a pointer to some
5f8e6c50
DMSP
15546 data structure without incrementing reference counters.
15547 (Some of the existing 'get' functions increment a reference
15548 counter, some don't.)
15549 Similarly, 'set1' and 'add1' functions increase reference
15550 counters or duplicate objects.
15551
15552 *Steve Henson*
15553
15554 * Allow for the possibility of temp RSA key generation failure:
15555 the code used to assume it always worked and crashed on failure.
15556
15557 *Steve Henson*
15558
15559 * Fix potential buffer overrun problem in BIO_printf().
15560 *Ulf Möller, using public domain code by Patrick Powell; problem
257e9d03 15561 pointed out by David Sacerdote <das33@cornell.edu>*
5f8e6c50
DMSP
15562
15563 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
15564 RAND_egd() and RAND_status(). In the command line application,
15565 the EGD socket can be specified like a seed file using RANDFILE
15566 or -rand.
15567
15568 *Ulf Möller*
15569
15570 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
15571 Some CAs (e.g. Verisign) distribute certificates in this form.
15572
15573 *Steve Henson*
15574
15575 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
15576 list to exclude them. This means that no special compilation option
15577 is needed to use anonymous DH: it just needs to be included in the
15578 cipher list.
15579
15580 *Steve Henson*
15581
15582 * Change the EVP_MD_CTX_type macro so its meaning consistent with
15583 EVP_MD_type. The old functionality is available in a new macro called
15584 EVP_MD_md(). Change code that uses it and update docs.
15585
15586 *Steve Henson*
15587
257e9d03
RS
15588 * `..._ctrl` functions now have corresponding `..._callback_ctrl` functions
15589 where the `void *` argument is replaced by a function pointer argument.
15590 Previously `void *` was abused to point to functions, which works on
5f8e6c50
DMSP
15591 many platforms, but is not correct. As these functions are usually
15592 called by macros defined in OpenSSL header files, most source code
15593 should work without changes.
15594
15595 *Richard Levitte*
15596
257e9d03 15597 * `<openssl/opensslconf.h>` (which is created by Configure) now contains
5f8e6c50
DMSP
15598 sections with information on -D... compiler switches used for
15599 compiling the library so that applications can see them. To enable
257e9d03 15600 one of these sections, a pre-processor symbol `OPENSSL_..._DEFINES`
5f8e6c50
DMSP
15601 must be defined. E.g.,
15602 #define OPENSSL_ALGORITHM_DEFINES
15603 #include <openssl/opensslconf.h>
257e9d03 15604 defines all pertinent `NO_<algo>` symbols, such as NO_IDEA, NO_RSA, etc.
5f8e6c50
DMSP
15605
15606 *Richard Levitte, Ulf and Bodo Möller*
15607
15608 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
15609 record layer.
15610
15611 *Bodo Moeller*
15612
15613 * Change the 'other' type in certificate aux info to a STACK_OF
15614 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
15615 the required ASN1 format: arbitrary types determined by an OID.
15616
15617 *Steve Henson*
15618
15619 * Add some PEM_write_X509_REQ_NEW() functions and a command line
15620 argument to 'req'. This is not because the function is newer or
15621 better than others it just uses the work 'NEW' in the certificate
15622 request header lines. Some software needs this.
15623
15624 *Steve Henson*
15625
15626 * Reorganise password command line arguments: now passwords can be
15627 obtained from various sources. Delete the PEM_cb function and make
15628 it the default behaviour: i.e. if the callback is NULL and the
15629 usrdata argument is not NULL interpret it as a null terminated pass
15630 phrase. If usrdata and the callback are NULL then the pass phrase
15631 is prompted for as usual.
15632
15633 *Steve Henson*
15634
15635 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
15636 the support is automatically enabled. The resulting binaries will
15637 autodetect the card and use it if present.
15638
15639 *Ben Laurie and Compaq Inc.*
15640
15641 * Work around for Netscape hang bug. This sends certificate request
15642 and server done in one record. Since this is perfectly legal in the
15643 SSL/TLS protocol it isn't a "bug" option and is on by default. See
15644 the bugs/SSLv3 entry for more info.
15645
15646 *Steve Henson*
15647
15648 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
15649
15650 *Andy Polyakov*
15651
15652 * Add -rand argument to smime and pkcs12 applications and read/write
15653 of seed file.
15654
15655 *Steve Henson*
15656
15657 * New 'passwd' tool for crypt(3) and apr1 password hashes.
15658
15659 *Bodo Moeller*
15660
15661 * Add command line password options to the remaining applications.
15662
15663 *Steve Henson*
15664
15665 * Bug fix for BN_div_recp() for numerators with an even number of
15666 bits.
15667
15668 *Ulf Möller*
15669
15670 * More tests in bntest.c, and changed test_bn output.
15671
15672 *Ulf Möller*
15673
15674 * ./config recognizes MacOS X now.
15675
15676 *Andy Polyakov*
15677
15678 * Bug fix for BN_div() when the first words of num and divisor are
257e9d03 15679 equal (it gave wrong results if `(rem=(n1-q*d0)&BN_MASK2) < d0)`.
5f8e6c50
DMSP
15680
15681 *Ulf Möller*
15682
15683 * Add support for various broken PKCS#8 formats, and command line
15684 options to produce them.
15685
15686 *Steve Henson*
15687
15688 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
15689 get temporary BIGNUMs from a BN_CTX.
15690
15691 *Ulf Möller*
15692
15693 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
15694 for p == 0.
15695
15696 *Ulf Möller*
15697
257e9d03 15698 * Change the `SSLeay_add_all_*()` functions to `OpenSSL_add_all_*()` and
5f8e6c50
DMSP
15699 include a #define from the old name to the new. The original intent
15700 was that statically linked binaries could for example just call
15701 SSLeay_add_all_ciphers() to just add ciphers to the table and not
15702 link with digests. This never worked because SSLeay_add_all_digests()
15703 and SSLeay_add_all_ciphers() were in the same source file so calling
15704 one would link with the other. They are now in separate source files.
15705
15706 *Steve Henson*
15707
15708 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
15709
15710 *Steve Henson*
15711
15712 * Use a less unusual form of the Miller-Rabin primality test (it used
15713 a binary algorithm for exponentiation integrated into the Miller-Rabin
15714 loop, our standard modexp algorithms are faster).
15715
15716 *Bodo Moeller*
15717
15718 * Support for the EBCDIC character set completed.
15719
15720 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
15721
15722 * Source code cleanups: use const where appropriate, eliminate casts,
257e9d03 15723 use `void *` instead of `char *` in lhash.
5f8e6c50
DMSP
15724
15725 *Ulf Möller*
15726
15727 * Bugfix: ssl3_send_server_key_exchange was not restartable
15728 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
15729 this the server could overwrite ephemeral keys that the client
15730 has already seen).
15731
15732 *Bodo Moeller*
15733
15734 * Turn DSA_is_prime into a macro that calls BN_is_prime,
15735 using 50 iterations of the Rabin-Miller test.
15736
15737 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
15738 iterations of the Rabin-Miller test as required by the appendix
15739 to FIPS PUB 186[-1]) instead of DSA_is_prime.
15740 As BN_is_prime_fasttest includes trial division, DSA parameter
15741 generation becomes much faster.
15742
15743 This implies a change for the callback functions in DSA_is_prime
15744 and DSA_generate_parameters: The callback function is called once
15745 for each positive witness in the Rabin-Miller test, not just
15746 occasionally in the inner loop; and the parameters to the
15747 callback function now provide an iteration count for the outer
15748 loop rather than for the current invocation of the inner loop.
15749 DSA_generate_parameters additionally can call the callback
15750 function with an 'iteration count' of -1, meaning that a
15751 candidate has passed the trial division test (when q is generated
15752 from an application-provided seed, trial division is skipped).
15753
15754 *Bodo Moeller*
15755
15756 * New function BN_is_prime_fasttest that optionally does trial
15757 division before starting the Rabin-Miller test and has
15758 an additional BN_CTX * argument (whereas BN_is_prime always
15759 has to allocate at least one BN_CTX).
15760 'callback(1, -1, cb_arg)' is called when a number has passed the
15761 trial division stage.
15762
15763 *Bodo Moeller*
15764
15765 * Fix for bug in CRL encoding. The validity dates weren't being handled
15766 as ASN1_TIME.
15767
15768 *Steve Henson*
15769
15770 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
15771
15772 *Steve Henson*
15773
15774 * New function BN_pseudo_rand().
15775
15776 *Ulf Möller*
15777
15778 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
15779 bignum version of BN_from_montgomery() with the working code from
15780 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
15781 the comments.
15782
15783 *Ulf Möller*
15784
15785 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
15786 made it impossible to use the same SSL_SESSION data structure in
15787 SSL2 clients in multiple threads.
15788
15789 *Bodo Moeller*
15790
15791 * The return value of RAND_load_file() no longer counts bytes obtained
15792 by stat(). RAND_load_file(..., -1) is new and uses the complete file
15793 to seed the PRNG (previously an explicit byte count was required).
15794
15795 *Ulf Möller, Bodo Möller*
15796
15797 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
257e9d03 15798 used `char *` instead of `void *` and had casts all over the place.
5f8e6c50
DMSP
15799
15800 *Steve Henson*
15801
15802 * Make BN_generate_prime() return NULL on error if ret!=NULL.
15803
15804 *Ulf Möller*
15805
15806 * Retain source code compatibility for BN_prime_checks macro:
15807 BN_is_prime(..., BN_prime_checks, ...) now uses
15808 BN_prime_checks_for_size to determine the appropriate number of
15809 Rabin-Miller iterations.
15810
15811 *Ulf Möller*
15812
15813 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
15814 DH_CHECK_P_NOT_SAFE_PRIME.
15815 (Check if this is true? OpenPGP calls them "strong".)
15816
15817 *Ulf Möller*
15818
15819 * Merge the functionality of "dh" and "gendh" programs into a new program
15820 "dhparam". The old programs are retained for now but will handle DH keys
15821 (instead of parameters) in future.
15822
15823 *Steve Henson*
15824
15825 * Make the ciphers, s_server and s_client programs check the return values
15826 when a new cipher list is set.
15827
15828 *Steve Henson*
15829
15830 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
15831 ciphers. Before when the 56bit ciphers were enabled the sorting was
15832 wrong.
15833
15834 The syntax for the cipher sorting has been extended to support sorting by
15835 cipher-strength (using the strength_bits hard coded in the tables).
15836 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
15837
15838 Fix a bug in the cipher-command parser: when supplying a cipher command
15839 string with an "undefined" symbol (neither command nor alphanumeric
15840 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
15841 an error is flagged.
15842
15843 Due to the strength-sorting extension, the code of the
15844 ssl_create_cipher_list() function was completely rearranged. I hope that
15845 the readability was also increased :-)
15846
15847 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
15848
15849 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
15850 for the first serial number and places 2 in the serial number file. This
15851 avoids problems when the root CA is created with serial number zero and
15852 the first user certificate has the same issuer name and serial number
15853 as the root CA.
15854
15855 *Steve Henson*
15856
15857 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
15858 the new code. Add documentation for this stuff.
15859
15860 *Steve Henson*
15861
15862 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
257e9d03 15863 `X509_*()` to `X509at_*()` on the grounds that they don't handle X509
5f8e6c50
DMSP
15864 structures and behave in an analogous way to the X509v3 functions:
15865 they shouldn't be called directly but wrapper functions should be used
15866 instead.
15867
15868 So we also now have some wrapper functions that call the X509at functions
15869 when passed certificate requests. (TO DO: similar things can be done with
15870 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
15871 things. Some of these need some d2i or i2d and print functionality
15872 because they handle more complex structures.)
15873
15874 *Steve Henson*
15875
15876 * Add missing #ifndefs that caused missing symbols when building libssl
15877 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
257e9d03 15878 NO_RSA in `ssl/s2*.c`.
5f8e6c50
DMSP
15879
15880 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
15881
15882 * Precautions against using the PRNG uninitialized: RAND_bytes() now
15883 has a return value which indicates the quality of the random data
15884 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
15885 error queue. New function RAND_pseudo_bytes() generates output that is
15886 guaranteed to be unique but not unpredictable. RAND_add is like
15887 RAND_seed, but takes an extra argument for an entropy estimate
15888 (RAND_seed always assumes full entropy).
15889
15890 *Ulf Möller*
15891
15892 * Do more iterations of Rabin-Miller probable prime test (specifically,
15893 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
15894 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
15895 in crypto/bn/bn_prime.c for the complete table). This guarantees a
15896 false-positive rate of at most 2^-80 for random input.
15897
15898 *Bodo Moeller*
15899
15900 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
15901
15902 *Bodo Moeller*
15903
15904 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
15905 in the 0.9.5 release), this returns the chain
15906 from an X509_CTX structure with a dup of the stack and all
15907 the X509 reference counts upped: so the stack will exist
15908 after X509_CTX_cleanup() has been called. Modify pkcs12.c
15909 to use this.
15910
15911 Also make SSL_SESSION_print() print out the verify return
15912 code.
15913
15914 *Steve Henson*
15915
15916 * Add manpage for the pkcs12 command. Also change the default
15917 behaviour so MAC iteration counts are used unless the new
15918 -nomaciter option is used. This improves file security and
15919 only older versions of MSIE (4.0 for example) need it.
15920
15921 *Steve Henson*
15922
15923 * Honor the no-xxx Configure options when creating .DEF files.
15924
15925 *Ulf Möller*
15926
15927 * Add PKCS#10 attributes to field table: challengePassword,
15928 unstructuredName and unstructuredAddress. These are taken from
15929 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
15930 international characters are used.
15931
15932 More changes to X509_ATTRIBUTE code: allow the setting of types
15933 based on strings. Remove the 'loc' parameter when adding
15934 attributes because these will be a SET OF encoding which is sorted
15935 in ASN1 order.
15936
15937 *Steve Henson*
15938
15939 * Initial changes to the 'req' utility to allow request generation
15940 automation. This will allow an application to just generate a template
15941 file containing all the field values and have req construct the
15942 request.
15943
15944 Initial support for X509_ATTRIBUTE handling. Stacks of these are
15945 used all over the place including certificate requests and PKCS#7
15946 structures. They are currently handled manually where necessary with
15947 some primitive wrappers for PKCS#7. The new functions behave in a
15948 manner analogous to the X509 extension functions: they allow
15949 attributes to be looked up by NID and added.
15950
15951 Later something similar to the X509V3 code would be desirable to
15952 automatically handle the encoding, decoding and printing of the
15953 more complex types. The string types like challengePassword can
15954 be handled by the string table functions.
15955
15956 Also modified the multi byte string table handling. Now there is
15957 a 'global mask' which masks out certain types. The table itself
15958 can use the flag STABLE_NO_MASK to ignore the mask setting: this
15959 is useful when for example there is only one permissible type
15960 (as in countryName) and using the mask might result in no valid
15961 types at all.
15962
15963 *Steve Henson*
15964
15965 * Clean up 'Finished' handling, and add functions SSL_get_finished and
15966 SSL_get_peer_finished to allow applications to obtain the latest
15967 Finished messages sent to the peer or expected from the peer,
15968 respectively. (SSL_get_peer_finished is usually the Finished message
15969 actually received from the peer, otherwise the protocol will be aborted.)
15970
15971 As the Finished message are message digests of the complete handshake
15972 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
15973 be used for external authentication procedures when the authentication
15974 provided by SSL/TLS is not desired or is not enough.
15975
15976 *Bodo Moeller*
15977
15978 * Enhanced support for Alpha Linux is added. Now ./config checks if
15979 the host supports BWX extension and if Compaq C is present on the
15980 $PATH. Just exploiting of the BWX extension results in 20-30%
15981 performance kick for some algorithms, e.g. DES and RC4 to mention
15982 a couple. Compaq C in turn generates ~20% faster code for MD5 and
15983 SHA1.
15984
15985 *Andy Polyakov*
15986
15987 * Add support for MS "fast SGC". This is arguably a violation of the
15988 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
15989 weak crypto and after checking the certificate is SGC a second one
15990 with strong crypto. MS SGC stops the first handshake after receiving
15991 the server certificate message and sends a second client hello. Since
15992 a server will typically do all the time consuming operations before
15993 expecting any further messages from the client (server key exchange
15994 is the most expensive) there is little difference between the two.
15995
15996 To get OpenSSL to support MS SGC we have to permit a second client
15997 hello message after we have sent server done. In addition we have to
15998 reset the MAC if we do get this second client hello.
15999
16000 *Steve Henson*
16001
16002 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
16003 if a DER encoded private key is RSA or DSA traditional format. Changed
16004 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
16005 format DER encoded private key. Newer code should use PKCS#8 format which
16006 has the key type encoded in the ASN1 structure. Added DER private key
16007 support to pkcs8 application.
16008
16009 *Steve Henson*
16010
16011 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
16012 ciphersuites has been selected (as required by the SSL 3/TLS 1
16013 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
16014 is set, we interpret this as a request to violate the specification
16015 (the worst that can happen is a handshake failure, and 'correct'
16016 behaviour would result in a handshake failure anyway).
16017
16018 *Bodo Moeller*
16019
16020 * In SSL_CTX_add_session, take into account that there might be multiple
16021 SSL_SESSION structures with the same session ID (e.g. when two threads
16022 concurrently obtain them from an external cache).
16023 The internal cache can handle only one SSL_SESSION with a given ID,
16024 so if there's a conflict, we now throw out the old one to achieve
16025 consistency.
16026
16027 *Bodo Moeller*
16028
16029 * Add OIDs for idea and blowfish in CBC mode. This will allow both
16030 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
16031 some routines that use cipher OIDs: some ciphers do not have OIDs
16032 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
16033 example.
16034
16035 *Steve Henson*
16036
16037 * Simplify the trust setting structure and code. Now we just have
16038 two sequences of OIDs for trusted and rejected settings. These will
16039 typically have values the same as the extended key usage extension
16040 and any application specific purposes.
16041
16042 The trust checking code now has a default behaviour: it will just
16043 check for an object with the same NID as the passed id. Functions can
16044 be provided to override either the default behaviour or the behaviour
16045 for a given id. SSL client, server and email already have functions
16046 in place for compatibility: they check the NID and also return "trusted"
16047 if the certificate is self signed.
16048
16049 *Steve Henson*
16050
16051 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
16052 traditional format into an EVP_PKEY structure.
16053
16054 *Steve Henson*
16055
16056 * Add a password callback function PEM_cb() which either prompts for
16057 a password if usr_data is NULL or otherwise assumes it is a null
16058 terminated password. Allow passwords to be passed on command line
16059 environment or config files in a few more utilities.
16060
16061 *Steve Henson*
16062
16063 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
16064 keys. Add some short names for PKCS#8 PBE algorithms and allow them
16065 to be specified on the command line for the pkcs8 and pkcs12 utilities.
16066 Update documentation.
16067
16068 *Steve Henson*
16069
16070 * Support for ASN1 "NULL" type. This could be handled before by using
16071 ASN1_TYPE but there wasn't any function that would try to read a NULL
16072 and produce an error if it couldn't. For compatibility we also have
16073 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
16074 don't allocate anything because they don't need to.
16075
16076 *Steve Henson*
16077
16078 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
16079 for details.
16080
16081 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
16082
16083 * Rebuild of the memory allocation routines used by OpenSSL code and
16084 possibly others as well. The purpose is to make an interface that
16085 provide hooks so anyone can build a separate set of allocation and
16086 deallocation routines to be used by OpenSSL, for example memory
16087 pool implementations, or something else, which was previously hard
16088 since Malloc(), Realloc() and Free() were defined as macros having
16089 the values malloc, realloc and free, respectively (except for Win32
16090 compilations). The same is provided for memory debugging code.
16091 OpenSSL already comes with functionality to find memory leaks, but
16092 this gives people a chance to debug other memory problems.
16093
16094 With these changes, a new set of functions and macros have appeared:
16095
16096 CRYPTO_set_mem_debug_functions() [F]
16097 CRYPTO_get_mem_debug_functions() [F]
16098 CRYPTO_dbg_set_options() [F]
16099 CRYPTO_dbg_get_options() [F]
16100 CRYPTO_malloc_debug_init() [M]
16101
16102 The memory debug functions are NULL by default, unless the library
16103 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
16104 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
16105 gives the standard debugging functions that come with OpenSSL) or
16106 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
16107 provided by the library user) must be used. When the standard
16108 debugging functions are used, CRYPTO_dbg_set_options can be used to
16109 request additional information:
16110 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
16111 the CRYPTO_MDEBUG_xxx macro when compiling the library.
16112
16113 Also, things like CRYPTO_set_mem_functions will always give the
16114 expected result (the new set of functions is used for allocation
16115 and deallocation) at all times, regardless of platform and compiler
16116 options.
16117
16118 To finish it up, some functions that were never use in any other
16119 way than through macros have a new API and new semantic:
16120
16121 CRYPTO_dbg_malloc()
16122 CRYPTO_dbg_realloc()
16123 CRYPTO_dbg_free()
16124
16125 All macros of value have retained their old syntax.
16126
16127 *Richard Levitte and Bodo Moeller*
16128
16129 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
16130 ordering of SMIMECapabilities wasn't in "strength order" and there
16131 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
16132 algorithm.
16133
16134 *Steve Henson*
16135
16136 * Some ASN1 types with illegal zero length encoding (INTEGER,
16137 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
16138
16139 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
16140
16141 * Merge in my S/MIME library for OpenSSL. This provides a simple
16142 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
16143 functionality to handle multipart/signed properly) and a utility
16144 called 'smime' to call all this stuff. This is based on code I
16145 originally wrote for Celo who have kindly allowed it to be
16146 included in OpenSSL.
16147
16148 *Steve Henson*
16149
16150 * Add variants des_set_key_checked and des_set_key_unchecked of
16151 des_set_key (aka des_key_sched). Global variable des_check_key
16152 decides which of these is called by des_set_key; this way
16153 des_check_key behaves as it always did, but applications and
16154 the library itself, which was buggy for des_check_key == 1,
16155 have a cleaner way to pick the version they need.
16156
16157 *Bodo Moeller*
16158
16159 * New function PKCS12_newpass() which changes the password of a
16160 PKCS12 structure.
16161
16162 *Steve Henson*
16163
16164 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
16165 dynamic mix. In both cases the ids can be used as an index into the
16166 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
16167 functions so they accept a list of the field values and the
16168 application doesn't need to directly manipulate the X509_TRUST
16169 structure.
16170
16171 *Steve Henson*
16172
16173 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
16174 need initialising.
16175
16176 *Steve Henson*
16177
16178 * Modify the way the V3 extension code looks up extensions. This now
16179 works in a similar way to the object code: we have some "standard"
16180 extensions in a static table which is searched with OBJ_bsearch()
16181 and the application can add dynamic ones if needed. The file
16182 crypto/x509v3/ext_dat.h now has the info: this file needs to be
16183 updated whenever a new extension is added to the core code and kept
16184 in ext_nid order. There is a simple program 'tabtest.c' which checks
16185 this. New extensions are not added too often so this file can readily
16186 be maintained manually.
16187
16188 There are two big advantages in doing things this way. The extensions
16189 can be looked up immediately and no longer need to be "added" using
16190 X509V3_add_standard_extensions(): this function now does nothing.
257e9d03
RS
16191 Side note: I get *lots* of email saying the extension code doesn't
16192 work because people forget to call this function.
5f8e6c50
DMSP
16193 Also no dynamic allocation is done unless new extensions are added:
16194 so if we don't add custom extensions there is no need to call
16195 X509V3_EXT_cleanup().
16196
16197 *Steve Henson*
16198
16199 * Modify enc utility's salting as follows: make salting the default. Add a
16200 magic header, so unsalted files fail gracefully instead of just decrypting
16201 to garbage. This is because not salting is a big security hole, so people
16202 should be discouraged from doing it.
16203
16204 *Ben Laurie*
16205
16206 * Fixes and enhancements to the 'x509' utility. It allowed a message
16207 digest to be passed on the command line but it only used this
16208 parameter when signing a certificate. Modified so all relevant
16209 operations are affected by the digest parameter including the
16210 -fingerprint and -x509toreq options. Also -x509toreq choked if a
16211 DSA key was used because it didn't fix the digest.
16212
16213 *Steve Henson*
16214
16215 * Initial certificate chain verify code. Currently tests the untrusted
16216 certificates for consistency with the verify purpose (which is set
16217 when the X509_STORE_CTX structure is set up) and checks the pathlength.
16218
16219 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
16220 this is because it will reject chains with invalid extensions whereas
16221 every previous version of OpenSSL and SSLeay made no checks at all.
16222
16223 Trust code: checks the root CA for the relevant trust settings. Trust
16224 settings have an initial value consistent with the verify purpose: e.g.
16225 if the verify purpose is for SSL client use it expects the CA to be
16226 trusted for SSL client use. However the default value can be changed to
16227 permit custom trust settings: one example of this would be to only trust
16228 certificates from a specific "secure" set of CAs.
16229
16230 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
16231 which should be used for version portability: especially since the
16232 verify structure is likely to change more often now.
16233
16234 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
16235 to set them. If not set then assume SSL clients will verify SSL servers
16236 and vice versa.
16237
16238 Two new options to the verify program: -untrusted allows a set of
16239 untrusted certificates to be passed in and -purpose which sets the
16240 intended purpose of the certificate. If a purpose is set then the
16241 new chain verify code is used to check extension consistency.
16242
16243 *Steve Henson*
16244
16245 * Support for the authority information access extension.
16246
16247 *Steve Henson*
16248
16249 * Modify RSA and DSA PEM read routines to transparently handle
16250 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
16251 public keys in a format compatible with certificate
16252 SubjectPublicKeyInfo structures. Unfortunately there were already
16253 functions called *_PublicKey_* which used various odd formats so
16254 these are retained for compatibility: however the DSA variants were
16255 never in a public release so they have been deleted. Changed dsa/rsa
16256 utilities to handle the new format: note no releases ever handled public
16257 keys so we should be OK.
16258
16259 The primary motivation for this change is to avoid the same fiasco
16260 that dogs private keys: there are several incompatible private key
16261 formats some of which are standard and some OpenSSL specific and
16262 require various evil hacks to allow partial transparent handling and
16263 even then it doesn't work with DER formats. Given the option anything
16264 other than PKCS#8 should be dumped: but the other formats have to
16265 stay in the name of compatibility.
16266
16267 With public keys and the benefit of hindsight one standard format
16268 is used which works with EVP_PKEY, RSA or DSA structures: though
16269 it clearly returns an error if you try to read the wrong kind of key.
16270
16271 Added a -pubkey option to the 'x509' utility to output the public key.
257e9d03
RS
16272 Also rename the `EVP_PKEY_get_*()` to `EVP_PKEY_rget_*()`
16273 (renamed to `EVP_PKEY_get1_*()` in the OpenSSL 0.9.5 release) and add
16274 `EVP_PKEY_rset_*()` functions (renamed to `EVP_PKEY_set1_*()`)
16275 that do the same as the `EVP_PKEY_assign_*()` except they up the
5f8e6c50
DMSP
16276 reference count of the added key (they don't "swallow" the
16277 supplied key).
16278
16279 *Steve Henson*
16280
16281 * Fixes to crypto/x509/by_file.c the code to read in certificates and
16282 CRLs would fail if the file contained no certificates or no CRLs:
16283 added a new function to read in both types and return the number
16284 read: this means that if none are read it will be an error. The
16285 DER versions of the certificate and CRL reader would always fail
16286 because it isn't possible to mix certificates and CRLs in DER format
16287 without choking one or the other routine. Changed this to just read
16288 a certificate: this is the best we can do. Also modified the code
16289 in apps/verify.c to take notice of return codes: it was previously
16290 attempting to read in certificates from NULL pointers and ignoring
16291 any errors: this is one reason why the cert and CRL reader seemed
16292 to work. It doesn't check return codes from the default certificate
16293 routines: these may well fail if the certificates aren't installed.
16294
16295 *Steve Henson*
16296
16297 * Code to support otherName option in GeneralName.
16298
16299 *Steve Henson*
16300
16301 * First update to verify code. Change the verify utility
16302 so it warns if it is passed a self signed certificate:
16303 for consistency with the normal behaviour. X509_verify
16304 has been modified to it will now verify a self signed
16305 certificate if *exactly* the same certificate appears
16306 in the store: it was previously impossible to trust a
16307 single self signed certificate. This means that:
16308 openssl verify ss.pem
16309 now gives a warning about a self signed certificate but
16310 openssl verify -CAfile ss.pem ss.pem
16311 is OK.
16312
16313 *Steve Henson*
16314
16315 * For servers, store verify_result in SSL_SESSION data structure
16316 (and add it to external session representation).
16317 This is needed when client certificate verifications fails,
16318 but an application-provided verification callback (set by
16319 SSL_CTX_set_cert_verify_callback) allows accepting the session
16320 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
16321 but returns 1): When the session is reused, we have to set
16322 ssl->verify_result to the appropriate error code to avoid
16323 security holes.
16324
16325 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
16326
16327 * Fix a bug in the new PKCS#7 code: it didn't consider the
16328 case in PKCS7_dataInit() where the signed PKCS7 structure
16329 didn't contain any existing data because it was being created.
16330
16331 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
16332
16333 * Add a salt to the key derivation routines in enc.c. This
16334 forms the first 8 bytes of the encrypted file. Also add a
16335 -S option to allow a salt to be input on the command line.
16336
16337 *Steve Henson*
16338
16339 * New function X509_cmp(). Oddly enough there wasn't a function
16340 to compare two certificates. We do this by working out the SHA1
16341 hash and comparing that. X509_cmp() will be needed by the trust
16342 code.
16343
16344 *Steve Henson*
16345
16346 * SSL_get1_session() is like SSL_get_session(), but increments
16347 the reference count in the SSL_SESSION returned.
16348
16349 *Geoff Thorpe <geoff@eu.c2.net>*
16350
16351 * Fix for 'req': it was adding a null to request attributes.
16352 Also change the X509_LOOKUP and X509_INFO code to handle
16353 certificate auxiliary information.
16354
16355 *Steve Henson*
16356
16357 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
16358 the 'enc' command.
16359
16360 *Steve Henson*
16361
16362 * Add the possibility to add extra information to the memory leak
16363 detecting output, to form tracebacks, showing from where each
16364 allocation was originated: CRYPTO_push_info("constant string") adds
16365 the string plus current file name and line number to a per-thread
16366 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
16367 is like calling CYRPTO_pop_info() until the stack is empty.
16368 Also updated memory leak detection code to be multi-thread-safe.
16369
16370 *Richard Levitte*
16371
16372 * Add options -text and -noout to pkcs7 utility and delete the
16373 encryption options which never did anything. Update docs.
16374
16375 *Steve Henson*
16376
16377 * Add options to some of the utilities to allow the pass phrase
16378 to be included on either the command line (not recommended on
16379 OSes like Unix) or read from the environment. Update the
16380 manpages and fix a few bugs.
16381
16382 *Steve Henson*
16383
16384 * Add a few manpages for some of the openssl commands.
16385
16386 *Steve Henson*
16387
16388 * Fix the -revoke option in ca. It was freeing up memory twice,
16389 leaking and not finding already revoked certificates.
16390
16391 *Steve Henson*
16392
16393 * Extensive changes to support certificate auxiliary information.
16394 This involves the use of X509_CERT_AUX structure and X509_AUX
16395 functions. An X509_AUX function such as PEM_read_X509_AUX()
16396 can still read in a certificate file in the usual way but it
16397 will also read in any additional "auxiliary information". By
16398 doing things this way a fair degree of compatibility can be
16399 retained: existing certificates can have this information added
16400 using the new 'x509' options.
16401
16402 Current auxiliary information includes an "alias" and some trust
16403 settings. The trust settings will ultimately be used in enhanced
16404 certificate chain verification routines: currently a certificate
16405 can only be trusted if it is self signed and then it is trusted
16406 for all purposes.
16407
16408 *Steve Henson*
16409
257e9d03 16410 * Fix assembler for Alpha (tested only on DEC OSF not Linux or `*BSD`).
5f8e6c50
DMSP
16411 The problem was that one of the replacement routines had not been working
16412 since SSLeay releases. For now the offending routine has been replaced
16413 with non-optimised assembler. Even so, this now gives around 95%
16414 performance improvement for 1024 bit RSA signs.
16415
16416 *Mark Cox*
16417
16418 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
16419 handling. Most clients have the effective key size in bits equal to
16420 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
16421 A few however don't do this and instead use the size of the decrypted key
16422 to determine the RC2 key length and the AlgorithmIdentifier to determine
16423 the effective key length. In this case the effective key length can still
16424 be 40 bits but the key length can be 168 bits for example. This is fixed
16425 by manually forcing an RC2 key into the EVP_PKEY structure because the
16426 EVP code can't currently handle unusual RC2 key sizes: it always assumes
16427 the key length and effective key length are equal.
16428
16429 *Steve Henson*
16430
16431 * Add a bunch of functions that should simplify the creation of
16432 X509_NAME structures. Now you should be able to do:
16433 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
16434 and have it automatically work out the correct field type and fill in
16435 the structures. The more adventurous can try:
16436 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
16437 and it will (hopefully) work out the correct multibyte encoding.
16438
16439 *Steve Henson*
16440
16441 * Change the 'req' utility to use the new field handling and multibyte
16442 copy routines. Before the DN field creation was handled in an ad hoc
16443 way in req, ca, and x509 which was rather broken and didn't support
16444 BMPStrings or UTF8Strings. Since some software doesn't implement
16445 BMPStrings or UTF8Strings yet, they can be enabled using the config file
16446 using the dirstring_type option. See the new comment in the default
16447 openssl.cnf for more info.
16448
16449 *Steve Henson*
16450
16451 * Make crypto/rand/md_rand.c more robust:
16452 - Assure unique random numbers after fork().
16453 - Make sure that concurrent threads access the global counter and
16454 md serializably so that we never lose entropy in them
16455 or use exactly the same state in multiple threads.
16456 Access to the large state is not always serializable because
16457 the additional locking could be a performance killer, and
16458 md should be large enough anyway.
16459
16460 *Bodo Moeller*
16461
16462 * New file apps/app_rand.c with commonly needed functionality
16463 for handling the random seed file.
16464
16465 Use the random seed file in some applications that previously did not:
16466 ca,
16467 dsaparam -genkey (which also ignored its '-rand' option),
16468 s_client,
16469 s_server,
16470 x509 (when signing).
16471 Except on systems with /dev/urandom, it is crucial to have a random
16472 seed file at least for key creation, DSA signing, and for DH exchanges;
16473 for RSA signatures we could do without one.
16474
16475 gendh and gendsa (unlike genrsa) used to read only the first byte
16476 of each file listed in the '-rand' option. The function as previously
16477 found in genrsa is now in app_rand.c and is used by all programs
16478 that support '-rand'.
16479
16480 *Bodo Moeller*
16481
16482 * In RAND_write_file, use mode 0600 for creating files;
16483 don't just chmod when it may be too late.
16484
16485 *Bodo Moeller*
16486
16487 * Report an error from X509_STORE_load_locations
16488 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
16489
16490 *Bill Perry*
16491
16492 * New function ASN1_mbstring_copy() this copies a string in either
16493 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
16494 into an ASN1_STRING type. A mask of permissible types is passed
16495 and it chooses the "minimal" type to use or an error if not type
16496 is suitable.
16497
16498 *Steve Henson*
16499
16500 * Add function equivalents to the various macros in asn1.h. The old
257e9d03
RS
16501 macros are retained with an `M_` prefix. Code inside the library can
16502 use the `M_` macros. External code (including the openssl utility)
5f8e6c50
DMSP
16503 should *NOT* in order to be "shared library friendly".
16504
16505 *Steve Henson*
16506
16507 * Add various functions that can check a certificate's extensions
16508 to see if it usable for various purposes such as SSL client,
16509 server or S/MIME and CAs of these types. This is currently
16510 VERY EXPERIMENTAL but will ultimately be used for certificate chain
16511 verification. Also added a -purpose flag to x509 utility to
16512 print out all the purposes.
16513
16514 *Steve Henson*
16515
16516 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
16517 functions.
16518
16519 *Steve Henson*
16520
257e9d03 16521 * New `X509V3_{X509,CRL,REVOKED}_get_d2i()` functions. These will search
5f8e6c50
DMSP
16522 for, obtain and decode and extension and obtain its critical flag.
16523 This allows all the necessary extension code to be handled in a
16524 single function call.
16525
16526 *Steve Henson*
16527
16528 * RC4 tune-up featuring 30-40% performance improvement on most RISC
16529 platforms. See crypto/rc4/rc4_enc.c for further details.
16530
16531 *Andy Polyakov*
16532
16533 * New -noout option to asn1parse. This causes no output to be produced
16534 its main use is when combined with -strparse and -out to extract data
16535 from a file (which may not be in ASN.1 format).
16536
16537 *Steve Henson*
16538
16539 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
16540 when producing the local key id.
16541
16542 *Richard Levitte <levitte@stacken.kth.se>*
16543
16544 * New option -dhparam in s_server. This allows a DH parameter file to be
16545 stated explicitly. If it is not stated then it tries the first server
16546 certificate file. The previous behaviour hard coded the filename
16547 "server.pem".
16548
16549 *Steve Henson*
16550
16551 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
16552 a public key to be input or output. For example:
16553 openssl rsa -in key.pem -pubout -out pubkey.pem
16554 Also added necessary DSA public key functions to handle this.
16555
16556 *Steve Henson*
16557
16558 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
16559 in the message. This was handled by allowing
16560 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
16561
16562 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
16563
16564 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
16565 to the end of the strings whereas this didn't. This would cause problems
16566 if strings read with d2i_ASN1_bytes() were later modified.
16567
16568 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
16569
16570 * Fix for base64 decode bug. When a base64 bio reads only one line of
16571 data and it contains EOF it will end up returning an error. This is
16572 caused by input 46 bytes long. The cause is due to the way base64
16573 BIOs find the start of base64 encoded data. They do this by trying a
16574 trial decode on each line until they find one that works. When they
16575 do a flag is set and it starts again knowing it can pass all the
16576 data directly through the decoder. Unfortunately it doesn't reset
16577 the context it uses. This means that if EOF is reached an attempt
16578 is made to pass two EOFs through the context and this causes the
16579 resulting error. This can also cause other problems as well. As is
16580 usual with these problems it takes *ages* to find and the fix is
16581 trivial: move one line.
16582
257e9d03 16583 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer)*
5f8e6c50
DMSP
16584
16585 * Ugly workaround to get s_client and s_server working under Windows. The
16586 old code wouldn't work because it needed to select() on sockets and the
16587 tty (for keypresses and to see if data could be written). Win32 only
16588 supports select() on sockets so we select() with a 1s timeout on the
16589 sockets and then see if any characters are waiting to be read, if none
16590 are present then we retry, we also assume we can always write data to
16591 the tty. This isn't nice because the code then blocks until we've
16592 received a complete line of data and it is effectively polling the
16593 keyboard at 1s intervals: however it's quite a bit better than not
16594 working at all :-) A dedicated Windows application might handle this
16595 with an event loop for example.
16596
16597 *Steve Henson*
16598
16599 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
16600 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
16601 will be called when RSA_sign() and RSA_verify() are used. This is useful
16602 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
16603 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
16604 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
16605 This necessitated the support of an extra signature type NID_md5_sha1
16606 for SSL signatures and modifications to the SSL library to use it instead
16607 of calling RSA_public_decrypt() and RSA_private_encrypt().
16608
16609 *Steve Henson*
16610
16611 * Add new -verify -CAfile and -CApath options to the crl program, these
16612 will lookup a CRL issuers certificate and verify the signature in a
16613 similar way to the verify program. Tidy up the crl program so it
16614 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
16615 less strict. It will now permit CRL extensions even if it is not
16616 a V2 CRL: this will allow it to tolerate some broken CRLs.
16617
16618 *Steve Henson*
16619
16620 * Initialize all non-automatic variables each time one of the openssl
16621 sub-programs is started (this is necessary as they may be started
16622 multiple times from the "OpenSSL>" prompt).
16623
16624 *Lennart Bang, Bodo Moeller*
16625
16626 * Preliminary compilation option RSA_NULL which disables RSA crypto without
16627 removing all other RSA functionality (this is what NO_RSA does). This
16628 is so (for example) those in the US can disable those operations covered
16629 by the RSA patent while allowing storage and parsing of RSA keys and RSA
16630 key generation.
16631
16632 *Steve Henson*
16633
16634 * Non-copying interface to BIO pairs.
16635 (still largely untested)
16636
16637 *Bodo Moeller*
16638
16639 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
16640 ASCII string. This was handled independently in various places before.
16641
16642 *Steve Henson*
16643
16644 * New functions UTF8_getc() and UTF8_putc() that parse and generate
16645 UTF8 strings a character at a time.
16646
16647 *Steve Henson*
16648
16649 * Use client_version from client hello to select the protocol
16650 (s23_srvr.c) and for RSA client key exchange verification
16651 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
16652
16653 *Bodo Moeller*
16654
16655 * Add various utility functions to handle SPKACs, these were previously
16656 handled by poking round in the structure internals. Added new function
16657 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
16658 print, verify and generate SPKACs. Based on an original idea from
16659 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
16660
16661 *Steve Henson*
16662
16663 * RIPEMD160 is operational on all platforms and is back in 'make test'.
16664
16665 *Andy Polyakov*
16666
16667 * Allow the config file extension section to be overwritten on the
16668 command line. Based on an original idea from Massimiliano Pala
16669 <madwolf@comune.modena.it>. The new option is called -extensions
16670 and can be applied to ca, req and x509. Also -reqexts to override
16671 the request extensions in req and -crlexts to override the crl extensions
16672 in ca.
16673
16674 *Steve Henson*
16675
16676 * Add new feature to the SPKAC handling in ca. Now you can include
16677 the same field multiple times by preceding it by "XXXX." for example:
16678 1.OU="Unit name 1"
16679 2.OU="Unit name 2"
16680 this is the same syntax as used in the req config file.
16681
16682 *Steve Henson*
16683
16684 * Allow certificate extensions to be added to certificate requests. These
16685 are specified in a 'req_extensions' option of the req section of the
16686 config file. They can be printed out with the -text option to req but
16687 are otherwise ignored at present.
16688
16689 *Steve Henson*
16690
16691 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
16692 data read consists of only the final block it would not decrypted because
16693 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
16694 A misplaced 'break' also meant the decrypted final block might not be
16695 copied until the next read.
16696
16697 *Steve Henson*
16698
16699 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
16700 a few extra parameters to the DH structure: these will be useful if
16701 for example we want the value of 'q' or implement X9.42 DH.
16702
16703 *Steve Henson*
16704
16705 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
16706 provides hooks that allow the default DSA functions or functions on a
16707 "per key" basis to be replaced. This allows hardware acceleration and
16708 hardware key storage to be handled without major modification to the
16709 library. Also added low level modexp hooks and CRYPTO_EX structure and
16710 associated functions.
16711
16712 *Steve Henson*
16713
16714 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
16715 as "read only": it can't be written to and the buffer it points to will
16716 not be freed. Reading from a read only BIO is much more efficient than
16717 a normal memory BIO. This was added because there are several times when
16718 an area of memory needs to be read from a BIO. The previous method was
16719 to create a memory BIO and write the data to it, this results in two
16720 copies of the data and an O(n^2) reading algorithm. There is a new
16721 function BIO_new_mem_buf() which creates a read only memory BIO from
16722 an area of memory. Also modified the PKCS#7 routines to use read only
16723 memory BIOs.
16724
16725 *Steve Henson*
16726
16727 * Bugfix: ssl23_get_client_hello did not work properly when called in
16728 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
16729 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
16730 but a retry condition occurred while trying to read the rest.
16731
16732 *Bodo Moeller*
16733
16734 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
16735 NID_pkcs7_encrypted by default: this was wrong since this should almost
16736 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
16737 the encrypted data type: this is a more sensible place to put it and it
16738 allows the PKCS#12 code to be tidied up that duplicated this
16739 functionality.
16740
16741 *Steve Henson*
16742
16743 * Changed obj_dat.pl script so it takes its input and output files on
16744 the command line. This should avoid shell escape redirection problems
16745 under Win32.
16746
16747 *Steve Henson*
16748
16749 * Initial support for certificate extension requests, these are included
16750 in things like Xenroll certificate requests. Included functions to allow
16751 extensions to be obtained and added.
16752
16753 *Steve Henson*
16754
16755 * -crlf option to s_client and s_server for sending newlines as
16756 CRLF (as required by many protocols).
16757
16758 *Bodo Moeller*
16759
257e9d03 16760### Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
5f8e6c50
DMSP
16761
16762 * Install libRSAglue.a when OpenSSL is built with RSAref.
16763
16764 *Ralf S. Engelschall*
16765
257e9d03 16766 * A few more `#ifndef NO_FP_API / #endif` pairs for consistency.
5f8e6c50
DMSP
16767
16768 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
16769
16770 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
16771 program.
16772
16773 *Steve Henson*
16774
16775 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
16776 DH parameters/keys (q is lost during that conversion, but the resulting
16777 DH parameters contain its length).
16778
16779 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
16780 much faster than DH_generate_parameters (which creates parameters
257e9d03 16781 where `p = 2*q + 1`), and also the smaller q makes DH computations
5f8e6c50
DMSP
16782 much more efficient (160-bit exponentiation instead of 1024-bit
16783 exponentiation); so this provides a convenient way to support DHE
16784 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
16785 utter importance to use
16786 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16787 or
16788 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
16789 when such DH parameters are used, because otherwise small subgroup
16790 attacks may become possible!
16791
16792 *Bodo Moeller*
16793
16794 * Avoid memory leak in i2d_DHparams.
16795
16796 *Bodo Moeller*
16797
16798 * Allow the -k option to be used more than once in the enc program:
16799 this allows the same encrypted message to be read by multiple recipients.
16800
16801 *Steve Henson*
16802
16803 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
16804 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
16805 it will always use the numerical form of the OID, even if it has a short
16806 or long name.
16807
16808 *Steve Henson*
16809
16810 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
16811 method only got called if p,q,dmp1,dmq1,iqmp components were present,
16812 otherwise bn_mod_exp was called. In the case of hardware keys for example
16813 no private key components need be present and it might store extra data
16814 in the RSA structure, which cannot be accessed from bn_mod_exp.
16815 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
16816 private key operations.
16817
16818 *Steve Henson*
16819
16820 * Added support for SPARC Linux.
16821
16822 *Andy Polyakov*
16823
16824 * pem_password_cb function type incompatibly changed from
16825 typedef int pem_password_cb(char *buf, int size, int rwflag);
16826 to
16827 ....(char *buf, int size, int rwflag, void *userdata);
16828 so that applications can pass data to their callbacks:
257e9d03 16829 The `PEM[_ASN1]_{read,write}...` functions and macros now take an
5f8e6c50
DMSP
16830 additional void * argument, which is just handed through whenever
16831 the password callback is called.
16832
16833 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
16834
16835 New function SSL_CTX_set_default_passwd_cb_userdata.
16836
16837 Compatibility note: As many C implementations push function arguments
16838 onto the stack in reverse order, the new library version is likely to
16839 interoperate with programs that have been compiled with the old
16840 pem_password_cb definition (PEM_whatever takes some data that
16841 happens to be on the stack as its last argument, and the callback
16842 just ignores this garbage); but there is no guarantee whatsoever that
16843 this will work.
16844
16845 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
16846 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
16847 problems not only on Windows, but also on some Unix platforms.
16848 To avoid problematic command lines, these definitions are now in an
16849 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
16850 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
16851
16852 *Bodo Moeller*
16853
16854 * MIPS III/IV assembler module is reimplemented.
16855
16856 *Andy Polyakov*
16857
16858 * More DES library cleanups: remove references to srand/rand and
16859 delete an unused file.
16860
16861 *Ulf Möller*
16862
16863 * Add support for the free Netwide assembler (NASM) under Win32,
16864 since not many people have MASM (ml) and it can be hard to obtain.
16865 This is currently experimental but it seems to work OK and pass all
16866 the tests. Check out INSTALL.W32 for info.
16867
16868 *Steve Henson*
16869
16870 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
16871 without temporary keys kept an extra copy of the server key,
16872 and connections with temporary keys did not free everything in case
16873 of an error.
16874
16875 *Bodo Moeller*
16876
16877 * New function RSA_check_key and new openssl rsa option -check
16878 for verifying the consistency of RSA keys.
16879
16880 *Ulf Moeller, Bodo Moeller*
16881
16882 * Various changes to make Win32 compile work:
16883 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
16884 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
16885 comparison" warnings.
257e9d03 16886 3. Add `sk_<TYPE>_sort` to DEF file generator and do make update.
5f8e6c50
DMSP
16887
16888 *Steve Henson*
16889
16890 * Add a debugging option to PKCS#5 v2 key generation function: when
16891 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
16892 derived keys are printed to stderr.
16893
16894 *Steve Henson*
16895
16896 * Copy the flags in ASN1_STRING_dup().
16897
16898 *Roman E. Pavlov <pre@mo.msk.ru>*
16899
16900 * The x509 application mishandled signing requests containing DSA
16901 keys when the signing key was also DSA and the parameters didn't match.
16902
16903 It was supposed to omit the parameters when they matched the signing key:
16904 the verifying software was then supposed to automatically use the CA's
16905 parameters if they were absent from the end user certificate.
16906
16907 Omitting parameters is no longer recommended. The test was also
16908 the wrong way round! This was probably due to unusual behaviour in
16909 EVP_cmp_parameters() which returns 1 if the parameters match.
16910 This meant that parameters were omitted when they *didn't* match and
16911 the certificate was useless. Certificates signed with 'ca' didn't have
16912 this bug.
16913
16914 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
16915
16916 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
16917 The interface is as follows:
16918 Applications can use
16919 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
16920 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
16921 "off" is now the default.
16922 The library internally uses
16923 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
16924 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
16925 to disable memory-checking temporarily.
16926
16927 Some inconsistent states that previously were possible (and were
16928 even the default) are now avoided.
16929
16930 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
16931 with each memory chunk allocated; this is occasionally more helpful
16932 than just having a counter.
16933
16934 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
16935
16936 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
16937 extensions.
16938
16939 *Bodo Moeller*
16940
16941 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
16942 which largely parallels "options", but is for changing API behaviour,
16943 whereas "options" are about protocol behaviour.
16944 Initial "mode" flags are:
16945
16946 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
16947 a single record has been written.
16948 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
16949 retries use the same buffer location.
16950 (But all of the contents must be
16951 copied!)
16952
16953 *Bodo Moeller*
16954
16955 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
16956 worked.
16957
16958 * Fix problems with no-hmac etc.
16959
16960 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
16961
16962 * New functions RSA_get_default_method(), RSA_set_method() and
16963 RSA_get_method(). These allows replacement of RSA_METHODs without having
16964 to mess around with the internals of an RSA structure.
16965
16966 *Steve Henson*
16967
16968 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
16969 Also really enable memory leak checks in openssl.c and in some
16970 test programs.
16971
16972 *Chad C. Mulligan, Bodo Moeller*
16973
16974 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
16975 up the length of negative integers. This has now been simplified to just
16976 store the length when it is first determined and use it later, rather
16977 than trying to keep track of where data is copied and updating it to
16978 point to the end.
257e9d03 16979 *Steve Henson, reported by Brien Wheeler <bwheeler@authentica-security.com>*
5f8e6c50
DMSP
16980
16981 * Add a new function PKCS7_signatureVerify. This allows the verification
16982 of a PKCS#7 signature but with the signing certificate passed to the
16983 function itself. This contrasts with PKCS7_dataVerify which assumes the
16984 certificate is present in the PKCS#7 structure. This isn't always the
16985 case: certificates can be omitted from a PKCS#7 structure and be
16986 distributed by "out of band" means (such as a certificate database).
16987
16988 *Steve Henson*
16989
257e9d03 16990 * Complete the `PEM_*` macros with DECLARE_PEM versions to replace the
5f8e6c50
DMSP
16991 function prototypes in pem.h, also change util/mkdef.pl to add the
16992 necessary function names.
16993
16994 *Steve Henson*
16995
16996 * mk1mf.pl (used by Windows builds) did not properly read the
16997 options set by Configure in the top level Makefile, and Configure
16998 was not even able to write more than one option correctly.
16999 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
17000
17001 *Bodo Moeller*
17002
17003 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
17004 file to be loaded from a BIO or FILE pointer. The BIO version will
17005 for example allow memory BIOs to contain config info.
17006
17007 *Steve Henson*
17008
17009 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
17010 Whoever hopes to achieve shared-library compatibility across versions
17011 must use this, not the compile-time macro.
17012 (Exercise 0.9.4: Which is the minimum library version required by
17013 such programs?)
17014 Note: All this applies only to multi-threaded programs, others don't
17015 need locks.
17016
17017 *Bodo Moeller*
17018
17019 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
17020 through a BIO pair triggered the default case, i.e.
17021 SSLerr(...,SSL_R_UNKNOWN_STATE).
17022
17023 *Bodo Moeller*
17024
17025 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
17026 can use the SSL library even if none of the specific BIOs is
17027 appropriate.
17028
17029 *Bodo Moeller*
17030
17031 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
17032 for the encoded length.
17033
17034 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
17035
17036 * Add initial documentation of the X509V3 functions.
17037
17038 *Steve Henson*
17039
17040 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
17041 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
17042 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
17043 secure PKCS#8 private key format with a high iteration count.
17044
17045 *Steve Henson*
17046
17047 * Fix determination of Perl interpreter: A perl or perl5
257e9d03 17048 *directory* in $PATH was also accepted as the interpreter.
5f8e6c50
DMSP
17049
17050 *Ralf S. Engelschall*
17051
17052 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
17053 wrong with it but it was very old and did things like calling
17054 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
17055 unusual formatting.
17056
17057 *Steve Henson*
17058
17059 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
17060 to use the new extension code.
17061
17062 *Steve Henson*
17063
17064 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
17065 with macros. This should make it easier to change their form, add extra
17066 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
17067 constant.
17068
17069 *Steve Henson*
17070
17071 * Add to configuration table a new entry that can specify an alternative
17072 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
17073 according to Mark Crispin <MRC@Panda.COM>.
17074
17075 *Bodo Moeller*
17076
5f8e6c50
DMSP
17077 * DES CBC did not update the IV. Weird.
17078
17079 *Ben Laurie*
17080lse
17081 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
17082 Changing the behaviour of the former might break existing programs --
17083 where IV updating is needed, des_ncbc_encrypt can be used.
17084ndif
17085
17086 * When bntest is run from "make test" it drives bc to check its
17087 calculations, as well as internally checking them. If an internal check
17088 fails, it needs to cause bc to give a non-zero result or make test carries
17089 on without noticing the failure. Fixed.
17090
17091 *Ben Laurie*
17092
17093 * DES library cleanups.
17094
17095 *Ulf Möller*
17096
17097 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
17098 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
17099 ciphers. NOTE: although the key derivation function has been verified
17100 against some published test vectors it has not been extensively tested
17101 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
17102 of v2.0.
17103
17104 *Steve Henson*
17105
17106 * Instead of "mkdir -p", which is not fully portable, use new
17107 Perl script "util/mkdir-p.pl".
17108
17109 *Bodo Moeller*
17110
17111 * Rewrite the way password based encryption (PBE) is handled. It used to
17112 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
17113 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
17114 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
17115 the 'parameter' field of the AlgorithmIdentifier is passed to the
17116 underlying key generation function so it must do its own ASN1 parsing.
17117 This has also changed the EVP_PBE_CipherInit() function which now has a
17118 'parameter' argument instead of literal salt and iteration count values
17119 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
17120
17121 *Steve Henson*
17122
17123 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
17124 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
17125 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
17126 KEY" because this clashed with PKCS#8 unencrypted string. Since this
17127 value was just used as a "magic string" and not used directly its
17128 value doesn't matter.
17129
17130 *Steve Henson*
17131
17132 * Introduce some semblance of const correctness to BN. Shame C doesn't
17133 support mutable.
17134
17135 *Ben Laurie*
17136
17137 * "linux-sparc64" configuration (ultrapenguin).
17138
17139 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
17140 "linux-sparc" configuration.
17141
17142 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
17143
17144 * config now generates no-xxx options for missing ciphers.
17145
17146 *Ulf Möller*
17147
17148 * Support the EBCDIC character set (work in progress).
17149 File ebcdic.c not yet included because it has a different license.
17150
17151 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17152
17153 * Support BS2000/OSD-POSIX.
17154
17155 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
17156
257e9d03 17157 * Make callbacks for key generation use `void *` instead of `char *`.
5f8e6c50
DMSP
17158
17159 *Ben Laurie*
17160
17161 * Make S/MIME samples compile (not yet tested).
17162
17163 *Ben Laurie*
17164
17165 * Additional typesafe stacks.
17166
17167 *Ben Laurie*
17168
17169 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
17170
17171 *Bodo Moeller*
17172
257e9d03 17173### Changes between 0.9.3 and 0.9.3a [29 May 1999]
5f8e6c50
DMSP
17174
17175 * New configuration variant "sco5-gcc".
17176
17177 * Updated some demos.
17178
17179 *Sean O Riordain, Wade Scholine*
17180
17181 * Add missing BIO_free at exit of pkcs12 application.
17182
17183 *Wu Zhigang*
17184
17185 * Fix memory leak in conf.c.
17186
17187 *Steve Henson*
17188
17189 * Updates for Win32 to assembler version of MD5.
17190
17191 *Steve Henson*
17192
17193 * Set #! path to perl in apps/der_chop to where we found it
17194 instead of using a fixed path.
17195
17196 *Bodo Moeller*
17197
17198 * SHA library changes for irix64-mips4-cc.
17199
17200 *Andy Polyakov*
17201
17202 * Improvements for VMS support.
17203
17204 *Richard Levitte*
17205
257e9d03 17206### Changes between 0.9.2b and 0.9.3 [24 May 1999]
5f8e6c50
DMSP
17207
17208 * Bignum library bug fix. IRIX 6 passes "make test" now!
17209 This also avoids the problems with SC4.2 and unpatched SC5.
17210
17211 *Andy Polyakov <appro@fy.chalmers.se>*
17212
17213 * New functions sk_num, sk_value and sk_set to replace the previous macros.
17214 These are required because of the typesafe stack would otherwise break
17215 existing code. If old code used a structure member which used to be STACK
17216 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
17217 sk_num or sk_value it would produce an error because the num, data members
17218 are not present in STACK_OF. Now it just produces a warning. sk_set
17219 replaces the old method of assigning a value to sk_value
17220 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
17221 that does this will no longer work (and should use sk_set instead) but
17222 this could be regarded as a "questionable" behaviour anyway.
17223
17224 *Steve Henson*
17225
17226 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
17227 correctly handle encrypted S/MIME data.
17228
17229 *Steve Henson*
17230
17231 * Change type of various DES function arguments from des_cblock
17232 (which means, in function argument declarations, pointer to char)
17233 to des_cblock * (meaning pointer to array with 8 char elements),
17234 which allows the compiler to do more typechecking; it was like
17235 that back in SSLeay, but with lots of ugly casts.
17236
17237 Introduce new type const_des_cblock.
17238
17239 *Bodo Moeller*
17240
17241 * Reorganise the PKCS#7 library and get rid of some of the more obvious
17242 problems: find RecipientInfo structure that matches recipient certificate
17243 and initialise the ASN1 structures properly based on passed cipher.
17244
17245 *Steve Henson*
17246
17247 * Belatedly make the BN tests actually check the results.
17248
17249 *Ben Laurie*
17250
17251 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
17252 to and from BNs: it was completely broken. New compilation option
17253 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
17254 key elements as negative integers.
17255
17256 *Steve Henson*
17257
17258 * Reorganize and speed up MD5.
17259
17260 *Andy Polyakov <appro@fy.chalmers.se>*
17261
17262 * VMS support.
17263
17264 *Richard Levitte <richard@levitte.org>*
17265
17266 * New option -out to asn1parse to allow the parsed structure to be
17267 output to a file. This is most useful when combined with the -strparse
17268 option to examine the output of things like OCTET STRINGS.
17269
17270 *Steve Henson*
17271
17272 * Make SSL library a little more fool-proof by not requiring any longer
257e9d03
RS
17273 that `SSL_set_{accept,connect}_state` be called before
17274 `SSL_{accept,connect}` may be used (`SSL_set_..._state` is omitted
5f8e6c50
DMSP
17275 in many applications because usually everything *appeared* to work as
17276 intended anyway -- now it really works as intended).
17277
17278 *Bodo Moeller*
17279
17280 * Move openssl.cnf out of lib/.
17281
17282 *Ulf Möller*
17283
257e9d03 17284 * Fix various things to let OpenSSL even pass "egcc -pipe -O2 -Wall
5f8e6c50 17285 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
257e9d03 17286 -Wmissing-declarations -Wnested-externs -Winline" with EGCS 1.1.2+
5f8e6c50
DMSP
17287
17288 *Ralf S. Engelschall*
17289
17290 * Various fixes to the EVP and PKCS#7 code. It may now be able to
17291 handle PKCS#7 enveloped data properly.
17292
17293 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
17294
17295 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
17296 copying pointers. The cert_st handling is changed by this in
17297 various ways (and thus what used to be known as ctx->default_cert
257e9d03 17298 is now called ctx->cert, since we don't resort to `s->ctx->[default_]cert`
5f8e6c50
DMSP
17299 any longer when s->cert does not give us what we need).
17300 ssl_cert_instantiate becomes obsolete by this change.
17301 As soon as we've got the new code right (possibly it already is?),
17302 we have solved a couple of bugs of the earlier code where s->cert
17303 was used as if it could not have been shared with other SSL structures.
17304
17305 Note that using the SSL API in certain dirty ways now will result
17306 in different behaviour than observed with earlier library versions:
257e9d03 17307 Changing settings for an `SSL_CTX *ctx` after having done s = SSL_new(ctx)
5f8e6c50
DMSP
17308 does not influence s as it used to.
17309
17310 In order to clean up things more thoroughly, inside SSL_SESSION
17311 we don't use CERT any longer, but a new structure SESS_CERT
17312 that holds per-session data (if available); currently, this is
17313 the peer's certificate chain and, for clients, the server's certificate
17314 and temporary key. CERT holds only those values that can have
17315 meaningful defaults in an SSL_CTX.
17316
17317 *Bodo Moeller*
17318
17319 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
17320 from the internal representation. Various PKCS#7 fixes: remove some
17321 evil casts and set the enc_dig_alg field properly based on the signing
17322 key type.
17323
17324 *Steve Henson*
17325
17326 * Allow PKCS#12 password to be set from the command line or the
17327 environment. Let 'ca' get its config file name from the environment
17328 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
17329 and 'x509').
17330
17331 *Steve Henson*
17332
17333 * Allow certificate policies extension to use an IA5STRING for the
17334 organization field. This is contrary to the PKIX definition but
17335 VeriSign uses it and IE5 only recognises this form. Document 'x509'
17336 extension option.
17337
17338 *Steve Henson*
17339
17340 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
17341 without disallowing inline assembler and the like for non-pedantic builds.
17342
17343 *Ben Laurie*
17344
17345 * Support Borland C++ builder.
17346
17347 *Janez Jere <jj@void.si>, modified by Ulf Möller*
17348
17349 * Support Mingw32.
17350
17351 *Ulf Möller*
17352
17353 * SHA-1 cleanups and performance enhancements.
17354
17355 *Andy Polyakov <appro@fy.chalmers.se>*
17356
17357 * Sparc v8plus assembler for the bignum library.
17358
17359 *Andy Polyakov <appro@fy.chalmers.se>*
17360
17361 * Accept any -xxx and +xxx compiler options in Configure.
17362
17363 *Ulf Möller*
17364
17365 * Update HPUX configuration.
17366
17367 *Anonymous*
17368
257e9d03 17369 * Add missing `sk_<type>_unshift()` function to safestack.h
5f8e6c50
DMSP
17370
17371 *Ralf S. Engelschall*
17372
17373 * New function SSL_CTX_use_certificate_chain_file that sets the
17374 "extra_cert"s in addition to the certificate. (This makes sense
17375 only for "PEM" format files, as chains as a whole are not
17376 DER-encoded.)
17377
17378 *Bodo Moeller*
17379
17380 * Support verify_depth from the SSL API.
17381 x509_vfy.c had what can be considered an off-by-one-error:
17382 Its depth (which was not part of the external interface)
17383 was actually counting the number of certificates in a chain;
17384 now it really counts the depth.
17385
17386 *Bodo Moeller*
17387
17388 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
17389 instead of X509err, which often resulted in confusing error
17390 messages since the error codes are not globally unique
17391 (e.g. an alleged error in ssl3_accept when a certificate
17392 didn't match the private key).
17393
17394 * New function SSL_CTX_set_session_id_context that allows to set a default
17395 value (so that you don't need SSL_set_session_id_context for each
17396 connection using the SSL_CTX).
17397
17398 *Bodo Moeller*
17399
17400 * OAEP decoding bug fix.
17401
17402 *Ulf Möller*
17403
17404 * Support INSTALL_PREFIX for package builders, as proposed by
17405 David Harris.
17406
17407 *Bodo Moeller*
17408
17409 * New Configure options "threads" and "no-threads". For systems
17410 where the proper compiler options are known (currently Solaris
17411 and Linux), "threads" is the default.
17412
17413 *Bodo Moeller*
17414
17415 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
17416
17417 *Bodo Moeller*
17418
17419 * Install various scripts to $(OPENSSLDIR)/misc, not to
17420 $(INSTALLTOP)/bin -- they shouldn't clutter directories
17421 such as /usr/local/bin.
17422
17423 *Bodo Moeller*
17424
17425 * "make linux-shared" to build shared libraries.
17426
17427 *Niels Poppe <niels@netbox.org>*
17428
257e9d03 17429 * New Configure option `no-<cipher>` (rsa, idea, rc5, ...).
5f8e6c50
DMSP
17430
17431 *Ulf Möller*
17432
17433 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
17434 extension adding in x509 utility.
17435
17436 *Steve Henson*
17437
17438 * Remove NOPROTO sections and error code comments.
17439
17440 *Ulf Möller*
17441
17442 * Partial rewrite of the DEF file generator to now parse the ANSI
17443 prototypes.
17444
17445 *Steve Henson*
17446
17447 * New Configure options --prefix=DIR and --openssldir=DIR.
17448
17449 *Ulf Möller*
17450
17451 * Complete rewrite of the error code script(s). It is all now handled
17452 by one script at the top level which handles error code gathering,
17453 header rewriting and C source file generation. It should be much better
17454 than the old method: it now uses a modified version of Ulf's parser to
17455 read the ANSI prototypes in all header files (thus the old K&R definitions
17456 aren't needed for error creation any more) and do a better job of
44652c16 17457 translating function codes into names. The old 'ASN1 error code embedded
5f8e6c50
DMSP
17458 in a comment' is no longer necessary and it doesn't use .err files which
17459 have now been deleted. Also the error code call doesn't have to appear all
17460 on one line (which resulted in some large lines...).
17461
17462 *Steve Henson*
17463
257e9d03 17464 * Change #include filenames from `<foo.h>` to `<openssl/foo.h>`.
5f8e6c50
DMSP
17465
17466 *Bodo Moeller*
17467
17468 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
17469 0 (which usually indicates a closed connection), but continue reading.
17470
17471 *Bodo Moeller*
17472
17473 * Fix some race conditions.
17474
17475 *Bodo Moeller*
17476
17477 * Add support for CRL distribution points extension. Add Certificate
17478 Policies and CRL distribution points documentation.
17479
17480 *Steve Henson*
17481
17482 * Move the autogenerated header file parts to crypto/opensslconf.h.
17483
17484 *Ulf Möller*
17485
17486 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
17487 8 of keying material. Merlin has also confirmed interop with this fix
17488 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
17489
17490 *Merlin Hughes <merlin@baltimore.ie>*
17491
17492 * Fix lots of warnings.
17493
17494 *Richard Levitte <levitte@stacken.kth.se>*
17495
17496 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
17497 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
17498
17499 *Richard Levitte <levitte@stacken.kth.se>*
17500
17501 * Fix problems with sizeof(long) == 8.
17502
17503 *Andy Polyakov <appro@fy.chalmers.se>*
17504
17505 * Change functions to ANSI C.
17506
17507 *Ulf Möller*
17508
17509 * Fix typos in error codes.
17510
17511 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
17512
17513 * Remove defunct assembler files from Configure.
17514
17515 *Ulf Möller*
17516
17517 * SPARC v8 assembler BIGNUM implementation.
17518
17519 *Andy Polyakov <appro@fy.chalmers.se>*
17520
17521 * Support for Certificate Policies extension: both print and set.
17522 Various additions to support the r2i method this uses.
17523
17524 *Steve Henson*
17525
17526 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
17527 return a const string when you are expecting an allocated buffer.
17528
17529 *Ben Laurie*
17530
17531 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
17532 types DirectoryString and DisplayText.
17533
17534 *Steve Henson*
17535
17536 * Add code to allow r2i extensions to access the configuration database,
17537 add an LHASH database driver and add several ctx helper functions.
17538
17539 *Steve Henson*
17540
17541 * Fix an evil bug in bn_expand2() which caused various BN functions to
17542 fail when they extended the size of a BIGNUM.
17543
17544 *Steve Henson*
17545
17546 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
17547 support typesafe stack.
17548
17549 *Steve Henson*
17550
17551 * Fix typo in SSL_[gs]et_options().
17552
17553 *Nils Frostberg <nils@medcom.se>*
17554
17555 * Delete various functions and files that belonged to the (now obsolete)
17556 old X509V3 handling code.
17557
17558 *Steve Henson*
17559
17560 * New Configure option "rsaref".
17561
17562 *Ulf Möller*
17563
17564 * Don't auto-generate pem.h.
17565
17566 *Bodo Moeller*
17567
17568 * Introduce type-safe ASN.1 SETs.
17569
17570 *Ben Laurie*
17571
17572 * Convert various additional casted stacks to type-safe STACK_OF() variants.
17573
17574 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
17575
17576 * Introduce type-safe STACKs. This will almost certainly break lots of code
17577 that links with OpenSSL (well at least cause lots of warnings), but fear
17578 not: the conversion is trivial, and it eliminates loads of evil casts. A
17579 few STACKed things have been converted already. Feel free to convert more.
17580 In the fullness of time, I'll do away with the STACK type altogether.
17581
17582 *Ben Laurie*
17583
257e9d03
RS
17584 * Add `openssl ca -revoke <certfile>` facility which revokes a certificate
17585 specified in `<certfile>` by updating the entry in the index.txt file.
5f8e6c50
DMSP
17586 This way one no longer has to edit the index.txt file manually for
17587 revoking a certificate. The -revoke option does the gory details now.
17588
17589 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
17590
257e9d03
RS
17591 * Fix `openssl crl -noout -text` combination where `-noout` killed the
17592 `-text` option at all and this way the `-noout -text` combination was
17593 inconsistent in `openssl crl` with the friends in `openssl x509|rsa|dsa`.
5f8e6c50
DMSP
17594
17595 *Ralf S. Engelschall*
17596
17597 * Make sure a corresponding plain text error message exists for the
17598 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
17599 verify callback function determined that a certificate was revoked.
17600
17601 *Ralf S. Engelschall*
17602
257e9d03 17603 * Bugfix: In test/testenc, don't test `openssl <cipher>` for
5f8e6c50
DMSP
17604 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
17605 all available ciphers including rc5, which was forgotten until now.
17606 In order to let the testing shell script know which algorithms
17607 are available, a new (up to now undocumented) command
257e9d03 17608 `openssl list-cipher-commands` is used.
5f8e6c50
DMSP
17609
17610 *Bodo Moeller*
17611
17612 * Bugfix: s_client occasionally would sleep in select() when
17613 it should have checked SSL_pending() first.
17614
17615 *Bodo Moeller*
17616
17617 * New functions DSA_do_sign and DSA_do_verify to provide access to
17618 the raw DSA values prior to ASN.1 encoding.
17619
17620 *Ulf Möller*
17621
17622 * Tweaks to Configure
17623
17624 *Niels Poppe <niels@netbox.org>*
17625
17626 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
17627 yet...
17628
17629 *Steve Henson*
17630
17631 * New variables $(RANLIB) and $(PERL) in the Makefiles.
17632
17633 *Ulf Möller*
17634
17635 * New config option to avoid instructions that are illegal on the 80386.
17636 The default code is faster, but requires at least a 486.
17637
17638 *Ulf Möller*
17639
17640 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
17641 SSL2_SERVER_VERSION (not used at all) macros, which are now the
17642 same as SSL2_VERSION anyway.
17643
17644 *Bodo Moeller*
17645
17646 * New "-showcerts" option for s_client.
17647
17648 *Bodo Moeller*
17649
17650 * Still more PKCS#12 integration. Add pkcs12 application to openssl
17651 application. Various cleanups and fixes.
17652
17653 *Steve Henson*
17654
17655 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
17656 modify error routines to work internally. Add error codes and PBE init
17657 to library startup routines.
17658
17659 *Steve Henson*
17660
17661 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
17662 packing functions to asn1 and evp. Changed function names and error
17663 codes along the way.
17664
17665 *Steve Henson*
17666
17667 * PKCS12 integration: and so it begins... First of several patches to
17668 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
17669 objects to objects.h
17670
17671 *Steve Henson*
17672
17673 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
17674 and display support for Thawte strong extranet extension.
17675
17676 *Steve Henson*
17677
17678 * Add LinuxPPC support.
17679
17680 *Jeff Dubrule <igor@pobox.org>*
17681
17682 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
17683 bn_div_words in alpha.s.
17684
17685 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
17686
17687 * Make sure the RSA OAEP test is skipped under -DRSAref because
17688 OAEP isn't supported when OpenSSL is built with RSAref.
17689
17690 *Ulf Moeller <ulf@fitug.de>*
17691
17692 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
17693 so they no longer are missing under -DNOPROTO.
17694
17695 *Soren S. Jorvang <soren@t.dk>*
17696
257e9d03 17697### Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
5f8e6c50
DMSP
17698
17699 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
17700 doesn't work when the session is reused. Coming soon!
17701
17702 *Ben Laurie*
17703
17704 * Fix a security hole, that allows sessions to be reused in the wrong
17705 context thus bypassing client cert protection! All software that uses
17706 client certs and session caches in multiple contexts NEEDS PATCHING to
17707 allow session reuse! A fuller solution is in the works.
17708
17709 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
17710
17711 * Some more source tree cleanups (removed obsolete files
17712 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
17713 permission on "config" script to be executable) and a fix for the INSTALL
17714 document.
17715
17716 *Ulf Moeller <ulf@fitug.de>*
17717
17718 * Remove some legacy and erroneous uses of malloc, free instead of
17719 Malloc, Free.
17720
17721 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
17722
17723 * Make rsa_oaep_test return non-zero on error.
17724
17725 *Ulf Moeller <ulf@fitug.de>*
17726
17727 * Add support for native Solaris shared libraries. Configure
17728 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
17729 if someone would make that last step automatic.
17730
17731 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
17732
17733 * ctx_size was not built with the right compiler during "make links". Fixed.
17734
17735 *Ben Laurie*
17736
17737 * Change the meaning of 'ALL' in the cipher list. It now means "everything
17738 except NULL ciphers". This means the default cipher list will no longer
17739 enable NULL ciphers. They need to be specifically enabled e.g. with
17740 the string "DEFAULT:eNULL".
17741
17742 *Steve Henson*
17743
17744 * Fix to RSA private encryption routines: if p < q then it would
17745 occasionally produce an invalid result. This will only happen with
17746 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
17747
17748 *Steve Henson*
17749
17750 * Be less restrictive and allow also `perl util/perlpath.pl
1dc1ea18
DDO
17751 /path/to/bin/perl` in addition to `perl util/perlpath.pl /path/to/bin`,
17752 because this way one can also use an interpreter named `perl5` (which is
5f8e6c50 17753 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
1dc1ea18 17754 installed as `perl`).
5f8e6c50
DMSP
17755
17756 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17757
17758 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
17759
17760 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
17761
17762 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
17763 advapi32.lib to Win32 build and change the pem test comparison
17764 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
17765 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
17766 and crypto/des/ede_cbcm_enc.c.
17767
17768 *Steve Henson*
17769
17770 * DES quad checksum was broken on big-endian architectures. Fixed.
17771
17772 *Ben Laurie*
17773
17774 * Comment out two functions in bio.h that aren't implemented. Fix up the
17775 Win32 test batch file so it (might) work again. The Win32 test batch file
17776 is horrible: I feel ill....
17777
17778 *Steve Henson*
17779
17780 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
17781 in e_os.h. Audit of header files to check ANSI and non ANSI
17782 sections: 10 functions were absent from non ANSI section and not exported
17783 from Windows DLLs. Fixed up libeay.num for new functions.
17784
17785 *Steve Henson*
17786
1dc1ea18 17787 * Make `openssl version` output lines consistent.
5f8e6c50
DMSP
17788
17789 *Ralf S. Engelschall*
17790
17791 * Fix Win32 symbol export lists for BIO functions: Added
17792 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
17793 to ms/libeay{16,32}.def.
17794
17795 *Ralf S. Engelschall*
17796
17797 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
17798 fine under Unix and passes some trivial tests I've now added. But the
17799 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
17800 added to make sure no one expects that this stuff really works in the
17801 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
17802 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
17803 openssl_bio.xs.
17804
17805 *Ralf S. Engelschall*
17806
17807 * Fix the generation of two part addresses in perl.
17808
17809 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
17810
17811 * Add config entry for Linux on MIPS.
17812
17813 *John Tobey <jtobey@channel1.com>*
17814
17815 * Make links whenever Configure is run, unless we are on Windoze.
17816
17817 *Ben Laurie*
17818
17819 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
17820 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
17821 in CRLs.
17822
17823 *Steve Henson*
17824
17825 * Add a useful kludge to allow package maintainers to specify compiler and
17826 other platforms details on the command line without having to patch the
257e9d03
RS
17827 Configure script every time: One now can use
17828 `perl Configure <id>:<details>`,
17829 i.e. platform ids are allowed to have details appended
5f8e6c50 17830 to them (separated by colons). This is treated as there would be a static
257e9d03
RS
17831 pre-configured entry in Configure's %table under key `<id>` with value
17832 `<details>` and `perl Configure <id>` is called. So, when you want to
5f8e6c50 17833 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
257e9d03 17834 assembler stuff you can use `perl Configure "FreeBSD-elf:pgcc:-O6:::"`
5f8e6c50
DMSP
17835 now, which overrides the FreeBSD-elf entry on-the-fly.
17836
17837 *Ralf S. Engelschall*
17838
17839 * Disable new TLS1 ciphersuites by default: they aren't official yet.
17840
17841 *Ben Laurie*
17842
17843 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
1dc1ea18 17844 on the `perl Configure ...` command line. This way one can compile
5f8e6c50
DMSP
17845 OpenSSL libraries with Position Independent Code (PIC) which is needed
17846 for linking it into DSOs.
17847
17848 *Ralf S. Engelschall*
17849
17850 * Remarkably, export ciphers were totally broken and no-one had noticed!
17851 Fixed.
17852
17853 *Ben Laurie*
17854
17855 * Cleaned up the LICENSE document: The official contact for any license
17856 questions now is the OpenSSL core team under openssl-core@openssl.org.
17857 And add a paragraph about the dual-license situation to make sure people
17858 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
17859 to the OpenSSL toolkit.
17860
17861 *Ralf S. Engelschall*
17862
1dc1ea18
DDO
17863 * General source tree makefile cleanups: Made `making xxx in yyy...`
17864 display consistent in the source tree and replaced `/bin/rm` by `rm`.
17865 Additionally cleaned up the `make links` target: Remove unnecessary
5f8e6c50
DMSP
17866 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
17867 to speed processing and no longer clutter the display with confusing
17868 stuff. Instead only the actually done links are displayed.
17869
17870 *Ralf S. Engelschall*
17871
17872 * Permit null encryption ciphersuites, used for authentication only. It used
17873 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
17874 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
17875 encryption.
17876
17877 *Ben Laurie*
17878
17879 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
17880 signed attributes when verifying signatures (this would break them),
17881 the detached data encoding was wrong and public keys obtained using
17882 X509_get_pubkey() weren't freed.
17883
17884 *Steve Henson*
17885
17886 * Add text documentation for the BUFFER functions. Also added a work around
17887 to a Win95 console bug. This was triggered by the password read stuff: the
17888 last character typed gets carried over to the next fread(). If you were
17889 generating a new cert request using 'req' for example then the last
17890 character of the passphrase would be CR which would then enter the first
17891 field as blank.
17892
17893 *Steve Henson*
17894
257e9d03 17895 * Added the new 'Includes OpenSSL Cryptography Software' button as
5f8e6c50
DMSP
17896 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
17897 button and can be used by applications based on OpenSSL to show the
17898 relationship to the OpenSSL project.
17899
17900 *Ralf S. Engelschall*
17901
17902 * Remove confusing variables in function signatures in files
17903 ssl/ssl_lib.c and ssl/ssl.h.
17904
17905 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17906
17907 * Don't install bss_file.c under PREFIX/include/
17908
17909 *Lennart Bong <lob@kulthea.stacken.kth.se>*
17910
17911 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
17912 functions that return function pointers and has support for NT specific
17913 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
17914 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
17915 unsigned to signed types: this was killing the Win32 compile.
17916
17917 *Steve Henson*
17918
17919 * Add new certificate file to stack functions,
17920 SSL_add_dir_cert_subjects_to_stack() and
17921 SSL_add_file_cert_subjects_to_stack(). These largely supplant
17922 SSL_load_client_CA_file(), and can be used to add multiple certs easily
17923 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
17924 This means that Apache-SSL and similar packages don't have to mess around
17925 to add as many CAs as they want to the preferred list.
17926
17927 *Ben Laurie*
17928
17929 * Experiment with doxygen documentation. Currently only partially applied to
17930 ssl/ssl_lib.c.
257e9d03 17931 See <http://www.stack.nl/~dimitri/doxygen/index.html>, and run doxygen with
5f8e6c50
DMSP
17932 openssl.doxy as the configuration file.
17933
17934 *Ben Laurie*
17935
17936 * Get rid of remaining C++-style comments which strict C compilers hate.
17937
17938 *Ralf S. Engelschall, pointed out by Carlos Amengual*
17939
17940 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
17941 compiled in by default: it has problems with large keys.
17942
17943 *Steve Henson*
17944
17945 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
17946 DH private keys and/or callback functions which directly correspond to
17947 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
17948 is needed for applications which have to configure certificates on a
17949 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
17950 (e.g. s_server).
17951 For the RSA certificate situation is makes no difference, but
17952 for the DSA certificate situation this fixes the "no shared cipher"
17953 problem where the OpenSSL cipher selection procedure failed because the
17954 temporary keys were not overtaken from the context and the API provided
17955 no way to reconfigure them.
17956 The new functions now let applications reconfigure the stuff and they
17957 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
17958 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
17959 non-public-API function ssl_cert_instantiate() is used as a helper
17960 function and also to reduce code redundancy inside ssl_rsa.c.
17961
17962 *Ralf S. Engelschall*
17963
17964 * Move s_server -dcert and -dkey options out of the undocumented feature
17965 area because they are useful for the DSA situation and should be
17966 recognized by the users.
17967
17968 *Ralf S. Engelschall*
17969
17970 * Fix the cipher decision scheme for export ciphers: the export bits are
17971 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
17972 SSL_EXP_MASK. So, the original variable has to be used instead of the
17973 already masked variable.
17974
17975 *Richard Levitte <levitte@stacken.kth.se>*
17976
257e9d03 17977 * Fix `port` variable from `int` to `unsigned int` in crypto/bio/b_sock.c
5f8e6c50
DMSP
17978
17979 *Richard Levitte <levitte@stacken.kth.se>*
17980
17981 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
257e9d03
RS
17982 from `int` to `unsigned int` because it is a length and initialized by
17983 EVP_DigestFinal() which expects an `unsigned int *`.
5f8e6c50
DMSP
17984
17985 *Richard Levitte <levitte@stacken.kth.se>*
17986
17987 * Don't hard-code path to Perl interpreter on shebang line of Configure
17988 script. Instead use the usual Shell->Perl transition trick.
17989
17990 *Ralf S. Engelschall*
17991
1dc1ea18 17992 * Make `openssl x509 -noout -modulus`' functional also for DSA certificates
5f8e6c50 17993 (in addition to RSA certificates) to match the behaviour of `openssl dsa
1dc1ea18
DDO
17994 -noout -modulus` as it's already the case for `openssl rsa -noout
17995 -modulus`. For RSA the -modulus is the real "modulus" while for DSA
5f8e6c50 17996 currently the public key is printed (a decision which was already done by
1dc1ea18 17997 `openssl dsa -modulus` in the past) which serves a similar purpose.
5f8e6c50
DMSP
17998 Additionally the NO_RSA no longer completely removes the whole -modulus
17999 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
18000 now, too.
18001
18002 *Ralf S. Engelschall*
18003
18004 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
18005 BIO. See the source (crypto/evp/bio_ok.c) for more info.
18006
18007 *Arne Ansper <arne@ats.cyber.ee>*
18008
18009 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
18010 to be added. Now both 'req' and 'ca' can use new objects defined in the
18011 config file.
18012
18013 *Steve Henson*
18014
18015 * Add cool BIO that does syslog (or event log on NT).
18016
18017 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
18018
18019 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
18020 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
18021 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
18022 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
18023
18024 *Ben Laurie*
18025
18026 * Add preliminary config info for new extension code.
18027
18028 *Steve Henson*
18029
18030 * Make RSA_NO_PADDING really use no padding.
18031
18032 *Ulf Moeller <ulf@fitug.de>*
18033
18034 * Generate errors when private/public key check is done.
18035
18036 *Ben Laurie*
18037
18038 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
18039 for some CRL extensions and new objects added.
18040
18041 *Steve Henson*
18042
18043 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
18044 key usage extension and fuller support for authority key id.
18045
18046 *Steve Henson*
18047
18048 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
18049 padding method for RSA, which is recommended for new applications in PKCS
18050 #1 v2.0 (RFC 2437, October 1998).
18051 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
18052 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
18053 against Bleichbacher's attack on RSA.
18054 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
257e9d03 18055 Ben Laurie*
5f8e6c50
DMSP
18056
18057 * Updates to the new SSL compression code
18058
18059 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18060
18061 * Fix so that the version number in the master secret, when passed
18062 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
18063 (because the server will not accept higher), that the version number
18064 is 0x03,0x01, not 0x03,0x00
18065
18066 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18067
18068 * Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
18069 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
18070 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
18071
18072 *Steve Henson*
18073
18074 * Support for RAW extensions where an arbitrary extension can be
18075 created by including its DER encoding. See apps/openssl.cnf for
18076 an example.
18077
18078 *Steve Henson*
18079
18080 * Make sure latest Perl versions don't interpret some generated C array
18081 code as Perl array code in the crypto/err/err_genc.pl script.
18082
18083 *Lars Weber <3weber@informatik.uni-hamburg.de>*
18084
18085 * Modify ms/do_ms.bat to not generate assembly language makefiles since
18086 not many people have the assembler. Various Win32 compilation fixes and
18087 update to the INSTALL.W32 file with (hopefully) more accurate Win32
18088 build instructions.
18089
18090 *Steve Henson*
18091
18092 * Modify configure script 'Configure' to automatically create crypto/date.h
18093 file under Win32 and also build pem.h from pem.org. New script
18094 util/mkfiles.pl to create the MINFO file on environments that can't do a
18095 'make files': perl util/mkfiles.pl >MINFO should work.
18096
18097 *Steve Henson*
18098
18099 * Major rework of DES function declarations, in the pursuit of correctness
18100 and purity. As a result, many evil casts evaporated, and some weirdness,
18101 too. You may find this causes warnings in your code. Zapping your evil
18102 casts will probably fix them. Mostly.
18103
18104 *Ben Laurie*
18105
18106 * Fix for a typo in asn1.h. Bug fix to object creation script
18107 obj_dat.pl. It considered a zero in an object definition to mean
18108 "end of object": none of the objects in objects.h have any zeros
18109 so it wasn't spotted.
18110
18111 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
18112
18113 * Add support for Triple DES Cipher Block Chaining with Output Feedback
18114 Masking (CBCM). In the absence of test vectors, the best I have been able
18115 to do is check that the decrypt undoes the encrypt, so far. Send me test
18116 vectors if you have them.
18117
18118 *Ben Laurie*
18119
18120 * Correct calculation of key length for export ciphers (too much space was
18121 allocated for null ciphers). This has not been tested!
18122
18123 *Ben Laurie*
18124
18125 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
18126 message is now correct (it understands "crypto" and "ssl" on its
18127 command line). There is also now an "update" option. This will update
18128 the util/ssleay.num and util/libeay.num files with any new functions.
18129 If you do a:
18130 perl util/mkdef.pl crypto ssl update
18131 it will update them.
18132
18133 *Steve Henson*
18134
257e9d03 18135 * Overhauled the Perl interface:
5f8e6c50
DMSP
18136 - ported BN stuff to OpenSSL's different BN library
18137 - made the perl/ source tree CVS-aware
18138 - renamed the package from SSLeay to OpenSSL (the files still contain
18139 their history because I've copied them in the repository)
18140 - removed obsolete files (the test scripts will be replaced
18141 by better Test::Harness variants in the future)
18142
18143 *Ralf S. Engelschall*
18144
18145 * First cut for a very conservative source tree cleanup:
18146 1. merge various obsolete readme texts into doc/ssleay.txt
18147 where we collect the old documents and readme texts.
18148 2. remove the first part of files where I'm already sure that we no
18149 longer need them because of three reasons: either they are just temporary
18150 files which were left by Eric or they are preserved original files where
18151 I've verified that the diff is also available in the CVS via "cvs diff
18152 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
18153 the crypto/md/ stuff).
18154
18155 *Ralf S. Engelschall*
18156
18157 * More extension code. Incomplete support for subject and issuer alt
18158 name, issuer and authority key id. Change the i2v function parameters
18159 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
18160 what that's for :-) Fix to ASN1 macro which messed up
18161 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
18162
18163 *Steve Henson*
18164
18165 * Preliminary support for ENUMERATED type. This is largely copied from the
18166 INTEGER code.
18167
18168 *Steve Henson*
18169
18170 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
18171
18172 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18173
257e9d03 18174 * Make sure `make rehash` target really finds the `openssl` program.
5f8e6c50
DMSP
18175
18176 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
18177
18178 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
18179 like to hear about it if this slows down other processors.
18180
18181 *Ben Laurie*
18182
18183 * Add CygWin32 platform information to Configure script.
18184
18185 *Alan Batie <batie@aahz.jf.intel.com>*
18186
257e9d03 18187 * Fixed ms/32all.bat script: `no_asm` -> `no-asm`
5f8e6c50
DMSP
18188
18189 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
18190
18191 * New program nseq to manipulate netscape certificate sequences
18192
18193 *Steve Henson*
18194
18195 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
18196 few typos.
18197
18198 *Steve Henson*
18199
18200 * Fixes to BN code. Previously the default was to define BN_RECURSION
18201 but the BN code had some problems that would cause failures when
18202 doing certificate verification and some other functions.
18203
18204 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
18205
18206 * Add ASN1 and PEM code to support netscape certificate sequences.
18207
18208 *Steve Henson*
18209
18210 * Add ASN1 and PEM code to support netscape certificate sequences.
18211
18212 *Steve Henson*
18213
18214 * Add several PKIX and private extended key usage OIDs.
18215
18216 *Steve Henson*
18217
18218 * Modify the 'ca' program to handle the new extension code. Modify
18219 openssl.cnf for new extension format, add comments.
18220
18221 *Steve Henson*
18222
18223 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
18224 and add a sample to openssl.cnf so req -x509 now adds appropriate
18225 CA extensions.
18226
18227 *Steve Henson*
18228
18229 * Continued X509 V3 changes. Add to other makefiles, integrate with the
18230 error code, add initial support to X509_print() and x509 application.
18231
18232 *Steve Henson*
18233
18234 * Takes a deep breath and start adding X509 V3 extension support code. Add
18235 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
18236 stuff is currently isolated and isn't even compiled yet.
18237
18238 *Steve Henson*
18239
18240 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
18241 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
18242 Removed the versions check from X509 routines when loading extensions:
18243 this allows certain broken certificates that don't set the version
18244 properly to be processed.
18245
18246 *Steve Henson*
18247
18248 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
18249 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
18250 can still be regenerated with "make depend".
18251
18252 *Ben Laurie*
18253
18254 * Spelling mistake in C version of CAST-128.
18255
18256 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
18257
18258 * Changes to the error generation code. The perl script err-code.pl
18259 now reads in the old error codes and retains the old numbers, only
18260 adding new ones if necessary. It also only changes the .err files if new
18261 codes are added. The makefiles have been modified to only insert errors
18262 when needed (to avoid needlessly modifying header files). This is done
18263 by only inserting errors if the .err file is newer than the auto generated
18264 C file. To rebuild all the error codes from scratch (the old behaviour)
18265 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
18266 or delete all the .err files.
18267
18268 *Steve Henson*
18269
18270 * CAST-128 was incorrectly implemented for short keys. The C version has
18271 been fixed, but is untested. The assembler versions are also fixed, but
18272 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
18273 to regenerate it if needed.
18274 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
18275 Hagino <itojun@kame.net>*
18276
18277 * File was opened incorrectly in randfile.c.
18278
18279 *Ulf Möller <ulf@fitug.de>*
18280
18281 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
18282 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
18283 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
18284 al: it's just almost always a UTCTime. Note this patch adds new error
18285 codes so do a "make errors" if there are problems.
18286
18287 *Steve Henson*
18288
18289 * Correct Linux 1 recognition in config.
18290
18291 *Ulf Möller <ulf@fitug.de>*
18292
18293 * Remove pointless MD5 hash when using DSA keys in ca.
18294
18295 *Anonymous <nobody@replay.com>*
18296
18297 * Generate an error if given an empty string as a cert directory. Also
18298 generate an error if handed NULL (previously returned 0 to indicate an
18299 error, but didn't set one).
18300
18301 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
18302
18303 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
18304
18305 *Ben Laurie*
18306
18307 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
18308 parameters. This was causing a warning which killed off the Win32 compile.
18309
18310 *Steve Henson*
18311
18312 * Remove C++ style comments from crypto/bn/bn_local.h.
18313
18314 *Neil Costigan <neil.costigan@celocom.com>*
18315
18316 * The function OBJ_txt2nid was broken. It was supposed to return a nid
18317 based on a text string, looking up short and long names and finally
18318 "dot" format. The "dot" format stuff didn't work. Added new function
18319 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
18320 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
18321 OID is not part of the table.
18322
18323 *Steve Henson*
18324
18325 * Add prototypes to X509 lookup/verify methods, fixing a bug in
18326 X509_LOOKUP_by_alias().
18327
18328 *Ben Laurie*
18329
18330 * Sort openssl functions by name.
18331
18332 *Ben Laurie*
18333
18334 * Get the gendsa program working (hopefully) and add it to app list. Remove
18335 encryption from sample DSA keys (in case anyone is interested the password
18336 was "1234").
18337
18338 *Steve Henson*
18339
257e9d03 18340 * Make *all* `*_free` functions accept a NULL pointer.
5f8e6c50
DMSP
18341
18342 *Frans Heymans <fheymans@isaserver.be>*
18343
18344 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
18345 NULL pointers.
18346
18347 *Anonymous <nobody@replay.com>*
18348
18349 * s_server should send the CAfile as acceptable CAs, not its own cert.
18350
18351 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18352
18353 * Don't blow it for numeric -newkey arguments to apps/req.
18354
18355 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
18356
18357 * Temp key "for export" tests were wrong in s3_srvr.c.
18358
18359 *Anonymous <nobody@replay.com>*
18360
18361 * Add prototype for temp key callback functions
18362 SSL_CTX_set_tmp_{rsa,dh}_callback().
18363
18364 *Ben Laurie*
18365
18366 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
18367 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
18368
18369 *Steve Henson*
18370
18371 * X509_name_add_entry() freed the wrong thing after an error.
18372
18373 *Arne Ansper <arne@ats.cyber.ee>*
18374
18375 * rsa_eay.c would attempt to free a NULL context.
18376
18377 *Arne Ansper <arne@ats.cyber.ee>*
18378
18379 * BIO_s_socket() had a broken should_retry() on Windoze.
18380
18381 *Arne Ansper <arne@ats.cyber.ee>*
18382
18383 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
18384
18385 *Arne Ansper <arne@ats.cyber.ee>*
18386
18387 * Make sure the already existing X509_STORE->depth variable is initialized
18388 in X509_STORE_new(), but document the fact that this variable is still
18389 unused in the certificate verification process.
18390
18391 *Ralf S. Engelschall*
18392
18393 * Fix the various library and apps files to free up pkeys obtained from
18394 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
18395
18396 *Steve Henson*
18397
18398 * Fix reference counting in X509_PUBKEY_get(). This makes
18399 demos/maurice/example2.c work, amongst others, probably.
18400
18401 *Steve Henson and Ben Laurie*
18402
257e9d03
RS
18403 * First cut of a cleanup for apps/. First the `ssleay` program is now named
18404 `openssl` and second, the shortcut symlinks for the `openssl <command>`
5f8e6c50 18405 are no longer created. This way we have a single and consistent command
257e9d03 18406 line interface `openssl <command>`, similar to `cvs <command>`.
5f8e6c50
DMSP
18407
18408 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
18409
18410 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
18411 BIT STRING wrapper always have zero unused bits.
18412
18413 *Steve Henson*
18414
18415 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
18416
18417 *Steve Henson*
18418
18419 * Make the top-level INSTALL documentation easier to understand.
18420
18421 *Paul Sutton*
18422
18423 * Makefiles updated to exit if an error occurs in a sub-directory
18424 make (including if user presses ^C) [Paul Sutton]
18425
18426 * Make Montgomery context stuff explicit in RSA data structure.
18427
18428 *Ben Laurie*
18429
18430 * Fix build order of pem and err to allow for generated pem.h.
18431
18432 *Ben Laurie*
18433
18434 * Fix renumbering bug in X509_NAME_delete_entry().
18435
18436 *Ben Laurie*
18437
18438 * Enhanced the err-ins.pl script so it makes the error library number
18439 global and can add a library name. This is needed for external ASN1 and
18440 other error libraries.
18441
18442 *Steve Henson*
18443
18444 * Fixed sk_insert which never worked properly.
18445
18446 *Steve Henson*
18447
18448 * Fix ASN1 macros so they can handle indefinite length constructed
18449 EXPLICIT tags. Some non standard certificates use these: they can now
18450 be read in.
18451
18452 *Steve Henson*
18453
18454 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
18455 into a single doc/ssleay.txt bundle. This way the information is still
18456 preserved but no longer messes up this directory. Now it's new room for
18457 the new set of documentation files.
18458
18459 *Ralf S. Engelschall*
18460
18461 * SETs were incorrectly DER encoded. This was a major pain, because they
18462 shared code with SEQUENCEs, which aren't coded the same. This means that
18463 almost everything to do with SETs or SEQUENCEs has either changed name or
18464 number of arguments.
18465
18466 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
18467
18468 * Fix test data to work with the above.
18469
18470 *Ben Laurie*
18471
18472 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
18473 was already fixed by Eric for 0.9.1 it seems.
18474
18475 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
18476
18477 * Autodetect FreeBSD3.
18478
18479 *Ben Laurie*
18480
18481 * Fix various bugs in Configure. This affects the following platforms:
18482 nextstep
18483 ncr-scde
18484 unixware-2.0
18485 unixware-2.0-pentium
18486 sco5-cc.
18487
18488 *Ben Laurie*
18489
18490 * Eliminate generated files from CVS. Reorder tests to regenerate files
18491 before they are needed.
18492
18493 *Ben Laurie*
18494
18495 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
18496
18497 *Ben Laurie*
18498
257e9d03 18499### Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
5f8e6c50
DMSP
18500
18501 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
18502 changed SSLeay to OpenSSL in version strings.
18503
18504 *Ralf S. Engelschall*
18505
18506 * Some fixups to the top-level documents.
18507
18508 *Paul Sutton*
18509
18510 * Fixed the nasty bug where rsaref.h was not found under compile-time
18511 because the symlink to include/ was missing.
18512
18513 *Ralf S. Engelschall*
18514
18515 * Incorporated the popular no-RSA/DSA-only patches
18516 which allow to compile a RSA-free SSLeay.
18517
18518 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
18519
257e9d03 18520 * Fixed nasty rehash problem under `make -f Makefile.ssl links`
5f8e6c50
DMSP
18521 when "ssleay" is still not found.
18522
18523 *Ralf S. Engelschall*
18524
18525 * Added more platforms to Configure: Cray T3E, HPUX 11,
18526
18527 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
18528
18529 * Updated the README file.
18530
18531 *Ralf S. Engelschall*
18532
18533 * Added various .cvsignore files in the CVS repository subdirs
18534 to make a "cvs update" really silent.
18535
18536 *Ralf S. Engelschall*
18537
18538 * Recompiled the error-definition header files and added
18539 missing symbols to the Win32 linker tables.
18540
18541 *Ralf S. Engelschall*
18542
18543 * Cleaned up the top-level documents;
18544 o new files: CHANGES and LICENSE
18545 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
18546 o merged COPYRIGHT into LICENSE
18547 o removed obsolete TODO file
18548 o renamed MICROSOFT to INSTALL.W32
18549
18550 *Ralf S. Engelschall*
18551
18552 * Removed dummy files from the 0.9.1b source tree:
18553 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
18554 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
18555 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
18556 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
18557 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
18558
18559 *Ralf S. Engelschall*
18560
18561 * Added various platform portability fixes.
18562
18563 *Mark J. Cox*
18564
18565 * The Genesis of the OpenSSL rpject:
18566 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
18567 Young and Tim J. Hudson created while they were working for C2Net until
18568 summer 1998.
18569
18570 *The OpenSSL Project*
18571
257e9d03 18572### Changes between 0.9.0b and 0.9.1b [not released]
5f8e6c50
DMSP
18573
18574 * Updated a few CA certificates under certs/
18575
18576 *Eric A. Young*
18577
18578 * Changed some BIGNUM api stuff.
18579
18580 *Eric A. Young*
18581
18582 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
18583 DGUX x86, Linux Alpha, etc.
18584
18585 *Eric A. Young*
18586
18587 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
18588 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
18589 available).
18590
18591 *Eric A. Young*
18592
18593 * Add -strparse option to asn1pars program which parses nested
18594 binary structures
18595
18596 *Dr Stephen Henson <shenson@bigfoot.com>*
18597
18598 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
18599
18600 *Eric A. Young*
18601
18602 * DSA fix for "ca" program.
18603
18604 *Eric A. Young*
18605
18606 * Added "-genkey" option to "dsaparam" program.
18607
18608 *Eric A. Young*
18609
18610 * Added RIPE MD160 (rmd160) message digest.
18611
18612 *Eric A. Young*
18613
18614 * Added -a (all) option to "ssleay version" command.
18615
18616 *Eric A. Young*
18617
18618 * Added PLATFORM define which is the id given to Configure.
18619
18620 *Eric A. Young*
18621
18622 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
18623
18624 *Eric A. Young*
18625
18626 * Extended the ASN.1 parser routines.
18627
18628 *Eric A. Young*
18629
18630 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
18631
18632 *Eric A. Young*
18633
18634 * Added a BN_CTX to the BN library.
18635
18636 *Eric A. Young*
18637
18638 * Fixed the weak key values in DES library
18639
18640 *Eric A. Young*
18641
18642 * Changed API in EVP library for cipher aliases.
18643
18644 *Eric A. Young*
18645
18646 * Added support for RC2/64bit cipher.
18647
18648 *Eric A. Young*
18649
18650 * Converted the lhash library to the crypto/mem.c functions.
18651
18652 *Eric A. Young*
18653
18654 * Added more recognized ASN.1 object ids.
18655
18656 *Eric A. Young*
18657
18658 * Added more RSA padding checks for SSL/TLS.
18659
18660 *Eric A. Young*
18661
18662 * Added BIO proxy/filter functionality.
18663
18664 *Eric A. Young*
18665
18666 * Added extra_certs to SSL_CTX which can be used
18667 send extra CA certificates to the client in the CA cert chain sending
18668 process. It can be configured with SSL_CTX_add_extra_chain_cert().
18669
18670 *Eric A. Young*
18671
18672 * Now Fortezza is denied in the authentication phase because
18673 this is key exchange mechanism is not supported by SSLeay at all.
18674
18675 *Eric A. Young*
18676
18677 * Additional PKCS1 checks.
18678
18679 *Eric A. Young*
18680
18681 * Support the string "TLSv1" for all TLS v1 ciphers.
18682
18683 *Eric A. Young*
18684
18685 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
18686 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
18687
18688 *Eric A. Young*
18689
18690 * Fixed a few memory leaks.
18691
18692 *Eric A. Young*
18693
18694 * Fixed various code and comment typos.
18695
18696 *Eric A. Young*
18697
18698 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
18699 bytes sent in the client random.
18700
18701 *Edward Bishop <ebishop@spyglass.com>*
44652c16 18702
44652c16
DMSP
18703<!-- Links -->
18704
1e13198f 18705[CVE-2020-1971]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1971
6ffc3127 18706[CVE-2020-1967]: https://www.openssl.org/news/vulnerabilities.html#CVE-2020-1967
44652c16
DMSP
18707[CVE-2019-1563]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1563
18708[CVE-2019-1559]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1559
18709[CVE-2019-1552]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1552
18710[CVE-2019-1551]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1551
18711[CVE-2019-1549]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1549
18712[CVE-2019-1547]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1547
18713[CVE-2019-1543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2019-1543
18714[CVE-2018-5407]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-5407
18715[CVE-2018-0739]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0739
18716[CVE-2018-0737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0737
18717[CVE-2018-0735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0735
18718[CVE-2018-0734]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0734
18719[CVE-2018-0733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0733
18720[CVE-2018-0732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2018-0732
18721[CVE-2017-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3738
18722[CVE-2017-3737]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3737
18723[CVE-2017-3736]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3736
18724[CVE-2017-3735]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3735
18725[CVE-2017-3733]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3733
18726[CVE-2017-3732]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3732
18727[CVE-2017-3731]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3731
18728[CVE-2017-3730]: https://www.openssl.org/news/vulnerabilities.html#CVE-2017-3730
18729[CVE-2016-7055]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7055
18730[CVE-2016-7054]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7054
18731[CVE-2016-7053]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7053
18732[CVE-2016-7052]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-7052
18733[CVE-2016-6309]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6309
18734[CVE-2016-6308]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6308
18735[CVE-2016-6307]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6307
18736[CVE-2016-6306]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6306
18737[CVE-2016-6305]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6305
18738[CVE-2016-6304]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6304
18739[CVE-2016-6303]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6303
18740[CVE-2016-6302]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-6302
18741[CVE-2016-2183]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2183
18742[CVE-2016-2182]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2182
18743[CVE-2016-2181]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2181
18744[CVE-2016-2180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2180
18745[CVE-2016-2179]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2179
18746[CVE-2016-2178]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2178
18747[CVE-2016-2177]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2177
18748[CVE-2016-2176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2176
18749[CVE-2016-2109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2109
18750[CVE-2016-2107]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2107
18751[CVE-2016-2106]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2106
18752[CVE-2016-2105]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-2105
18753[CVE-2016-0800]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0800
18754[CVE-2016-0799]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0799
18755[CVE-2016-0798]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0798
18756[CVE-2016-0797]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0797
18757[CVE-2016-0705]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0705
18758[CVE-2016-0702]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0702
18759[CVE-2016-0701]: https://www.openssl.org/news/vulnerabilities.html#CVE-2016-0701
18760[CVE-2015-3197]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3197
18761[CVE-2015-3196]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3196
18762[CVE-2015-3195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3195
18763[CVE-2015-3194]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3194
18764[CVE-2015-3193]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-3193
18765[CVE-2015-1793]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1793
18766[CVE-2015-1792]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1792
18767[CVE-2015-1791]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1791
18768[CVE-2015-1790]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1790
18769[CVE-2015-1789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1789
18770[CVE-2015-1788]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1788
18771[CVE-2015-1787]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-1787
18772[CVE-2015-0293]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0293
18773[CVE-2015-0291]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0291
18774[CVE-2015-0290]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0290
18775[CVE-2015-0289]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0289
18776[CVE-2015-0288]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0288
18777[CVE-2015-0287]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0287
18778[CVE-2015-0286]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0286
18779[CVE-2015-0285]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0285
18780[CVE-2015-0209]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0209
18781[CVE-2015-0208]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0208
18782[CVE-2015-0207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0207
18783[CVE-2015-0206]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0206
18784[CVE-2015-0205]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0205
18785[CVE-2015-0204]: https://www.openssl.org/news/vulnerabilities.html#CVE-2015-0204
18786[CVE-2014-8275]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-8275
18787[CVE-2014-5139]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-5139
18788[CVE-2014-3572]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3572
18789[CVE-2014-3571]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3571
18790[CVE-2014-3570]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3570
18791[CVE-2014-3569]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3569
18792[CVE-2014-3568]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3568
18793[CVE-2014-3567]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3567
18794[CVE-2014-3566]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3566
18795[CVE-2014-3513]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3513
18796[CVE-2014-3512]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3512
18797[CVE-2014-3511]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3511
18798[CVE-2014-3510]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3510
18799[CVE-2014-3509]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3509
18800[CVE-2014-3508]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3508
18801[CVE-2014-3507]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3507
18802[CVE-2014-3506]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3506
18803[CVE-2014-3505]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3505
18804[CVE-2014-3470]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-3470
18805[CVE-2014-0224]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0224
18806[CVE-2014-0221]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0221
18807[CVE-2014-0195]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0195
18808[CVE-2014-0160]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0160
18809[CVE-2014-0076]: https://www.openssl.org/news/vulnerabilities.html#CVE-2014-0076
18810[CVE-2013-6450]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-6450
18811[CVE-2013-4353]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-4353
18812[CVE-2013-0169]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0169
18813[CVE-2013-0166]: https://www.openssl.org/news/vulnerabilities.html#CVE-2013-0166
18814[CVE-2012-2686]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2686
18815[CVE-2012-2333]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2333
18816[CVE-2012-2110]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-2110
18817[CVE-2012-0884]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0884
18818[CVE-2012-0050]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0050
18819[CVE-2012-0027]: https://www.openssl.org/news/vulnerabilities.html#CVE-2012-0027
18820[CVE-2011-4619]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4619
18821[CVE-2011-4577]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4577
18822[CVE-2011-4576]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4576
18823[CVE-2011-4109]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4109
18824[CVE-2011-4108]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-4108
18825[CVE-2011-3210]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3210
18826[CVE-2011-3207]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-3207
18827[CVE-2011-0014]: https://www.openssl.org/news/vulnerabilities.html#CVE-2011-0014
18828[CVE-2010-4252]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4252
18829[CVE-2010-4180]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-4180
18830[CVE-2010-3864]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-3864
18831[CVE-2010-1633]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-1633
18832[CVE-2010-0740]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0740
18833[CVE-2010-0433]: https://www.openssl.org/news/vulnerabilities.html#CVE-2010-0433
18834[CVE-2009-4355]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-4355
18835[CVE-2009-3555]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3555
18836[CVE-2009-3245]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-3245
18837[CVE-2009-1386]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1386
18838[CVE-2009-1379]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1379
18839[CVE-2009-1378]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1378
18840[CVE-2009-1377]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-1377
18841[CVE-2009-0789]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0789
18842[CVE-2009-0591]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0591
18843[CVE-2009-0590]: https://www.openssl.org/news/vulnerabilities.html#CVE-2009-0590
18844[CVE-2008-5077]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-5077
18845[CVE-2008-1678]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1678
18846[CVE-2008-1672]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-1672
18847[CVE-2008-0891]: https://www.openssl.org/news/vulnerabilities.html#CVE-2008-0891
18848[CVE-2007-5135]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-5135
18849[CVE-2007-4995]: https://www.openssl.org/news/vulnerabilities.html#CVE-2007-4995
18850[CVE-2006-4343]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4343
18851[CVE-2006-4339]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-4339
18852[CVE-2006-3738]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-3738
18853[CVE-2006-2940]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2940
18854[CVE-2006-2937]: https://www.openssl.org/news/vulnerabilities.html#CVE-2006-2937
18855[CVE-2005-2969]: https://www.openssl.org/news/vulnerabilities.html#CVE-2005-2969
18856[CVE-2004-0112]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0112
18857[CVE-2004-0079]: https://www.openssl.org/news/vulnerabilities.html#CVE-2004-0079
18858[CVE-2003-0851]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0851
18859[CVE-2003-0545]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0545
18860[CVE-2003-0544]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0544
18861[CVE-2003-0543]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0543
18862[CVE-2003-0078]: https://www.openssl.org/news/vulnerabilities.html#CVE-2003-0078
18863[CVE-2002-0659]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0659
18864[CVE-2002-0657]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0657
18865[CVE-2002-0656]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0656
18866[CVE-2002-0655]: https://www.openssl.org/news/vulnerabilities.html#CVE-2002-0655