]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Add OIDs for kmac128, kmac256 and blake2.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
12 *) Support SM2 signing and verification schemes with X509 certificate.
13 [Paul Yang]
14
15 *) Use SHA256 as the default digest for TS query in the ts app.
16 [Tomas Mraz]
17
18 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
19 This checks that the salt length is at least 128 bits, the derived key
20 length is at least 112 bits, and that the iteration count is at least 1000.
21 For backwards compatibility these checks are disabled by default in the
22 default provider, but are enabled by default in the fips provider.
23 To enable or disable these checks use the control
24 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
25 [Shane Lontis]
26
27 *) Default cipher lists/suites are now avaialble via a function, the
28 #defines are deprecated.
29 [Todd Short]
30
31 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
32 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
33 for Windows Store apps easier. Also, the "no-uplink" option has been added.
34 [Kenji Mouri]
35
36 *) Join the directories crypto/x509 and crypto/x509v3
37 [Richard Levitte]
38
39 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
40 This changes the size when using the genpkey app when no size is given. It
41 fixes an omission in earlier changes that changed all RSA, DSA and DH
42 generation apps to use 2048 bits by default.
43 [Kurt Roeckx]
44
45 *) Added command 'openssl kdf' that uses the EVP_KDF API.
46 [Shane Lontis]
47
48 *) Added command 'openssl mac' that uses the EVP_MAC API.
49 [Shane Lontis]
50
51 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
52 as default directories. Also added the command 'openssl info'
53 for scripting purposes.
54 [Richard Levitte]
55
56 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
57 deprecated. These undocumented functions were never integrated into the EVP
58 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
59 Bi-directional IGE mode. These modes were never formally standardised and
60 usage of these functions is believed to be very small. In particular
61 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
62 is ever used. The security implications are believed to be minimal, but
63 this issue was never fixed for backwards compatibility reasons. New code
64 should not use these modes.
65 [Matt Caswell]
66
67 *) Add prediction resistance to the DRBG reseeding process.
68 [Paul Dale]
69
70 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
71 mandated by IEEE Std 1619-2018.
72 [Paul Dale]
73
74 *) Added newline escaping functionality to a filename when using openssl dgst.
75 This output format is to replicate the output format found in the '*sum'
76 checksum programs. This aims to preserve backward compatibility.
77 [Matt Eaton, Richard Levitte, and Paul Dale]
78
79 *) Removed the heartbeat message in DTLS feature, as it has very
80 little usage and doesn't seem to fulfill a valuable purpose.
81 The configuration option is now deprecated.
82 [Richard Levitte]
83
84 *) Changed the output of 'openssl {digestname} < file' to display the
85 digest name in its output.
86 [Richard Levitte]
87
88 *) Added a new generic trace API which provides support for enabling
89 instrumentation through trace output. This feature is mainly intended
90 as an aid for developers and is disabled by default. To utilize it,
91 OpenSSL needs to be configured with the `enable-trace` option.
92
93 If the tracing API is enabled, the application can activate trace output
94 by registering BIOs as trace channels for a number of tracing and debugging
95 categories.
96
97 The 'openssl' application has been expanded to enable any of the types
98 available via environment variables defined by the user, and serves as
99 one possible example on how to use this functionality.
100 [Richard Levitte & Matthias St. Pierre]
101
102 *) Added build tests for C++. These are generated files that only do one
103 thing, to include one public OpenSSL head file each. This tests that
104 the public header files can be usefully included in a C++ application.
105
106 This test isn't enabled by default. It can be enabled with the option
107 'enable-buildtest-c++'.
108 [Richard Levitte]
109
110 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
111 [Shane Lontis]
112
113 *) Add KMAC to EVP_MAC.
114 [Shane Lontis]
115
116 *) Added property based algorithm implementation selection framework to
117 the core.
118 [Paul Dale]
119
120 *) Added SCA hardening for modular field inversion in EC_GROUP through
121 a new dedicated field_inv() pointer in EC_METHOD.
122 This also addresses a leakage affecting conversions from projective
123 to affine coordinates.
124 [Billy Bob Brumley, Nicola Tuveri]
125
126 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
127 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
128 those algorithms that were already supported through the EVP_PKEY API
129 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
130 and scrypt are now wrappers that call EVP_KDF.
131 [David Makepeace]
132
133 *) Build devcrypto engine as a dynamic engine.
134 [Eneas U de Queiroz]
135
136 *) Add keyed BLAKE2 to EVP_MAC.
137 [Antoine Salon]
138
139 *) Fix a bug in the computation of the endpoint-pair shared secret used
140 by DTLS over SCTP. This breaks interoperability with older versions
141 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
142 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
143 interoperability with such broken implementations. However, enabling
144 this switch breaks interoperability with correct implementations.
145
146 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
147 re-used X509_PUBKEY object if the second PUBKEY is malformed.
148 [Bernd Edlinger]
149
150 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
151 [Richard Levitte]
152
153 *) Change the license to the Apache License v2.0.
154 [Richard Levitte]
155
156 *) Change the possible version information given with OPENSSL_API_COMPAT.
157 It may be a pre-3.0.0 style numerical version number as it was defined
158 in 1.1.0, and it may also simply take the major version number.
159
160 Because of the version numbering of pre-3.0.0 releases, the values 0,
161 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
162 0x10100000L (1.1.0), respectively.
163 [Richard Levitte]
164
165 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
166
167 o Major releases (indicated by incrementing the MAJOR release number)
168 may introduce incompatible API/ABI changes.
169 o Minor releases (indicated by incrementing the MINOR release number)
170 may introduce new features but retain API/ABI compatibility.
171 o Patch releases (indicated by incrementing the PATCH number)
172 are intended for bug fixes and other improvements of existing
173 features only (like improving performance or adding documentation)
174 and retain API/ABI compatibility.
175 [Richard Levitte]
176
177 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
178 [Todd Short]
179
180 *) Remove the 'dist' target and add a tarball building script. The
181 'dist' target has fallen out of use, and it shouldn't be
182 necessary to configure just to create a source distribution.
183 [Richard Levitte]
184
185 *) Recreate the OS390-Unix config target. It no longer relies on a
186 special script like it did for OpenSSL pre-1.1.0.
187 [Richard Levitte]
188
189 *) Instead of having the source directories listed in Configure, add
190 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
191 look into.
192 [Richard Levitte]
193
194 *) Add GMAC to EVP_MAC.
195 [Paul Dale]
196
197 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
198 [Richard Levitte]
199
200 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
201 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
202 to facilitate the continued use of MACs through raw private keys in
203 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
204 [Richard Levitte]
205
206 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
207 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
208 [Antoine Salon]
209
210 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
211 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
212 are retained for backwards compatibility.
213 [Antoine Salon]
214
215 *) AES-XTS mode now enforces that its two keys are different to mitigate
216 the attacked described in "Efficient Instantiations of Tweakable
217 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
218 Details of this attack can be obtained from:
219 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
220 [Paul Dale]
221
222 *) Rename the object files, i.e. give them other names than in previous
223 versions. Their names now include the name of the final product, as
224 well as its type mnemonic (bin, lib, shlib).
225 [Richard Levitte]
226
227 *) Added new option for 'openssl list', '-objects', which will display the
228 list of built in objects, i.e. OIDs with names.
229 [Richard Levitte]
230
231 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
232 improves application performance by removing data copies and providing
233 applications with zero-copy system calls such as sendfile and splice.
234 [Boris Pismenny]
235
236 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
237
238 *) Change the info callback signals for the start and end of a post-handshake
239 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
240 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
241 confused by this and assume that a TLSv1.2 renegotiation has started. This
242 can break KeyUpdate handling. Instead we no longer signal the start and end
243 of a post handshake message exchange (although the messages themselves are
244 still signalled). This could break some applications that were expecting
245 the old signals. However without this KeyUpdate is not usable for many
246 applications.
247 [Matt Caswell]
248
249 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
250
251 *) Timing vulnerability in DSA signature generation
252
253 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
254 timing side channel attack. An attacker could use variations in the signing
255 algorithm to recover the private key.
256
257 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
258 (CVE-2018-0734)
259 [Paul Dale]
260
261 *) Timing vulnerability in ECDSA signature generation
262
263 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
264 timing side channel attack. An attacker could use variations in the signing
265 algorithm to recover the private key.
266
267 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
268 (CVE-2018-0735)
269 [Paul Dale]
270
271 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
272 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
273 of two gigabytes and the error handling improved.
274
275 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
276 categorized as a normal bug, not a security issue, because the DRBG reseeds
277 automatically and is fully functional even without additional randomness
278 provided by the application.
279
280 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
281
282 *) Add a new ClientHello callback. Provides a callback interface that gives
283 the application the ability to adjust the nascent SSL object at the
284 earliest stage of ClientHello processing, immediately after extensions have
285 been collected but before they have been processed. In particular, this
286 callback can adjust the supported TLS versions in response to the contents
287 of the ClientHello
288 [Benjamin Kaduk]
289
290 *) Add SM2 base algorithm support.
291 [Jack Lloyd]
292
293 *) s390x assembly pack: add (improved) hardware-support for the following
294 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
295 aes-cfb/cfb8, aes-ecb.
296 [Patrick Steuer]
297
298 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
299 parameter is no longer accepted, as it leads to a corrupt table. NULL
300 pem_str is reserved for alias entries only.
301 [Richard Levitte]
302
303 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
304 step for prime curves. The new implementation is based on formulae from
305 differential addition-and-doubling in homogeneous projective coordinates
306 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
307 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
308 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
309 to work in projective coordinates.
310 [Billy Bob Brumley, Nicola Tuveri]
311
312 *) Change generating and checking of primes so that the error rate of not
313 being prime depends on the intended use based on the size of the input.
314 For larger primes this will result in more rounds of Miller-Rabin.
315 The maximal error rate for primes with more than 1080 bits is lowered
316 to 2^-128.
317 [Kurt Roeckx, Annie Yousar]
318
319 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
320 [Kurt Roeckx]
321
322 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
323 moving between systems, and to avoid confusion when a Windows build is
324 done with mingw vs with MSVC. For POSIX installs, there's still a
325 symlink or copy named 'tsget' to avoid that confusion as well.
326 [Richard Levitte]
327
328 *) Revert blinding in ECDSA sign and instead make problematic addition
329 length-invariant. Switch even to fixed-length Montgomery multiplication.
330 [Andy Polyakov]
331
332 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
333 step for binary curves. The new implementation is based on formulae from
334 differential addition-and-doubling in mixed Lopez-Dahab projective
335 coordinates, modified to independently blind the operands.
336 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
337
338 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
339 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
340 EC_METHODs to implement their own specialized "ladder step", to take
341 advantage of more favorable coordinate systems or more efficient
342 differential addition-and-doubling algorithms.
343 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
344
345 *) Modified the random device based seed sources to keep the relevant
346 file descriptors open rather than reopening them on each access.
347 This allows such sources to operate in a chroot() jail without
348 the associated device nodes being available. This behaviour can be
349 controlled using RAND_keep_random_devices_open().
350 [Paul Dale]
351
352 *) Numerous side-channel attack mitigations have been applied. This may have
353 performance impacts for some algorithms for the benefit of improved
354 security. Specific changes are noted in this change log by their respective
355 authors.
356 [Matt Caswell]
357
358 *) AIX shared library support overhaul. Switch to AIX "natural" way of
359 handling shared libraries, which means collecting shared objects of
360 different versions and bitnesses in one common archive. This allows to
361 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
362 doesn't affect the way 3rd party applications are linked, only how
363 multi-version installation is managed.
364 [Andy Polyakov]
365
366 *) Make ec_group_do_inverse_ord() more robust and available to other
367 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
368 mitigations are applied to the fallback BN_mod_inverse().
369 When using this function rather than BN_mod_inverse() directly, new
370 EC cryptosystem implementations are then safer-by-default.
371 [Billy Bob Brumley]
372
373 *) Add coordinate blinding for EC_POINT and implement projective
374 coordinate blinding for generic prime curves as a countermeasure to
375 chosen point SCA attacks.
376 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
377
378 *) Add blinding to ECDSA and DSA signatures to protect against side channel
379 attacks discovered by Keegan Ryan (NCC Group).
380 [Matt Caswell]
381
382 *) Enforce checking in the pkeyutl command line app to ensure that the input
383 length does not exceed the maximum supported digest length when performing
384 a sign, verify or verifyrecover operation.
385 [Matt Caswell]
386
387 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
388 I/O in combination with something like select() or poll() will hang. This
389 can be turned off again using SSL_CTX_clear_mode().
390 Many applications do not properly handle non-application data records, and
391 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
392 around the problems in those applications, but can also break some.
393 It's recommended to read the manpages about SSL_read(), SSL_write(),
394 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
395 SSL_CTX_set_read_ahead() again.
396 [Kurt Roeckx]
397
398 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
399 now allow empty (zero character) pass phrases.
400 [Richard Levitte]
401
402 *) Apply blinding to binary field modular inversion and remove patent
403 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
404 [Billy Bob Brumley]
405
406 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
407 binary and prime elliptic curves.
408 [Billy Bob Brumley]
409
410 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
411 constant time fixed point multiplication.
412 [Billy Bob Brumley]
413
414 *) Revise elliptic curve scalar multiplication with timing attack
415 defenses: ec_wNAF_mul redirects to a constant time implementation
416 when computing fixed point and variable point multiplication (which
417 in OpenSSL are mostly used with secret scalars in keygen, sign,
418 ECDH derive operations).
419 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
420 Sohaib ul Hassan]
421
422 *) Updated CONTRIBUTING
423 [Rich Salz]
424
425 *) Updated DRBG / RAND to request nonce and additional low entropy
426 randomness from the system.
427 [Matthias St. Pierre]
428
429 *) Updated 'openssl rehash' to use OpenSSL consistent default.
430 [Richard Levitte]
431
432 *) Moved the load of the ssl_conf module to libcrypto, which helps
433 loading engines that libssl uses before libssl is initialised.
434 [Matt Caswell]
435
436 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
437 [Matt Caswell]
438
439 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
440 [Ingo Schwarze, Rich Salz]
441
442 *) Added output of accepting IP address and port for 'openssl s_server'
443 [Richard Levitte]
444
445 *) Added a new API for TLSv1.3 ciphersuites:
446 SSL_CTX_set_ciphersuites()
447 SSL_set_ciphersuites()
448 [Matt Caswell]
449
450 *) Memory allocation failures consistenly add an error to the error
451 stack.
452 [Rich Salz]
453
454 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
455 in libcrypto when run as setuid/setgid.
456 [Bernd Edlinger]
457
458 *) Load any config file by default when libssl is used.
459 [Matt Caswell]
460
461 *) Added new public header file <openssl/rand_drbg.h> and documentation
462 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
463 [Matthias St. Pierre]
464
465 *) QNX support removed (cannot find contributors to get their approval
466 for the license change).
467 [Rich Salz]
468
469 *) TLSv1.3 replay protection for early data has been implemented. See the
470 SSL_read_early_data() man page for further details.
471 [Matt Caswell]
472
473 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
474 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
475 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
476 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
477 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
478 configuration has been separated out. See the ciphers man page or the
479 SSL_CTX_set_ciphersuites() man page for more information.
480 [Matt Caswell]
481
482 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
483 in responder mode now supports the new "-multi" option, which
484 spawns the specified number of child processes to handle OCSP
485 requests. The "-timeout" option now also limits the OCSP
486 responder's patience to wait to receive the full client request
487 on a newly accepted connection. Child processes are respawned
488 as needed, and the CA index file is automatically reloaded
489 when changed. This makes it possible to run the "ocsp" responder
490 as a long-running service, making the OpenSSL CA somewhat more
491 feature-complete. In this mode, most diagnostic messages logged
492 after entering the event loop are logged via syslog(3) rather than
493 written to stderr.
494 [Viktor Dukhovni]
495
496 *) Added support for X448 and Ed448. Heavily based on original work by
497 Mike Hamburg.
498 [Matt Caswell]
499
500 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
501 objects loaded. This adds the functions OSSL_STORE_expect() and
502 OSSL_STORE_find() as well as needed tools to construct searches and
503 get the search data out of them.
504 [Richard Levitte]
505
506 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
507 version of OpenSSL should review their configuration settings to ensure
508 that they are still appropriate for TLSv1.3. For further information see:
509 https://wiki.openssl.org/index.php/TLS1.3
510 [Matt Caswell]
511
512 *) Grand redesign of the OpenSSL random generator
513
514 The default RAND method now utilizes an AES-CTR DRBG according to
515 NIST standard SP 800-90Ar1. The new random generator is essentially
516 a port of the default random generator from the OpenSSL FIPS 2.0
517 object module. It is a hybrid deterministic random bit generator
518 using an AES-CTR bit stream and which seeds and reseeds itself
519 automatically using trusted system entropy sources.
520
521 Some of its new features are:
522 o Support for multiple DRBG instances with seed chaining.
523 o The default RAND method makes use of a DRBG.
524 o There is a public and private DRBG instance.
525 o The DRBG instances are fork-safe.
526 o Keep all global DRBG instances on the secure heap if it is enabled.
527 o The public and private DRBG instance are per thread for lock free
528 operation
529 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
530
531 *) Changed Configure so it only says what it does and doesn't dump
532 so much data. Instead, ./configdata.pm should be used as a script
533 to display all sorts of configuration data.
534 [Richard Levitte]
535
536 *) Added processing of "make variables" to Configure.
537 [Richard Levitte]
538
539 *) Added SHA512/224 and SHA512/256 algorithm support.
540 [Paul Dale]
541
542 *) The last traces of Netware support, first removed in 1.1.0, have
543 now been removed.
544 [Rich Salz]
545
546 *) Get rid of Makefile.shared, and in the process, make the processing
547 of certain files (rc.obj, or the .def/.map/.opt files produced from
548 the ordinal files) more visible and hopefully easier to trace and
549 debug (or make silent).
550 [Richard Levitte]
551
552 *) Make it possible to have environment variable assignments as
553 arguments to config / Configure.
554 [Richard Levitte]
555
556 *) Add multi-prime RSA (RFC 8017) support.
557 [Paul Yang]
558
559 *) Add SM3 implemented according to GB/T 32905-2016
560 [ Jack Lloyd <jack.lloyd@ribose.com>,
561 Ronald Tse <ronald.tse@ribose.com>,
562 Erick Borsboom <erick.borsboom@ribose.com> ]
563
564 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
565 as documented in RFC6066.
566 Based on a patch from Tomasz Moń
567 [Filipe Raimundo da Silva]
568
569 *) Add SM4 implemented according to GB/T 32907-2016.
570 [ Jack Lloyd <jack.lloyd@ribose.com>,
571 Ronald Tse <ronald.tse@ribose.com>,
572 Erick Borsboom <erick.borsboom@ribose.com> ]
573
574 *) Reimplement -newreq-nodes and ERR_error_string_n; the
575 original author does not agree with the license change.
576 [Rich Salz]
577
578 *) Add ARIA AEAD TLS support.
579 [Jon Spillett]
580
581 *) Some macro definitions to support VS6 have been removed. Visual
582 Studio 6 has not worked since 1.1.0
583 [Rich Salz]
584
585 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
586 without clearing the errors.
587 [Richard Levitte]
588
589 *) Add "atfork" functions. If building on a system that without
590 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
591 requirements. The RAND facility now uses/requires this.
592 [Rich Salz]
593
594 *) Add SHA3.
595 [Andy Polyakov]
596
597 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
598 not possible to disable entirely. However, it's still possible to
599 disable the console reading UI method, UI_OpenSSL() (use UI_null()
600 as a fallback).
601
602 To disable, configure with 'no-ui-console'. 'no-ui' is still
603 possible to use as an alias. Check at compile time with the
604 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
605 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
606 [Richard Levitte]
607
608 *) Add a STORE module, which implements a uniform and URI based reader of
609 stores that can contain keys, certificates, CRLs and numerous other
610 objects. The main API is loosely based on a few stdio functions,
611 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
612 OSSL_STORE_error and OSSL_STORE_close.
613 The implementation uses backends called "loaders" to implement arbitrary
614 URI schemes. There is one built in "loader" for the 'file' scheme.
615 [Richard Levitte]
616
617 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
618 then adjusted to work on FreeBSD 8.4 as well.
619 Enable by configuring with 'enable-devcryptoeng'. This is done by default
620 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
621 [Richard Levitte]
622
623 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
624 util/mkerr.pl, which is adapted to allow those prefixes, leading to
625 error code calls like this:
626
627 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
628
629 With this change, we claim the namespaces OSSL and OPENSSL in a manner
630 that can be encoded in C. For the foreseeable future, this will only
631 affect new modules.
632 [Richard Levitte and Tim Hudson]
633
634 *) Removed BSD cryptodev engine.
635 [Rich Salz]
636
637 *) Add a build target 'build_all_generated', to build all generated files
638 and only that. This can be used to prepare everything that requires
639 things like perl for a system that lacks perl and then move everything
640 to that system and do the rest of the build there.
641 [Richard Levitte]
642
643 *) In the UI interface, make it possible to duplicate the user data. This
644 can be used by engines that need to retain the data for a longer time
645 than just the call where this user data is passed.
646 [Richard Levitte]
647
648 *) Ignore the '-named_curve auto' value for compatibility of applications
649 with OpenSSL 1.0.2.
650 [Tomas Mraz <tmraz@fedoraproject.org>]
651
652 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
653 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
654 alerts across multiple records (some of which could be empty). In practice
655 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
656 prohibts this altogether and other libraries (BoringSSL, NSS) do not
657 support this at all. Supporting it adds significant complexity to the
658 record layer, and its removal is unlikely to cause inter-operability
659 issues.
660 [Matt Caswell]
661
662 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
663 with Z. These are meant to replace LONG and ZLONG and to be size safe.
664 The use of LONG and ZLONG is discouraged and scheduled for deprecation
665 in OpenSSL 1.2.0.
666 [Richard Levitte]
667
668 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
669 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
670 [Richard Levitte, Andy Polyakov]
671
672 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
673 does for RSA, etc.
674 [Richard Levitte]
675
676 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
677 platform rather than 'mingw'.
678 [Richard Levitte]
679
680 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
681 success if they are asked to add an object which already exists
682 in the store. This change cascades to other functions which load
683 certificates and CRLs.
684 [Paul Dale]
685
686 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
687 facilitate stack unwinding even from assembly subroutines.
688 [Andy Polyakov]
689
690 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
691 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
692 [Richard Levitte]
693
694 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
695 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
696 which is the minimum version we support.
697 [Richard Levitte]
698
699 *) Certificate time validation (X509_cmp_time) enforces stricter
700 compliance with RFC 5280. Fractional seconds and timezone offsets
701 are no longer allowed.
702 [Emilia Käsper]
703
704 *) Add support for ARIA
705 [Paul Dale]
706
707 *) s_client will now send the Server Name Indication (SNI) extension by
708 default unless the new "-noservername" option is used. The server name is
709 based on the host provided to the "-connect" option unless overridden by
710 using "-servername".
711 [Matt Caswell]
712
713 *) Add support for SipHash
714 [Todd Short]
715
716 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
717 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
718 prevent issues where no progress is being made and the peer continually
719 sends unrecognised record types, using up resources processing them.
720 [Matt Caswell]
721
722 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
723 using the algorithm defined in
724 https://www.akkadia.org/drepper/SHA-crypt.txt
725 [Richard Levitte]
726
727 *) Heartbeat support has been removed; the ABI is changed for now.
728 [Richard Levitte, Rich Salz]
729
730 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
731 [Emilia Käsper]
732
733 *) The RSA "null" method, which was partially supported to avoid patent
734 issues, has been replaced to always returns NULL.
735 [Rich Salz]
736
737
738 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
739
740 *) Client DoS due to large DH parameter
741
742 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
743 malicious server can send a very large prime value to the client. This will
744 cause the client to spend an unreasonably long period of time generating a
745 key for this prime resulting in a hang until the client has finished. This
746 could be exploited in a Denial Of Service attack.
747
748 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
749 (CVE-2018-0732)
750 [Guido Vranken]
751
752 *) Cache timing vulnerability in RSA Key Generation
753
754 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
755 a cache timing side channel attack. An attacker with sufficient access to
756 mount cache timing attacks during the RSA key generation process could
757 recover the private key.
758
759 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
760 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
761 (CVE-2018-0737)
762 [Billy Brumley]
763
764 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
765 parameter is no longer accepted, as it leads to a corrupt table. NULL
766 pem_str is reserved for alias entries only.
767 [Richard Levitte]
768
769 *) Revert blinding in ECDSA sign and instead make problematic addition
770 length-invariant. Switch even to fixed-length Montgomery multiplication.
771 [Andy Polyakov]
772
773 *) Change generating and checking of primes so that the error rate of not
774 being prime depends on the intended use based on the size of the input.
775 For larger primes this will result in more rounds of Miller-Rabin.
776 The maximal error rate for primes with more than 1080 bits is lowered
777 to 2^-128.
778 [Kurt Roeckx, Annie Yousar]
779
780 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
781 [Kurt Roeckx]
782
783 *) Add blinding to ECDSA and DSA signatures to protect against side channel
784 attacks discovered by Keegan Ryan (NCC Group).
785 [Matt Caswell]
786
787 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
788 now allow empty (zero character) pass phrases.
789 [Richard Levitte]
790
791 *) Certificate time validation (X509_cmp_time) enforces stricter
792 compliance with RFC 5280. Fractional seconds and timezone offsets
793 are no longer allowed.
794 [Emilia Käsper]
795
796 *) Fixed a text canonicalisation bug in CMS
797
798 Where a CMS detached signature is used with text content the text goes
799 through a canonicalisation process first prior to signing or verifying a
800 signature. This process strips trailing space at the end of lines, converts
801 line terminators to CRLF and removes additional trailing line terminators
802 at the end of a file. A bug in the canonicalisation process meant that
803 some characters, such as form-feed, were incorrectly treated as whitespace
804 and removed. This is contrary to the specification (RFC5485). This fix
805 could mean that detached text data signed with an earlier version of
806 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
807 signed with a fixed OpenSSL may fail to verify with an earlier version of
808 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
809 and use the "-binary" flag (for the "cms" command line application) or set
810 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
811 [Matt Caswell]
812
813 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
814
815 *) Constructed ASN.1 types with a recursive definition could exceed the stack
816
817 Constructed ASN.1 types with a recursive definition (such as can be found
818 in PKCS7) could eventually exceed the stack given malicious input with
819 excessive recursion. This could result in a Denial Of Service attack. There
820 are no such structures used within SSL/TLS that come from untrusted sources
821 so this is considered safe.
822
823 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
824 project.
825 (CVE-2018-0739)
826 [Matt Caswell]
827
828 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
829
830 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
831 effectively reduced to only comparing the least significant bit of each
832 byte. This allows an attacker to forge messages that would be considered as
833 authenticated in an amount of tries lower than that guaranteed by the
834 security claims of the scheme. The module can only be compiled by the
835 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
836
837 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
838 (IBM).
839 (CVE-2018-0733)
840 [Andy Polyakov]
841
842 *) Add a build target 'build_all_generated', to build all generated files
843 and only that. This can be used to prepare everything that requires
844 things like perl for a system that lacks perl and then move everything
845 to that system and do the rest of the build there.
846 [Richard Levitte]
847
848 *) Backport SSL_OP_NO_RENGOTIATION
849
850 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
851 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
852 changes this is no longer possible in 1.1.0. Therefore the new
853 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
854 1.1.0 to provide equivalent functionality.
855
856 Note that if an application built against 1.1.0h headers (or above) is run
857 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
858 accepted but nothing will happen, i.e. renegotiation will not be prevented.
859 [Matt Caswell]
860
861 *) Removed the OS390-Unix config target. It relied on a script that doesn't
862 exist.
863 [Rich Salz]
864
865 *) rsaz_1024_mul_avx2 overflow bug on x86_64
866
867 There is an overflow bug in the AVX2 Montgomery multiplication procedure
868 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
869 Analysis suggests that attacks against RSA and DSA as a result of this
870 defect would be very difficult to perform and are not believed likely.
871 Attacks against DH1024 are considered just feasible, because most of the
872 work necessary to deduce information about a private key may be performed
873 offline. The amount of resources required for such an attack would be
874 significant. However, for an attack on TLS to be meaningful, the server
875 would have to share the DH1024 private key among multiple clients, which is
876 no longer an option since CVE-2016-0701.
877
878 This only affects processors that support the AVX2 but not ADX extensions
879 like Intel Haswell (4th generation).
880
881 This issue was reported to OpenSSL by David Benjamin (Google). The issue
882 was originally found via the OSS-Fuzz project.
883 (CVE-2017-3738)
884 [Andy Polyakov]
885
886 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
887
888 *) bn_sqrx8x_internal carry bug on x86_64
889
890 There is a carry propagating bug in the x86_64 Montgomery squaring
891 procedure. No EC algorithms are affected. Analysis suggests that attacks
892 against RSA and DSA as a result of this defect would be very difficult to
893 perform and are not believed likely. Attacks against DH are considered just
894 feasible (although very difficult) because most of the work necessary to
895 deduce information about a private key may be performed offline. The amount
896 of resources required for such an attack would be very significant and
897 likely only accessible to a limited number of attackers. An attacker would
898 additionally need online access to an unpatched system using the target
899 private key in a scenario with persistent DH parameters and a private
900 key that is shared between multiple clients.
901
902 This only affects processors that support the BMI1, BMI2 and ADX extensions
903 like Intel Broadwell (5th generation) and later or AMD Ryzen.
904
905 This issue was reported to OpenSSL by the OSS-Fuzz project.
906 (CVE-2017-3736)
907 [Andy Polyakov]
908
909 *) Malformed X.509 IPAddressFamily could cause OOB read
910
911 If an X.509 certificate has a malformed IPAddressFamily extension,
912 OpenSSL could do a one-byte buffer overread. The most likely result
913 would be an erroneous display of the certificate in text format.
914
915 This issue was reported to OpenSSL by the OSS-Fuzz project.
916 (CVE-2017-3735)
917 [Rich Salz]
918
919 Changes between 1.1.0e and 1.1.0f [25 May 2017]
920
921 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
922 platform rather than 'mingw'.
923 [Richard Levitte]
924
925 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
926 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
927 which is the minimum version we support.
928 [Richard Levitte]
929
930 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
931
932 *) Encrypt-Then-Mac renegotiation crash
933
934 During a renegotiation handshake if the Encrypt-Then-Mac extension is
935 negotiated where it was not in the original handshake (or vice-versa) then
936 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
937 and servers are affected.
938
939 This issue was reported to OpenSSL by Joe Orton (Red Hat).
940 (CVE-2017-3733)
941 [Matt Caswell]
942
943 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
944
945 *) Truncated packet could crash via OOB read
946
947 If one side of an SSL/TLS path is running on a 32-bit host and a specific
948 cipher is being used, then a truncated packet can cause that host to
949 perform an out-of-bounds read, usually resulting in a crash.
950
951 This issue was reported to OpenSSL by Robert Święcki of Google.
952 (CVE-2017-3731)
953 [Andy Polyakov]
954
955 *) Bad (EC)DHE parameters cause a client crash
956
957 If a malicious server supplies bad parameters for a DHE or ECDHE key
958 exchange then this can result in the client attempting to dereference a
959 NULL pointer leading to a client crash. This could be exploited in a Denial
960 of Service attack.
961
962 This issue was reported to OpenSSL by Guido Vranken.
963 (CVE-2017-3730)
964 [Matt Caswell]
965
966 *) BN_mod_exp may produce incorrect results on x86_64
967
968 There is a carry propagating bug in the x86_64 Montgomery squaring
969 procedure. No EC algorithms are affected. Analysis suggests that attacks
970 against RSA and DSA as a result of this defect would be very difficult to
971 perform and are not believed likely. Attacks against DH are considered just
972 feasible (although very difficult) because most of the work necessary to
973 deduce information about a private key may be performed offline. The amount
974 of resources required for such an attack would be very significant and
975 likely only accessible to a limited number of attackers. An attacker would
976 additionally need online access to an unpatched system using the target
977 private key in a scenario with persistent DH parameters and a private
978 key that is shared between multiple clients. For example this can occur by
979 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
980 similar to CVE-2015-3193 but must be treated as a separate problem.
981
982 This issue was reported to OpenSSL by the OSS-Fuzz project.
983 (CVE-2017-3732)
984 [Andy Polyakov]
985
986 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
987
988 *) ChaCha20/Poly1305 heap-buffer-overflow
989
990 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
991 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
992 crash. This issue is not considered to be exploitable beyond a DoS.
993
994 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
995 (CVE-2016-7054)
996 [Richard Levitte]
997
998 *) CMS Null dereference
999
1000 Applications parsing invalid CMS structures can crash with a NULL pointer
1001 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1002 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1003 structure callback if an attempt is made to free certain invalid encodings.
1004 Only CHOICE structures using a callback which do not handle NULL value are
1005 affected.
1006
1007 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1008 (CVE-2016-7053)
1009 [Stephen Henson]
1010
1011 *) Montgomery multiplication may produce incorrect results
1012
1013 There is a carry propagating bug in the Broadwell-specific Montgomery
1014 multiplication procedure that handles input lengths divisible by, but
1015 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1016 and DH private keys are impossible. This is because the subroutine in
1017 question is not used in operations with the private key itself and an input
1018 of the attacker's direct choice. Otherwise the bug can manifest itself as
1019 transient authentication and key negotiation failures or reproducible
1020 erroneous outcome of public-key operations with specially crafted input.
1021 Among EC algorithms only Brainpool P-512 curves are affected and one
1022 presumably can attack ECDH key negotiation. Impact was not analyzed in
1023 detail, because pre-requisites for attack are considered unlikely. Namely
1024 multiple clients have to choose the curve in question and the server has to
1025 share the private key among them, neither of which is default behaviour.
1026 Even then only clients that chose the curve will be affected.
1027
1028 This issue was publicly reported as transient failures and was not
1029 initially recognized as a security issue. Thanks to Richard Morgan for
1030 providing reproducible case.
1031 (CVE-2016-7055)
1032 [Andy Polyakov]
1033
1034 *) Removed automatic addition of RPATH in shared libraries and executables,
1035 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1036 [Richard Levitte]
1037
1038 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1039
1040 *) Fix Use After Free for large message sizes
1041
1042 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1043 message larger than approx 16k is received then the underlying buffer to
1044 store the incoming message is reallocated and moved. Unfortunately a
1045 dangling pointer to the old location is left which results in an attempt to
1046 write to the previously freed location. This is likely to result in a
1047 crash, however it could potentially lead to execution of arbitrary code.
1048
1049 This issue only affects OpenSSL 1.1.0a.
1050
1051 This issue was reported to OpenSSL by Robert Święcki.
1052 (CVE-2016-6309)
1053 [Matt Caswell]
1054
1055 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1056
1057 *) OCSP Status Request extension unbounded memory growth
1058
1059 A malicious client can send an excessively large OCSP Status Request
1060 extension. If that client continually requests renegotiation, sending a
1061 large OCSP Status Request extension each time, then there will be unbounded
1062 memory growth on the server. This will eventually lead to a Denial Of
1063 Service attack through memory exhaustion. Servers with a default
1064 configuration are vulnerable even if they do not support OCSP. Builds using
1065 the "no-ocsp" build time option are not affected.
1066
1067 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1068 (CVE-2016-6304)
1069 [Matt Caswell]
1070
1071 *) SSL_peek() hang on empty record
1072
1073 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1074 sends an empty record. This could be exploited by a malicious peer in a
1075 Denial Of Service attack.
1076
1077 This issue was reported to OpenSSL by Alex Gaynor.
1078 (CVE-2016-6305)
1079 [Matt Caswell]
1080
1081 *) Excessive allocation of memory in tls_get_message_header() and
1082 dtls1_preprocess_fragment()
1083
1084 A (D)TLS message includes 3 bytes for its length in the header for the
1085 message. This would allow for messages up to 16Mb in length. Messages of
1086 this length are excessive and OpenSSL includes a check to ensure that a
1087 peer is sending reasonably sized messages in order to avoid too much memory
1088 being consumed to service a connection. A flaw in the logic of version
1089 1.1.0 means that memory for the message is allocated too early, prior to
1090 the excessive message length check. Due to way memory is allocated in
1091 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1092 to service a connection. This could lead to a Denial of Service through
1093 memory exhaustion. However, the excessive message length check still takes
1094 place, and this would cause the connection to immediately fail. Assuming
1095 that the application calls SSL_free() on the failed connection in a timely
1096 manner then the 21Mb of allocated memory will then be immediately freed
1097 again. Therefore the excessive memory allocation will be transitory in
1098 nature. This then means that there is only a security impact if:
1099
1100 1) The application does not call SSL_free() in a timely manner in the event
1101 that the connection fails
1102 or
1103 2) The application is working in a constrained environment where there is
1104 very little free memory
1105 or
1106 3) The attacker initiates multiple connection attempts such that there are
1107 multiple connections in a state where memory has been allocated for the
1108 connection; SSL_free() has not yet been called; and there is insufficient
1109 memory to service the multiple requests.
1110
1111 Except in the instance of (1) above any Denial Of Service is likely to be
1112 transitory because as soon as the connection fails the memory is
1113 subsequently freed again in the SSL_free() call. However there is an
1114 increased risk during this period of application crashes due to the lack of
1115 memory - which would then mean a more serious Denial of Service.
1116
1117 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1118 (CVE-2016-6307 and CVE-2016-6308)
1119 [Matt Caswell]
1120
1121 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1122 had to be removed. Primary reason is that vendor assembler can't
1123 assemble our modules with -KPIC flag. As result it, assembly
1124 support, was not even available as option. But its lack means
1125 lack of side-channel resistant code, which is incompatible with
1126 security by todays standards. Fortunately gcc is readily available
1127 prepackaged option, which we firmly point at...
1128 [Andy Polyakov]
1129
1130 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
1131
1132 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1133 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1134 (to any value) allows Windows user to access PKCS#12 file generated
1135 with Windows CryptoAPI and protected with non-ASCII password, as well
1136 as files generated under UTF-8 locale on Linux also protected with
1137 non-ASCII password.
1138 [Andy Polyakov]
1139
1140 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1141 have been disabled by default and removed from DEFAULT, just like RC4.
1142 See the RC4 item below to re-enable both.
1143 [Rich Salz]
1144
1145 *) The method for finding the storage location for the Windows RAND seed file
1146 has changed. First we check %RANDFILE%. If that is not set then we check
1147 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1148 all else fails we fall back to C:\.
1149 [Matt Caswell]
1150
1151 *) The EVP_EncryptUpdate() function has had its return type changed from void
1152 to int. A return of 0 indicates and error while a return of 1 indicates
1153 success.
1154 [Matt Caswell]
1155
1156 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1157 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1158 off the constant time implementation for RSA, DSA and DH have been made
1159 no-ops and deprecated.
1160 [Matt Caswell]
1161
1162 *) Windows RAND implementation was simplified to only get entropy by
1163 calling CryptGenRandom(). Various other RAND-related tickets
1164 were also closed.
1165 [Joseph Wylie Yandle, Rich Salz]
1166
1167 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1168 and OPENSSL_LH_, respectively. The old names are available
1169 with API compatibility. They new names are now completely documented.
1170 [Rich Salz]
1171
1172 *) Unify TYPE_up_ref(obj) methods signature.
1173 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1174 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1175 int (instead of void) like all others TYPE_up_ref() methods.
1176 So now these methods also check the return value of CRYPTO_atomic_add(),
1177 and the validity of object reference counter.
1178 [fdasilvayy@gmail.com]
1179
1180 *) With Windows Visual Studio builds, the .pdb files are installed
1181 alongside the installed libraries and executables. For a static
1182 library installation, ossl_static.pdb is the associate compiler
1183 generated .pdb file to be used when linking programs.
1184 [Richard Levitte]
1185
1186 *) Remove openssl.spec. Packaging files belong with the packagers.
1187 [Richard Levitte]
1188
1189 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1190 recognise x86_64 architectures automatically. You can still decide
1191 to build for a different bitness with the environment variable
1192 KERNEL_BITS (can be 32 or 64), for example:
1193
1194 KERNEL_BITS=32 ./config
1195
1196 [Richard Levitte]
1197
1198 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1199 256 bit AES and HMAC with SHA256.
1200 [Steve Henson]
1201
1202 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1203 [Andy Polyakov]
1204
1205 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
1206 [Rich Salz]
1207
1208 *) To enable users to have their own config files and build file templates,
1209 Configure looks in the directory indicated by the environment variable
1210 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1211 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1212 name and is used as is.
1213 [Richard Levitte]
1214
1215 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1216 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1217 X509_CERT_FILE_CTX was removed.
1218 [Rich Salz]
1219
1220 *) "shared" builds are now the default. To create only static libraries use
1221 the "no-shared" Configure option.
1222 [Matt Caswell]
1223
1224 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1225 All of these option have not worked for some while and are fundamental
1226 algorithms.
1227 [Matt Caswell]
1228
1229 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1230 global cleanup functions are no longer required because they are handled
1231 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1232 Explicitly de-initing can cause problems (e.g. where a library that uses
1233 OpenSSL de-inits, but an application is still using it). The affected
1234 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1235 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1236 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1237 COMP_zlib_cleanup().
1238 [Matt Caswell]
1239
1240 *) --strict-warnings no longer enables runtime debugging options
1241 such as REF_DEBUG. Instead, debug options are automatically
1242 enabled with '--debug' builds.
1243 [Andy Polyakov, Emilia Käsper]
1244
1245 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1246 have been moved out of the public header files. New functions for managing
1247 these have been added.
1248 [Matt Caswell]
1249
1250 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1251 objects have been moved out of the public header files. New
1252 functions for managing these have been added.
1253 [Richard Levitte]
1254
1255 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1256 have been moved out of the public header files. New functions for managing
1257 these have been added.
1258 [Matt Caswell]
1259
1260 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1261 moved out of the public header files. New functions for managing these
1262 have been added.
1263 [Matt Caswell]
1264
1265 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
1266 [Matt Caswell]
1267
1268 *) Removed the mk1mf build scripts.
1269 [Richard Levitte]
1270
1271 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1272 it is always safe to #include a header now.
1273 [Rich Salz]
1274
1275 *) Removed the aged BC-32 config and all its supporting scripts
1276 [Richard Levitte]
1277
1278 *) Removed support for Ultrix, Netware, and OS/2.
1279 [Rich Salz]
1280
1281 *) Add support for HKDF.
1282 [Alessandro Ghedini]
1283
1284 *) Add support for blake2b and blake2s
1285 [Bill Cox]
1286
1287 *) Added support for "pipelining". Ciphers that have the
1288 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1289 encryptions/decryptions simultaneously. There are currently no built-in
1290 ciphers with this property but the expectation is that engines will be able
1291 to offer it to significantly improve throughput. Support has been extended
1292 into libssl so that multiple records for a single connection can be
1293 processed in one go (for >=TLS 1.1).
1294 [Matt Caswell]
1295
1296 *) Added the AFALG engine. This is an async capable engine which is able to
1297 offload work to the Linux kernel. In this initial version it only supports
1298 AES128-CBC. The kernel must be version 4.1.0 or greater.
1299 [Catriona Lucey]
1300
1301 *) OpenSSL now uses a new threading API. It is no longer necessary to
1302 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1303 are two supported threading models: pthreads and windows threads. It is
1304 also possible to configure OpenSSL at compile time for "no-threads". The
1305 old threading API should no longer be used. The functions have been
1306 replaced with "no-op" compatibility macros.
1307 [Alessandro Ghedini, Matt Caswell]
1308
1309 *) Modify behavior of ALPN to invoke callback after SNI/servername
1310 callback, such that updates to the SSL_CTX affect ALPN.
1311 [Todd Short]
1312
1313 *) Add SSL_CIPHER queries for authentication and key-exchange.
1314 [Todd Short]
1315
1316 *) Changes to the DEFAULT cipherlist:
1317 - Prefer (EC)DHE handshakes over plain RSA.
1318 - Prefer AEAD ciphers over legacy ciphers.
1319 - Prefer ECDSA over RSA when both certificates are available.
1320 - Prefer TLSv1.2 ciphers/PRF.
1321 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1322 default cipherlist.
1323 [Emilia Käsper]
1324
1325 *) Change the ECC default curve list to be this, in order: x25519,
1326 secp256r1, secp521r1, secp384r1.
1327 [Rich Salz]
1328
1329 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1330 disabled by default. They can be re-enabled using the
1331 enable-weak-ssl-ciphers option to Configure.
1332 [Matt Caswell]
1333
1334 *) If the server has ALPN configured, but supports no protocols that the
1335 client advertises, send a fatal "no_application_protocol" alert.
1336 This behaviour is SHALL in RFC 7301, though it isn't universally
1337 implemented by other servers.
1338 [Emilia Käsper]
1339
1340 *) Add X25519 support.
1341 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1342 for public and private key encoding using the format documented in
1343 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1344 key generation and key derivation.
1345
1346 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1347 X25519(29).
1348 [Steve Henson]
1349
1350 *) Deprecate SRP_VBASE_get_by_user.
1351 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1352 In order to fix an unavoidable memory leak (CVE-2016-0798),
1353 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1354 seed, even if the seed is configured.
1355
1356 Users should use SRP_VBASE_get1_by_user instead. Note that in
1357 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1358 also that even though configuring the SRP seed attempts to hide
1359 invalid usernames by continuing the handshake with fake
1360 credentials, this behaviour is not constant time and no strong
1361 guarantees are made that the handshake is indistinguishable from
1362 that of a valid user.
1363 [Emilia Käsper]
1364
1365 *) Configuration change; it's now possible to build dynamic engines
1366 without having to build shared libraries and vice versa. This
1367 only applies to the engines in engines/, those in crypto/engine/
1368 will always be built into libcrypto (i.e. "static").
1369
1370 Building dynamic engines is enabled by default; to disable, use
1371 the configuration option "disable-dynamic-engine".
1372
1373 The only requirements for building dynamic engines are the
1374 presence of the DSO module and building with position independent
1375 code, so they will also automatically be disabled if configuring
1376 with "disable-dso" or "disable-pic".
1377
1378 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1379 are also taken away from openssl/opensslconf.h, as they are
1380 irrelevant.
1381 [Richard Levitte]
1382
1383 *) Configuration change; if there is a known flag to compile
1384 position independent code, it will always be applied on the
1385 libcrypto and libssl object files, and never on the application
1386 object files. This means other libraries that use routines from
1387 libcrypto / libssl can be made into shared libraries regardless
1388 of how OpenSSL was configured.
1389
1390 If this isn't desirable, the configuration options "disable-pic"
1391 or "no-pic" can be used to disable the use of PIC. This will
1392 also disable building shared libraries and dynamic engines.
1393 [Richard Levitte]
1394
1395 *) Removed JPAKE code. It was experimental and has no wide use.
1396 [Rich Salz]
1397
1398 *) The INSTALL_PREFIX Makefile variable has been renamed to
1399 DESTDIR. That makes for less confusion on what this variable
1400 is for. Also, the configuration option --install_prefix is
1401 removed.
1402 [Richard Levitte]
1403
1404 *) Heartbeat for TLS has been removed and is disabled by default
1405 for DTLS; configure with enable-heartbeats. Code that uses the
1406 old #define's might need to be updated.
1407 [Emilia Käsper, Rich Salz]
1408
1409 *) Rename REF_CHECK to REF_DEBUG.
1410 [Rich Salz]
1411
1412 *) New "unified" build system
1413
1414 The "unified" build system is aimed to be a common system for all
1415 platforms we support. With it comes new support for VMS.
1416
1417 This system builds supports building in a different directory tree
1418 than the source tree. It produces one Makefile (for unix family
1419 or lookalikes), or one descrip.mms (for VMS).
1420
1421 The source of information to make the Makefile / descrip.mms is
1422 small files called 'build.info', holding the necessary
1423 information for each directory with source to compile, and a
1424 template in Configurations, like unix-Makefile.tmpl or
1425 descrip.mms.tmpl.
1426
1427 With this change, the library names were also renamed on Windows
1428 and on VMS. They now have names that are closer to the standard
1429 on Unix, and include the major version number, and in certain
1430 cases, the architecture they are built for. See "Notes on shared
1431 libraries" in INSTALL.
1432
1433 We rely heavily on the perl module Text::Template.
1434 [Richard Levitte]
1435
1436 *) Added support for auto-initialisation and de-initialisation of the library.
1437 OpenSSL no longer requires explicit init or deinit routines to be called,
1438 except in certain circumstances. See the OPENSSL_init_crypto() and
1439 OPENSSL_init_ssl() man pages for further information.
1440 [Matt Caswell]
1441
1442 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1443 "peer" argument is now expected to be a BIO_ADDR object.
1444
1445 *) Rewrite of BIO networking library. The BIO library lacked consistent
1446 support of IPv6, and adding it required some more extensive
1447 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1448 which hold all types of addresses and chains of address information.
1449 It also introduces a new API, with functions like BIO_socket,
1450 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1451 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1452 have been adapted accordingly.
1453 [Richard Levitte]
1454
1455 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1456 the leading 0-byte.
1457 [Emilia Käsper]
1458
1459 *) CRIME protection: disable compression by default, even if OpenSSL is
1460 compiled with zlib enabled. Applications can still enable compression
1461 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1462 using the SSL_CONF library to configure compression.
1463 [Emilia Käsper]
1464
1465 *) The signature of the session callback configured with
1466 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1467 was explicitly marked as 'const unsigned char*' instead of
1468 'unsigned char*'.
1469 [Emilia Käsper]
1470
1471 *) Always DPURIFY. Remove the use of uninitialized memory in the
1472 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1473 [Emilia Käsper]
1474
1475 *) Removed many obsolete configuration items, including
1476 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1477 MD2_CHAR, MD2_INT, MD2_LONG
1478 BF_PTR, BF_PTR2
1479 IDEA_SHORT, IDEA_LONG
1480 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1481 [Rich Salz, with advice from Andy Polyakov]
1482
1483 *) Many BN internals have been moved to an internal header file.
1484 [Rich Salz with help from Andy Polyakov]
1485
1486 *) Configuration and writing out the results from it has changed.
1487 Files such as Makefile include/openssl/opensslconf.h and are now
1488 produced through general templates, such as Makefile.in and
1489 crypto/opensslconf.h.in and some help from the perl module
1490 Text::Template.
1491
1492 Also, the center of configuration information is no longer
1493 Makefile. Instead, Configure produces a perl module in
1494 configdata.pm which holds most of the config data (in the hash
1495 table %config), the target data that comes from the target
1496 configuration in one of the Configurations/*.conf files (in
1497 %target).
1498 [Richard Levitte]
1499
1500 *) To clarify their intended purposes, the Configure options
1501 --prefix and --openssldir change their semantics, and become more
1502 straightforward and less interdependent.
1503
1504 --prefix shall be used exclusively to give the location INSTALLTOP
1505 where programs, scripts, libraries, include files and manuals are
1506 going to be installed. The default is now /usr/local.
1507
1508 --openssldir shall be used exclusively to give the default
1509 location OPENSSLDIR where certificates, private keys, CRLs are
1510 managed. This is also where the default openssl.cnf gets
1511 installed.
1512 If the directory given with this option is a relative path, the
1513 values of both the --prefix value and the --openssldir value will
1514 be combined to become OPENSSLDIR.
1515 The default for --openssldir is INSTALLTOP/ssl.
1516
1517 Anyone who uses --openssldir to specify where OpenSSL is to be
1518 installed MUST change to use --prefix instead.
1519 [Richard Levitte]
1520
1521 *) The GOST engine was out of date and therefore it has been removed. An up
1522 to date GOST engine is now being maintained in an external repository.
1523 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1524 support for GOST ciphersuites (these are only activated if a GOST engine
1525 is present).
1526 [Matt Caswell]
1527
1528 *) EGD is no longer supported by default; use enable-egd when
1529 configuring.
1530 [Ben Kaduk and Rich Salz]
1531
1532 *) The distribution now has Makefile.in files, which are used to
1533 create Makefile's when Configure is run. *Configure must be run
1534 before trying to build now.*
1535 [Rich Salz]
1536
1537 *) The return value for SSL_CIPHER_description() for error conditions
1538 has changed.
1539 [Rich Salz]
1540
1541 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1542
1543 Obtaining and performing DNSSEC validation of TLSA records is
1544 the application's responsibility. The application provides
1545 the TLSA records of its choice to OpenSSL, and these are then
1546 used to authenticate the peer.
1547
1548 The TLSA records need not even come from DNS. They can, for
1549 example, be used to implement local end-entity certificate or
1550 trust-anchor "pinning", where the "pin" data takes the form
1551 of TLSA records, which can augment or replace verification
1552 based on the usual WebPKI public certification authorities.
1553 [Viktor Dukhovni]
1554
1555 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1556 continues to support deprecated interfaces in default builds.
1557 However, applications are strongly advised to compile their
1558 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1559 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1560 or the 1.1.0 releases.
1561
1562 In environments in which all applications have been ported to
1563 not use any deprecated interfaces OpenSSL's Configure script
1564 should be used with the --api=1.1.0 option to entirely remove
1565 support for the deprecated features from the library and
1566 unconditionally disable them in the installed headers.
1567 Essentially the same effect can be achieved with the "no-deprecated"
1568 argument to Configure, except that this will always restrict
1569 the build to just the latest API, rather than a fixed API
1570 version.
1571
1572 As applications are ported to future revisions of the API,
1573 they should update their compile-time OPENSSL_API_COMPAT define
1574 accordingly, but in most cases should be able to continue to
1575 compile with later releases.
1576
1577 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1578 0x10000000L and 0x00908000L, respectively. However those
1579 versions did not support the OPENSSL_API_COMPAT feature, and
1580 so applications are not typically tested for explicit support
1581 of just the undeprecated features of either release.
1582 [Viktor Dukhovni]
1583
1584 *) Add support for setting the minimum and maximum supported protocol.
1585 It can bet set via the SSL_set_min_proto_version() and
1586 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1587 MaxProtocol. It's recommended to use the new APIs to disable
1588 protocols instead of disabling individual protocols using
1589 SSL_set_options() or SSL_CONF's Protocol. This change also
1590 removes support for disabling TLS 1.2 in the OpenSSL TLS
1591 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1592 [Kurt Roeckx]
1593
1594 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1595 [Andy Polyakov]
1596
1597 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1598 and integrates ECDSA and ECDH functionality into EC. Implementations can
1599 now redirect key generation and no longer need to convert to or from
1600 ECDSA_SIG format.
1601
1602 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1603 include the ec.h header file instead.
1604 [Steve Henson]
1605
1606 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1607 ciphers who are no longer supported and drops support the ephemeral RSA key
1608 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1609 [Kurt Roeckx]
1610
1611 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1612 opaque. For HMAC_CTX, the following constructors and destructors
1613 were added:
1614
1615 HMAC_CTX *HMAC_CTX_new(void);
1616 void HMAC_CTX_free(HMAC_CTX *ctx);
1617
1618 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1619 destroy such methods has been added. See EVP_MD_meth_new(3) and
1620 EVP_CIPHER_meth_new(3) for documentation.
1621
1622 Additional changes:
1623 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1624 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1625 EVP_MD_CTX_reset() should be called instead to reinitialise
1626 an already created structure.
1627 2) For consistency with the majority of our object creators and
1628 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1629 EVP_MD_CTX_(new|free). The old names are retained as macros
1630 for deprecated builds.
1631 [Richard Levitte]
1632
1633 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1634 cryptographic operations to be performed asynchronously as long as an
1635 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1636 further details. Libssl has also had this capability integrated with the
1637 introduction of the new mode SSL_MODE_ASYNC and associated error
1638 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1639 pages. This work was developed in partnership with Intel Corp.
1640 [Matt Caswell]
1641
1642 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1643 always enabled now. If you want to disable the support you should
1644 exclude it using the list of supported ciphers. This also means that the
1645 "-no_ecdhe" option has been removed from s_server.
1646 [Kurt Roeckx]
1647
1648 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1649 SSL_{CTX_}set1_curves() which can set a list.
1650 [Kurt Roeckx]
1651
1652 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1653 curve you want to support using SSL_{CTX_}set1_curves().
1654 [Kurt Roeckx]
1655
1656 *) State machine rewrite. The state machine code has been significantly
1657 refactored in order to remove much duplication of code and solve issues
1658 with the old code (see ssl/statem/README for further details). This change
1659 does have some associated API changes. Notably the SSL_state() function
1660 has been removed and replaced by SSL_get_state which now returns an
1661 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1662 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1663 also been removed.
1664 [Matt Caswell]
1665
1666 *) All instances of the string "ssleay" in the public API were replaced
1667 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1668 Some error codes related to internal RSA_eay API's were renamed.
1669 [Rich Salz]
1670
1671 *) The demo files in crypto/threads were moved to demo/threads.
1672 [Rich Salz]
1673
1674 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1675 sureware and ubsec.
1676 [Matt Caswell, Rich Salz]
1677
1678 *) New ASN.1 embed macro.
1679
1680 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1681 structure is not allocated: it is part of the parent. That is instead of
1682
1683 FOO *x;
1684
1685 it must be:
1686
1687 FOO x;
1688
1689 This reduces memory fragmentation and make it impossible to accidentally
1690 set a mandatory field to NULL.
1691
1692 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1693 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1694 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1695 SEQUENCE OF.
1696 [Steve Henson]
1697
1698 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1699 [Emilia Käsper]
1700
1701 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1702 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1703 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1704 DES and RC4 ciphersuites.
1705 [Matt Caswell]
1706
1707 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1708 This changes the decoding behaviour for some invalid messages,
1709 though the change is mostly in the more lenient direction, and
1710 legacy behaviour is preserved as much as possible.
1711 [Emilia Käsper]
1712
1713 *) Fix no-stdio build.
1714 [ David Woodhouse <David.Woodhouse@intel.com> and also
1715 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1716
1717 *) New testing framework
1718 The testing framework has been largely rewritten and is now using
1719 perl and the perl modules Test::Harness and an extended variant of
1720 Test::More called OpenSSL::Test to do its work. All test scripts in
1721 test/ have been rewritten into test recipes, and all direct calls to
1722 executables in test/Makefile have become individual recipes using the
1723 simplified testing OpenSSL::Test::Simple.
1724
1725 For documentation on our testing modules, do:
1726
1727 perldoc test/testlib/OpenSSL/Test/Simple.pm
1728 perldoc test/testlib/OpenSSL/Test.pm
1729
1730 [Richard Levitte]
1731
1732 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1733 are used; the latter aborts on memory leaks (usually checked on exit).
1734 Some undocumented "set malloc, etc., hooks" functions were removed
1735 and others were changed. All are now documented.
1736 [Rich Salz]
1737
1738 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1739 return an error
1740 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1741
1742 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1743 from RFC4279, RFC4785, RFC5487, RFC5489.
1744
1745 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1746 original RSA_PSK patch.
1747 [Steve Henson]
1748
1749 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1750 era flag was never set throughout the codebase (only read). Also removed
1751 SSL3_FLAGS_POP_BUFFER which was only used if
1752 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1753 [Matt Caswell]
1754
1755 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1756 to be "oneline" instead of "compat".
1757 [Richard Levitte]
1758
1759 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1760 not aware of clients that still exhibit this bug, and the workaround
1761 hasn't been working properly for a while.
1762 [Emilia Käsper]
1763
1764 *) The return type of BIO_number_read() and BIO_number_written() as well as
1765 the corresponding num_read and num_write members in the BIO structure has
1766 changed from unsigned long to uint64_t. On platforms where an unsigned
1767 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1768 transferred.
1769 [Matt Caswell]
1770
1771 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1772 OpenSSL without support for them. It also means that maintaining
1773 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1774 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1775 [Matt Caswell]
1776
1777 *) Removed support for the two export grade static DH ciphersuites
1778 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1779 were newly added (along with a number of other static DH ciphersuites) to
1780 1.0.2. However the two export ones have *never* worked since they were
1781 introduced. It seems strange in any case to be adding new export
1782 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1783 [Matt Caswell]
1784
1785 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1786 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1787 and turned into macros which simply call the new preferred function names
1788 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1789 should use the new names instead. Also as part of this change the ssl23.h
1790 header file has been removed.
1791 [Matt Caswell]
1792
1793 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1794 code and the associated standard is no longer considered fit-for-purpose.
1795 [Matt Caswell]
1796
1797 *) RT2547 was closed. When generating a private key, try to make the
1798 output file readable only by the owner. This behavior change might
1799 be noticeable when interacting with other software.
1800
1801 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1802 Added a test.
1803 [Rich Salz]
1804
1805 *) Added HTTP GET support to the ocsp command.
1806 [Rich Salz]
1807
1808 *) Changed default digest for the dgst and enc commands from MD5 to
1809 sha256
1810 [Rich Salz]
1811
1812 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1813 [Matt Caswell]
1814
1815 *) Added support for TLS extended master secret from
1816 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1817 initial patch which was a great help during development.
1818 [Steve Henson]
1819
1820 *) All libssl internal structures have been removed from the public header
1821 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1822 now redundant). Users should not attempt to access internal structures
1823 directly. Instead they should use the provided API functions.
1824 [Matt Caswell]
1825
1826 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1827 Access to deprecated functions can be re-enabled by running config with
1828 "enable-deprecated". In addition applications wishing to use deprecated
1829 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1830 will, by default, disable some transitive includes that previously existed
1831 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1832 [Matt Caswell]
1833
1834 *) Added support for OCB mode. OpenSSL has been granted a patent license
1835 compatible with the OpenSSL license for use of OCB. Details are available
1836 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1837 for OCB can be removed by calling config with no-ocb.
1838 [Matt Caswell]
1839
1840 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1841 compatible client hello.
1842 [Kurt Roeckx]
1843
1844 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1845 done while fixing the error code for the key-too-small case.
1846 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1847
1848 *) CA.sh has been removed; use CA.pl instead.
1849 [Rich Salz]
1850
1851 *) Removed old DES API.
1852 [Rich Salz]
1853
1854 *) Remove various unsupported platforms:
1855 Sony NEWS4
1856 BEOS and BEOS_R5
1857 NeXT
1858 SUNOS
1859 MPE/iX
1860 Sinix/ReliantUNIX RM400
1861 DGUX
1862 NCR
1863 Tandem
1864 Cray
1865 16-bit platforms such as WIN16
1866 [Rich Salz]
1867
1868 *) Clean up OPENSSL_NO_xxx #define's
1869 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1870 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1871 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1872 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1873 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1874 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1875 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1876 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1877 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1878 Remove MS_STATIC; it's a relic from platforms <32 bits.
1879 [Rich Salz]
1880
1881 *) Cleaned up dead code
1882 Remove all but one '#ifdef undef' which is to be looked at.
1883 [Rich Salz]
1884
1885 *) Clean up calling of xxx_free routines.
1886 Just like free(), fix most of the xxx_free routines to accept
1887 NULL. Remove the non-null checks from callers. Save much code.
1888 [Rich Salz]
1889
1890 *) Add secure heap for storage of private keys (when possible).
1891 Add BIO_s_secmem(), CBIGNUM, etc.
1892 Contributed by Akamai Technologies under our Corporate CLA.
1893 [Rich Salz]
1894
1895 *) Experimental support for a new, fast, unbiased prime candidate generator,
1896 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1897 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1898
1899 *) New output format NSS in the sess_id command line tool. This allows
1900 exporting the session id and the master key in NSS keylog format.
1901 [Martin Kaiser <martin@kaiser.cx>]
1902
1903 *) Harmonize version and its documentation. -f flag is used to display
1904 compilation flags.
1905 [mancha <mancha1@zoho.com>]
1906
1907 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1908 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1909 [mancha <mancha1@zoho.com>]
1910
1911 *) Fix some double frees. These are not thought to be exploitable.
1912 [mancha <mancha1@zoho.com>]
1913
1914 *) A missing bounds check in the handling of the TLS heartbeat extension
1915 can be used to reveal up to 64k of memory to a connected client or
1916 server.
1917
1918 Thanks for Neel Mehta of Google Security for discovering this bug and to
1919 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1920 preparing the fix (CVE-2014-0160)
1921 [Adam Langley, Bodo Moeller]
1922
1923 *) Fix for the attack described in the paper "Recovering OpenSSL
1924 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1925 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1926 http://eprint.iacr.org/2014/140
1927
1928 Thanks to Yuval Yarom and Naomi Benger for discovering this
1929 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1930 [Yuval Yarom and Naomi Benger]
1931
1932 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1933 this fixes a limitation in previous versions of OpenSSL.
1934 [Steve Henson]
1935
1936 *) Experimental encrypt-then-mac support.
1937
1938 Experimental support for encrypt then mac from
1939 draft-gutmann-tls-encrypt-then-mac-02.txt
1940
1941 To enable it set the appropriate extension number (0x42 for the test
1942 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1943
1944 For non-compliant peers (i.e. just about everything) this should have no
1945 effect.
1946
1947 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1948
1949 [Steve Henson]
1950
1951 *) Add EVP support for key wrapping algorithms, to avoid problems with
1952 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1953 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1954 algorithms and include tests cases.
1955 [Steve Henson]
1956
1957 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1958 enveloped data.
1959 [Steve Henson]
1960
1961 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1962 MGF1 digest and OAEP label.
1963 [Steve Henson]
1964
1965 *) Make openssl verify return errors.
1966 [Chris Palmer <palmer@google.com> and Ben Laurie]
1967
1968 *) New function ASN1_TIME_diff to calculate the difference between two
1969 ASN1_TIME structures or one structure and the current time.
1970 [Steve Henson]
1971
1972 *) Update fips_test_suite to support multiple command line options. New
1973 test to induce all self test errors in sequence and check expected
1974 failures.
1975 [Steve Henson]
1976
1977 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1978 sign or verify all in one operation.
1979 [Steve Henson]
1980
1981 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1982 test programs and fips_test_suite. Includes functionality to parse
1983 the minimal script output of fipsalgest.pl directly.
1984 [Steve Henson]
1985
1986 *) Add authorisation parameter to FIPS_module_mode_set().
1987 [Steve Henson]
1988
1989 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1990 [Steve Henson]
1991
1992 *) Use separate DRBG fields for internal and external flags. New function
1993 FIPS_drbg_health_check() to perform on demand health checking. Add
1994 generation tests to fips_test_suite with reduced health check interval to
1995 demonstrate periodic health checking. Add "nodh" option to
1996 fips_test_suite to skip very slow DH test.
1997 [Steve Henson]
1998
1999 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2000 based on NID.
2001 [Steve Henson]
2002
2003 *) More extensive health check for DRBG checking many more failure modes.
2004 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2005 combination: call this in fips_test_suite.
2006 [Steve Henson]
2007
2008 *) Add support for canonical generation of DSA parameter 'g'. See
2009 FIPS 186-3 A.2.3.
2010
2011 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2012 POST to handle HMAC cases.
2013 [Steve Henson]
2014
2015 *) Add functions FIPS_module_version() and FIPS_module_version_text()
2016 to return numerical and string versions of the FIPS module number.
2017 [Steve Henson]
2018
2019 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
2020 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
2021 outside the validated module in the FIPS capable OpenSSL.
2022 [Steve Henson]
2023
2024 *) Minor change to DRBG entropy callback semantics. In some cases
2025 there is no multiple of the block length between min_len and
2026 max_len. Allow the callback to return more than max_len bytes
2027 of entropy but discard any extra: it is the callback's responsibility
2028 to ensure that the extra data discarded does not impact the
2029 requested amount of entropy.
2030 [Steve Henson]
2031
2032 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
2033 information in FIPS186-3, SP800-57 and SP800-131A.
2034 [Steve Henson]
2035
2036 *) CCM support via EVP. Interface is very similar to GCM case except we
2037 must supply all data in one chunk (i.e. no update, final) and the
2038 message length must be supplied if AAD is used. Add algorithm test
2039 support.
2040 [Steve Henson]
2041
2042 *) Initial version of POST overhaul. Add POST callback to allow the status
2043 of POST to be monitored and/or failures induced. Modify fips_test_suite
2044 to use callback. Always run all selftests even if one fails.
2045 [Steve Henson]
2046
2047 *) XTS support including algorithm test driver in the fips_gcmtest program.
2048 Note: this does increase the maximum key length from 32 to 64 bytes but
2049 there should be no binary compatibility issues as existing applications
2050 will never use XTS mode.
2051 [Steve Henson]
2052
2053 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2054 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2055 performs algorithm blocking for unapproved PRNG types. Also do not
2056 set PRNG type in FIPS_mode_set(): leave this to the application.
2057 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
2058 the standard OpenSSL PRNG: set additional data to a date time vector.
2059 [Steve Henson]
2060
2061 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2062 This shouldn't present any incompatibility problems because applications
2063 shouldn't be using these directly and any that are will need to rethink
2064 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2065 [Steve Henson]
2066
2067 *) Extensive self tests and health checking required by SP800-90 DRBG.
2068 Remove strength parameter from FIPS_drbg_instantiate and always
2069 instantiate at maximum supported strength.
2070 [Steve Henson]
2071
2072 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2073 [Steve Henson]
2074
2075 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2076 [Steve Henson]
2077
2078 *) New function DH_compute_key_padded() to compute a DH key and pad with
2079 leading zeroes if needed: this complies with SP800-56A et al.
2080 [Steve Henson]
2081
2082 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2083 anything, incomplete, subject to change and largely untested at present.
2084 [Steve Henson]
2085
2086 *) Modify fipscanisteronly build option to only build the necessary object
2087 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2088 [Steve Henson]
2089
2090 *) Add experimental option FIPSSYMS to give all symbols in
2091 fipscanister.o and FIPS or fips prefix. This will avoid
2092 conflicts with future versions of OpenSSL. Add perl script
2093 util/fipsas.pl to preprocess assembly language source files
2094 and rename any affected symbols.
2095 [Steve Henson]
2096
2097 *) Add selftest checks and algorithm block of non-fips algorithms in
2098 FIPS mode. Remove DES2 from selftests.
2099 [Steve Henson]
2100
2101 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2102 return internal method without any ENGINE dependencies. Add new
2103 tiny fips sign and verify functions.
2104 [Steve Henson]
2105
2106 *) New build option no-ec2m to disable characteristic 2 code.
2107 [Steve Henson]
2108
2109 *) New build option "fipscanisteronly". This only builds fipscanister.o
2110 and (currently) associated fips utilities. Uses the file Makefile.fips
2111 instead of Makefile.org as the prototype.
2112 [Steve Henson]
2113
2114 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2115 Update fips_gcmtest to use IV generator.
2116 [Steve Henson]
2117
2118 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2119 setting output buffer to NULL. The *Final function must be
2120 called although it will not retrieve any additional data. The tag
2121 can be set or retrieved with a ctrl. The IV length is by default 12
2122 bytes (96 bits) but can be set to an alternative value. If the IV
2123 length exceeds the maximum IV length (currently 16 bytes) it cannot be
2124 set before the key.
2125 [Steve Henson]
2126
2127 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2128 underlying do_cipher function handles all cipher semantics itself
2129 including padding and finalisation. This is useful if (for example)
2130 an ENGINE cipher handles block padding itself. The behaviour of
2131 do_cipher is subtly changed if this flag is set: the return value
2132 is the number of characters written to the output buffer (zero is
2133 no longer an error code) or a negative error code. Also if the
2134 input buffer is NULL and length 0 finalisation should be performed.
2135 [Steve Henson]
2136
2137 *) If a candidate issuer certificate is already part of the constructed
2138 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2139 [Steve Henson]
2140
2141 *) Improve forward-security support: add functions
2142
2143 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2144 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2145
2146 for use by SSL/TLS servers; the callback function will be called whenever a
2147 new session is created, and gets to decide whether the session may be
2148 cached to make it resumable (return 0) or not (return 1). (As by the
2149 SSL/TLS protocol specifications, the session_id sent by the server will be
2150 empty to indicate that the session is not resumable; also, the server will
2151 not generate RFC 4507 (RFC 5077) session tickets.)
2152
2153 A simple reasonable callback implementation is to return is_forward_secure.
2154 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2155 by the SSL/TLS server library, indicating whether it can provide forward
2156 security.
2157 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2158
2159 *) New -verify_name option in command line utilities to set verification
2160 parameters by name.
2161 [Steve Henson]
2162
2163 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2164 Add CMAC pkey methods.
2165 [Steve Henson]
2166
2167 *) Experimental renegotiation in s_server -www mode. If the client
2168 browses /reneg connection is renegotiated. If /renegcert it is
2169 renegotiated requesting a certificate.
2170 [Steve Henson]
2171
2172 *) Add an "external" session cache for debugging purposes to s_server. This
2173 should help trace issues which normally are only apparent in deployed
2174 multi-process servers.
2175 [Steve Henson]
2176
2177 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2178 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2179 BIO_set_cipher() and some obscure PEM functions were changed so they
2180 can now return an error. The RAND changes required a change to the
2181 RAND_METHOD structure.
2182 [Steve Henson]
2183
2184 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2185 a gcc attribute to warn if the result of a function is ignored. This
2186 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
2187 whose return value is often ignored.
2188 [Steve Henson]
2189
2190 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2191 These allow SCTs (signed certificate timestamps) to be requested and
2192 validated when establishing a connection.
2193 [Rob Percival <robpercival@google.com>]
2194
2195 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2196
2197 *) Prevent padding oracle in AES-NI CBC MAC check
2198
2199 A MITM attacker can use a padding oracle attack to decrypt traffic
2200 when the connection uses an AES CBC cipher and the server support
2201 AES-NI.
2202
2203 This issue was introduced as part of the fix for Lucky 13 padding
2204 attack (CVE-2013-0169). The padding check was rewritten to be in
2205 constant time by making sure that always the same bytes are read and
2206 compared against either the MAC or padding bytes. But it no longer
2207 checked that there was enough data to have both the MAC and padding
2208 bytes.
2209
2210 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2211 (CVE-2016-2107)
2212 [Kurt Roeckx]
2213
2214 *) Fix EVP_EncodeUpdate overflow
2215
2216 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2217 Base64 encoding of binary data. If an attacker is able to supply very large
2218 amounts of input data then a length check can overflow resulting in a heap
2219 corruption.
2220
2221 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
2222 the PEM_write_bio* family of functions. These are mainly used within the
2223 OpenSSL command line applications, so any application which processes data
2224 from an untrusted source and outputs it as a PEM file should be considered
2225 vulnerable to this issue. User applications that call these APIs directly
2226 with large amounts of untrusted data may also be vulnerable.
2227
2228 This issue was reported by Guido Vranken.
2229 (CVE-2016-2105)
2230 [Matt Caswell]
2231
2232 *) Fix EVP_EncryptUpdate overflow
2233
2234 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2235 is able to supply very large amounts of input data after a previous call to
2236 EVP_EncryptUpdate() with a partial block then a length check can overflow
2237 resulting in a heap corruption. Following an analysis of all OpenSSL
2238 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2239 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2240 the first called function after an EVP_EncryptInit(), and therefore that
2241 specific call must be safe. The second form is where the length passed to
2242 EVP_EncryptUpdate() can be seen from the code to be some small value and
2243 therefore there is no possibility of an overflow. Since all instances are
2244 one of these two forms, it is believed that there can be no overflows in
2245 internal code due to this problem. It should be noted that
2246 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2247 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2248 of these calls have also been analysed too and it is believed there are no
2249 instances in internal usage where an overflow could occur.
2250
2251 This issue was reported by Guido Vranken.
2252 (CVE-2016-2106)
2253 [Matt Caswell]
2254
2255 *) Prevent ASN.1 BIO excessive memory allocation
2256
2257 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
2258 a short invalid encoding can cause allocation of large amounts of memory
2259 potentially consuming excessive resources or exhausting memory.
2260
2261 Any application parsing untrusted data through d2i BIO functions is
2262 affected. The memory based functions such as d2i_X509() are *not* affected.
2263 Since the memory based functions are used by the TLS library, TLS
2264 applications are not affected.
2265
2266 This issue was reported by Brian Carpenter.
2267 (CVE-2016-2109)
2268 [Stephen Henson]
2269
2270 *) EBCDIC overread
2271
2272 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2273 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2274 in arbitrary stack data being returned in the buffer.
2275
2276 This issue was reported by Guido Vranken.
2277 (CVE-2016-2176)
2278 [Matt Caswell]
2279
2280 *) Modify behavior of ALPN to invoke callback after SNI/servername
2281 callback, such that updates to the SSL_CTX affect ALPN.
2282 [Todd Short]
2283
2284 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2285 default.
2286 [Kurt Roeckx]
2287
2288 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2289 methods are enabled and ssl2 is disabled the methods return NULL.
2290 [Kurt Roeckx]
2291
2292 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2293
2294 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2295 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2296 provide any "EXPORT" or "LOW" strength ciphers.
2297 [Viktor Dukhovni]
2298
2299 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2300 is by default disabled at build-time. Builds that are not configured with
2301 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2302 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2303 will need to explicitly call either of:
2304
2305 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2306 or
2307 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2308
2309 as appropriate. Even if either of those is used, or the application
2310 explicitly uses the version-specific SSLv2_method() or its client and
2311 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2312 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2313 ciphers, and SSLv2 56-bit DES are no longer available.
2314 (CVE-2016-0800)
2315 [Viktor Dukhovni]
2316
2317 *) Fix a double-free in DSA code
2318
2319 A double free bug was discovered when OpenSSL parses malformed DSA private
2320 keys and could lead to a DoS attack or memory corruption for applications
2321 that receive DSA private keys from untrusted sources. This scenario is
2322 considered rare.
2323
2324 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2325 libFuzzer.
2326 (CVE-2016-0705)
2327 [Stephen Henson]
2328
2329 *) Disable SRP fake user seed to address a server memory leak.
2330
2331 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2332
2333 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2334 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2335 was changed to ignore the "fake user" SRP seed, even if the seed
2336 is configured.
2337
2338 Users should use SRP_VBASE_get1_by_user instead. Note that in
2339 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2340 also that even though configuring the SRP seed attempts to hide
2341 invalid usernames by continuing the handshake with fake
2342 credentials, this behaviour is not constant time and no strong
2343 guarantees are made that the handshake is indistinguishable from
2344 that of a valid user.
2345 (CVE-2016-0798)
2346 [Emilia Käsper]
2347
2348 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2349
2350 In the BN_hex2bn function the number of hex digits is calculated using an
2351 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2352 large values of |i| this can result in |bn_expand| not allocating any
2353 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2354 field as NULL leading to a subsequent NULL ptr deref. For very large values
2355 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2356 In this case memory is allocated to the internal BIGNUM data field, but it
2357 is insufficiently sized leading to heap corruption. A similar issue exists
2358 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2359 is ever called by user applications with very large untrusted hex/dec data.
2360 This is anticipated to be a rare occurrence.
2361
2362 All OpenSSL internal usage of these functions use data that is not expected
2363 to be untrusted, e.g. config file data or application command line
2364 arguments. If user developed applications generate config file data based
2365 on untrusted data then it is possible that this could also lead to security
2366 consequences. This is also anticipated to be rare.
2367
2368 This issue was reported to OpenSSL by Guido Vranken.
2369 (CVE-2016-0797)
2370 [Matt Caswell]
2371
2372 *) Fix memory issues in BIO_*printf functions
2373
2374 The internal |fmtstr| function used in processing a "%s" format string in
2375 the BIO_*printf functions could overflow while calculating the length of a
2376 string and cause an OOB read when printing very long strings.
2377
2378 Additionally the internal |doapr_outch| function can attempt to write to an
2379 OOB memory location (at an offset from the NULL pointer) in the event of a
2380 memory allocation failure. In 1.0.2 and below this could be caused where
2381 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2382 could be in processing a very long "%s" format string. Memory leaks can
2383 also occur.
2384
2385 The first issue may mask the second issue dependent on compiler behaviour.
2386 These problems could enable attacks where large amounts of untrusted data
2387 is passed to the BIO_*printf functions. If applications use these functions
2388 in this way then they could be vulnerable. OpenSSL itself uses these
2389 functions when printing out human-readable dumps of ASN.1 data. Therefore
2390 applications that print this data could be vulnerable if the data is from
2391 untrusted sources. OpenSSL command line applications could also be
2392 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2393 as command line arguments.
2394
2395 Libssl is not considered directly vulnerable. Additionally certificates etc
2396 received via remote connections via libssl are also unlikely to be able to
2397 trigger these issues because of message size limits enforced within libssl.
2398
2399 This issue was reported to OpenSSL Guido Vranken.
2400 (CVE-2016-0799)
2401 [Matt Caswell]
2402
2403 *) Side channel attack on modular exponentiation
2404
2405 A side-channel attack was found which makes use of cache-bank conflicts on
2406 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2407 of RSA keys. The ability to exploit this issue is limited as it relies on
2408 an attacker who has control of code in a thread running on the same
2409 hyper-threaded core as the victim thread which is performing decryptions.
2410
2411 This issue was reported to OpenSSL by Yuval Yarom, The University of
2412 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2413 Nadia Heninger, University of Pennsylvania with more information at
2414 http://cachebleed.info.
2415 (CVE-2016-0702)
2416 [Andy Polyakov]
2417
2418 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2419 if no keysize is specified with default_bits. This fixes an
2420 omission in an earlier change that changed all RSA/DSA key generation
2421 apps to use 2048 bits by default.
2422 [Emilia Käsper]
2423
2424 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2425 *) DH small subgroups
2426
2427 Historically OpenSSL only ever generated DH parameters based on "safe"
2428 primes. More recently (in version 1.0.2) support was provided for
2429 generating X9.42 style parameter files such as those required for RFC 5114
2430 support. The primes used in such files may not be "safe". Where an
2431 application is using DH configured with parameters based on primes that are
2432 not "safe" then an attacker could use this fact to find a peer's private
2433 DH exponent. This attack requires that the attacker complete multiple
2434 handshakes in which the peer uses the same private DH exponent. For example
2435 this could be used to discover a TLS server's private DH exponent if it's
2436 reusing the private DH exponent or it's using a static DH ciphersuite.
2437
2438 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2439 TLS. It is not on by default. If the option is not set then the server
2440 reuses the same private DH exponent for the life of the server process and
2441 would be vulnerable to this attack. It is believed that many popular
2442 applications do set this option and would therefore not be at risk.
2443
2444 The fix for this issue adds an additional check where a "q" parameter is
2445 available (as is the case in X9.42 based parameters). This detects the
2446 only known attack, and is the only possible defense for static DH
2447 ciphersuites. This could have some performance impact.
2448
2449 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2450 default and cannot be disabled. This could have some performance impact.
2451
2452 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2453 (CVE-2016-0701)
2454 [Matt Caswell]
2455
2456 *) SSLv2 doesn't block disabled ciphers
2457
2458 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2459 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2460 been disabled, provided that the SSLv2 protocol was not also disabled via
2461 SSL_OP_NO_SSLv2.
2462
2463 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2464 and Sebastian Schinzel.
2465 (CVE-2015-3197)
2466 [Viktor Dukhovni]
2467
2468 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2469
2470 *) BN_mod_exp may produce incorrect results on x86_64
2471
2472 There is a carry propagating bug in the x86_64 Montgomery squaring
2473 procedure. No EC algorithms are affected. Analysis suggests that attacks
2474 against RSA and DSA as a result of this defect would be very difficult to
2475 perform and are not believed likely. Attacks against DH are considered just
2476 feasible (although very difficult) because most of the work necessary to
2477 deduce information about a private key may be performed offline. The amount
2478 of resources required for such an attack would be very significant and
2479 likely only accessible to a limited number of attackers. An attacker would
2480 additionally need online access to an unpatched system using the target
2481 private key in a scenario with persistent DH parameters and a private
2482 key that is shared between multiple clients. For example this can occur by
2483 default in OpenSSL DHE based SSL/TLS ciphersuites.
2484
2485 This issue was reported to OpenSSL by Hanno Böck.
2486 (CVE-2015-3193)
2487 [Andy Polyakov]
2488
2489 *) Certificate verify crash with missing PSS parameter
2490
2491 The signature verification routines will crash with a NULL pointer
2492 dereference if presented with an ASN.1 signature using the RSA PSS
2493 algorithm and absent mask generation function parameter. Since these
2494 routines are used to verify certificate signature algorithms this can be
2495 used to crash any certificate verification operation and exploited in a
2496 DoS attack. Any application which performs certificate verification is
2497 vulnerable including OpenSSL clients and servers which enable client
2498 authentication.
2499
2500 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2501 (CVE-2015-3194)
2502 [Stephen Henson]
2503
2504 *) X509_ATTRIBUTE memory leak
2505
2506 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2507 memory. This structure is used by the PKCS#7 and CMS routines so any
2508 application which reads PKCS#7 or CMS data from untrusted sources is
2509 affected. SSL/TLS is not affected.
2510
2511 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2512 libFuzzer.
2513 (CVE-2015-3195)
2514 [Stephen Henson]
2515
2516 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2517 This changes the decoding behaviour for some invalid messages,
2518 though the change is mostly in the more lenient direction, and
2519 legacy behaviour is preserved as much as possible.
2520 [Emilia Käsper]
2521
2522 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2523 return an error
2524 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2525
2526 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2527
2528 *) Alternate chains certificate forgery
2529
2530 During certificate verification, OpenSSL will attempt to find an
2531 alternative certificate chain if the first attempt to build such a chain
2532 fails. An error in the implementation of this logic can mean that an
2533 attacker could cause certain checks on untrusted certificates to be
2534 bypassed, such as the CA flag, enabling them to use a valid leaf
2535 certificate to act as a CA and "issue" an invalid certificate.
2536
2537 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2538 (Google/BoringSSL).
2539 [Matt Caswell]
2540
2541 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2542
2543 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2544 incompatibility in the handling of HMAC. The previous ABI has now been
2545 restored.
2546 [Matt Caswell]
2547
2548 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2549
2550 *) Malformed ECParameters causes infinite loop
2551
2552 When processing an ECParameters structure OpenSSL enters an infinite loop
2553 if the curve specified is over a specially malformed binary polynomial
2554 field.
2555
2556 This can be used to perform denial of service against any
2557 system which processes public keys, certificate requests or
2558 certificates. This includes TLS clients and TLS servers with
2559 client authentication enabled.
2560
2561 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2562 (CVE-2015-1788)
2563 [Andy Polyakov]
2564
2565 *) Exploitable out-of-bounds read in X509_cmp_time
2566
2567 X509_cmp_time does not properly check the length of the ASN1_TIME
2568 string and can read a few bytes out of bounds. In addition,
2569 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2570 time string.
2571
2572 An attacker can use this to craft malformed certificates and CRLs of
2573 various sizes and potentially cause a segmentation fault, resulting in
2574 a DoS on applications that verify certificates or CRLs. TLS clients
2575 that verify CRLs are affected. TLS clients and servers with client
2576 authentication enabled may be affected if they use custom verification
2577 callbacks.
2578
2579 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2580 independently by Hanno Böck.
2581 (CVE-2015-1789)
2582 [Emilia Käsper]
2583
2584 *) PKCS7 crash with missing EnvelopedContent
2585
2586 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2587 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2588 with missing content and trigger a NULL pointer dereference on parsing.
2589
2590 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2591 structures from untrusted sources are affected. OpenSSL clients and
2592 servers are not affected.
2593
2594 This issue was reported to OpenSSL by Michal Zalewski (Google).
2595 (CVE-2015-1790)
2596 [Emilia Käsper]
2597
2598 *) CMS verify infinite loop with unknown hash function
2599
2600 When verifying a signedData message the CMS code can enter an infinite loop
2601 if presented with an unknown hash function OID. This can be used to perform
2602 denial of service against any system which verifies signedData messages using
2603 the CMS code.
2604 This issue was reported to OpenSSL by Johannes Bauer.
2605 (CVE-2015-1792)
2606 [Stephen Henson]
2607
2608 *) Race condition handling NewSessionTicket
2609
2610 If a NewSessionTicket is received by a multi-threaded client when attempting to
2611 reuse a previous ticket then a race condition can occur potentially leading to
2612 a double free of the ticket data.
2613 (CVE-2015-1791)
2614 [Matt Caswell]
2615
2616 *) Only support 256-bit or stronger elliptic curves with the
2617 'ecdh_auto' setting (server) or by default (client). Of supported
2618 curves, prefer P-256 (both).
2619 [Emilia Kasper]
2620
2621 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2622
2623 *) ClientHello sigalgs DoS fix
2624
2625 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2626 invalid signature algorithms extension a NULL pointer dereference will
2627 occur. This can be exploited in a DoS attack against the server.
2628
2629 This issue was was reported to OpenSSL by David Ramos of Stanford
2630 University.
2631 (CVE-2015-0291)
2632 [Stephen Henson and Matt Caswell]
2633
2634 *) Multiblock corrupted pointer fix
2635
2636 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2637 feature only applies on 64 bit x86 architecture platforms that support AES
2638 NI instructions. A defect in the implementation of "multiblock" can cause
2639 OpenSSL's internal write buffer to become incorrectly set to NULL when
2640 using non-blocking IO. Typically, when the user application is using a
2641 socket BIO for writing, this will only result in a failed connection.
2642 However if some other BIO is used then it is likely that a segmentation
2643 fault will be triggered, thus enabling a potential DoS attack.
2644
2645 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2646 (CVE-2015-0290)
2647 [Matt Caswell]
2648
2649 *) Segmentation fault in DTLSv1_listen fix
2650
2651 The DTLSv1_listen function is intended to be stateless and processes the
2652 initial ClientHello from many peers. It is common for user code to loop
2653 over the call to DTLSv1_listen until a valid ClientHello is received with
2654 an associated cookie. A defect in the implementation of DTLSv1_listen means
2655 that state is preserved in the SSL object from one invocation to the next
2656 that can lead to a segmentation fault. Errors processing the initial
2657 ClientHello can trigger this scenario. An example of such an error could be
2658 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2659 server.
2660
2661 This issue was reported to OpenSSL by Per Allansson.
2662 (CVE-2015-0207)
2663 [Matt Caswell]
2664
2665 *) Segmentation fault in ASN1_TYPE_cmp fix
2666
2667 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2668 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2669 certificate signature algorithm consistency this can be used to crash any
2670 certificate verification operation and exploited in a DoS attack. Any
2671 application which performs certificate verification is vulnerable including
2672 OpenSSL clients and servers which enable client authentication.
2673 (CVE-2015-0286)
2674 [Stephen Henson]
2675
2676 *) Segmentation fault for invalid PSS parameters fix
2677
2678 The signature verification routines will crash with a NULL pointer
2679 dereference if presented with an ASN.1 signature using the RSA PSS
2680 algorithm and invalid parameters. Since these routines are used to verify
2681 certificate signature algorithms this can be used to crash any
2682 certificate verification operation and exploited in a DoS attack. Any
2683 application which performs certificate verification is vulnerable including
2684 OpenSSL clients and servers which enable client authentication.
2685
2686 This issue was was reported to OpenSSL by Brian Carpenter.
2687 (CVE-2015-0208)
2688 [Stephen Henson]
2689
2690 *) ASN.1 structure reuse memory corruption fix
2691
2692 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2693 memory corruption via an invalid write. Such reuse is and has been
2694 strongly discouraged and is believed to be rare.
2695
2696 Applications that parse structures containing CHOICE or ANY DEFINED BY
2697 components may be affected. Certificate parsing (d2i_X509 and related
2698 functions) are however not affected. OpenSSL clients and servers are
2699 not affected.
2700 (CVE-2015-0287)
2701 [Stephen Henson]
2702
2703 *) PKCS7 NULL pointer dereferences fix
2704
2705 The PKCS#7 parsing code does not handle missing outer ContentInfo
2706 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2707 missing content and trigger a NULL pointer dereference on parsing.
2708
2709 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2710 otherwise parse PKCS#7 structures from untrusted sources are
2711 affected. OpenSSL clients and servers are not affected.
2712
2713 This issue was reported to OpenSSL by Michal Zalewski (Google).
2714 (CVE-2015-0289)
2715 [Emilia Käsper]
2716
2717 *) DoS via reachable assert in SSLv2 servers fix
2718
2719 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2720 servers that both support SSLv2 and enable export cipher suites by sending
2721 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2722
2723 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2724 (OpenSSL development team).
2725 (CVE-2015-0293)
2726 [Emilia Käsper]
2727
2728 *) Empty CKE with client auth and DHE fix
2729
2730 If client auth is used then a server can seg fault in the event of a DHE
2731 ciphersuite being selected and a zero length ClientKeyExchange message
2732 being sent by the client. This could be exploited in a DoS attack.
2733 (CVE-2015-1787)
2734 [Matt Caswell]
2735
2736 *) Handshake with unseeded PRNG fix
2737
2738 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2739 with an unseeded PRNG. The conditions are:
2740 - The client is on a platform where the PRNG has not been seeded
2741 automatically, and the user has not seeded manually
2742 - A protocol specific client method version has been used (i.e. not
2743 SSL_client_methodv23)
2744 - A ciphersuite is used that does not require additional random data from
2745 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2746
2747 If the handshake succeeds then the client random that has been used will
2748 have been generated from a PRNG with insufficient entropy and therefore the
2749 output may be predictable.
2750
2751 For example using the following command with an unseeded openssl will
2752 succeed on an unpatched platform:
2753
2754 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2755 (CVE-2015-0285)
2756 [Matt Caswell]
2757
2758 *) Use After Free following d2i_ECPrivatekey error fix
2759
2760 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2761 could cause a use after free condition. This, in turn, could cause a double
2762 free in several private key parsing functions (such as d2i_PrivateKey
2763 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2764 for applications that receive EC private keys from untrusted
2765 sources. This scenario is considered rare.
2766
2767 This issue was discovered by the BoringSSL project and fixed in their
2768 commit 517073cd4b.
2769 (CVE-2015-0209)
2770 [Matt Caswell]
2771
2772 *) X509_to_X509_REQ NULL pointer deref fix
2773
2774 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2775 the certificate key is invalid. This function is rarely used in practice.
2776
2777 This issue was discovered by Brian Carpenter.
2778 (CVE-2015-0288)
2779 [Stephen Henson]
2780
2781 *) Removed the export ciphers from the DEFAULT ciphers
2782 [Kurt Roeckx]
2783
2784 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2785
2786 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2787 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2788 So far those who have to target multiple platforms would compromise
2789 and argue that binary targeting say ARMv5 would still execute on
2790 ARMv8. "Universal" build resolves this compromise by providing
2791 near-optimal performance even on newer platforms.
2792 [Andy Polyakov]
2793
2794 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2795 (other platforms pending).
2796 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2797
2798 *) Add support for the SignedCertificateTimestampList certificate and
2799 OCSP response extensions from RFC6962.
2800 [Rob Stradling]
2801
2802 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2803 for corner cases. (Certain input points at infinity could lead to
2804 bogus results, with non-infinity inputs mapped to infinity too.)
2805 [Bodo Moeller]
2806
2807 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2808 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2809 common cases are optimized and there still is room for further
2810 improvements. Vector Permutation AES for Altivec is also added.
2811 [Andy Polyakov]
2812
2813 *) Add support for little-endian ppc64 Linux target.
2814 [Marcelo Cerri (IBM)]
2815
2816 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2817 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2818 are optimized and there still is room for further improvements.
2819 Both 32- and 64-bit modes are supported.
2820 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2821
2822 *) Improved ARMv7 NEON support.
2823 [Andy Polyakov]
2824
2825 *) Support for SPARC Architecture 2011 crypto extensions, first
2826 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2827 SHA256/512, MD5, GHASH and modular exponentiation.
2828 [Andy Polyakov, David Miller]
2829
2830 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2831 RSAZ.
2832 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2833
2834 *) Support for new and upcoming Intel processors, including AVX2,
2835 BMI and SHA ISA extensions. This includes additional "stitched"
2836 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2837 for TLS encrypt.
2838
2839 This work was sponsored by Intel Corp.
2840 [Andy Polyakov]
2841
2842 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2843 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2844 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2845 [Steve Henson]
2846
2847 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2848 this fixes a limitation in previous versions of OpenSSL.
2849 [Steve Henson]
2850
2851 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2852 MGF1 digest and OAEP label.
2853 [Steve Henson]
2854
2855 *) Add EVP support for key wrapping algorithms, to avoid problems with
2856 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2857 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2858 algorithms and include tests cases.
2859 [Steve Henson]
2860
2861 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2862 structure.
2863 [Douglas E. Engert, Steve Henson]
2864
2865 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2866 difference in days and seconds between two tm or ASN1_TIME structures.
2867 [Steve Henson]
2868
2869 *) Add -rev test option to s_server to just reverse order of characters
2870 received by client and send back to server. Also prints an abbreviated
2871 summary of the connection parameters.
2872 [Steve Henson]
2873
2874 *) New option -brief for s_client and s_server to print out a brief summary
2875 of connection parameters.
2876 [Steve Henson]
2877
2878 *) Add callbacks for arbitrary TLS extensions.
2879 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2880
2881 *) New option -crl_download in several openssl utilities to download CRLs
2882 from CRLDP extension in certificates.
2883 [Steve Henson]
2884
2885 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2886 [Steve Henson]
2887
2888 *) New function X509_CRL_diff to generate a delta CRL from the difference
2889 of two full CRLs. Add support to "crl" utility.
2890 [Steve Henson]
2891
2892 *) New functions to set lookup_crls function and to retrieve
2893 X509_STORE from X509_STORE_CTX.
2894 [Steve Henson]
2895
2896 *) Print out deprecated issuer and subject unique ID fields in
2897 certificates.
2898 [Steve Henson]
2899
2900 *) Extend OCSP I/O functions so they can be used for simple general purpose
2901 HTTP as well as OCSP. New wrapper function which can be used to download
2902 CRLs using the OCSP API.
2903 [Steve Henson]
2904
2905 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2906 [Steve Henson]
2907
2908 *) SSL_CONF* functions. These provide a common framework for application
2909 configuration using configuration files or command lines.
2910 [Steve Henson]
2911
2912 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2913 message callback and prints the results. Needs compile time option
2914 "enable-ssl-trace". New options to s_client and s_server to enable
2915 tracing.
2916 [Steve Henson]
2917
2918 *) New ctrl and macro to retrieve supported points extensions.
2919 Print out extension in s_server and s_client.
2920 [Steve Henson]
2921
2922 *) New functions to retrieve certificate signature and signature
2923 OID NID.
2924 [Steve Henson]
2925
2926 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2927 client to OpenSSL.
2928 [Steve Henson]
2929
2930 *) New Suite B modes for TLS code. These use and enforce the requirements
2931 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2932 only use Suite B curves. The Suite B modes can be set by using the
2933 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2934 [Steve Henson]
2935
2936 *) New chain verification flags for Suite B levels of security. Check
2937 algorithms are acceptable when flags are set in X509_verify_cert.
2938 [Steve Henson]
2939
2940 *) Make tls1_check_chain return a set of flags indicating checks passed
2941 by a certificate chain. Add additional tests to handle client
2942 certificates: checks for matching certificate type and issuer name
2943 comparison.
2944 [Steve Henson]
2945
2946 *) If an attempt is made to use a signature algorithm not in the peer
2947 preference list abort the handshake. If client has no suitable
2948 signature algorithms in response to a certificate request do not
2949 use the certificate.
2950 [Steve Henson]
2951
2952 *) If server EC tmp key is not in client preference list abort handshake.
2953 [Steve Henson]
2954
2955 *) Add support for certificate stores in CERT structure. This makes it
2956 possible to have different stores per SSL structure or one store in
2957 the parent SSL_CTX. Include distinct stores for certificate chain
2958 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2959 to build and store a certificate chain in CERT structure: returning
2960 an error if the chain cannot be built: this will allow applications
2961 to test if a chain is correctly configured.
2962
2963 Note: if the CERT based stores are not set then the parent SSL_CTX
2964 store is used to retain compatibility with existing behaviour.
2965
2966 [Steve Henson]
2967
2968 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2969 mask based on the current session, check mask when sending client
2970 hello and checking the requested ciphersuite.
2971 [Steve Henson]
2972
2973 *) New ctrls to retrieve and set certificate types in a certificate
2974 request message. Print out received values in s_client. If certificate
2975 types is not set with custom values set sensible values based on
2976 supported signature algorithms.
2977 [Steve Henson]
2978
2979 *) Support for distinct client and server supported signature algorithms.
2980 [Steve Henson]
2981
2982 *) Add certificate callback. If set this is called whenever a certificate
2983 is required by client or server. An application can decide which
2984 certificate chain to present based on arbitrary criteria: for example
2985 supported signature algorithms. Add very simple example to s_server.
2986 This fixes many of the problems and restrictions of the existing client
2987 certificate callback: for example you can now clear an existing
2988 certificate and specify the whole chain.
2989 [Steve Henson]
2990
2991 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2992 the certificate can be used for (if anything). Set valid_flags field
2993 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2994 to have similar checks in it.
2995
2996 Add new "cert_flags" field to CERT structure and include a "strict mode".
2997 This enforces some TLS certificate requirements (such as only permitting
2998 certificate signature algorithms contained in the supported algorithms
2999 extension) which some implementations ignore: this option should be used
3000 with caution as it could cause interoperability issues.
3001 [Steve Henson]
3002
3003 *) Update and tidy signature algorithm extension processing. Work out
3004 shared signature algorithms based on preferences and peer algorithms
3005 and print them out in s_client and s_server. Abort handshake if no
3006 shared signature algorithms.
3007 [Steve Henson]
3008
3009 *) Add new functions to allow customised supported signature algorithms
3010 for SSL and SSL_CTX structures. Add options to s_client and s_server
3011 to support them.
3012 [Steve Henson]
3013
3014 *) New function SSL_certs_clear() to delete all references to certificates
3015 from an SSL structure. Before this once a certificate had been added
3016 it couldn't be removed.
3017 [Steve Henson]
3018
3019 *) Integrate hostname, email address and IP address checking with certificate
3020 verification. New verify options supporting checking in openssl utility.
3021 [Steve Henson]
3022
3023 *) Fixes and wildcard matching support to hostname and email checking
3024 functions. Add manual page.
3025 [Florian Weimer (Red Hat Product Security Team)]
3026
3027 *) New functions to check a hostname email or IP address against a
3028 certificate. Add options x509 utility to print results of checks against
3029 a certificate.
3030 [Steve Henson]
3031
3032 *) Fix OCSP checking.
3033 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3034
3035 *) Initial experimental support for explicitly trusted non-root CAs.
3036 OpenSSL still tries to build a complete chain to a root but if an
3037 intermediate CA has a trust setting included that is used. The first
3038 setting is used: whether to trust (e.g., -addtrust option to the x509
3039 utility) or reject.
3040 [Steve Henson]
3041
3042 *) Add -trusted_first option which attempts to find certificates in the
3043 trusted store even if an untrusted chain is also supplied.
3044 [Steve Henson]
3045
3046 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3047 platform support for Linux and Android.
3048 [Andy Polyakov]
3049
3050 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3051 [Andy Polyakov]
3052
3053 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3054 When in FIPS mode the approved implementations are used as normal,
3055 when not in FIPS mode the internal unapproved versions are used instead.
3056 This means that the FIPS capable OpenSSL isn't forced to use the
3057 (often lower performance) FIPS implementations outside FIPS mode.
3058 [Steve Henson]
3059
3060 *) Transparently support X9.42 DH parameters when calling
3061 PEM_read_bio_DHparameters. This means existing applications can handle
3062 the new parameter format automatically.
3063 [Steve Henson]
3064
3065 *) Initial experimental support for X9.42 DH parameter format: mainly
3066 to support use of 'q' parameter for RFC5114 parameters.
3067 [Steve Henson]
3068
3069 *) Add DH parameters from RFC5114 including test data to dhtest.
3070 [Steve Henson]
3071
3072 *) Support for automatic EC temporary key parameter selection. If enabled
3073 the most preferred EC parameters are automatically used instead of
3074 hardcoded fixed parameters. Now a server just has to call:
3075 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3076 support ECDH and use the most appropriate parameters.
3077 [Steve Henson]
3078
3079 *) Enhance and tidy EC curve and point format TLS extension code. Use
3080 static structures instead of allocation if default values are used.
3081 New ctrls to set curves we wish to support and to retrieve shared curves.
3082 Print out shared curves in s_server. New options to s_server and s_client
3083 to set list of supported curves.
3084 [Steve Henson]
3085
3086 *) New ctrls to retrieve supported signature algorithms and
3087 supported curve values as an array of NIDs. Extend openssl utility
3088 to print out received values.
3089 [Steve Henson]
3090
3091 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3092 between NIDs and the more common NIST names such as "P-256". Enhance
3093 ecparam utility and ECC method to recognise the NIST names for curves.
3094 [Steve Henson]
3095
3096 *) Enhance SSL/TLS certificate chain handling to support different
3097 chains for each certificate instead of one chain in the parent SSL_CTX.
3098 [Steve Henson]
3099
3100 *) Support for fixed DH ciphersuite client authentication: where both
3101 server and client use DH certificates with common parameters.
3102 [Steve Henson]
3103
3104 *) Support for fixed DH ciphersuites: those requiring DH server
3105 certificates.
3106 [Steve Henson]
3107
3108 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3109 the certificate.
3110 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3111 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3112 X509_CINF_get_signature were reverted post internal team review.
3113
3114 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3115
3116 *) Build fixes for the Windows and OpenVMS platforms
3117 [Matt Caswell and Richard Levitte]
3118
3119 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3120
3121 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3122 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3123 dereference. This could lead to a Denial Of Service attack. Thanks to
3124 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3125 (CVE-2014-3571)
3126 [Steve Henson]
3127
3128 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3129 dtls1_buffer_record function under certain conditions. In particular this
3130 could occur if an attacker sent repeated DTLS records with the same
3131 sequence number but for the next epoch. The memory leak could be exploited
3132 by an attacker in a Denial of Service attack through memory exhaustion.
3133 Thanks to Chris Mueller for reporting this issue.
3134 (CVE-2015-0206)
3135 [Matt Caswell]
3136
3137 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3138 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3139 method would be set to NULL which could later result in a NULL pointer
3140 dereference. Thanks to Frank Schmirler for reporting this issue.
3141 (CVE-2014-3569)
3142 [Kurt Roeckx]
3143
3144 *) Abort handshake if server key exchange message is omitted for ephemeral
3145 ECDH ciphersuites.
3146
3147 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3148 reporting this issue.
3149 (CVE-2014-3572)
3150 [Steve Henson]
3151
3152 *) Remove non-export ephemeral RSA code on client and server. This code
3153 violated the TLS standard by allowing the use of temporary RSA keys in
3154 non-export ciphersuites and could be used by a server to effectively
3155 downgrade the RSA key length used to a value smaller than the server
3156 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3157 INRIA or reporting this issue.
3158 (CVE-2015-0204)
3159 [Steve Henson]
3160
3161 *) Fixed issue where DH client certificates are accepted without verification.
3162 An OpenSSL server will accept a DH certificate for client authentication
3163 without the certificate verify message. This effectively allows a client to
3164 authenticate without the use of a private key. This only affects servers
3165 which trust a client certificate authority which issues certificates
3166 containing DH keys: these are extremely rare and hardly ever encountered.
3167 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3168 this issue.
3169 (CVE-2015-0205)
3170 [Steve Henson]
3171
3172 *) Ensure that the session ID context of an SSL is updated when its
3173 SSL_CTX is updated via SSL_set_SSL_CTX.
3174
3175 The session ID context is typically set from the parent SSL_CTX,
3176 and can vary with the CTX.
3177 [Adam Langley]
3178
3179 *) Fix various certificate fingerprint issues.
3180
3181 By using non-DER or invalid encodings outside the signed portion of a
3182 certificate the fingerprint can be changed without breaking the signature.
3183 Although no details of the signed portion of the certificate can be changed
3184 this can cause problems with some applications: e.g. those using the
3185 certificate fingerprint for blacklists.
3186
3187 1. Reject signatures with non zero unused bits.
3188
3189 If the BIT STRING containing the signature has non zero unused bits reject
3190 the signature. All current signature algorithms require zero unused bits.
3191
3192 2. Check certificate algorithm consistency.
3193
3194 Check the AlgorithmIdentifier inside TBS matches the one in the
3195 certificate signature. NB: this will result in signature failure
3196 errors for some broken certificates.
3197
3198 Thanks to Konrad Kraszewski from Google for reporting this issue.
3199
3200 3. Check DSA/ECDSA signatures use DER.
3201
3202 Re-encode DSA/ECDSA signatures and compare with the original received
3203 signature. Return an error if there is a mismatch.
3204
3205 This will reject various cases including garbage after signature
3206 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3207 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3208 (negative or with leading zeroes).
3209
3210 Further analysis was conducted and fixes were developed by Stephen Henson
3211 of the OpenSSL core team.
3212
3213 (CVE-2014-8275)
3214 [Steve Henson]
3215
3216 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3217 results on some platforms, including x86_64. This bug occurs at random
3218 with a very low probability, and is not known to be exploitable in any
3219 way, though its exact impact is difficult to determine. Thanks to Pieter
3220 Wuille (Blockstream) who reported this issue and also suggested an initial
3221 fix. Further analysis was conducted by the OpenSSL development team and
3222 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3223 the OpenSSL core team.
3224 (CVE-2014-3570)
3225 [Andy Polyakov]
3226
3227 *) Do not resume sessions on the server if the negotiated protocol
3228 version does not match the session's version. Resuming with a different
3229 version, while not strictly forbidden by the RFC, is of questionable
3230 sanity and breaks all known clients.
3231 [David Benjamin, Emilia Käsper]
3232
3233 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3234 early CCS messages during renegotiation. (Note that because
3235 renegotiation is encrypted, this early CCS was not exploitable.)
3236 [Emilia Käsper]
3237
3238 *) Tighten client-side session ticket handling during renegotiation:
3239 ensure that the client only accepts a session ticket if the server sends
3240 the extension anew in the ServerHello. Previously, a TLS client would
3241 reuse the old extension state and thus accept a session ticket if one was
3242 announced in the initial ServerHello.
3243
3244 Similarly, ensure that the client requires a session ticket if one
3245 was advertised in the ServerHello. Previously, a TLS client would
3246 ignore a missing NewSessionTicket message.
3247 [Emilia Käsper]
3248
3249 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3250
3251 *) SRTP Memory Leak.
3252
3253 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3254 sends a carefully crafted handshake message, to cause OpenSSL to fail
3255 to free up to 64k of memory causing a memory leak. This could be
3256 exploited in a Denial Of Service attack. This issue affects OpenSSL
3257 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3258 whether SRTP is used or configured. Implementations of OpenSSL that
3259 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3260
3261 The fix was developed by the OpenSSL team.
3262 (CVE-2014-3513)
3263 [OpenSSL team]
3264
3265 *) Session Ticket Memory Leak.
3266
3267 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3268 integrity of that ticket is first verified. In the event of a session
3269 ticket integrity check failing, OpenSSL will fail to free memory
3270 causing a memory leak. By sending a large number of invalid session
3271 tickets an attacker could exploit this issue in a Denial Of Service
3272 attack.
3273 (CVE-2014-3567)
3274 [Steve Henson]
3275
3276 *) Build option no-ssl3 is incomplete.
3277
3278 When OpenSSL is configured with "no-ssl3" as a build option, servers
3279 could accept and complete a SSL 3.0 handshake, and clients could be
3280 configured to send them.
3281 (CVE-2014-3568)
3282 [Akamai and the OpenSSL team]
3283
3284 *) Add support for TLS_FALLBACK_SCSV.
3285 Client applications doing fallback retries should call
3286 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3287 (CVE-2014-3566)
3288 [Adam Langley, Bodo Moeller]
3289
3290 *) Add additional DigestInfo checks.
3291
3292 Re-encode DigestInto in DER and check against the original when
3293 verifying RSA signature: this will reject any improperly encoded
3294 DigestInfo structures.
3295
3296 Note: this is a precautionary measure and no attacks are currently known.
3297
3298 [Steve Henson]
3299
3300 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3301
3302 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3303 SRP code can be overrun an internal buffer. Add sanity check that
3304 g, A, B < N to SRP code.
3305
3306 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3307 Group for discovering this issue.
3308 (CVE-2014-3512)
3309 [Steve Henson]
3310
3311 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3312 TLS 1.0 instead of higher protocol versions when the ClientHello message
3313 is badly fragmented. This allows a man-in-the-middle attacker to force a
3314 downgrade to TLS 1.0 even if both the server and the client support a
3315 higher protocol version, by modifying the client's TLS records.
3316
3317 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3318 researching this issue.
3319 (CVE-2014-3511)
3320 [David Benjamin]
3321
3322 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3323 to a denial of service attack. A malicious server can crash the client
3324 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3325 ciphersuite and sending carefully crafted handshake messages.
3326
3327 Thanks to Felix Gröbert (Google) for discovering and researching this
3328 issue.
3329 (CVE-2014-3510)
3330 [Emilia Käsper]
3331
3332 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3333 to leak memory. This can be exploited through a Denial of Service attack.
3334 Thanks to Adam Langley for discovering and researching this issue.
3335 (CVE-2014-3507)
3336 [Adam Langley]
3337
3338 *) An attacker can force openssl to consume large amounts of memory whilst
3339 processing DTLS handshake messages. This can be exploited through a
3340 Denial of Service attack.
3341 Thanks to Adam Langley for discovering and researching this issue.
3342 (CVE-2014-3506)
3343 [Adam Langley]
3344
3345 *) An attacker can force an error condition which causes openssl to crash
3346 whilst processing DTLS packets due to memory being freed twice. This
3347 can be exploited through a Denial of Service attack.
3348 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
3349 this issue.
3350 (CVE-2014-3505)
3351 [Adam Langley]
3352
3353 *) If a multithreaded client connects to a malicious server using a resumed
3354 session and the server sends an ec point format extension it could write
3355 up to 255 bytes to freed memory.
3356
3357 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3358 issue.
3359 (CVE-2014-3509)
3360 [Gabor Tyukasz]
3361
3362 *) A malicious server can crash an OpenSSL client with a null pointer
3363 dereference (read) by specifying an SRP ciphersuite even though it was not
3364 properly negotiated with the client. This can be exploited through a
3365 Denial of Service attack.
3366
3367 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
3368 discovering and researching this issue.
3369 (CVE-2014-5139)
3370 [Steve Henson]
3371
3372 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3373 X509_name_oneline, X509_name_print_ex et al. to leak some information
3374 from the stack. Applications may be affected if they echo pretty printing
3375 output to the attacker.
3376
3377 Thanks to Ivan Fratric (Google) for discovering this issue.
3378 (CVE-2014-3508)
3379 [Emilia Käsper, and Steve Henson]
3380
3381 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3382 for corner cases. (Certain input points at infinity could lead to
3383 bogus results, with non-infinity inputs mapped to infinity too.)
3384 [Bodo Moeller]
3385
3386 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3387
3388 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3389 handshake can force the use of weak keying material in OpenSSL
3390 SSL/TLS clients and servers.
3391
3392 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3393 researching this issue. (CVE-2014-0224)
3394 [KIKUCHI Masashi, Steve Henson]
3395
3396 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3397 OpenSSL DTLS client the code can be made to recurse eventually crashing
3398 in a DoS attack.
3399
3400 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3401 (CVE-2014-0221)
3402 [Imre Rad, Steve Henson]
3403
3404 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3405 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3406 client or server. This is potentially exploitable to run arbitrary
3407 code on a vulnerable client or server.
3408
3409 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3410 [Jüri Aedla, Steve Henson]
3411
3412 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3413 are subject to a denial of service attack.
3414
3415 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3416 this issue. (CVE-2014-3470)
3417 [Felix Gröbert, Ivan Fratric, Steve Henson]
3418
3419 *) Harmonize version and its documentation. -f flag is used to display
3420 compilation flags.
3421 [mancha <mancha1@zoho.com>]
3422
3423 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3424 in i2d_ECPrivateKey.
3425 [mancha <mancha1@zoho.com>]
3426
3427 *) Fix some double frees. These are not thought to be exploitable.
3428 [mancha <mancha1@zoho.com>]
3429
3430 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3431
3432 *) A missing bounds check in the handling of the TLS heartbeat extension
3433 can be used to reveal up to 64k of memory to a connected client or
3434 server.
3435
3436 Thanks for Neel Mehta of Google Security for discovering this bug and to
3437 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3438 preparing the fix (CVE-2014-0160)
3439 [Adam Langley, Bodo Moeller]
3440
3441 *) Fix for the attack described in the paper "Recovering OpenSSL
3442 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3443 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3444 http://eprint.iacr.org/2014/140
3445
3446 Thanks to Yuval Yarom and Naomi Benger for discovering this
3447 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3448 [Yuval Yarom and Naomi Benger]
3449
3450 *) TLS pad extension: draft-agl-tls-padding-03
3451
3452 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3453 TLS client Hello record length value would otherwise be > 255 and
3454 less that 512 pad with a dummy extension containing zeroes so it
3455 is at least 512 bytes long.
3456
3457 [Adam Langley, Steve Henson]
3458
3459 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3460
3461 *) Fix for TLS record tampering bug. A carefully crafted invalid
3462 handshake could crash OpenSSL with a NULL pointer exception.
3463 Thanks to Anton Johansson for reporting this issues.
3464 (CVE-2013-4353)
3465
3466 *) Keep original DTLS digest and encryption contexts in retransmission
3467 structures so we can use the previous session parameters if they need
3468 to be resent. (CVE-2013-6450)
3469 [Steve Henson]
3470
3471 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3472 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3473 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3474 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3475 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3476 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3477 [Rob Stradling, Adam Langley]
3478
3479 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3480
3481 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3482 supporting platforms or when small records were transferred.
3483 [Andy Polyakov, Steve Henson]
3484
3485 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3486
3487 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3488
3489 This addresses the flaw in CBC record processing discovered by
3490 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3491 at: http://www.isg.rhul.ac.uk/tls/
3492
3493 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3494 Security Group at Royal Holloway, University of London
3495 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3496 Emilia Käsper for the initial patch.
3497 (CVE-2013-0169)
3498 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3499
3500 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3501 ciphersuites which can be exploited in a denial of service attack.
3502 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3503 and detecting this bug and to Wolfgang Ettlinger
3504 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3505 (CVE-2012-2686)
3506 [Adam Langley]
3507
3508 *) Return an error when checking OCSP signatures when key is NULL.
3509 This fixes a DoS attack. (CVE-2013-0166)
3510 [Steve Henson]
3511
3512 *) Make openssl verify return errors.
3513 [Chris Palmer <palmer@google.com> and Ben Laurie]
3514
3515 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3516 the right response is stapled. Also change SSL_get_certificate()
3517 so it returns the certificate actually sent.
3518 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3519 [Rob Stradling <rob.stradling@comodo.com>]
3520
3521 *) Fix possible deadlock when decoding public keys.
3522 [Steve Henson]
3523
3524 *) Don't use TLS 1.0 record version number in initial client hello
3525 if renegotiating.
3526 [Steve Henson]
3527
3528 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3529
3530 *) Sanity check record length before skipping explicit IV in TLS
3531 1.2, 1.1 and DTLS to fix DoS attack.
3532
3533 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3534 fuzzing as a service testing platform.
3535 (CVE-2012-2333)
3536 [Steve Henson]
3537
3538 *) Initialise tkeylen properly when encrypting CMS messages.
3539 Thanks to Solar Designer of Openwall for reporting this issue.
3540 [Steve Henson]
3541
3542 *) In FIPS mode don't try to use composite ciphers as they are not
3543 approved.
3544 [Steve Henson]
3545
3546 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3547
3548 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3549 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3550 mean any application compiled against OpenSSL 1.0.0 headers setting
3551 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3552 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3553 0x10000000L Any application which was previously compiled against
3554 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3555 will need to be recompiled as a result. Letting be results in
3556 inability to disable specifically TLS 1.1 and in client context,
3557 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3558 [Steve Henson]
3559
3560 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3561 disable just protocol X, but all protocols above X *if* there are
3562 protocols *below* X still enabled. In more practical terms it means
3563 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3564 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3565 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3566 client side.
3567 [Andy Polyakov]
3568
3569 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3570
3571 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3572 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3573 in CRYPTO_realloc_clean.
3574
3575 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3576 issue and to Adam Langley <agl@chromium.org> for fixing it.
3577 (CVE-2012-2110)
3578 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3579
3580 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3581 [Adam Langley]
3582
3583 *) Workarounds for some broken servers that "hang" if a client hello
3584 record length exceeds 255 bytes.
3585
3586 1. Do not use record version number > TLS 1.0 in initial client
3587 hello: some (but not all) hanging servers will now work.
3588 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3589 the number of ciphers sent in the client hello. This should be
3590 set to an even number, such as 50, for example by passing:
3591 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3592 Most broken servers should now work.
3593 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3594 TLS 1.2 client support entirely.
3595 [Steve Henson]
3596
3597 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3598 [Andy Polyakov]
3599
3600 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3601
3602 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3603 STRING form instead of a DigestInfo.
3604 [Steve Henson]
3605
3606 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3607 and the RSA_sign/RSA_verify functions. This was made more apparent when
3608 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3609 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3610 the correct format in RSA_verify so both forms transparently work.
3611 [Steve Henson]
3612
3613 *) Some servers which support TLS 1.0 can choke if we initially indicate
3614 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3615 encrypted premaster secret. As a workaround use the maximum permitted
3616 client version in client hello, this should keep such servers happy
3617 and still work with previous versions of OpenSSL.
3618 [Steve Henson]
3619
3620 *) Add support for TLS/DTLS heartbeats.
3621 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3622
3623 *) Add support for SCTP.
3624 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3625
3626 *) Improved PRNG seeding for VOS.
3627 [Paul Green <Paul.Green@stratus.com>]
3628
3629 *) Extensive assembler packs updates, most notably:
3630
3631 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3632 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3633 - x86_64: bit-sliced AES implementation;
3634 - ARM: NEON support, contemporary platforms optimizations;
3635 - s390x: z196 support;
3636 - *: GHASH and GF(2^m) multiplication implementations;
3637
3638 [Andy Polyakov]
3639
3640 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3641 (removal of unnecessary code)
3642 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3643
3644 *) Add TLS key material exporter from RFC 5705.
3645 [Eric Rescorla]
3646
3647 *) Add DTLS-SRTP negotiation from RFC 5764.
3648 [Eric Rescorla]
3649
3650 *) Add Next Protocol Negotiation,
3651 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3652 disabled with a no-npn flag to config or Configure. Code donated
3653 by Google.
3654 [Adam Langley <agl@google.com> and Ben Laurie]
3655
3656 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3657 NIST-P256, NIST-P521, with constant-time single point multiplication on
3658 typical inputs. Compiler support for the nonstandard type __uint128_t is
3659 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3660 Code made available under Apache License version 2.0.
3661
3662 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3663 line to include this in your build of OpenSSL, and run "make depend" (or
3664 "make update"). This enables the following EC_METHODs:
3665
3666 EC_GFp_nistp224_method()
3667 EC_GFp_nistp256_method()
3668 EC_GFp_nistp521_method()
3669
3670 EC_GROUP_new_by_curve_name() will automatically use these (while
3671 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3672 implementations).
3673 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3674
3675 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3676 all platforms. Move ssize_t definition from e_os.h to the public
3677 header file e_os2.h as it now appears in public header file cms.h
3678 [Steve Henson]
3679
3680 *) New -sigopt option to the ca, req and x509 utilities. Additional
3681 signature parameters can be passed using this option and in
3682 particular PSS.
3683 [Steve Henson]
3684
3685 *) Add RSA PSS signing function. This will generate and set the
3686 appropriate AlgorithmIdentifiers for PSS based on those in the
3687 corresponding EVP_MD_CTX structure. No application support yet.
3688 [Steve Henson]
3689
3690 *) Support for companion algorithm specific ASN1 signing routines.
3691 New function ASN1_item_sign_ctx() signs a pre-initialised
3692 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3693 the appropriate parameters.
3694 [Steve Henson]
3695
3696 *) Add new algorithm specific ASN1 verification initialisation function
3697 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3698 handling will be the same no matter what EVP_PKEY_METHOD is used.
3699 Add a PSS handler to support verification of PSS signatures: checked
3700 against a number of sample certificates.
3701 [Steve Henson]
3702
3703 *) Add signature printing for PSS. Add PSS OIDs.
3704 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3705
3706 *) Add algorithm specific signature printing. An individual ASN1 method
3707 can now print out signatures instead of the standard hex dump.
3708
3709 More complex signatures (e.g. PSS) can print out more meaningful
3710 information. Include DSA version that prints out the signature
3711 parameters r, s.
3712 [Steve Henson]
3713
3714 *) Password based recipient info support for CMS library: implementing
3715 RFC3211.
3716 [Steve Henson]
3717
3718 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3719 neatly separates the code into cipher and PBE sections and is required
3720 for some algorithms that split PBES2 into separate pieces (such as
3721 password based CMS).
3722 [Steve Henson]
3723
3724 *) Session-handling fixes:
3725 - Fix handling of connections that are resuming with a session ID,
3726 but also support Session Tickets.
3727 - Fix a bug that suppressed issuing of a new ticket if the client
3728 presented a ticket with an expired session.
3729 - Try to set the ticket lifetime hint to something reasonable.
3730 - Make tickets shorter by excluding irrelevant information.
3731 - On the client side, don't ignore renewed tickets.
3732 [Adam Langley, Bodo Moeller (Google)]
3733
3734 *) Fix PSK session representation.
3735 [Bodo Moeller]
3736
3737 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3738
3739 This work was sponsored by Intel.
3740 [Andy Polyakov]
3741
3742 *) Add GCM support to TLS library. Some custom code is needed to split
3743 the IV between the fixed (from PRF) and explicit (from TLS record)
3744 portions. This adds all GCM ciphersuites supported by RFC5288 and
3745 RFC5289. Generalise some AES* cipherstrings to include GCM and
3746 add a special AESGCM string for GCM only.
3747 [Steve Henson]
3748
3749 *) Expand range of ctrls for AES GCM. Permit setting invocation
3750 field on decrypt and retrieval of invocation field only on encrypt.
3751 [Steve Henson]
3752
3753 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3754 As required by RFC5289 these ciphersuites cannot be used if for
3755 versions of TLS earlier than 1.2.
3756 [Steve Henson]
3757
3758 *) For FIPS capable OpenSSL interpret a NULL default public key method
3759 as unset and return the appropriate default but do *not* set the default.
3760 This means we can return the appropriate method in applications that
3761 switch between FIPS and non-FIPS modes.
3762 [Steve Henson]
3763
3764 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3765 ENGINE is used then we cannot handle that in the FIPS module so we
3766 keep original code iff non-FIPS operations are allowed.
3767 [Steve Henson]
3768
3769 *) Add -attime option to openssl utilities.
3770 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3771
3772 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3773 [Steve Henson]
3774
3775 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3776 FIPS EC methods unconditionally for now.
3777 [Steve Henson]
3778
3779 *) New build option no-ec2m to disable characteristic 2 code.
3780 [Steve Henson]
3781
3782 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3783 all cases can be covered as some introduce binary incompatibilities.
3784 [Steve Henson]
3785
3786 *) Redirect RSA operations to FIPS module including keygen,
3787 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3788 [Steve Henson]
3789
3790 *) Add similar low level API blocking to ciphers.
3791 [Steve Henson]
3792
3793 *) Low level digest APIs are not approved in FIPS mode: any attempt
3794 to use these will cause a fatal error. Applications that *really* want
3795 to use them can use the private_* version instead.
3796 [Steve Henson]
3797
3798 *) Redirect cipher operations to FIPS module for FIPS builds.
3799 [Steve Henson]
3800
3801 *) Redirect digest operations to FIPS module for FIPS builds.
3802 [Steve Henson]
3803
3804 *) Update build system to add "fips" flag which will link in fipscanister.o
3805 for static and shared library builds embedding a signature if needed.
3806 [Steve Henson]
3807
3808 *) Output TLS supported curves in preference order instead of numerical
3809 order. This is currently hardcoded for the highest order curves first.
3810 This should be configurable so applications can judge speed vs strength.
3811 [Steve Henson]
3812
3813 *) Add TLS v1.2 server support for client authentication.
3814 [Steve Henson]
3815
3816 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3817 and enable MD5.
3818 [Steve Henson]
3819
3820 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3821 FIPS modules versions.
3822 [Steve Henson]
3823
3824 *) Add TLS v1.2 client side support for client authentication. Keep cache
3825 of handshake records longer as we don't know the hash algorithm to use
3826 until after the certificate request message is received.
3827 [Steve Henson]
3828
3829 *) Initial TLS v1.2 client support. Add a default signature algorithms
3830 extension including all the algorithms we support. Parse new signature
3831 format in client key exchange. Relax some ECC signing restrictions for
3832 TLS v1.2 as indicated in RFC5246.
3833 [Steve Henson]
3834
3835 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3836 to new signature format when needed using client digest preference.
3837 All server ciphersuites should now work correctly in TLS v1.2. No client
3838 support yet and no support for client certificates.
3839 [Steve Henson]
3840
3841 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3842 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3843 ciphersuites. At present only RSA key exchange ciphersuites work with
3844 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3845 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3846 and version checking.
3847 [Steve Henson]
3848
3849 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3850 with this defined it will not be affected by any changes to ssl internal
3851 structures. Add several utility functions to allow openssl application
3852 to work with OPENSSL_NO_SSL_INTERN defined.
3853 [Steve Henson]
3854
3855 *) A long standing patch to add support for SRP from EdelWeb (Peter
3856 Sylvester and Christophe Renou) was integrated.
3857 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3858 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3859 Ben Laurie]
3860
3861 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3862 [Steve Henson]
3863
3864 *) Permit abbreviated handshakes when renegotiating using the function
3865 SSL_renegotiate_abbreviated().
3866 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3867
3868 *) Add call to ENGINE_register_all_complete() to
3869 ENGINE_load_builtin_engines(), so some implementations get used
3870 automatically instead of needing explicit application support.
3871 [Steve Henson]
3872
3873 *) Add support for TLS key exporter as described in RFC5705.
3874 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3875
3876 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3877 a few changes are required:
3878
3879 Add SSL_OP_NO_TLSv1_1 flag.
3880 Add TLSv1_1 methods.
3881 Update version checking logic to handle version 1.1.
3882 Add explicit IV handling (ported from DTLS code).
3883 Add command line options to s_client/s_server.
3884 [Steve Henson]
3885
3886 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3887
3888 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3889 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3890 content decryption and always return the same error. Note: this attack
3891 needs on average 2^20 messages so it only affects automated senders. The
3892 old behaviour can be re-enabled in the CMS code by setting the
3893 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3894 an MMA defence is not necessary.
3895 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3896 this issue. (CVE-2012-0884)
3897 [Steve Henson]
3898
3899 *) Fix CVE-2011-4619: make sure we really are receiving a
3900 client hello before rejecting multiple SGC restarts. Thanks to
3901 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3902 [Steve Henson]
3903
3904 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3905
3906 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3907 Thanks to Antonio Martin, Enterprise Secure Access Research and
3908 Development, Cisco Systems, Inc. for discovering this bug and
3909 preparing a fix. (CVE-2012-0050)
3910 [Antonio Martin]
3911
3912 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3913
3914 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3915 of the Vaudenay padding oracle attack on CBC mode encryption
3916 which enables an efficient plaintext recovery attack against
3917 the OpenSSL implementation of DTLS. Their attack exploits timing
3918 differences arising during decryption processing. A research
3919 paper describing this attack can be found at:
3920 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3921 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3922 Security Group at Royal Holloway, University of London
3923 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3924 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3925 for preparing the fix. (CVE-2011-4108)
3926 [Robin Seggelmann, Michael Tuexen]
3927
3928 *) Clear bytes used for block padding of SSL 3.0 records.
3929 (CVE-2011-4576)
3930 [Adam Langley (Google)]
3931
3932 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3933 Kadianakis <desnacked@gmail.com> for discovering this issue and
3934 Adam Langley for preparing the fix. (CVE-2011-4619)
3935 [Adam Langley (Google)]
3936
3937 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3938 [Andrey Kulikov <amdeich@gmail.com>]
3939
3940 *) Prevent malformed RFC3779 data triggering an assertion failure.
3941 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3942 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3943 [Rob Austein <sra@hactrn.net>]
3944
3945 *) Improved PRNG seeding for VOS.
3946 [Paul Green <Paul.Green@stratus.com>]
3947
3948 *) Fix ssl_ciph.c set-up race.
3949 [Adam Langley (Google)]
3950
3951 *) Fix spurious failures in ecdsatest.c.
3952 [Emilia Käsper (Google)]
3953
3954 *) Fix the BIO_f_buffer() implementation (which was mixing different
3955 interpretations of the '..._len' fields).
3956 [Adam Langley (Google)]
3957
3958 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3959 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3960 threads won't reuse the same blinding coefficients.
3961
3962 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3963 lock to call BN_BLINDING_invert_ex, and avoids one use of
3964 BN_BLINDING_update for each BN_BLINDING structure (previously,
3965 the last update always remained unused).
3966 [Emilia Käsper (Google)]
3967
3968 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3969 [Bob Buckholz (Google)]
3970
3971 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3972
3973 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3974 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3975 [Kaspar Brand <ossl@velox.ch>]
3976
3977 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3978 for multi-threaded use of ECDH. (CVE-2011-3210)
3979 [Adam Langley (Google)]
3980
3981 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3982 [Bodo Moeller]
3983
3984 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3985 signature public key algorithm by using OID xref utilities instead.
3986 Before this you could only use some ECC ciphersuites with SHA1 only.
3987 [Steve Henson]
3988
3989 *) Add protection against ECDSA timing attacks as mentioned in the paper
3990 by Billy Bob Brumley and Nicola Tuveri, see:
3991
3992 http://eprint.iacr.org/2011/232.pdf
3993
3994 [Billy Bob Brumley and Nicola Tuveri]
3995
3996 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3997
3998 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3999 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
4000
4001 *) Fix bug in string printing code: if *any* escaping is enabled we must
4002 escape the escape character (backslash) or the resulting string is
4003 ambiguous.
4004 [Steve Henson]
4005
4006 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
4007
4008 *) Disable code workaround for ancient and obsolete Netscape browsers
4009 and servers: an attacker can use it in a ciphersuite downgrade attack.
4010 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4011 [Steve Henson]
4012
4013 *) Fixed J-PAKE implementation error, originally discovered by
4014 Sebastien Martini, further info and confirmation from Stefan
4015 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4016 [Ben Laurie]
4017
4018 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
4019
4020 *) Fix extension code to avoid race conditions which can result in a buffer
4021 overrun vulnerability: resumed sessions must not be modified as they can
4022 be shared by multiple threads. CVE-2010-3864
4023 [Steve Henson]
4024
4025 *) Fix WIN32 build system to correctly link an ENGINE directory into
4026 a DLL.
4027 [Steve Henson]
4028
4029 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4030
4031 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
4032 (CVE-2010-1633)
4033 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
4034
4035 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
4036
4037 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4038 context. The operation can be customised via the ctrl mechanism in
4039 case ENGINEs want to include additional functionality.
4040 [Steve Henson]
4041
4042 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4043 [Steve Henson]
4044
4045 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4046 output hashes compatible with older versions of OpenSSL.
4047 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4048
4049 *) Fix compression algorithm handling: if resuming a session use the
4050 compression algorithm of the resumed session instead of determining
4051 it from client hello again. Don't allow server to change algorithm.
4052 [Steve Henson]
4053
4054 *) Add load_crls() function to apps tidying load_certs() too. Add option
4055 to verify utility to allow additional CRLs to be included.
4056 [Steve Henson]
4057
4058 *) Update OCSP request code to permit adding custom headers to the request:
4059 some responders need this.
4060 [Steve Henson]
4061
4062 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4063 correctly.
4064 [Julia Lawall <julia@diku.dk>]
4065
4066 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4067 needlessly dereferenced structures, used obsolete functions and
4068 didn't handle all updated verify codes correctly.
4069 [Steve Henson]
4070
4071 *) Disable MD2 in the default configuration.
4072 [Steve Henson]
4073
4074 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4075 indicate the initial BIO being pushed or popped. This makes it possible
4076 to determine whether the BIO is the one explicitly called or as a result
4077 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4078 it handles reference counts correctly and doesn't zero out the I/O bio
4079 when it is not being explicitly popped. WARNING: applications which
4080 included workarounds for the old buggy behaviour will need to be modified
4081 or they could free up already freed BIOs.
4082 [Steve Henson]
4083
4084 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4085 renaming to all platforms (within the 0.9.8 branch, this was
4086 done conditionally on Netware platforms to avoid a name clash).
4087 [Guenter <lists@gknw.net>]
4088
4089 *) Add ECDHE and PSK support to DTLS.
4090 [Michael Tuexen <tuexen@fh-muenster.de>]
4091
4092 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4093 be used on C++.
4094 [Steve Henson]
4095
4096 *) Add "missing" function EVP_MD_flags() (without this the only way to
4097 retrieve a digest flags is by accessing the structure directly. Update
4098 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4099 or cipher is registered as in the "from" argument. Print out all
4100 registered digests in the dgst usage message instead of manually
4101 attempting to work them out.
4102 [Steve Henson]
4103
4104 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4105 this allows the use of compression and extensions. Change default cipher
4106 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4107 by default unless an application cipher string requests it.
4108 [Steve Henson]
4109
4110 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4111 key ids to find matching certificates and keys but some PKCS#12 files
4112 don't follow the (somewhat unwritten) rules and this strategy fails.
4113 Now just gather all certificates together and the first private key
4114 then look for the first certificate that matches the key.
4115 [Steve Henson]
4116
4117 *) Support use of registered digest and cipher names for dgst and cipher
4118 commands instead of having to add each one as a special case. So now
4119 you can do:
4120
4121 openssl sha256 foo
4122
4123 as well as:
4124
4125 openssl dgst -sha256 foo
4126
4127 and this works for ENGINE based algorithms too.
4128
4129 [Steve Henson]
4130
4131 *) Update Gost ENGINE to support parameter files.
4132 [Victor B. Wagner <vitus@cryptocom.ru>]
4133
4134 *) Support GeneralizedTime in ca utility.
4135 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4136
4137 *) Enhance the hash format used for certificate directory links. The new
4138 form uses the canonical encoding (meaning equivalent names will work
4139 even if they aren't identical) and uses SHA1 instead of MD5. This form
4140 is incompatible with the older format and as a result c_rehash should
4141 be used to rebuild symbolic links.
4142 [Steve Henson]
4143
4144 *) Make PKCS#8 the default write format for private keys, replacing the
4145 traditional format. This form is standardised, more secure and doesn't
4146 include an implicit MD5 dependency.
4147 [Steve Henson]
4148
4149 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4150 committed to OpenSSL should pass this lot as a minimum.
4151 [Steve Henson]
4152
4153 *) Add session ticket override functionality for use by EAP-FAST.
4154 [Jouni Malinen <j@w1.fi>]
4155
4156 *) Modify HMAC functions to return a value. Since these can be implemented
4157 in an ENGINE errors can occur.
4158 [Steve Henson]
4159
4160 *) Type-checked OBJ_bsearch_ex.
4161 [Ben Laurie]
4162
4163 *) Type-checked OBJ_bsearch. Also some constification necessitated
4164 by type-checking. Still to come: TXT_DB, bsearch(?),
4165 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
4166 CONF_VALUE.
4167 [Ben Laurie]
4168
4169 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4170 seconds to a tm structure directly, instead of going through OS
4171 specific date routines. This avoids any issues with OS routines such
4172 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4173 and X509_time_adj_ex() to cover the extended range. The existing
4174 X509_time_adj() is still usable and will no longer have any date issues.
4175 [Steve Henson]
4176
4177 *) Delta CRL support. New use deltas option which will attempt to locate
4178 and search any appropriate delta CRLs available.
4179
4180 This work was sponsored by Google.
4181 [Steve Henson]
4182
4183 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4184 code and add additional score elements. Validate alternate CRL paths
4185 as part of the CRL checking and indicate a new error "CRL path validation
4186 error" in this case. Applications wanting additional details can use
4187 the verify callback and check the new "parent" field. If this is not
4188 NULL CRL path validation is taking place. Existing applications won't
4189 see this because it requires extended CRL support which is off by
4190 default.
4191
4192 This work was sponsored by Google.
4193 [Steve Henson]
4194
4195 *) Support for freshest CRL extension.
4196
4197 This work was sponsored by Google.
4198 [Steve Henson]
4199
4200 *) Initial indirect CRL support. Currently only supported in the CRLs
4201 passed directly and not via lookup. Process certificate issuer
4202 CRL entry extension and lookup CRL entries by bother issuer name
4203 and serial number. Check and process CRL issuer entry in IDP extension.
4204
4205 This work was sponsored by Google.
4206 [Steve Henson]
4207
4208 *) Add support for distinct certificate and CRL paths. The CRL issuer
4209 certificate is validated separately in this case. Only enabled if
4210 an extended CRL support flag is set: this flag will enable additional
4211 CRL functionality in future.
4212
4213 This work was sponsored by Google.
4214 [Steve Henson]
4215
4216 *) Add support for policy mappings extension.
4217
4218 This work was sponsored by Google.
4219 [Steve Henson]
4220
4221 *) Fixes to pathlength constraint, self issued certificate handling,
4222 policy processing to align with RFC3280 and PKITS tests.
4223
4224 This work was sponsored by Google.
4225 [Steve Henson]
4226
4227 *) Support for name constraints certificate extension. DN, email, DNS
4228 and URI types are currently supported.
4229
4230 This work was sponsored by Google.
4231 [Steve Henson]
4232
4233 *) To cater for systems that provide a pointer-based thread ID rather
4234 than numeric, deprecate the current numeric thread ID mechanism and
4235 replace it with a structure and associated callback type. This
4236 mechanism allows a numeric "hash" to be extracted from a thread ID in
4237 either case, and on platforms where pointers are larger than 'long',
4238 mixing is done to help ensure the numeric 'hash' is usable even if it
4239 can't be guaranteed unique. The default mechanism is to use "&errno"
4240 as a pointer-based thread ID to distinguish between threads.
4241
4242 Applications that want to provide their own thread IDs should now use
4243 CRYPTO_THREADID_set_callback() to register a callback that will call
4244 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4245
4246 Note that ERR_remove_state() is now deprecated, because it is tied
4247 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4248 to free the current thread's error state should be replaced by
4249 ERR_remove_thread_state(NULL).
4250
4251 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4252 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4253 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4254 application was previously providing a numeric thread callback that
4255 was inappropriate for distinguishing threads, then uniqueness might
4256 have been obtained with &errno that happened immediately in the
4257 intermediate development versions of OpenSSL; this is no longer the
4258 case, the numeric thread callback will now override the automatic use
4259 of &errno.)
4260 [Geoff Thorpe, with help from Bodo Moeller]
4261
4262 *) Initial support for different CRL issuing certificates. This covers a
4263 simple case where the self issued certificates in the chain exist and
4264 the real CRL issuer is higher in the existing chain.
4265
4266 This work was sponsored by Google.
4267 [Steve Henson]
4268
4269 *) Removed effectively defunct crypto/store from the build.
4270 [Ben Laurie]
4271
4272 *) Revamp of STACK to provide stronger type-checking. Still to come:
4273 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4274 ASN1_STRING, CONF_VALUE.
4275 [Ben Laurie]
4276
4277 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4278 RAM on SSL connections. This option can save about 34k per idle SSL.
4279 [Nick Mathewson]
4280
4281 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4282 STACK, TXT_DB, bsearch, qsort.
4283 [Ben Laurie]
4284
4285 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4286 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
4287 support for data, signedData, compressedData, digestedData and
4288 encryptedData, envelopedData types included. Scripts to check against
4289 RFC4134 examples draft and interop and consistency checks of many
4290 content types and variants.
4291 [Steve Henson]
4292
4293 *) Add options to enc utility to support use of zlib compression BIO.
4294 [Steve Henson]
4295
4296 *) Extend mk1mf to support importing of options and assembly language
4297 files from Configure script, currently only included in VC-WIN32.
4298 The assembly language rules can now optionally generate the source
4299 files from the associated perl scripts.
4300 [Steve Henson]
4301
4302 *) Implement remaining functionality needed to support GOST ciphersuites.
4303 Interop testing has been performed using CryptoPro implementations.
4304 [Victor B. Wagner <vitus@cryptocom.ru>]
4305
4306 *) s390x assembler pack.
4307 [Andy Polyakov]
4308
4309 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4310 "family."
4311 [Andy Polyakov]
4312
4313 *) Implement Opaque PRF Input TLS extension as specified in
4314 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4315 official specification yet and no extension type assignment by
4316 IANA exists, this extension (for now) will have to be explicitly
4317 enabled when building OpenSSL by providing the extension number
4318 to use. For example, specify an option
4319
4320 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4321
4322 to the "config" or "Configure" script to enable the extension,
4323 assuming extension number 0x9527 (which is a completely arbitrary
4324 and unofficial assignment based on the MD5 hash of the Internet
4325 Draft). Note that by doing so, you potentially lose
4326 interoperability with other TLS implementations since these might
4327 be using the same extension number for other purposes.
4328
4329 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4330 opaque PRF input value to use in the handshake. This will create
4331 an internal copy of the length-'len' string at 'src', and will
4332 return non-zero for success.
4333
4334 To get more control and flexibility, provide a callback function
4335 by using
4336
4337 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4338 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4339
4340 where
4341
4342 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4343 void *arg;
4344
4345 Callback function 'cb' will be called in handshakes, and is
4346 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4347 Argument 'arg' is for application purposes (the value as given to
4348 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4349 be provided to the callback function). The callback function
4350 has to return non-zero to report success: usually 1 to use opaque
4351 PRF input just if possible, or 2 to enforce use of the opaque PRF
4352 input. In the latter case, the library will abort the handshake
4353 if opaque PRF input is not successfully negotiated.
4354
4355 Arguments 'peerinput' and 'len' given to the callback function
4356 will always be NULL and 0 in the case of a client. A server will
4357 see the client's opaque PRF input through these variables if
4358 available (NULL and 0 otherwise). Note that if the server
4359 provides an opaque PRF input, the length must be the same as the
4360 length of the client's opaque PRF input.
4361
4362 Note that the callback function will only be called when creating
4363 a new session (session resumption can resume whatever was
4364 previously negotiated), and will not be called in SSL 2.0
4365 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4366 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4367 for applications that need to enforce opaque PRF input.
4368
4369 [Bodo Moeller]
4370
4371 *) Update ssl code to support digests other than SHA1+MD5 for handshake
4372 MAC.
4373
4374 [Victor B. Wagner <vitus@cryptocom.ru>]
4375
4376 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4377 RFC4507bis. The encrypted ticket format is an encrypted encoded
4378 SSL_SESSION structure, that way new session features are automatically
4379 supported.
4380
4381 If a client application caches session in an SSL_SESSION structure
4382 support is transparent because tickets are now stored in the encoded
4383 SSL_SESSION.
4384
4385 The SSL_CTX structure automatically generates keys for ticket
4386 protection in servers so again support should be possible
4387 with no application modification.
4388
4389 If a client or server wishes to disable RFC4507 support then the option
4390 SSL_OP_NO_TICKET can be set.
4391
4392 Add a TLS extension debugging callback to allow the contents of any client
4393 or server extensions to be examined.
4394
4395 This work was sponsored by Google.
4396 [Steve Henson]
4397
4398 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4399 OpenSSL should now compile cleanly on gcc 4.2
4400 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4401
4402 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4403 support including streaming MAC support: this is required for GOST
4404 ciphersuite support.
4405 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4406
4407 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4408 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4409 to output in BER and PEM format.
4410 [Steve Henson]
4411
4412 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4413 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4414 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4415 ENGINE support for HMAC keys which are unextractable. New -mac and
4416 -macopt options to dgst utility.
4417 [Steve Henson]
4418
4419 *) New option -sigopt to dgst utility. Update dgst to use
4420 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4421 alternative signing parameters such as X9.31 or PSS in the dgst
4422 utility.
4423 [Steve Henson]
4424
4425 *) Change ssl_cipher_apply_rule(), the internal function that does
4426 the work each time a ciphersuite string requests enabling
4427 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4428 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4429 the order of disabled ciphersuites such that those ciphersuites
4430 that most recently went from enabled to disabled not only stay
4431 in order with respect to each other, but also have higher priority
4432 than other disabled ciphersuites the next time ciphersuites are
4433 enabled again.
4434
4435 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4436 the same ciphersuites as with "HIGH" alone, but in a specific
4437 order where the PSK ciphersuites come first (since they are the
4438 most recently disabled ciphersuites when "HIGH" is parsed).
4439
4440 Also, change ssl_create_cipher_list() (using this new
4441 functionality) such that between otherwise identical
4442 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4443 the default order.
4444 [Bodo Moeller]
4445
4446 *) Change ssl_create_cipher_list() so that it automatically
4447 arranges the ciphersuites in reasonable order before starting
4448 to process the rule string. Thus, the definition for "DEFAULT"
4449 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4450 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4451 This makes it much easier to arrive at a reasonable default order
4452 in applications for which anonymous ciphers are OK (meaning
4453 that you can't actually use DEFAULT).
4454 [Bodo Moeller; suggested by Victor Duchovni]
4455
4456 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4457 processing) into multiple integers instead of setting
4458 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4459 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4460 (These masks as well as the individual bit definitions are hidden
4461 away into the non-exported interface ssl/ssl_locl.h, so this
4462 change to the definition of the SSL_CIPHER structure shouldn't
4463 affect applications.) This give us more bits for each of these
4464 categories, so there is no longer a need to coagulate AES128 and
4465 AES256 into a single algorithm bit, and to coagulate Camellia128
4466 and Camellia256 into a single algorithm bit, which has led to all
4467 kinds of kludges.
4468
4469 Thus, among other things, the kludge introduced in 0.9.7m and
4470 0.9.8e for masking out AES256 independently of AES128 or masking
4471 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4472
4473 With the change, we also introduce new ciphersuite aliases that
4474 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4475 "CAMELLIA256".
4476 [Bodo Moeller]
4477
4478 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4479 Use the leftmost N bytes of the signature input if the input is
4480 larger than the prime q (with N being the size in bytes of q).
4481 [Nils Larsch]
4482
4483 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4484 it yet and it is largely untested.
4485 [Steve Henson]
4486
4487 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4488 [Nils Larsch]
4489
4490 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4491 some compilers (gcc 4.2 and later) reject their use. Safestack is
4492 reimplemented. Update ASN1 to avoid use of legacy functions.
4493 [Steve Henson]
4494
4495 *) Win32/64 targets are linked with Winsock2.
4496 [Andy Polyakov]
4497
4498 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4499 to external functions. This can be used to increase CRL handling
4500 efficiency especially when CRLs are very large by (for example) storing
4501 the CRL revoked certificates in a database.
4502 [Steve Henson]
4503
4504 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4505 new CRLs added to a directory can be used. New command line option
4506 -verify_return_error to s_client and s_server. This causes real errors
4507 to be returned by the verify callback instead of carrying on no matter
4508 what. This reflects the way a "real world" verify callback would behave.
4509 [Steve Henson]
4510
4511 *) GOST engine, supporting several GOST algorithms and public key formats.
4512 Kindly donated by Cryptocom.
4513 [Cryptocom]
4514
4515 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4516 partitioned by DP are handled but no indirect CRL or reason partitioning
4517 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4518 selected via a scoring technique which handles IDP and AKID in CRLs.
4519 [Steve Henson]
4520
4521 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4522 will ultimately be used for all verify operations: this will remove the
4523 X509_STORE dependency on certificate verification and allow alternative
4524 lookup methods. X509_STORE based implementations of these two callbacks.
4525 [Steve Henson]
4526
4527 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4528 Modify get_crl() to find a valid (unexpired) CRL if possible.
4529 [Steve Henson]
4530
4531 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4532 this would be called X509_CRL_cmp() but that name is already used by
4533 a function that just compares CRL issuer names. Cache several CRL
4534 extensions in X509_CRL structure and cache CRLDP in X509.
4535 [Steve Henson]
4536
4537 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4538 this maps equivalent X509_NAME structures into a consistent structure.
4539 Name comparison can then be performed rapidly using memcmp().
4540 [Steve Henson]
4541
4542 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4543 utility.
4544 [Steve Henson]
4545
4546 *) Allow digests to supply their own micalg string for S/MIME type using
4547 the ctrl EVP_MD_CTRL_MICALG.
4548 [Steve Henson]
4549
4550 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4551 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4552 ctrl. It can then customise the structure before and/or after signing
4553 if necessary.
4554 [Steve Henson]
4555
4556 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4557 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4558 to free up any added signature OIDs.
4559 [Steve Henson]
4560
4561 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4562 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4563 digest and cipher tables. New options added to openssl utility:
4564 list-message-digest-algorithms and list-cipher-algorithms.
4565 [Steve Henson]
4566
4567 *) Change the array representation of binary polynomials: the list
4568 of degrees of non-zero coefficients is now terminated with -1.
4569 Previously it was terminated with 0, which was also part of the
4570 value; thus, the array representation was not applicable to
4571 polynomials where t^0 has coefficient zero. This change makes
4572 the array representation useful in a more general context.
4573 [Douglas Stebila]
4574
4575 *) Various modifications and fixes to SSL/TLS cipher string
4576 handling. For ECC, the code now distinguishes between fixed ECDH
4577 with RSA certificates on the one hand and with ECDSA certificates
4578 on the other hand, since these are separate ciphersuites. The
4579 unused code for Fortezza ciphersuites has been removed.
4580
4581 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4582 (not "ECDHE"). For consistency with the code for DH
4583 certificates, use of ECDH certificates is now considered ECDH
4584 authentication, not RSA or ECDSA authentication (the latter is
4585 merely the CA's signing algorithm and not actively used in the
4586 protocol).
4587
4588 The temporary ciphersuite alias "ECCdraft" is no longer
4589 available, and ECC ciphersuites are no longer excluded from "ALL"
4590 and "DEFAULT". The following aliases now exist for RFC 4492
4591 ciphersuites, most of these by analogy with the DH case:
4592
4593 kECDHr - ECDH cert, signed with RSA
4594 kECDHe - ECDH cert, signed with ECDSA
4595 kECDH - ECDH cert (signed with either RSA or ECDSA)
4596 kEECDH - ephemeral ECDH
4597 ECDH - ECDH cert or ephemeral ECDH
4598
4599 aECDH - ECDH cert
4600 aECDSA - ECDSA cert
4601 ECDSA - ECDSA cert
4602
4603 AECDH - anonymous ECDH
4604 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4605
4606 [Bodo Moeller]
4607
4608 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4609 Use correct micalg parameters depending on digest(s) in signed message.
4610 [Steve Henson]
4611
4612 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4613 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4614 [Steve Henson]
4615
4616 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4617 an engine to register a method. Add ENGINE lookups for methods and
4618 functional reference processing.
4619 [Steve Henson]
4620
4621 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4622 EVP_{Sign,Verify}* which allow an application to customise the signature
4623 process.
4624 [Steve Henson]
4625
4626 *) New -resign option to smime utility. This adds one or more signers
4627 to an existing PKCS#7 signedData structure. Also -md option to use an
4628 alternative message digest algorithm for signing.
4629 [Steve Henson]
4630
4631 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4632 create PKCS7 structures containing multiple signers. Update smime
4633 application to support multiple signers.
4634 [Steve Henson]
4635
4636 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4637 digest MAC.
4638 [Steve Henson]
4639
4640 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4641 Reorganize PBE internals to lookup from a static table using NIDs,
4642 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4643 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4644 PRF which will be automatically used with PBES2.
4645 [Steve Henson]
4646
4647 *) Replace the algorithm specific calls to generate keys in "req" with the
4648 new API.
4649 [Steve Henson]
4650
4651 *) Update PKCS#7 enveloped data routines to use new API. This is now
4652 supported by any public key method supporting the encrypt operation. A
4653 ctrl is added to allow the public key algorithm to examine or modify
4654 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4655 a no op.
4656 [Steve Henson]
4657
4658 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4659 a default digest type to use. In most cases this will be SHA1 but some
4660 algorithms (such as GOST) need to specify an alternative digest. The
4661 return value indicates how strong the preference is 1 means optional and
4662 2 is mandatory (that is it is the only supported type). Modify
4663 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4664 use the default md. Update openssl utilities to use the default digest
4665 type for signing if it is not explicitly indicated.
4666 [Steve Henson]
4667
4668 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4669 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4670 signing method from the key type. This effectively removes the link
4671 between digests and public key types.
4672 [Steve Henson]
4673
4674 *) Add an OID cross reference table and utility functions. Its purpose is to
4675 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4676 rsaEncryption. This will allow some of the algorithm specific hackery
4677 needed to use the correct OID to be removed.
4678 [Steve Henson]
4679
4680 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4681 structures for PKCS7_sign(). They are now set up by the relevant public
4682 key ASN1 method.
4683 [Steve Henson]
4684
4685 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4686 [Steve Henson]
4687
4688 *) Add support for key derivation (agreement) in the API, DH method and
4689 pkeyutl.
4690 [Steve Henson]
4691
4692 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4693 public and private key formats. As a side effect these add additional
4694 command line functionality not previously available: DSA signatures can be
4695 generated and verified using pkeyutl and DH key support and generation in
4696 pkey, genpkey.
4697 [Steve Henson]
4698
4699 *) BeOS support.
4700 [Oliver Tappe <zooey@hirschkaefer.de>]
4701
4702 *) New make target "install_html_docs" installs HTML renditions of the
4703 manual pages.
4704 [Oliver Tappe <zooey@hirschkaefer.de>]
4705
4706 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4707 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4708 support key and parameter generation and add initial key generation
4709 functionality for RSA.
4710 [Steve Henson]
4711
4712 *) Add functions for main EVP_PKEY_method operations. The undocumented
4713 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4714 EVP_PKEY_{encrypt,decrypt}_old.
4715 [Steve Henson]
4716
4717 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4718 key API, doesn't do much yet.
4719 [Steve Henson]
4720
4721 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4722 public key algorithms. New option to openssl utility:
4723 "list-public-key-algorithms" to print out info.
4724 [Steve Henson]
4725
4726 *) Implement the Supported Elliptic Curves Extension for
4727 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4728 [Douglas Stebila]
4729
4730 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4731 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4732 [Steve Henson]
4733
4734 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4735 utilities such as rsa, dsa, dsaparam etc except they process any key
4736 type.
4737 [Steve Henson]
4738
4739 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4740 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4741 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4742 structure.
4743 [Steve Henson]
4744
4745 *) Initial support for pluggable public key ASN1.
4746 De-spaghettify the public key ASN1 handling. Move public and private
4747 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4748 algorithm specific handling to a single module within the relevant
4749 algorithm directory. Add functions to allow (near) opaque processing
4750 of public and private key structures.
4751 [Steve Henson]
4752
4753 *) Implement the Supported Point Formats Extension for
4754 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4755 [Douglas Stebila]
4756
4757 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4758 for the psk identity [hint] and the psk callback functions to the
4759 SSL_SESSION, SSL and SSL_CTX structure.
4760
4761 New ciphersuites:
4762 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4763 PSK-AES256-CBC-SHA
4764
4765 New functions:
4766 SSL_CTX_use_psk_identity_hint
4767 SSL_get_psk_identity_hint
4768 SSL_get_psk_identity
4769 SSL_use_psk_identity_hint
4770
4771 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4772
4773 *) Add RFC 3161 compliant time stamp request creation, response generation
4774 and response verification functionality.
4775 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4776
4777 *) Add initial support for TLS extensions, specifically for the server_name
4778 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4779 have new members for a host name. The SSL data structure has an
4780 additional member SSL_CTX *initial_ctx so that new sessions can be
4781 stored in that context to allow for session resumption, even after the
4782 SSL has been switched to a new SSL_CTX in reaction to a client's
4783 server_name extension.
4784
4785 New functions (subject to change):
4786
4787 SSL_get_servername()
4788 SSL_get_servername_type()
4789 SSL_set_SSL_CTX()
4790
4791 New CTRL codes and macros (subject to change):
4792
4793 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4794 - SSL_CTX_set_tlsext_servername_callback()
4795 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4796 - SSL_CTX_set_tlsext_servername_arg()
4797 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4798
4799 openssl s_client has a new '-servername ...' option.
4800
4801 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4802 '-key2 ...', '-servername_fatal' (subject to change). This allows
4803 testing the HostName extension for a specific single host name ('-cert'
4804 and '-key' remain fallbacks for handshakes without HostName
4805 negotiation). If the unrecognized_name alert has to be sent, this by
4806 default is a warning; it becomes fatal with the '-servername_fatal'
4807 option.
4808
4809 [Peter Sylvester, Remy Allais, Christophe Renou]
4810
4811 *) Whirlpool hash implementation is added.
4812 [Andy Polyakov]
4813
4814 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4815 bn(64,32). Because of instruction set limitations it doesn't have
4816 any negative impact on performance. This was done mostly in order
4817 to make it possible to share assembler modules, such as bn_mul_mont
4818 implementations, between 32- and 64-bit builds without hassle.
4819 [Andy Polyakov]
4820
4821 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4822 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4823 macro.
4824 [Bodo Moeller]
4825
4826 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4827 dedicated Montgomery multiplication procedure, is introduced.
4828 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4829 "64-bit" performance on certain 32-bit targets.
4830 [Andy Polyakov]
4831
4832 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4833 in SSL structures. New SSL ctrl to set maximum send fragment size.
4834 Save memory by setting the I/O buffer sizes dynamically instead of
4835 using the maximum available value.
4836 [Steve Henson]
4837
4838 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4839 in addition to the text details.
4840 [Bodo Moeller]
4841
4842 *) Very, very preliminary EXPERIMENTAL support for printing of general
4843 ASN1 structures. This currently produces rather ugly output and doesn't
4844 handle several customised structures at all.
4845 [Steve Henson]
4846
4847 *) Integrated support for PVK file format and some related formats such
4848 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4849 these in the 'rsa' and 'dsa' utilities.
4850 [Steve Henson]
4851
4852 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4853 [Steve Henson]
4854
4855 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4856 place for the (very old) "NETSCAPE" format certificates which are now
4857 handled using new ASN1 code equivalents.
4858 [Steve Henson]
4859
4860 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4861 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4862 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4863 [Nils Larsch]
4864
4865 *) Modify CRL distribution points extension code to print out previously
4866 unsupported fields. Enhance extension setting code to allow setting of
4867 all fields.
4868 [Steve Henson]
4869
4870 *) Add print and set support for Issuing Distribution Point CRL extension.
4871 [Steve Henson]
4872
4873 *) Change 'Configure' script to enable Camellia by default.
4874 [NTT]
4875
4876 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4877
4878 *) When rejecting SSL/TLS records due to an incorrect version number, never
4879 update s->server with a new major version number. As of
4880 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4881 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4882 the previous behavior could result in a read attempt at NULL when
4883 receiving specific incorrect SSL/TLS records once record payload
4884 protection is active. (CVE-2010-0740)
4885 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4886
4887 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4888 could be crashed if the relevant tables were not present (e.g. chrooted).
4889 [Tomas Hoger <thoger@redhat.com>]
4890
4891 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4892
4893 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4894 [Martin Olsson, Neel Mehta]
4895
4896 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4897 accommodate for stack sorting, always a write lock!).
4898 [Bodo Moeller]
4899
4900 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4901 excessive delays in the RAND_poll(): over a minute. As a workaround
4902 include a time check in the inner Heap32Next loop too.
4903 [Steve Henson]
4904
4905 *) The code that handled flushing of data in SSL/TLS originally used the
4906 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4907 the problem outlined in PR#1949. The fix suggested there however can
4908 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4909 of Apache). So instead simplify the code to flush unconditionally.
4910 This should be fine since flushing with no data to flush is a no op.
4911 [Steve Henson]
4912
4913 *) Handle TLS versions 2.0 and later properly and correctly use the
4914 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4915 off ancient servers have a habit of sticking around for a while...
4916 [Steve Henson]
4917
4918 *) Modify compression code so it frees up structures without using the
4919 ex_data callbacks. This works around a problem where some applications
4920 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4921 restarting) then use compression (e.g. SSL with compression) later.
4922 This results in significant per-connection memory leaks and
4923 has caused some security issues including CVE-2008-1678 and
4924 CVE-2009-4355.
4925 [Steve Henson]
4926
4927 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4928 change when encrypting or decrypting.
4929 [Bodo Moeller]
4930
4931 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4932 connect and renegotiate with servers which do not support RI.
4933 Until RI is more widely deployed this option is enabled by default.
4934 [Steve Henson]
4935
4936 *) Add "missing" ssl ctrls to clear options and mode.
4937 [Steve Henson]
4938
4939 *) If client attempts to renegotiate and doesn't support RI respond with
4940 a no_renegotiation alert as required by RFC5746. Some renegotiating
4941 TLS clients will continue a connection gracefully when they receive
4942 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4943 waiting for a server hello which it will never receive. Now we treat a
4944 received no_renegotiation alert as a fatal error. This is because
4945 applications requesting a renegotiation might well expect it to succeed
4946 and would have no code in place to handle the server denying it so the
4947 only safe thing to do is to terminate the connection.
4948 [Steve Henson]
4949
4950 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4951 peer supports secure renegotiation and 0 otherwise. Print out peer
4952 renegotiation support in s_client/s_server.
4953 [Steve Henson]
4954
4955 *) Replace the highly broken and deprecated SPKAC certification method with
4956 the updated NID creation version. This should correctly handle UTF8.
4957 [Steve Henson]
4958
4959 *) Implement RFC5746. Re-enable renegotiation but require the extension
4960 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4961 turns out to be a bad idea. It has been replaced by
4962 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4963 SSL_CTX_set_options(). This is really not recommended unless you
4964 know what you are doing.
4965 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4966
4967 *) Fixes to stateless session resumption handling. Use initial_ctx when
4968 issuing and attempting to decrypt tickets in case it has changed during
4969 servername handling. Use a non-zero length session ID when attempting
4970 stateless session resumption: this makes it possible to determine if
4971 a resumption has occurred immediately after receiving server hello
4972 (several places in OpenSSL subtly assume this) instead of later in
4973 the handshake.
4974 [Steve Henson]
4975
4976 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4977 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4978 fixes for a few places where the return code is not checked
4979 correctly.
4980 [Julia Lawall <julia@diku.dk>]
4981
4982 *) Add --strict-warnings option to Configure script to include devteam
4983 warnings in other configurations.
4984 [Steve Henson]
4985
4986 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4987 makes it possible to install openssl libraries in locations which
4988 have names other than "lib", for example "/usr/lib64" which some
4989 systems need.
4990 [Steve Henson, based on patch from Jeremy Utley]
4991
4992 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4993 X690 8.9.12 and can produce some misleading textual output of OIDs.
4994 [Steve Henson, reported by Dan Kaminsky]
4995
4996 *) Delete MD2 from algorithm tables. This follows the recommendation in
4997 several standards that it is not used in new applications due to
4998 several cryptographic weaknesses. For binary compatibility reasons
4999 the MD2 API is still compiled in by default.
5000 [Steve Henson]
5001
5002 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5003 and restored.
5004 [Steve Henson]
5005
5006 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5007 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5008 clash.
5009 [Guenter <lists@gknw.net>]
5010
5011 *) Fix the server certificate chain building code to use X509_verify_cert(),
5012 it used to have an ad-hoc builder which was unable to cope with anything
5013 other than a simple chain.
5014 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5015
5016 *) Don't check self signed certificate signatures in X509_verify_cert()
5017 by default (a flag can override this): it just wastes time without
5018 adding any security. As a useful side effect self signed root CAs
5019 with non-FIPS digests are now usable in FIPS mode.
5020 [Steve Henson]
5021
5022 *) In dtls1_process_out_of_seq_message() the check if the current message
5023 is already buffered was missing. For every new message was memory
5024 allocated, allowing an attacker to perform an denial of service attack
5025 with sending out of seq handshake messages until there is no memory
5026 left. Additionally every future message was buffered, even if the
5027 sequence number made no sense and would be part of another handshake.
5028 So only messages with sequence numbers less than 10 in advance will be
5029 buffered. (CVE-2009-1378)
5030 [Robin Seggelmann, discovered by Daniel Mentz]
5031
5032 *) Records are buffered if they arrive with a future epoch to be
5033 processed after finishing the corresponding handshake. There is
5034 currently no limitation to this buffer allowing an attacker to perform
5035 a DOS attack with sending records with future epochs until there is no
5036 memory left. This patch adds the pqueue_size() function to determine
5037 the size of a buffer and limits the record buffer to 100 entries.
5038 (CVE-2009-1377)
5039 [Robin Seggelmann, discovered by Daniel Mentz]
5040
5041 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
5042 parent structure is freed. (CVE-2009-1379)
5043 [Daniel Mentz]
5044
5045 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5046 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5047
5048 *) Add 2.5.4.* OIDs
5049 [Ilya O. <vrghost@gmail.com>]
5050
5051 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5052
5053 *) Disable renegotiation completely - this fixes a severe security
5054 problem (CVE-2009-3555) at the cost of breaking all
5055 renegotiation. Renegotiation can be re-enabled by setting
5056 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5057 run-time. This is really not recommended unless you know what
5058 you're doing.
5059 [Ben Laurie]
5060
5061 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5062
5063 *) Don't set val to NULL when freeing up structures, it is freed up by
5064 underlying code. If sizeof(void *) > sizeof(long) this can result in
5065 zeroing past the valid field. (CVE-2009-0789)
5066 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5067
5068 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5069 checked correctly. This would allow some invalid signed attributes to
5070 appear to verify correctly. (CVE-2009-0591)
5071 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5072
5073 *) Reject UniversalString and BMPString types with invalid lengths. This
5074 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5075 a legal length. (CVE-2009-0590)
5076 [Steve Henson]
5077
5078 *) Set S/MIME signing as the default purpose rather than setting it
5079 unconditionally. This allows applications to override it at the store
5080 level.
5081 [Steve Henson]
5082
5083 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5084 to handle some structures.
5085 [Steve Henson]
5086
5087 *) Improve efficiency of mem_gets: don't search whole buffer each time
5088 for a '\n'
5089 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5090
5091 *) New -hex option for openssl rand.
5092 [Matthieu Herrb]
5093
5094 *) Print out UTF8String and NumericString when parsing ASN1.
5095 [Steve Henson]
5096
5097 *) Support NumericString type for name components.
5098 [Steve Henson]
5099
5100 *) Allow CC in the environment to override the automatically chosen
5101 compiler. Note that nothing is done to ensure flags work with the
5102 chosen compiler.
5103 [Ben Laurie]
5104
5105 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5106
5107 *) Properly check EVP_VerifyFinal() and similar return values
5108 (CVE-2008-5077).
5109 [Ben Laurie, Bodo Moeller, Google Security Team]
5110
5111 *) Enable TLS extensions by default.
5112 [Ben Laurie]
5113
5114 *) Allow the CHIL engine to be loaded, whether the application is
5115 multithreaded or not. (This does not release the developer from the
5116 obligation to set up the dynamic locking callbacks.)
5117 [Sander Temme <sander@temme.net>]
5118
5119 *) Use correct exit code if there is an error in dgst command.
5120 [Steve Henson; problem pointed out by Roland Dirlewanger]
5121
5122 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5123 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5124 [Bodo Moeller]
5125
5126 *) Add experimental JPAKE support, including demo authentication in
5127 s_client and s_server.
5128 [Ben Laurie]
5129
5130 *) Set the comparison function in v3_addr_canonize().
5131 [Rob Austein <sra@hactrn.net>]
5132
5133 *) Add support for XMPP STARTTLS in s_client.
5134 [Philip Paeps <philip@freebsd.org>]
5135
5136 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5137 to ensure that even with this option, only ciphersuites in the
5138 server's preference list will be accepted. (Note that the option
5139 applies only when resuming a session, so the earlier behavior was
5140 just about the algorithm choice for symmetric cryptography.)
5141 [Bodo Moeller]
5142
5143 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5144
5145 *) Fix NULL pointer dereference if a DTLS server received
5146 ChangeCipherSpec as first record (CVE-2009-1386).
5147 [PR #1679]
5148
5149 *) Fix a state transition in s3_srvr.c and d1_srvr.c
5150 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5151 [Nagendra Modadugu]
5152
5153 *) The fix in 0.9.8c that supposedly got rid of unsafe
5154 double-checked locking was incomplete for RSA blinding,
5155 addressing just one layer of what turns out to have been
5156 doubly unsafe triple-checked locking.
5157
5158 So now fix this for real by retiring the MONT_HELPER macro
5159 in crypto/rsa/rsa_eay.c.
5160
5161 [Bodo Moeller; problem pointed out by Marius Schilder]
5162
5163 *) Various precautionary measures:
5164
5165 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5166
5167 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5168 (NB: This would require knowledge of the secret session ticket key
5169 to exploit, in which case you'd be SOL either way.)
5170
5171 - Change bn_nist.c so that it will properly handle input BIGNUMs
5172 outside the expected range.
5173
5174 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5175 builds.
5176
5177 [Neel Mehta, Bodo Moeller]
5178
5179 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5180 the load fails. Useful for distros.
5181 [Ben Laurie and the FreeBSD team]
5182
5183 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5184 [Steve Henson]
5185
5186 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5187 [Huang Ying]
5188
5189 *) Expand ENGINE to support engine supplied SSL client certificate functions.
5190
5191 This work was sponsored by Logica.
5192 [Steve Henson]
5193
5194 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5195 keystores. Support for SSL/TLS client authentication too.
5196 Not compiled unless enable-capieng specified to Configure.
5197
5198 This work was sponsored by Logica.
5199 [Steve Henson]
5200
5201 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
5202 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
5203 attribute creation routines such as certificate requests and PKCS#12
5204 files.
5205 [Steve Henson]
5206
5207 Changes between 0.9.8g and 0.9.8h [28 May 2008]
5208
5209 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
5210 handshake which could lead to a client crash as found using the
5211 Codenomicon TLS test suite (CVE-2008-1672)
5212 [Steve Henson, Mark Cox]
5213
5214 *) Fix double free in TLS server name extensions which could lead to
5215 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
5216 [Joe Orton]
5217
5218 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5219
5220 Clear the error queue to ensure that error entries left from
5221 older function calls do not interfere with the correct operation.
5222 [Lutz Jaenicke, Erik de Castro Lopo]
5223
5224 *) Remove root CA certificates of commercial CAs:
5225
5226 The OpenSSL project does not recommend any specific CA and does not
5227 have any policy with respect to including or excluding any CA.
5228 Therefore it does not make any sense to ship an arbitrary selection
5229 of root CA certificates with the OpenSSL software.
5230 [Lutz Jaenicke]
5231
5232 *) RSA OAEP patches to fix two separate invalid memory reads.
5233 The first one involves inputs when 'lzero' is greater than
5234 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5235 before the beginning of from). The second one involves inputs where
5236 the 'db' section contains nothing but zeroes (there is a one-byte
5237 invalid read after the end of 'db').
5238 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5239
5240 *) Partial backport from 0.9.9-dev:
5241
5242 Introduce bn_mul_mont (dedicated Montgomery multiplication
5243 procedure) as a candidate for BIGNUM assembler implementation.
5244 While 0.9.9-dev uses assembler for various architectures, only
5245 x86_64 is available by default here in the 0.9.8 branch, and
5246 32-bit x86 is available through a compile-time setting.
5247
5248 To try the 32-bit x86 assembler implementation, use Configure
5249 option "enable-montasm" (which exists only for this backport).
5250
5251 As "enable-montasm" for 32-bit x86 disclaims code stability
5252 anyway, in this constellation we activate additional code
5253 backported from 0.9.9-dev for further performance improvements,
5254 namely BN_from_montgomery_word. (To enable this otherwise,
5255 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5256
5257 [Andy Polyakov (backport partially by Bodo Moeller)]
5258
5259 *) Add TLS session ticket callback. This allows an application to set
5260 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5261 values. This is useful for key rollover for example where several key
5262 sets may exist with different names.
5263 [Steve Henson]
5264
5265 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5266 This was broken until now in 0.9.8 releases, such that the only way
5267 a registered ENGINE could be used (assuming it initialises
5268 successfully on the host) was to explicitly set it as the default
5269 for the relevant algorithms. This is in contradiction with 0.9.7
5270 behaviour and the documentation. With this fix, when an ENGINE is
5271 registered into a given algorithm's table of implementations, the
5272 'uptodate' flag is reset so that auto-discovery will be used next
5273 time a new context for that algorithm attempts to select an
5274 implementation.
5275 [Ian Lister (tweaked by Geoff Thorpe)]
5276
5277 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
5278 implementation in the following ways:
5279
5280 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5281 hard coded.
5282
5283 Lack of BER streaming support means one pass streaming processing is
5284 only supported if data is detached: setting the streaming flag is
5285 ignored for embedded content.
5286
5287 CMS support is disabled by default and must be explicitly enabled
5288 with the enable-cms configuration option.
5289 [Steve Henson]
5290
5291 *) Update the GMP engine glue to do direct copies between BIGNUM and
5292 mpz_t when openssl and GMP use the same limb size. Otherwise the
5293 existing "conversion via a text string export" trick is still used.
5294 [Paul Sheer <paulsheer@gmail.com>]
5295
5296 *) Zlib compression BIO. This is a filter BIO which compressed and
5297 uncompresses any data passed through it.
5298 [Steve Henson]
5299
5300 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5301 RFC3394 compatible AES key wrapping.
5302 [Steve Henson]
5303
5304 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5305 sets string data without copying. X509_ALGOR_set0() and
5306 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5307 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5308 from an X509_ATTRIBUTE structure optionally checking it occurs only
5309 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5310 data.
5311 [Steve Henson]
5312
5313 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5314 to get the expected BN_FLG_CONSTTIME behavior.
5315 [Bodo Moeller (Google)]
5316
5317 *) Netware support:
5318
5319 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5320 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5321 - added some more tests to do_tests.pl
5322 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5323 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5324 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5325 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5326 - various changes to netware.pl to enable gcc-cross builds on Win32
5327 platform
5328 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5329 - various changes to fix missing prototype warnings
5330 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5331 - added AES, WHIRLPOOL and CPUID assembler code to build files
5332 - added missing AES assembler make rules to mk1mf.pl
5333 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5334 [Guenter Knauf <eflash@gmx.net>]
5335
5336 *) Implement certificate status request TLS extension defined in RFC3546.
5337 A client can set the appropriate parameters and receive the encoded
5338 OCSP response via a callback. A server can query the supplied parameters
5339 and set the encoded OCSP response in the callback. Add simplified examples
5340 to s_client and s_server.
5341 [Steve Henson]
5342
5343 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5344
5345 *) Fix various bugs:
5346 + Binary incompatibility of ssl_ctx_st structure
5347 + DTLS interoperation with non-compliant servers
5348 + Don't call get_session_cb() without proposed session
5349 + Fix ia64 assembler code
5350 [Andy Polyakov, Steve Henson]
5351
5352 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5353
5354 *) DTLS Handshake overhaul. There were longstanding issues with
5355 OpenSSL DTLS implementation, which were making it impossible for
5356 RFC 4347 compliant client to communicate with OpenSSL server.
5357 Unfortunately just fixing these incompatibilities would "cut off"
5358 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5359 server keeps tolerating non RFC compliant syntax. The opposite is
5360 not true, 0.9.8f client can not communicate with earlier server.
5361 This update even addresses CVE-2007-4995.
5362 [Andy Polyakov]
5363
5364 *) Changes to avoid need for function casts in OpenSSL: some compilers
5365 (gcc 4.2 and later) reject their use.
5366 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5367 Steve Henson]
5368
5369 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5370 RFC4507bis. The encrypted ticket format is an encrypted encoded
5371 SSL_SESSION structure, that way new session features are automatically
5372 supported.
5373
5374 If a client application caches session in an SSL_SESSION structure
5375 support is transparent because tickets are now stored in the encoded
5376 SSL_SESSION.
5377
5378 The SSL_CTX structure automatically generates keys for ticket
5379 protection in servers so again support should be possible
5380 with no application modification.
5381
5382 If a client or server wishes to disable RFC4507 support then the option
5383 SSL_OP_NO_TICKET can be set.
5384
5385 Add a TLS extension debugging callback to allow the contents of any client
5386 or server extensions to be examined.
5387
5388 This work was sponsored by Google.
5389 [Steve Henson]
5390
5391 *) Add initial support for TLS extensions, specifically for the server_name
5392 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5393 have new members for a host name. The SSL data structure has an
5394 additional member SSL_CTX *initial_ctx so that new sessions can be
5395 stored in that context to allow for session resumption, even after the
5396 SSL has been switched to a new SSL_CTX in reaction to a client's
5397 server_name extension.
5398
5399 New functions (subject to change):
5400
5401 SSL_get_servername()
5402 SSL_get_servername_type()
5403 SSL_set_SSL_CTX()
5404
5405 New CTRL codes and macros (subject to change):
5406
5407 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5408 - SSL_CTX_set_tlsext_servername_callback()
5409 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5410 - SSL_CTX_set_tlsext_servername_arg()
5411 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5412
5413 openssl s_client has a new '-servername ...' option.
5414
5415 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5416 '-key2 ...', '-servername_fatal' (subject to change). This allows
5417 testing the HostName extension for a specific single host name ('-cert'
5418 and '-key' remain fallbacks for handshakes without HostName
5419 negotiation). If the unrecognized_name alert has to be sent, this by
5420 default is a warning; it becomes fatal with the '-servername_fatal'
5421 option.
5422
5423 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5424
5425 *) Add AES and SSE2 assembly language support to VC++ build.
5426 [Steve Henson]
5427
5428 *) Mitigate attack on final subtraction in Montgomery reduction.
5429 [Andy Polyakov]
5430
5431 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5432 (which previously caused an internal error).
5433 [Bodo Moeller]
5434
5435 *) Squeeze another 10% out of IGE mode when in != out.
5436 [Ben Laurie]
5437
5438 *) AES IGE mode speedup.
5439 [Dean Gaudet (Google)]
5440
5441 *) Add the Korean symmetric 128-bit cipher SEED (see
5442 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5443 add SEED ciphersuites from RFC 4162:
5444
5445 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5446 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5447 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5448 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5449
5450 To minimize changes between patchlevels in the OpenSSL 0.9.8
5451 series, SEED remains excluded from compilation unless OpenSSL
5452 is configured with 'enable-seed'.
5453 [KISA, Bodo Moeller]
5454
5455 *) Mitigate branch prediction attacks, which can be practical if a
5456 single processor is shared, allowing a spy process to extract
5457 information. For detailed background information, see
5458 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5459 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5460 and Necessary Software Countermeasures"). The core of the change
5461 are new versions BN_div_no_branch() and
5462 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5463 respectively, which are slower, but avoid the security-relevant
5464 conditional branches. These are automatically called by BN_div()
5465 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5466 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5467 remove a conditional branch.
5468
5469 BN_FLG_CONSTTIME is the new name for the previous
5470 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5471 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5472 in the exponent causes BN_mod_exp_mont() to use the alternative
5473 implementation in BN_mod_exp_mont_consttime().) The old name
5474 remains as a deprecated alias.
5475
5476 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5477 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5478 constant-time implementations for more than just exponentiation.
5479 Here too the old name is kept as a deprecated alias.
5480
5481 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5482 the BN_BLINDING structure gets an independent copy of the
5483 modulus. This means that the previous "BIGNUM *m" argument to
5484 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5485 essentially becomes "const BIGNUM *m", although we can't actually
5486 change this in the header file before 0.9.9. It allows
5487 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5488 enable BN_FLG_CONSTTIME.
5489
5490 [Matthew D Wood (Intel Corp)]
5491
5492 *) In the SSL/TLS server implementation, be strict about session ID
5493 context matching (which matters if an application uses a single
5494 external cache for different purposes). Previously,
5495 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5496 set. This did ensure strict client verification, but meant that,
5497 with applications using a single external cache for quite
5498 different requirements, clients could circumvent ciphersuite
5499 restrictions for a given session ID context by starting a session
5500 in a different context.
5501 [Bodo Moeller]
5502
5503 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5504 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5505 authentication-only ciphersuites.
5506 [Bodo Moeller]
5507
5508 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5509 not complete and could lead to a possible single byte overflow
5510 (CVE-2007-5135) [Ben Laurie]
5511
5512 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5513
5514 *) Since AES128 and AES256 (and similarly Camellia128 and
5515 Camellia256) share a single mask bit in the logic of
5516 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5517 kludge to work properly if AES128 is available and AES256 isn't
5518 (or if Camellia128 is available and Camellia256 isn't).
5519 [Victor Duchovni]
5520
5521 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5522 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5523 When a point or a seed is encoded in a BIT STRING, we need to
5524 prevent the removal of trailing zero bits to get the proper DER
5525 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5526 of a NamedBitList, for which trailing 0 bits need to be removed.)
5527 [Bodo Moeller]
5528
5529 *) Have SSL/TLS server implementation tolerate "mismatched" record
5530 protocol version while receiving ClientHello even if the
5531 ClientHello is fragmented. (The server can't insist on the
5532 particular protocol version it has chosen before the ServerHello
5533 message has informed the client about his choice.)
5534 [Bodo Moeller]
5535
5536 *) Add RFC 3779 support.
5537 [Rob Austein for ARIN, Ben Laurie]
5538
5539 *) Load error codes if they are not already present instead of using a
5540 static variable. This allows them to be cleanly unloaded and reloaded.
5541 Improve header file function name parsing.
5542 [Steve Henson]
5543
5544 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5545 or CAPABILITY handshake as required by RFCs.
5546 [Goetz Babin-Ebell]
5547
5548 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5549
5550 *) Introduce limits to prevent malicious keys being able to
5551 cause a denial of service. (CVE-2006-2940)
5552 [Steve Henson, Bodo Moeller]
5553
5554 *) Fix ASN.1 parsing of certain invalid structures that can result
5555 in a denial of service. (CVE-2006-2937) [Steve Henson]
5556
5557 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5558 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5559
5560 *) Fix SSL client code which could crash if connecting to a
5561 malicious SSLv2 server. (CVE-2006-4343)
5562 [Tavis Ormandy and Will Drewry, Google Security Team]
5563
5564 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5565 match only those. Before that, "AES256-SHA" would be interpreted
5566 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5567 the same strength classification in 0.9.7h) as we currently only
5568 have a single AES bit in the ciphersuite description bitmap.
5569 That change, however, also applied to ciphersuite strings such as
5570 "RC4-MD5" that intentionally matched multiple ciphersuites --
5571 namely, SSL 2.0 ciphersuites in addition to the more common ones
5572 from SSL 3.0/TLS 1.0.
5573
5574 So we change the selection algorithm again: Naming an explicit
5575 ciphersuite selects this one ciphersuite, and any other similar
5576 ciphersuite (same bitmap) from *other* protocol versions.
5577 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5578 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5579
5580 Since SSL 2.0 does not have any ciphersuites for which the
5581 128/256 bit distinction would be relevant, this works for now.
5582 The proper fix will be to use different bits for AES128 and
5583 AES256, which would have avoided the problems from the beginning;
5584 however, bits are scarce, so we can only do this in a new release
5585 (not just a patchlevel) when we can change the SSL_CIPHER
5586 definition to split the single 'unsigned long mask' bitmap into
5587 multiple values to extend the available space.
5588
5589 [Bodo Moeller]
5590
5591 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5592
5593 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5594 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5595
5596 *) Add AES IGE and biIGE modes.
5597 [Ben Laurie]
5598
5599 *) Change the Unix randomness entropy gathering to use poll() when
5600 possible instead of select(), since the latter has some
5601 undesirable limitations.
5602 [Darryl Miles via Richard Levitte and Bodo Moeller]
5603
5604 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5605 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5606 cannot be implicitly activated as part of, e.g., the "AES" alias.
5607 However, please upgrade to OpenSSL 0.9.9[-dev] for
5608 non-experimental use of the ECC ciphersuites to get TLS extension
5609 support, which is required for curve and point format negotiation
5610 to avoid potential handshake problems.
5611 [Bodo Moeller]
5612
5613 *) Disable rogue ciphersuites:
5614
5615 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5616 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5617 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5618
5619 The latter two were purportedly from
5620 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5621 appear there.
5622
5623 Also deactivate the remaining ciphersuites from
5624 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5625 unofficial, and the ID has long expired.
5626 [Bodo Moeller]
5627
5628 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5629 dual-core machines) and other potential thread-safety issues.
5630 [Bodo Moeller]
5631
5632 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5633 versions), which is now available for royalty-free use
5634 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5635 Also, add Camellia TLS ciphersuites from RFC 4132.
5636
5637 To minimize changes between patchlevels in the OpenSSL 0.9.8
5638 series, Camellia remains excluded from compilation unless OpenSSL
5639 is configured with 'enable-camellia'.
5640 [NTT]
5641
5642 *) Disable the padding bug check when compression is in use. The padding
5643 bug check assumes the first packet is of even length, this is not
5644 necessarily true if compression is enabled and can result in false
5645 positives causing handshake failure. The actual bug test is ancient
5646 code so it is hoped that implementations will either have fixed it by
5647 now or any which still have the bug do not support compression.
5648 [Steve Henson]
5649
5650 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5651
5652 *) When applying a cipher rule check to see if string match is an explicit
5653 cipher suite and only match that one cipher suite if it is.
5654 [Steve Henson]
5655
5656 *) Link in manifests for VC++ if needed.
5657 [Austin Ziegler <halostatue@gmail.com>]
5658
5659 *) Update support for ECC-based TLS ciphersuites according to
5660 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5661 TLS extensions, which are supported starting with the 0.9.9
5662 branch, not in the OpenSSL 0.9.8 branch).
5663 [Douglas Stebila]
5664
5665 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5666 opaque EVP_CIPHER_CTX handling.
5667 [Steve Henson]
5668
5669 *) Fixes and enhancements to zlib compression code. We now only use
5670 "zlib1.dll" and use the default __cdecl calling convention on Win32
5671 to conform with the standards mentioned here:
5672 http://www.zlib.net/DLL_FAQ.txt
5673 Static zlib linking now works on Windows and the new --with-zlib-include
5674 --with-zlib-lib options to Configure can be used to supply the location
5675 of the headers and library. Gracefully handle case where zlib library
5676 can't be loaded.
5677 [Steve Henson]
5678
5679 *) Several fixes and enhancements to the OID generation code. The old code
5680 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5681 handle numbers larger than ULONG_MAX, truncated printing and had a
5682 non standard OBJ_obj2txt() behaviour.
5683 [Steve Henson]
5684
5685 *) Add support for building of engines under engine/ as shared libraries
5686 under VC++ build system.
5687 [Steve Henson]
5688
5689 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5690 Hopefully, we will not see any false combination of paths any more.
5691 [Richard Levitte]
5692
5693 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5694
5695 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5696 (part of SSL_OP_ALL). This option used to disable the
5697 countermeasure against man-in-the-middle protocol-version
5698 rollback in the SSL 2.0 server implementation, which is a bad
5699 idea. (CVE-2005-2969)
5700
5701 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5702 for Information Security, National Institute of Advanced Industrial
5703 Science and Technology [AIST], Japan)]
5704
5705 *) Add two function to clear and return the verify parameter flags.
5706 [Steve Henson]
5707
5708 *) Keep cipherlists sorted in the source instead of sorting them at
5709 runtime, thus removing the need for a lock.
5710 [Nils Larsch]
5711
5712 *) Avoid some small subgroup attacks in Diffie-Hellman.
5713 [Nick Mathewson and Ben Laurie]
5714
5715 *) Add functions for well-known primes.
5716 [Nick Mathewson]
5717
5718 *) Extended Windows CE support.
5719 [Satoshi Nakamura and Andy Polyakov]
5720
5721 *) Initialize SSL_METHOD structures at compile time instead of during
5722 runtime, thus removing the need for a lock.
5723 [Steve Henson]
5724
5725 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5726 attempting to decrypt each encrypted key in turn. Add support to
5727 smime utility.
5728 [Steve Henson]
5729
5730 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5731
5732 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5733 OpenSSL 0.9.8.]
5734
5735 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5736 [Richard Levitte]
5737
5738 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5739 key into the same file any more.
5740 [Richard Levitte]
5741
5742 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5743 [Andy Polyakov]
5744
5745 *) Add -utf8 command line and config file option to 'ca'.
5746 [Stefan <stf@udoma.org]
5747
5748 *) Removed the macro des_crypt(), as it seems to conflict with some
5749 libraries. Use DES_crypt().
5750 [Richard Levitte]
5751
5752 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5753 involves renaming the source and generated shared-libs for
5754 both. The engines will accept the corrected or legacy ids
5755 ('ncipher' and '4758_cca' respectively) when binding. NB,
5756 this only applies when building 'shared'.
5757 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5758
5759 *) Add attribute functions to EVP_PKEY structure. Modify
5760 PKCS12_create() to recognize a CSP name attribute and
5761 use it. Make -CSP option work again in pkcs12 utility.
5762 [Steve Henson]
5763
5764 *) Add new functionality to the bn blinding code:
5765 - automatic re-creation of the BN_BLINDING parameters after
5766 a fixed number of uses (currently 32)
5767 - add new function for parameter creation
5768 - introduce flags to control the update behaviour of the
5769 BN_BLINDING parameters
5770 - hide BN_BLINDING structure
5771 Add a second BN_BLINDING slot to the RSA structure to improve
5772 performance when a single RSA object is shared among several
5773 threads.
5774 [Nils Larsch]
5775
5776 *) Add support for DTLS.
5777 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5778
5779 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5780 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5781 [Walter Goulet]
5782
5783 *) Remove buggy and incomplete DH cert support from
5784 ssl/ssl_rsa.c and ssl/s3_both.c
5785 [Nils Larsch]
5786
5787 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5788 the apps/openssl applications.
5789 [Nils Larsch]
5790
5791 *) Compile clean with "-Wall -Wmissing-prototypes
5792 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5793 DEBUG_SAFESTACK must also be set.
5794 [Ben Laurie]
5795
5796 *) Change ./Configure so that certain algorithms can be disabled by default.
5797 The new counterpiece to "no-xxx" is "enable-xxx".
5798
5799 The patented RC5 and MDC2 algorithms will now be disabled unless
5800 "enable-rc5" and "enable-mdc2", respectively, are specified.
5801
5802 (IDEA remains enabled despite being patented. This is because IDEA
5803 is frequently required for interoperability, and there is no license
5804 fee for non-commercial use. As before, "no-idea" can be used to
5805 avoid this algorithm.)
5806
5807 [Bodo Moeller]
5808
5809 *) Add processing of proxy certificates (see RFC 3820). This work was
5810 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5811 EGEE (Enabling Grids for E-science in Europe).
5812 [Richard Levitte]
5813
5814 *) RC4 performance overhaul on modern architectures/implementations, such
5815 as Intel P4, IA-64 and AMD64.
5816 [Andy Polyakov]
5817
5818 *) New utility extract-section.pl. This can be used specify an alternative
5819 section number in a pod file instead of having to treat each file as
5820 a separate case in Makefile. This can be done by adding two lines to the
5821 pod file:
5822
5823 =for comment openssl_section:XXX
5824
5825 The blank line is mandatory.
5826
5827 [Steve Henson]
5828
5829 *) New arguments -certform, -keyform and -pass for s_client and s_server
5830 to allow alternative format key and certificate files and passphrase
5831 sources.
5832 [Steve Henson]
5833
5834 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5835 update associated structures and add various utility functions.
5836
5837 Add new policy related verify parameters, include policy checking in
5838 standard verify code. Enhance 'smime' application with extra parameters
5839 to support policy checking and print out.
5840 [Steve Henson]
5841
5842 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5843 Nehemiah processors. These extensions support AES encryption in hardware
5844 as well as RNG (though RNG support is currently disabled).
5845 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5846
5847 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5848 [Geoff Thorpe]
5849
5850 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5851 [Andy Polyakov and a number of other people]
5852
5853 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5854 implementation contributed by IBM.
5855 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5856
5857 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5858 exponent rather than 'unsigned long'. There is a corresponding change to
5859 the new 'rsa_keygen' element of the RSA_METHOD structure.
5860 [Jelte Jansen, Geoff Thorpe]
5861
5862 *) Functionality for creating the initial serial number file is now
5863 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5864
5865 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5866 number file to 1, which is bound to cause problems. To avoid
5867 the problems while respecting compatibility between different 0.9.7
5868 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5869 CA.pl for serial number initialization. With the new release 0.9.8,
5870 we can fix the problem directly in the 'ca' utility.)
5871 [Steve Henson]
5872
5873 *) Reduced header interdependencies by declaring more opaque objects in
5874 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5875 give fewer recursive includes, which could break lazy source code - so
5876 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5877 developers should define this symbol when building and using openssl to
5878 ensure they track the recommended behaviour, interfaces, [etc], but
5879 backwards-compatible behaviour prevails when this isn't defined.
5880 [Geoff Thorpe]
5881
5882 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5883 [Steve Henson]
5884
5885 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5886 This will generate a random key of the appropriate length based on the
5887 cipher context. The EVP_CIPHER can provide its own random key generation
5888 routine to support keys of a specific form. This is used in the des and
5889 3des routines to generate a key of the correct parity. Update S/MIME
5890 code to use new functions and hence generate correct parity DES keys.
5891 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5892 valid (weak or incorrect parity).
5893 [Steve Henson]
5894
5895 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5896 as looking them up. This is useful when the verified structure may contain
5897 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5898 present unless the new PKCS7_NO_CRL flag is asserted.
5899 [Steve Henson]
5900
5901 *) Extend ASN1 oid configuration module. It now additionally accepts the
5902 syntax:
5903
5904 shortName = some long name, 1.2.3.4
5905 [Steve Henson]
5906
5907 *) Reimplemented the BN_CTX implementation. There is now no more static
5908 limitation on the number of variables it can handle nor the depth of the
5909 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5910 information can now expand as required, and rather than having a single
5911 static array of bignums, BN_CTX now uses a linked-list of such arrays
5912 allowing it to expand on demand whilst maintaining the usefulness of
5913 BN_CTX's "bundling".
5914 [Geoff Thorpe]
5915
5916 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5917 to allow all RSA operations to function using a single BN_CTX.
5918 [Geoff Thorpe]
5919
5920 *) Preliminary support for certificate policy evaluation and checking. This
5921 is initially intended to pass the tests outlined in "Conformance Testing
5922 of Relying Party Client Certificate Path Processing Logic" v1.07.
5923 [Steve Henson]
5924
5925 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5926 remained unused and not that useful. A variety of other little bignum
5927 tweaks and fixes have also been made continuing on from the audit (see
5928 below).
5929 [Geoff Thorpe]
5930
5931 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5932 associated ASN1, EVP and SSL functions and old ASN1 macros.
5933 [Richard Levitte]
5934
5935 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5936 and this should never fail. So the return value from the use of
5937 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5938 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5939 [Geoff Thorpe]
5940
5941 *) BN_CTX_get() should return zero-valued bignums, providing the same
5942 initialised value as BN_new().
5943 [Geoff Thorpe, suggested by Ulf Möller]
5944
5945 *) Support for inhibitAnyPolicy certificate extension.
5946 [Steve Henson]
5947
5948 *) An audit of the BIGNUM code is underway, for which debugging code is
5949 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5950 is considered valid when processing BIGNUMs, and causes execution to
5951 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5952 further steps are taken to deliberately pollute unused data in BIGNUM
5953 structures to try and expose faulty code further on. For now, openssl will
5954 (in its default mode of operation) continue to tolerate the inconsistent
5955 forms that it has tolerated in the past, but authors and packagers should
5956 consider trying openssl and their own applications when compiled with
5957 these debugging symbols defined. It will help highlight potential bugs in
5958 their own code, and will improve the test coverage for OpenSSL itself. At
5959 some point, these tighter rules will become openssl's default to improve
5960 maintainability, though the assert()s and other overheads will remain only
5961 in debugging configurations. See bn.h for more details.
5962 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5963
5964 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5965 that can only be obtained through BN_CTX_new() (which implicitly
5966 initialises it). The presence of this function only made it possible
5967 to overwrite an existing structure (and cause memory leaks).
5968 [Geoff Thorpe]
5969
5970 *) Because of the callback-based approach for implementing LHASH as a
5971 template type, lh_insert() adds opaque objects to hash-tables and
5972 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5973 to clean up those corresponding objects before destroying the hash table
5974 (and losing the object pointers). So some over-zealous constifications in
5975 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5976 objects as "const" and the lh_doall[_arg] callback wrappers are not
5977 prototyped to have "const" restrictions on the object pointers they are
5978 given (and so aren't required to cast them away any more).
5979 [Geoff Thorpe]
5980
5981 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5982 (speed) prefers to use its own implementation. The two implementations
5983 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5984 its object type properly exposed (MS_TM) instead of casting to/from "char
5985 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5986 aren't necessarily the greatest nomenclatures - but this is what was used
5987 internally to the implementation so I've used that for now.
5988 [Geoff Thorpe]
5989
5990 *) Ensure that deprecated functions do not get compiled when
5991 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5992 the self-tests were still using deprecated key-generation functions so
5993 these have been updated also.
5994 [Geoff Thorpe]
5995
5996 *) Reorganise PKCS#7 code to separate the digest location functionality
5997 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5998 New function PKCS7_set_digest() to set the digest type for PKCS#7
5999 digestedData type. Add additional code to correctly generate the
6000 digestedData type and add support for this type in PKCS7 initialization
6001 functions.
6002 [Steve Henson]
6003
6004 *) New function PKCS7_set0_type_other() this initializes a PKCS7
6005 structure of type "other".
6006 [Steve Henson]
6007
6008 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6009 sure the loop does correctly stop and breaking ("division by zero")
6010 modulus operations are not performed. The (pre-generated) prime
6011 table crypto/bn/bn_prime.h was already correct, but it could not be
6012 re-generated on some platforms because of the "division by zero"
6013 situation in the script.
6014 [Ralf S. Engelschall]
6015
6016 *) Update support for ECC-based TLS ciphersuites according to
6017 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6018 SHA-1 now is only used for "small" curves (where the
6019 representation of a field element takes up to 24 bytes); for
6020 larger curves, the field element resulting from ECDH is directly
6021 used as premaster secret.
6022 [Douglas Stebila (Sun Microsystems Laboratories)]
6023
6024 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6025 curve secp160r1 to the tests.
6026 [Douglas Stebila (Sun Microsystems Laboratories)]
6027
6028 *) Add the possibility to load symbols globally with DSO.
6029 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
6030
6031 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6032 control of the error stack.
6033 [Richard Levitte]
6034
6035 *) Add support for STORE in ENGINE.
6036 [Richard Levitte]
6037
6038 *) Add the STORE type. The intention is to provide a common interface
6039 to certificate and key stores, be they simple file-based stores, or
6040 HSM-type store, or LDAP stores, or...
6041 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6042 [Richard Levitte]
6043
6044 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6045 pass a list of arguments to any function as well as provide a way
6046 for a function to pass data back to the caller.
6047 [Richard Levitte]
6048
6049 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6050 works like BUF_strdup() but can be used to duplicate a portion of
6051 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6052 a memory area.
6053 [Richard Levitte]
6054
6055 *) Add the function sk_find_ex() which works like sk_find(), but will
6056 return an index to an element even if an exact match couldn't be
6057 found. The index is guaranteed to point at the element where the
6058 searched-for key would be inserted to preserve sorting order.
6059 [Richard Levitte]
6060
6061 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6062 takes an extra flags argument for optional functionality. Currently,
6063 the following flags are defined:
6064
6065 OBJ_BSEARCH_VALUE_ON_NOMATCH
6066 This one gets OBJ_bsearch_ex() to return a pointer to the first
6067 element where the comparing function returns a negative or zero
6068 number.
6069
6070 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6071 This one gets OBJ_bsearch_ex() to return a pointer to the first
6072 element where the comparing function returns zero. This is useful
6073 if there are more than one element where the comparing function
6074 returns zero.
6075 [Richard Levitte]
6076
6077 *) Make it possible to create self-signed certificates with 'openssl ca'
6078 in such a way that the self-signed certificate becomes part of the
6079 CA database and uses the same mechanisms for serial number generation
6080 as all other certificate signing. The new flag '-selfsign' enables
6081 this functionality. Adapt CA.sh and CA.pl.in.
6082 [Richard Levitte]
6083
6084 *) Add functionality to check the public key of a certificate request
6085 against a given private. This is useful to check that a certificate
6086 request can be signed by that key (self-signing).
6087 [Richard Levitte]
6088
6089 *) Make it possible to have multiple active certificates with the same
6090 subject in the CA index file. This is done only if the keyword
6091 'unique_subject' is set to 'no' in the main CA section (default
6092 if 'CA_default') of the configuration file. The value is saved
6093 with the database itself in a separate index attribute file,
6094 named like the index file with '.attr' appended to the name.
6095 [Richard Levitte]
6096
6097 *) Generate multi-valued AVAs using '+' notation in config files for
6098 req and dirName.
6099 [Steve Henson]
6100
6101 *) Support for nameConstraints certificate extension.
6102 [Steve Henson]
6103
6104 *) Support for policyConstraints certificate extension.
6105 [Steve Henson]
6106
6107 *) Support for policyMappings certificate extension.
6108 [Steve Henson]
6109
6110 *) Make sure the default DSA_METHOD implementation only uses its
6111 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6112 and change its own handlers to be NULL so as to remove unnecessary
6113 indirection. This lets alternative implementations fallback to the
6114 default implementation more easily.
6115 [Geoff Thorpe]
6116
6117 *) Support for directoryName in GeneralName related extensions
6118 in config files.
6119 [Steve Henson]
6120
6121 *) Make it possible to link applications using Makefile.shared.
6122 Make that possible even when linking against static libraries!
6123 [Richard Levitte]
6124
6125 *) Support for single pass processing for S/MIME signing. This now
6126 means that S/MIME signing can be done from a pipe, in addition
6127 cleartext signing (multipart/signed type) is effectively streaming
6128 and the signed data does not need to be all held in memory.
6129
6130 This is done with a new flag PKCS7_STREAM. When this flag is set
6131 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6132 is done after the data is output (and digests calculated) in
6133 SMIME_write_PKCS7().
6134 [Steve Henson]
6135
6136 *) Add full support for -rpath/-R, both in shared libraries and
6137 applications, at least on the platforms where it's known how
6138 to do it.
6139 [Richard Levitte]
6140
6141 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
6142 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
6143 will now compute a table of multiples of the generator that
6144 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
6145 faster (notably in the case of a single point multiplication,
6146 scalar * generator).
6147 [Nils Larsch, Bodo Moeller]
6148
6149 *) IPv6 support for certificate extensions. The various extensions
6150 which use the IP:a.b.c.d can now take IPv6 addresses using the
6151 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6152 correctly.
6153 [Steve Henson]
6154
6155 *) Added an ENGINE that implements RSA by performing private key
6156 exponentiations with the GMP library. The conversions to and from
6157 GMP's mpz_t format aren't optimised nor are any montgomery forms
6158 cached, and on x86 it appears OpenSSL's own performance has caught up.
6159 However there are likely to be other architectures where GMP could
6160 provide a boost. This ENGINE is not built in by default, but it can be
6161 specified at Configure time and should be accompanied by the necessary
6162 linker additions, eg;
6163 ./config -DOPENSSL_USE_GMP -lgmp
6164 [Geoff Thorpe]
6165
6166 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6167 testing availability of engines with "-t" - the old behaviour is
6168 produced by increasing the feature's verbosity with "-tt".
6169 [Geoff Thorpe]
6170
6171 *) ECDSA routines: under certain error conditions uninitialized BN objects
6172 could be freed. Solution: make sure initialization is performed early
6173 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6174 via PR#459)
6175 [Lutz Jaenicke]
6176
6177 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6178 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6179 software implementations. For DSA and DH, parameter generation can
6180 also be overridden by providing the appropriate method callbacks.
6181 [Geoff Thorpe]
6182
6183 *) Change the "progress" mechanism used in key-generation and
6184 primality testing to functions that take a new BN_GENCB pointer in
6185 place of callback/argument pairs. The new API functions have "_ex"
6186 postfixes and the older functions are reimplemented as wrappers for
6187 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6188 declarations of the old functions to help (graceful) attempts to
6189 migrate to the new functions. Also, the new key-generation API
6190 functions operate on a caller-supplied key-structure and return
6191 success/failure rather than returning a key or NULL - this is to
6192 help make "keygen" another member function of RSA_METHOD etc.
6193
6194 Example for using the new callback interface:
6195
6196 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6197 void *my_arg = ...;
6198 BN_GENCB my_cb;
6199
6200 BN_GENCB_set(&my_cb, my_callback, my_arg);
6201
6202 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6203 /* For the meaning of a, b in calls to my_callback(), see the
6204 * documentation of the function that calls the callback.
6205 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6206 * my_callback should return 1 if it wants BN_is_prime_ex()
6207 * to continue, or 0 to stop.
6208 */
6209
6210 [Geoff Thorpe]
6211
6212 *) Change the ZLIB compression method to be stateful, and make it
6213 available to TLS with the number defined in
6214 draft-ietf-tls-compression-04.txt.
6215 [Richard Levitte]
6216
6217 *) Add the ASN.1 structures and functions for CertificatePair, which
6218 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6219
6220 CertificatePair ::= SEQUENCE {
6221 forward [0] Certificate OPTIONAL,
6222 reverse [1] Certificate OPTIONAL,
6223 -- at least one of the pair shall be present -- }
6224
6225 Also implement the PEM functions to read and write certificate
6226 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6227
6228 This needed to be defined, mostly for the sake of the LDAP
6229 attribute crossCertificatePair, but may prove useful elsewhere as
6230 well.
6231 [Richard Levitte]
6232
6233 *) Make it possible to inhibit symlinking of shared libraries in
6234 Makefile.shared, for Cygwin's sake.
6235 [Richard Levitte]
6236
6237 *) Extend the BIGNUM API by creating a function
6238 void BN_set_negative(BIGNUM *a, int neg);
6239 and a macro that behave like
6240 int BN_is_negative(const BIGNUM *a);
6241
6242 to avoid the need to access 'a->neg' directly in applications.
6243 [Nils Larsch]
6244
6245 *) Implement fast modular reduction for pseudo-Mersenne primes
6246 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6247 EC_GROUP_new_curve_GFp() will now automatically use this
6248 if applicable.
6249 [Nils Larsch <nla@trustcenter.de>]
6250
6251 *) Add new lock type (CRYPTO_LOCK_BN).
6252 [Bodo Moeller]
6253
6254 *) Change the ENGINE framework to automatically load engines
6255 dynamically from specific directories unless they could be
6256 found to already be built in or loaded. Move all the
6257 current engines except for the cryptodev one to a new
6258 directory engines/.
6259 The engines in engines/ are built as shared libraries if
6260 the "shared" options was given to ./Configure or ./config.
6261 Otherwise, they are inserted in libcrypto.a.
6262 /usr/local/ssl/engines is the default directory for dynamic
6263 engines, but that can be overridden at configure time through
6264 the usual use of --prefix and/or --openssldir, and at run
6265 time with the environment variable OPENSSL_ENGINES.
6266 [Geoff Thorpe and Richard Levitte]
6267
6268 *) Add Makefile.shared, a helper makefile to build shared
6269 libraries. Adapt Makefile.org.
6270 [Richard Levitte]
6271
6272 *) Add version info to Win32 DLLs.
6273 [Peter 'Luna' Runestig" <peter@runestig.com>]
6274
6275 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6276 can be added using this API to created arbitrary PKCS#12
6277 files while avoiding the low level API.
6278
6279 New options to PKCS12_create(), key or cert can be NULL and
6280 will then be omitted from the output file. The encryption
6281 algorithm NIDs can be set to -1 for no encryption, the mac
6282 iteration count can be set to 0 to omit the mac.
6283
6284 Enhance pkcs12 utility by making the -nokeys and -nocerts
6285 options work when creating a PKCS#12 file. New option -nomac
6286 to omit the mac, NONE can be set for an encryption algorithm.
6287 New code is modified to use the enhanced PKCS12_create()
6288 instead of the low level API.
6289 [Steve Henson]
6290
6291 *) Extend ASN1 encoder to support indefinite length constructed
6292 encoding. This can output sequences tags and octet strings in
6293 this form. Modify pk7_asn1.c to support indefinite length
6294 encoding. This is experimental and needs additional code to
6295 be useful, such as an ASN1 bio and some enhanced streaming
6296 PKCS#7 code.
6297
6298 Extend template encode functionality so that tagging is passed
6299 down to the template encoder.
6300 [Steve Henson]
6301
6302 *) Let 'openssl req' fail if an argument to '-newkey' is not
6303 recognized instead of using RSA as a default.
6304 [Bodo Moeller]
6305
6306 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6307 As these are not official, they are not included in "ALL";
6308 the "ECCdraft" ciphersuite group alias can be used to select them.
6309 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6310
6311 *) Add ECDH engine support.
6312 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6313
6314 *) Add ECDH in new directory crypto/ecdh/.
6315 [Douglas Stebila (Sun Microsystems Laboratories)]
6316
6317 *) Let BN_rand_range() abort with an error after 100 iterations
6318 without success (which indicates a broken PRNG).
6319 [Bodo Moeller]
6320
6321 *) Change BN_mod_sqrt() so that it verifies that the input value
6322 is really the square of the return value. (Previously,
6323 BN_mod_sqrt would show GIGO behaviour.)
6324 [Bodo Moeller]
6325
6326 *) Add named elliptic curves over binary fields from X9.62, SECG,
6327 and WAP/WTLS; add OIDs that were still missing.
6328
6329 [Sheueling Chang Shantz and Douglas Stebila
6330 (Sun Microsystems Laboratories)]
6331
6332 *) Extend the EC library for elliptic curves over binary fields
6333 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6334 New EC_METHOD:
6335
6336 EC_GF2m_simple_method
6337
6338 New API functions:
6339
6340 EC_GROUP_new_curve_GF2m
6341 EC_GROUP_set_curve_GF2m
6342 EC_GROUP_get_curve_GF2m
6343 EC_POINT_set_affine_coordinates_GF2m
6344 EC_POINT_get_affine_coordinates_GF2m
6345 EC_POINT_set_compressed_coordinates_GF2m
6346
6347 Point compression for binary fields is disabled by default for
6348 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6349 enable it).
6350
6351 As binary polynomials are represented as BIGNUMs, various members
6352 of the EC_GROUP and EC_POINT data structures can be shared
6353 between the implementations for prime fields and binary fields;
6354 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6355 are essentially identical to their ..._GFp counterparts.
6356 (For simplicity, the '..._GFp' prefix has been dropped from
6357 various internal method names.)
6358
6359 An internal 'field_div' method (similar to 'field_mul' and
6360 'field_sqr') has been added; this is used only for binary fields.
6361
6362 [Sheueling Chang Shantz and Douglas Stebila
6363 (Sun Microsystems Laboratories)]
6364
6365 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
6366 through methods ('mul', 'precompute_mult').
6367
6368 The generic implementations (now internally called 'ec_wNAF_mul'
6369 and 'ec_wNAF_precomputed_mult') remain the default if these
6370 methods are undefined.
6371
6372 [Sheueling Chang Shantz and Douglas Stebila
6373 (Sun Microsystems Laboratories)]
6374
6375 *) New function EC_GROUP_get_degree, which is defined through
6376 EC_METHOD. For curves over prime fields, this returns the bit
6377 length of the modulus.
6378
6379 [Sheueling Chang Shantz and Douglas Stebila
6380 (Sun Microsystems Laboratories)]
6381
6382 *) New functions EC_GROUP_dup, EC_POINT_dup.
6383 (These simply call ..._new and ..._copy).
6384
6385 [Sheueling Chang Shantz and Douglas Stebila
6386 (Sun Microsystems Laboratories)]
6387
6388 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6389 Polynomials are represented as BIGNUMs (where the sign bit is not
6390 used) in the following functions [macros]:
6391
6392 BN_GF2m_add
6393 BN_GF2m_sub [= BN_GF2m_add]
6394 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6395 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6396 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6397 BN_GF2m_mod_inv
6398 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6399 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6400 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6401 BN_GF2m_cmp [= BN_ucmp]
6402
6403 (Note that only the 'mod' functions are actually for fields GF(2^m).
6404 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6405
6406 For some functions, an the irreducible polynomial defining a
6407 field can be given as an 'unsigned int[]' with strictly
6408 decreasing elements giving the indices of those bits that are set;
6409 i.e., p[] represents the polynomial
6410 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6411 where
6412 p[0] > p[1] > ... > p[k] = 0.
6413 This applies to the following functions:
6414
6415 BN_GF2m_mod_arr
6416 BN_GF2m_mod_mul_arr
6417 BN_GF2m_mod_sqr_arr
6418 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6419 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6420 BN_GF2m_mod_exp_arr
6421 BN_GF2m_mod_sqrt_arr
6422 BN_GF2m_mod_solve_quad_arr
6423 BN_GF2m_poly2arr
6424 BN_GF2m_arr2poly
6425
6426 Conversion can be performed by the following functions:
6427
6428 BN_GF2m_poly2arr
6429 BN_GF2m_arr2poly
6430
6431 bntest.c has additional tests for binary polynomial arithmetic.
6432
6433 Two implementations for BN_GF2m_mod_div() are available.
6434 The default algorithm simply uses BN_GF2m_mod_inv() and
6435 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6436 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6437 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6438
6439 [Sheueling Chang Shantz and Douglas Stebila
6440 (Sun Microsystems Laboratories)]
6441
6442 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6443 functionality is disabled at compile-time.
6444 [Douglas Stebila <douglas.stebila@sun.com>]
6445
6446 *) Change default behaviour of 'openssl asn1parse' so that more
6447 information is visible when viewing, e.g., a certificate:
6448
6449 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6450 mode the content of non-printable OCTET STRINGs is output in a
6451 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6452 avoid the appearance of a printable string.
6453 [Nils Larsch <nla@trustcenter.de>]
6454
6455 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6456 functions
6457 EC_GROUP_set_asn1_flag()
6458 EC_GROUP_get_asn1_flag()
6459 EC_GROUP_set_point_conversion_form()
6460 EC_GROUP_get_point_conversion_form()
6461 These control ASN1 encoding details:
6462 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6463 has been set to OPENSSL_EC_NAMED_CURVE.
6464 - Points are encoded in uncompressed form by default; options for
6465 asn1_for are as for point2oct, namely
6466 POINT_CONVERSION_COMPRESSED
6467 POINT_CONVERSION_UNCOMPRESSED
6468 POINT_CONVERSION_HYBRID
6469
6470 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6471 functions
6472 EC_GROUP_set_seed()
6473 EC_GROUP_get0_seed()
6474 EC_GROUP_get_seed_len()
6475 This is used only for ASN1 purposes (so far).
6476 [Nils Larsch <nla@trustcenter.de>]
6477
6478 *) Add 'field_type' member to EC_METHOD, which holds the NID
6479 of the appropriate field type OID. The new function
6480 EC_METHOD_get_field_type() returns this value.
6481 [Nils Larsch <nla@trustcenter.de>]
6482
6483 *) Add functions
6484 EC_POINT_point2bn()
6485 EC_POINT_bn2point()
6486 EC_POINT_point2hex()
6487 EC_POINT_hex2point()
6488 providing useful interfaces to EC_POINT_point2oct() and
6489 EC_POINT_oct2point().
6490 [Nils Larsch <nla@trustcenter.de>]
6491
6492 *) Change internals of the EC library so that the functions
6493 EC_GROUP_set_generator()
6494 EC_GROUP_get_generator()
6495 EC_GROUP_get_order()
6496 EC_GROUP_get_cofactor()
6497 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6498 to methods, which would lead to unnecessary code duplication when
6499 adding different types of curves.
6500 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6501
6502 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6503 arithmetic, and such that modified wNAFs are generated
6504 (which avoid length expansion in many cases).
6505 [Bodo Moeller]
6506
6507 *) Add a function EC_GROUP_check_discriminant() (defined via
6508 EC_METHOD) that verifies that the curve discriminant is non-zero.
6509
6510 Add a function EC_GROUP_check() that makes some sanity tests
6511 on a EC_GROUP, its generator and order. This includes
6512 EC_GROUP_check_discriminant().
6513 [Nils Larsch <nla@trustcenter.de>]
6514
6515 *) Add ECDSA in new directory crypto/ecdsa/.
6516
6517 Add applications 'openssl ecparam' and 'openssl ecdsa'
6518 (these are based on 'openssl dsaparam' and 'openssl dsa').
6519
6520 ECDSA support is also included in various other files across the
6521 library. Most notably,
6522 - 'openssl req' now has a '-newkey ecdsa:file' option;
6523 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6524 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6525 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6526 them suitable for ECDSA where domain parameters must be
6527 extracted before the specific public key;
6528 - ECDSA engine support has been added.
6529 [Nils Larsch <nla@trustcenter.de>]
6530
6531 *) Include some named elliptic curves, and add OIDs from X9.62,
6532 SECG, and WAP/WTLS. Each curve can be obtained from the new
6533 function
6534 EC_GROUP_new_by_curve_name(),
6535 and the list of available named curves can be obtained with
6536 EC_get_builtin_curves().
6537 Also add a 'curve_name' member to EC_GROUP objects, which can be
6538 accessed via
6539 EC_GROUP_set_curve_name()
6540 EC_GROUP_get_curve_name()
6541 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6542
6543 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6544 was actually never needed) and in BN_mul(). The removal in BN_mul()
6545 required a small change in bn_mul_part_recursive() and the addition
6546 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6547 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6548 bn_sub_words() and bn_add_words() except they take arrays with
6549 differing sizes.
6550 [Richard Levitte]
6551
6552 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6553
6554 *) Cleanse PEM buffers before freeing them since they may contain
6555 sensitive data.
6556 [Benjamin Bennett <ben@psc.edu>]
6557
6558 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6559 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6560 authentication-only ciphersuites.
6561 [Bodo Moeller]
6562
6563 *) Since AES128 and AES256 share a single mask bit in the logic of
6564 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6565 kludge to work properly if AES128 is available and AES256 isn't.
6566 [Victor Duchovni]
6567
6568 *) Expand security boundary to match 1.1.1 module.
6569 [Steve Henson]
6570
6571 *) Remove redundant features: hash file source, editing of test vectors
6572 modify fipsld to use external fips_premain.c signature.
6573 [Steve Henson]
6574
6575 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6576 run algorithm test programs.
6577 [Steve Henson]
6578
6579 *) Make algorithm test programs more tolerant of whitespace.
6580 [Steve Henson]
6581
6582 *) Have SSL/TLS server implementation tolerate "mismatched" record
6583 protocol version while receiving ClientHello even if the
6584 ClientHello is fragmented. (The server can't insist on the
6585 particular protocol version it has chosen before the ServerHello
6586 message has informed the client about his choice.)
6587 [Bodo Moeller]
6588
6589 *) Load error codes if they are not already present instead of using a
6590 static variable. This allows them to be cleanly unloaded and reloaded.
6591 [Steve Henson]
6592
6593 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6594
6595 *) Introduce limits to prevent malicious keys being able to
6596 cause a denial of service. (CVE-2006-2940)
6597 [Steve Henson, Bodo Moeller]
6598
6599 *) Fix ASN.1 parsing of certain invalid structures that can result
6600 in a denial of service. (CVE-2006-2937) [Steve Henson]
6601
6602 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6603 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6604
6605 *) Fix SSL client code which could crash if connecting to a
6606 malicious SSLv2 server. (CVE-2006-4343)
6607 [Tavis Ormandy and Will Drewry, Google Security Team]
6608
6609 *) Change ciphersuite string processing so that an explicit
6610 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6611 will no longer include "AES128-SHA"), and any other similar
6612 ciphersuite (same bitmap) from *other* protocol versions (so that
6613 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6614 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6615 changes from 0.9.8b and 0.9.8d.
6616 [Bodo Moeller]
6617
6618 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6619
6620 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6621 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6622
6623 *) Change the Unix randomness entropy gathering to use poll() when
6624 possible instead of select(), since the latter has some
6625 undesirable limitations.
6626 [Darryl Miles via Richard Levitte and Bodo Moeller]
6627
6628 *) Disable rogue ciphersuites:
6629
6630 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6631 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6632 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6633
6634 The latter two were purportedly from
6635 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6636 appear there.
6637
6638 Also deactivate the remaining ciphersuites from
6639 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6640 unofficial, and the ID has long expired.
6641 [Bodo Moeller]
6642
6643 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6644 dual-core machines) and other potential thread-safety issues.
6645 [Bodo Moeller]
6646
6647 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6648
6649 *) Adapt fipsld and the build system to link against the validated FIPS
6650 module in FIPS mode.
6651 [Steve Henson]
6652
6653 *) Fixes for VC++ 2005 build under Windows.
6654 [Steve Henson]
6655
6656 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6657 from a Windows bash shell such as MSYS. It is autodetected from the
6658 "config" script when run from a VC++ environment. Modify standard VC++
6659 build to use fipscanister.o from the GNU make build.
6660 [Steve Henson]
6661
6662 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6663
6664 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6665 The value now differs depending on if you build for FIPS or not.
6666 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6667 safely run with a non-FIPSed libcrypto, as it may crash because of
6668 the difference induced by this change.
6669 [Andy Polyakov]
6670
6671 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6672
6673 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6674 (part of SSL_OP_ALL). This option used to disable the
6675 countermeasure against man-in-the-middle protocol-version
6676 rollback in the SSL 2.0 server implementation, which is a bad
6677 idea. (CVE-2005-2969)
6678
6679 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6680 for Information Security, National Institute of Advanced Industrial
6681 Science and Technology [AIST], Japan)]
6682
6683 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6684 mainly for FIPS compliance and not fully integrated at this stage.
6685 [Steve Henson]
6686
6687 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6688 the exponentiation using a fixed-length exponent. (Otherwise,
6689 the information leaked through timing could expose the secret key
6690 after many signatures; cf. Bleichenbacher's attack on DSA with
6691 biased k.)
6692 [Bodo Moeller]
6693
6694 *) Make a new fixed-window mod_exp implementation the default for
6695 RSA, DSA, and DH private-key operations so that the sequence of
6696 squares and multiplies and the memory access pattern are
6697 independent of the particular secret key. This will mitigate
6698 cache-timing and potential related attacks.
6699
6700 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6701 and this is automatically used by BN_mod_exp_mont() if the new flag
6702 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6703 will use this BN flag for private exponents unless the flag
6704 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6705 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6706
6707 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6708
6709 *) Change the client implementation for SSLv23_method() and
6710 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6711 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6712 (Previously, the SSL 2.0 backwards compatible Client Hello
6713 message format would be used even with SSL_OP_NO_SSLv2.)
6714 [Bodo Moeller]
6715
6716 *) Add support for smime-type MIME parameter in S/MIME messages which some
6717 clients need.
6718 [Steve Henson]
6719
6720 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6721 a threadsafe manner. Modify rsa code to use new function and add calls
6722 to dsa and dh code (which had race conditions before).
6723 [Steve Henson]
6724
6725 *) Include the fixed error library code in the C error file definitions
6726 instead of fixing them up at runtime. This keeps the error code
6727 structures constant.
6728 [Steve Henson]
6729
6730 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6731
6732 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6733 OpenSSL 0.9.8.]
6734
6735 *) Fixes for newer kerberos headers. NB: the casts are needed because
6736 the 'length' field is signed on one version and unsigned on another
6737 with no (?) obvious way to tell the difference, without these VC++
6738 complains. Also the "definition" of FAR (blank) is no longer included
6739 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6740 some needed definitions.
6741 [Steve Henson]
6742
6743 *) Undo Cygwin change.
6744 [Ulf Möller]
6745
6746 *) Added support for proxy certificates according to RFC 3820.
6747 Because they may be a security thread to unaware applications,
6748 they must be explicitly allowed in run-time. See
6749 docs/HOWTO/proxy_certificates.txt for further information.
6750 [Richard Levitte]
6751
6752 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6753
6754 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6755 server and client random values. Previously
6756 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6757 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6758
6759 This change has negligible security impact because:
6760
6761 1. Server and client random values still have 24 bytes of pseudo random
6762 data.
6763
6764 2. Server and client random values are sent in the clear in the initial
6765 handshake.
6766
6767 3. The master secret is derived using the premaster secret (48 bytes in
6768 size for static RSA ciphersuites) as well as client server and random
6769 values.
6770
6771 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6772 to our attention.
6773
6774 [Stephen Henson, reported by UK NISCC]
6775
6776 *) Use Windows randomness collection on Cygwin.
6777 [Ulf Möller]
6778
6779 *) Fix hang in EGD/PRNGD query when communication socket is closed
6780 prematurely by EGD/PRNGD.
6781 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6782
6783 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6784 [Steve Henson]
6785
6786 *) Back-port of selected performance improvements from development
6787 branch, as well as improved support for PowerPC platforms.
6788 [Andy Polyakov]
6789
6790 *) Add lots of checks for memory allocation failure, error codes to indicate
6791 failure and freeing up memory if a failure occurs.
6792 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6793
6794 *) Add new -passin argument to dgst.
6795 [Steve Henson]
6796
6797 *) Perform some character comparisons of different types in X509_NAME_cmp:
6798 this is needed for some certificates that re-encode DNs into UTF8Strings
6799 (in violation of RFC3280) and can't or won't issue name rollover
6800 certificates.
6801 [Steve Henson]
6802
6803 *) Make an explicit check during certificate validation to see that
6804 the CA setting in each certificate on the chain is correct. As a
6805 side effect always do the following basic checks on extensions,
6806 not just when there's an associated purpose to the check:
6807
6808 - if there is an unhandled critical extension (unless the user
6809 has chosen to ignore this fault)
6810 - if the path length has been exceeded (if one is set at all)
6811 - that certain extensions fit the associated purpose (if one has
6812 been given)
6813 [Richard Levitte]
6814
6815 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6816
6817 *) Avoid a race condition when CRLs are checked in a multi threaded
6818 environment. This would happen due to the reordering of the revoked
6819 entries during signature checking and serial number lookup. Now the
6820 encoding is cached and the serial number sort performed under a lock.
6821 Add new STACK function sk_is_sorted().
6822 [Steve Henson]
6823
6824 *) Add Delta CRL to the extension code.
6825 [Steve Henson]
6826
6827 *) Various fixes to s3_pkt.c so alerts are sent properly.
6828 [David Holmes <d.holmes@f5.com>]
6829
6830 *) Reduce the chances of duplicate issuer name and serial numbers (in
6831 violation of RFC3280) using the OpenSSL certificate creation utilities.
6832 This is done by creating a random 64 bit value for the initial serial
6833 number when a serial number file is created or when a self signed
6834 certificate is created using 'openssl req -x509'. The initial serial
6835 number file is created using 'openssl x509 -next_serial' in CA.pl
6836 rather than being initialized to 1.
6837 [Steve Henson]
6838
6839 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6840
6841 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6842 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6843 [Joe Orton, Steve Henson]
6844
6845 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6846 (CVE-2004-0112)
6847 [Joe Orton, Steve Henson]
6848
6849 *) Make it possible to have multiple active certificates with the same
6850 subject in the CA index file. This is done only if the keyword
6851 'unique_subject' is set to 'no' in the main CA section (default
6852 if 'CA_default') of the configuration file. The value is saved
6853 with the database itself in a separate index attribute file,
6854 named like the index file with '.attr' appended to the name.
6855 [Richard Levitte]
6856
6857 *) X509 verify fixes. Disable broken certificate workarounds when
6858 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6859 keyUsage extension present. Don't accept CRLs with unhandled critical
6860 extensions: since verify currently doesn't process CRL extensions this
6861 rejects a CRL with *any* critical extensions. Add new verify error codes
6862 for these cases.
6863 [Steve Henson]
6864
6865 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6866 A clarification of RFC2560 will require the use of OCTET STRINGs and
6867 some implementations cannot handle the current raw format. Since OpenSSL
6868 copies and compares OCSP nonces as opaque blobs without any attempt at
6869 parsing them this should not create any compatibility issues.
6870 [Steve Henson]
6871
6872 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6873 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6874 this HMAC (and other) operations are several times slower than OpenSSL
6875 < 0.9.7.
6876 [Steve Henson]
6877
6878 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6879 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6880
6881 *) Use the correct content when signing type "other".
6882 [Steve Henson]
6883
6884 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6885
6886 *) Fix various bugs revealed by running the NISCC test suite:
6887
6888 Stop out of bounds reads in the ASN1 code when presented with
6889 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6890
6891 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6892
6893 If verify callback ignores invalid public key errors don't try to check
6894 certificate signature with the NULL public key.
6895
6896 [Steve Henson]
6897
6898 *) New -ignore_err option in ocsp application to stop the server
6899 exiting on the first error in a request.
6900 [Steve Henson]
6901
6902 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6903 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6904 specifications.
6905 [Steve Henson]
6906
6907 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6908 extra data after the compression methods not only for TLS 1.0
6909 but also for SSL 3.0 (as required by the specification).
6910 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6911
6912 *) Change X509_certificate_type() to mark the key as exported/exportable
6913 when it's 512 *bits* long, not 512 bytes.
6914 [Richard Levitte]
6915
6916 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6917 blocks during encryption.
6918 [Richard Levitte]
6919
6920 *) Various fixes to base64 BIO and non blocking I/O. On write
6921 flushes were not handled properly if the BIO retried. On read
6922 data was not being buffered properly and had various logic bugs.
6923 This also affects blocking I/O when the data being decoded is a
6924 certain size.
6925 [Steve Henson]
6926
6927 *) Various S/MIME bugfixes and compatibility changes:
6928 output correct application/pkcs7 MIME type if
6929 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6930 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6931 of files as .eml work). Correctly handle very long lines in MIME
6932 parser.
6933 [Steve Henson]
6934
6935 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6936
6937 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6938 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6939 a protocol version number mismatch like a decryption error
6940 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6941 [Bodo Moeller]
6942
6943 *) Turn on RSA blinding by default in the default implementation
6944 to avoid a timing attack. Applications that don't want it can call
6945 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6946 They would be ill-advised to do so in most cases.
6947 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6948
6949 *) Change RSA blinding code so that it works when the PRNG is not
6950 seeded (in this case, the secret RSA exponent is abused as
6951 an unpredictable seed -- if it is not unpredictable, there
6952 is no point in blinding anyway). Make RSA blinding thread-safe
6953 by remembering the creator's thread ID in rsa->blinding and
6954 having all other threads use local one-time blinding factors
6955 (this requires more computation than sharing rsa->blinding, but
6956 avoids excessive locking; and if an RSA object is not shared
6957 between threads, blinding will still be very fast).
6958 [Bodo Moeller]
6959
6960 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6961 ENGINE as defaults for all supported algorithms irrespective of
6962 the 'flags' parameter. 'flags' is now honoured, so applications
6963 should make sure they are passing it correctly.
6964 [Geoff Thorpe]
6965
6966 *) Target "mingw" now allows native Windows code to be generated in
6967 the Cygwin environment as well as with the MinGW compiler.
6968 [Ulf Moeller]
6969
6970 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6971
6972 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6973 via timing by performing a MAC computation even if incorrect
6974 block cipher padding has been found. This is a countermeasure
6975 against active attacks where the attacker has to distinguish
6976 between bad padding and a MAC verification error. (CVE-2003-0078)
6977
6978 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6979 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6980 Martin Vuagnoux (EPFL, Ilion)]
6981
6982 *) Make the no-err option work as intended. The intention with no-err
6983 is not to have the whole error stack handling routines removed from
6984 libcrypto, it's only intended to remove all the function name and
6985 reason texts, thereby removing some of the footprint that may not
6986 be interesting if those errors aren't displayed anyway.
6987
6988 NOTE: it's still possible for any application or module to have it's
6989 own set of error texts inserted. The routines are there, just not
6990 used by default when no-err is given.
6991 [Richard Levitte]
6992
6993 *) Add support for FreeBSD on IA64.
6994 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6995
6996 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6997 Kerberos function mit_des_cbc_cksum(). Before this change,
6998 the value returned by DES_cbc_cksum() was like the one from
6999 mit_des_cbc_cksum(), except the bytes were swapped.
7000 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7001
7002 *) Allow an application to disable the automatic SSL chain building.
7003 Before this a rather primitive chain build was always performed in
7004 ssl3_output_cert_chain(): an application had no way to send the
7005 correct chain if the automatic operation produced an incorrect result.
7006
7007 Now the chain builder is disabled if either:
7008
7009 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7010
7011 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7012
7013 The reasoning behind this is that an application would not want the
7014 auto chain building to take place if extra chain certificates are
7015 present and it might also want a means of sending no additional
7016 certificates (for example the chain has two certificates and the
7017 root is omitted).
7018 [Steve Henson]
7019
7020 *) Add the possibility to build without the ENGINE framework.
7021 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7022
7023 *) Under Win32 gmtime() can return NULL: check return value in
7024 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7025 [Steve Henson]
7026
7027 *) DSA routines: under certain error conditions uninitialized BN objects
7028 could be freed. Solution: make sure initialization is performed early
7029 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7030 Nils Larsch <nla@trustcenter.de> via PR#459)
7031 [Lutz Jaenicke]
7032
7033 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7034 checked on reconnect on the client side, therefore session resumption
7035 could still fail with a "ssl session id is different" error. This
7036 behaviour is masked when SSL_OP_ALL is used due to
7037 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7038 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7039 followup to PR #377.
7040 [Lutz Jaenicke]
7041
7042 *) IA-32 assembler support enhancements: unified ELF targets, support
7043 for SCO/Caldera platforms, fix for Cygwin shared build.
7044 [Andy Polyakov]
7045
7046 *) Add support for FreeBSD on sparc64. As a consequence, support for
7047 FreeBSD on non-x86 processors is separate from x86 processors on
7048 the config script, much like the NetBSD support.
7049 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
7050
7051 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
7052
7053 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7054 OpenSSL 0.9.7.]
7055
7056 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7057 code (06) was taken as the first octet of the session ID and the last
7058 octet was ignored consequently. As a result SSLv2 client side session
7059 caching could not have worked due to the session ID mismatch between
7060 client and server.
7061 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7062 PR #377.
7063 [Lutz Jaenicke]
7064
7065 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7066 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7067 removed entirely.
7068 [Richard Levitte]
7069
7070 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
7071 seems that in spite of existing for more than a year, many application
7072 author have done nothing to provide the necessary callbacks, which
7073 means that this particular engine will not work properly anywhere.
7074 This is a very unfortunate situation which forces us, in the name
7075 of usability, to give the hw_ncipher.c a static lock, which is part
7076 of libcrypto.
7077 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7078 appear in 0.9.8 or later. We EXPECT application authors to have
7079 dealt properly with this when 0.9.8 is released (unless we actually
7080 make such changes in the libcrypto locking code that changes will
7081 have to be made anyway).
7082 [Richard Levitte]
7083
7084 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7085 octets have been read, EOF or an error occurs. Without this change
7086 some truncated ASN1 structures will not produce an error.
7087 [Steve Henson]
7088
7089 *) Disable Heimdal support, since it hasn't been fully implemented.
7090 Still give the possibility to force the use of Heimdal, but with
7091 warnings and a request that patches get sent to openssl-dev.
7092 [Richard Levitte]
7093
7094 *) Add the VC-CE target, introduce the WINCE sysname, and add
7095 INSTALL.WCE and appropriate conditionals to make it build.
7096 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7097
7098 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7099 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7100 edit numbers of the version.
7101 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7102
7103 *) Introduce safe string copy and catenation functions
7104 (BUF_strlcpy() and BUF_strlcat()).
7105 [Ben Laurie (CHATS) and Richard Levitte]
7106
7107 *) Avoid using fixed-size buffers for one-line DNs.
7108 [Ben Laurie (CHATS)]
7109
7110 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7111 resizing buffers containing secrets, and use where appropriate.
7112 [Ben Laurie (CHATS)]
7113
7114 *) Avoid using fixed size buffers for configuration file location.
7115 [Ben Laurie (CHATS)]
7116
7117 *) Avoid filename truncation for various CA files.
7118 [Ben Laurie (CHATS)]
7119
7120 *) Use sizeof in preference to magic numbers.
7121 [Ben Laurie (CHATS)]
7122
7123 *) Avoid filename truncation in cert requests.
7124 [Ben Laurie (CHATS)]
7125
7126 *) Add assertions to check for (supposedly impossible) buffer
7127 overflows.
7128 [Ben Laurie (CHATS)]
7129
7130 *) Don't cache truncated DNS entries in the local cache (this could
7131 potentially lead to a spoofing attack).
7132 [Ben Laurie (CHATS)]
7133
7134 *) Fix various buffers to be large enough for hex/decimal
7135 representations in a platform independent manner.
7136 [Ben Laurie (CHATS)]
7137
7138 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7139 resizing buffers containing secrets, and use where appropriate.
7140 [Ben Laurie (CHATS)]
7141
7142 *) Add BIO_indent() to avoid much slightly worrying code to do
7143 indents.
7144 [Ben Laurie (CHATS)]
7145
7146 *) Convert sprintf()/BIO_puts() to BIO_printf().
7147 [Ben Laurie (CHATS)]
7148
7149 *) buffer_gets() could terminate with the buffer only half
7150 full. Fixed.
7151 [Ben Laurie (CHATS)]
7152
7153 *) Add assertions to prevent user-supplied crypto functions from
7154 overflowing internal buffers by having large block sizes, etc.
7155 [Ben Laurie (CHATS)]
7156
7157 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7158 unconditionally).
7159 [Ben Laurie (CHATS)]
7160
7161 *) Eliminate unused copy of key in RC4.
7162 [Ben Laurie (CHATS)]
7163
7164 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7165 [Ben Laurie (CHATS)]
7166
7167 *) Fix off-by-one error in EGD path.
7168 [Ben Laurie (CHATS)]
7169
7170 *) If RANDFILE path is too long, ignore instead of truncating.
7171 [Ben Laurie (CHATS)]
7172
7173 *) Eliminate unused and incorrectly sized X.509 structure
7174 CBCParameter.
7175 [Ben Laurie (CHATS)]
7176
7177 *) Eliminate unused and dangerous function knumber().
7178 [Ben Laurie (CHATS)]
7179
7180 *) Eliminate unused and dangerous structure, KSSL_ERR.
7181 [Ben Laurie (CHATS)]
7182
7183 *) Protect against overlong session ID context length in an encoded
7184 session object. Since these are local, this does not appear to be
7185 exploitable.
7186 [Ben Laurie (CHATS)]
7187
7188 *) Change from security patch (see 0.9.6e below) that did not affect
7189 the 0.9.6 release series:
7190
7191 Remote buffer overflow in SSL3 protocol - an attacker could
7192 supply an oversized master key in Kerberos-enabled versions.
7193 (CVE-2002-0657)
7194 [Ben Laurie (CHATS)]
7195
7196 *) Change the SSL kerb5 codes to match RFC 2712.
7197 [Richard Levitte]
7198
7199 *) Make -nameopt work fully for req and add -reqopt switch.
7200 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7201
7202 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7203 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7204
7205 *) Make sure tests can be performed even if the corresponding algorithms
7206 have been removed entirely. This was also the last step to make
7207 OpenSSL compilable with DJGPP under all reasonable conditions.
7208 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7209
7210 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
7211 to allow version independent disabling of normally unselected ciphers,
7212 which may be activated as a side-effect of selecting a single cipher.
7213
7214 (E.g., cipher list string "RSA" enables ciphersuites that are left
7215 out of "ALL" because they do not provide symmetric encryption.
7216 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
7217 [Lutz Jaenicke, Bodo Moeller]
7218
7219 *) Add appropriate support for separate platform-dependent build
7220 directories. The recommended way to make a platform-dependent
7221 build directory is the following (tested on Linux), maybe with
7222 some local tweaks:
7223
7224 # Place yourself outside of the OpenSSL source tree. In
7225 # this example, the environment variable OPENSSL_SOURCE
7226 # is assumed to contain the absolute OpenSSL source directory.
7227 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7228 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7229 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7230 mkdir -p `dirname $F`
7231 ln -s $OPENSSL_SOURCE/$F $F
7232 done
7233
7234 To be absolutely sure not to disturb the source tree, a "make clean"
7235 is a good thing. If it isn't successful, don't worry about it,
7236 it probably means the source directory is very clean.
7237 [Richard Levitte]
7238
7239 *) Make sure any ENGINE control commands make local copies of string
7240 pointers passed to them whenever necessary. Otherwise it is possible
7241 the caller may have overwritten (or deallocated) the original string
7242 data when a later ENGINE operation tries to use the stored values.
7243 [Götz Babin-Ebell <babinebell@trustcenter.de>]
7244
7245 *) Improve diagnostics in file reading and command-line digests.
7246 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7247
7248 *) Add AES modes CFB and OFB to the object database. Correct an
7249 error in AES-CFB decryption.
7250 [Richard Levitte]
7251
7252 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
7253 allows existing EVP_CIPHER_CTX structures to be reused after
7254 calling EVP_*Final(). This behaviour is used by encryption
7255 BIOs and some applications. This has the side effect that
7256 applications must explicitly clean up cipher contexts with
7257 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7258 [Steve Henson]
7259
7260 *) Check the values of dna and dnb in bn_mul_recursive before calling
7261 bn_mul_comba (a non zero value means the a or b arrays do not contain
7262 n2 elements) and fallback to bn_mul_normal if either is not zero.
7263 [Steve Henson]
7264
7265 *) Fix escaping of non-ASCII characters when using the -subj option
7266 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7267 [Lutz Jaenicke]
7268
7269 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
7270 form for "surname", serialNumber has no short form.
7271 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7272 therefore remove "mail" short name for "internet 7".
7273 The OID for unique identifiers in X509 certificates is
7274 x500UniqueIdentifier, not uniqueIdentifier.
7275 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
7276 [Lutz Jaenicke]
7277
7278 *) Add an "init" command to the ENGINE config module and auto initialize
7279 ENGINEs. Without any "init" command the ENGINE will be initialized
7280 after all ctrl commands have been executed on it. If init=1 the
7281 ENGINE is initialized at that point (ctrls before that point are run
7282 on the uninitialized ENGINE and after on the initialized one). If
7283 init=0 then the ENGINE will not be initialized at all.
7284 [Steve Henson]
7285
7286 *) Fix the 'app_verify_callback' interface so that the user-defined
7287 argument is actually passed to the callback: In the
7288 SSL_CTX_set_cert_verify_callback() prototype, the callback
7289 declaration has been changed from
7290 int (*cb)()
7291 into
7292 int (*cb)(X509_STORE_CTX *,void *);
7293 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7294 i=s->ctx->app_verify_callback(&ctx)
7295 has been changed into
7296 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7297
7298 To update applications using SSL_CTX_set_cert_verify_callback(),
7299 a dummy argument can be added to their callback functions.
7300 [D. K. Smetters <smetters@parc.xerox.com>]
7301
7302 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
7303 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7304
7305 *) Add and OPENSSL_LOAD_CONF define which will cause
7306 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7307 This allows older applications to transparently support certain
7308 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7309 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7310 load the config file and OPENSSL_add_all_algorithms_conf() which will
7311 always load it have also been added.
7312 [Steve Henson]
7313
7314 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
7315 Adjust NIDs and EVP layer.
7316 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7317
7318 *) Config modules support in openssl utility.
7319
7320 Most commands now load modules from the config file,
7321 though in a few (such as version) this isn't done
7322 because it couldn't be used for anything.
7323
7324 In the case of ca and req the config file used is
7325 the same as the utility itself: that is the -config
7326 command line option can be used to specify an
7327 alternative file.
7328 [Steve Henson]
7329
7330 *) Move default behaviour from OPENSSL_config(). If appname is NULL
7331 use "openssl_conf" if filename is NULL use default openssl config file.
7332 [Steve Henson]
7333
7334 *) Add an argument to OPENSSL_config() to allow the use of an alternative
7335 config section name. Add a new flag to tolerate a missing config file
7336 and move code to CONF_modules_load_file().
7337 [Steve Henson]
7338
7339 *) Support for crypto accelerator cards from Accelerated Encryption
7340 Processing, www.aep.ie. (Use engine 'aep')
7341 The support was copied from 0.9.6c [engine] and adapted/corrected
7342 to work with the new engine framework.
7343 [AEP Inc. and Richard Levitte]
7344
7345 *) Support for SureWare crypto accelerator cards from Baltimore
7346 Technologies. (Use engine 'sureware')
7347 The support was copied from 0.9.6c [engine] and adapted
7348 to work with the new engine framework.
7349 [Richard Levitte]
7350
7351 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
7352 make the newer ENGINE framework commands for the CHIL engine work.
7353 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7354
7355 *) Make it possible to produce shared libraries on ReliantUNIX.
7356 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7357
7358 *) Add the configuration target debug-linux-ppro.
7359 Make 'openssl rsa' use the general key loading routines
7360 implemented in apps.c, and make those routines able to
7361 handle the key format FORMAT_NETSCAPE and the variant
7362 FORMAT_IISSGC.
7363 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7364
7365 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7366 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7367
7368 *) Add -keyform to rsautl, and document -engine.
7369 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7370
7371 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
7372 BIO_R_NO_SUCH_FILE error code rather than the generic
7373 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7374 [Ben Laurie]
7375
7376 *) Add new functions
7377 ERR_peek_last_error
7378 ERR_peek_last_error_line
7379 ERR_peek_last_error_line_data.
7380 These are similar to
7381 ERR_peek_error
7382 ERR_peek_error_line
7383 ERR_peek_error_line_data,
7384 but report on the latest error recorded rather than the first one
7385 still in the error queue.
7386 [Ben Laurie, Bodo Moeller]
7387
7388 *) default_algorithms option in ENGINE config module. This allows things
7389 like:
7390 default_algorithms = ALL
7391 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7392 [Steve Henson]
7393
7394 *) Preliminary ENGINE config module.
7395 [Steve Henson]
7396
7397 *) New experimental application configuration code.
7398 [Steve Henson]
7399
7400 *) Change the AES code to follow the same name structure as all other
7401 symmetric ciphers, and behave the same way. Move everything to
7402 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7403 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7404
7405 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7406 [Ben Laurie and Theo de Raadt]
7407
7408 *) Add option to output public keys in req command.
7409 [Massimiliano Pala madwolf@openca.org]
7410
7411 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7412 (up to about 10% better than before for P-192 and P-224).
7413 [Bodo Moeller]
7414
7415 *) New functions/macros
7416
7417 SSL_CTX_set_msg_callback(ctx, cb)
7418 SSL_CTX_set_msg_callback_arg(ctx, arg)
7419 SSL_set_msg_callback(ssl, cb)
7420 SSL_set_msg_callback_arg(ssl, arg)
7421
7422 to request calling a callback function
7423
7424 void cb(int write_p, int version, int content_type,
7425 const void *buf, size_t len, SSL *ssl, void *arg)
7426
7427 whenever a protocol message has been completely received
7428 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7429 protocol version according to which the SSL library interprets
7430 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7431 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7432 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7433 specification (change_cipher_spec(20), alert(21), handshake(22)).
7434 'buf' and 'len' point to the actual message, 'ssl' to the
7435 SSL object, and 'arg' is the application-defined value set by
7436 SSL[_CTX]_set_msg_callback_arg().
7437
7438 'openssl s_client' and 'openssl s_server' have new '-msg' options
7439 to enable a callback that displays all protocol messages.
7440 [Bodo Moeller]
7441
7442 *) Change the shared library support so shared libraries are built as
7443 soon as the corresponding static library is finished, and thereby get
7444 openssl and the test programs linked against the shared library.
7445 This still only happens when the keyword "shard" has been given to
7446 the configuration scripts.
7447
7448 NOTE: shared library support is still an experimental thing, and
7449 backward binary compatibility is still not guaranteed.
7450 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7451
7452 *) Add support for Subject Information Access extension.
7453 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7454
7455 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7456 additional bytes when new memory had to be allocated, not just
7457 when reusing an existing buffer.
7458 [Bodo Moeller]
7459
7460 *) New command line and configuration option 'utf8' for the req command.
7461 This allows field values to be specified as UTF8 strings.
7462 [Steve Henson]
7463
7464 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7465 runs for the former and machine-readable output for the latter.
7466 [Ben Laurie]
7467
7468 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7469 of the e-mail address in the DN (i.e., it will go into a certificate
7470 extension only). The new configuration file option 'email_in_dn = no'
7471 has the same effect.
7472 [Massimiliano Pala madwolf@openca.org]
7473
7474 *) Change all functions with names starting with des_ to be starting
7475 with DES_ instead. Add wrappers that are compatible with libdes,
7476 but are named _ossl_old_des_*. Finally, add macros that map the
7477 des_* symbols to the corresponding _ossl_old_des_* if libdes
7478 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7479 desired, the des_* symbols will be mapped to DES_*, with one
7480 exception.
7481
7482 Since we provide two compatibility mappings, the user needs to
7483 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7484 compatibility is desired. The default (i.e., when that macro
7485 isn't defined) is OpenSSL 0.9.6c compatibility.
7486
7487 There are also macros that enable and disable the support of old
7488 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7489 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7490 are defined, the default will apply: to support the old des routines.
7491
7492 In either case, one must include openssl/des.h to get the correct
7493 definitions. Do not try to just include openssl/des_old.h, that
7494 won't work.
7495
7496 NOTE: This is a major break of an old API into a new one. Software
7497 authors are encouraged to switch to the DES_ style functions. Some
7498 time in the future, des_old.h and the libdes compatibility functions
7499 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7500 default), and then completely removed.
7501 [Richard Levitte]
7502
7503 *) Test for certificates which contain unsupported critical extensions.
7504 If such a certificate is found during a verify operation it is
7505 rejected by default: this behaviour can be overridden by either
7506 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7507 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7508 X509_supported_extension() has also been added which returns 1 if a
7509 particular extension is supported.
7510 [Steve Henson]
7511
7512 *) Modify the behaviour of EVP cipher functions in similar way to digests
7513 to retain compatibility with existing code.
7514 [Steve Henson]
7515
7516 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7517 compatibility with existing code. In particular the 'ctx' parameter does
7518 not have to be to be initialized before the call to EVP_DigestInit() and
7519 it is tidied up after a call to EVP_DigestFinal(). New function
7520 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7521 EVP_MD_CTX_copy() changed to not require the destination to be
7522 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7523 requires the destination to be valid.
7524
7525 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7526 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7527 [Steve Henson]
7528
7529 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7530 so that complete 'Handshake' protocol structures are kept in memory
7531 instead of overwriting 'msg_type' and 'length' with 'body' data.
7532 [Bodo Moeller]
7533
7534 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7535 [Massimo Santin via Richard Levitte]
7536
7537 *) Major restructuring to the underlying ENGINE code. This includes
7538 reduction of linker bloat, separation of pure "ENGINE" manipulation
7539 (initialisation, etc) from functionality dealing with implementations
7540 of specific crypto interfaces. This change also introduces integrated
7541 support for symmetric ciphers and digest implementations - so ENGINEs
7542 can now accelerate these by providing EVP_CIPHER and EVP_MD
7543 implementations of their own. This is detailed in crypto/engine/README
7544 as it couldn't be adequately described here. However, there are a few
7545 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7546 were changed in the original introduction of ENGINE code have now
7547 reverted back - the hooking from this code to ENGINE is now a good
7548 deal more passive and at run-time, operations deal directly with
7549 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7550 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7551 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7552 they were not being used by the framework as there is no concept of a
7553 BIGNUM_METHOD and they could not be generalised to the new
7554 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7555 ENGINE_cpy() has been removed as it cannot be consistently defined in
7556 the new code.
7557 [Geoff Thorpe]
7558
7559 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7560 [Steve Henson]
7561
7562 *) Change mkdef.pl to sort symbols that get the same entry number,
7563 and make sure the automatically generated functions ERR_load_*
7564 become part of libeay.num as well.
7565 [Richard Levitte]
7566
7567 *) New function SSL_renegotiate_pending(). This returns true once
7568 renegotiation has been requested (either SSL_renegotiate() call
7569 or HelloRequest/ClientHello received from the peer) and becomes
7570 false once a handshake has been completed.
7571 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7572 sends a HelloRequest, but does not ensure that a handshake takes
7573 place. SSL_renegotiate_pending() is useful for checking if the
7574 client has followed the request.)
7575 [Bodo Moeller]
7576
7577 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7578 By default, clients may request session resumption even during
7579 renegotiation (if session ID contexts permit); with this option,
7580 session resumption is possible only in the first handshake.
7581
7582 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7583 more bits available for options that should not be part of
7584 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7585 [Bodo Moeller]
7586
7587 *) Add some demos for certificate and certificate request creation.
7588 [Steve Henson]
7589
7590 *) Make maximum certificate chain size accepted from the peer application
7591 settable (SSL*_get/set_max_cert_list()), as proposed by
7592 "Douglas E. Engert" <deengert@anl.gov>.
7593 [Lutz Jaenicke]
7594
7595 *) Add support for shared libraries for Unixware-7
7596 (Boyd Lynn Gerber <gerberb@zenez.com>).
7597 [Lutz Jaenicke]
7598
7599 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7600 be done prior to destruction. Use this to unload error strings from
7601 ENGINEs that load their own error strings. NB: This adds two new API
7602 functions to "get" and "set" this destroy handler in an ENGINE.
7603 [Geoff Thorpe]
7604
7605 *) Alter all existing ENGINE implementations (except "openssl" and
7606 "openbsd") to dynamically instantiate their own error strings. This
7607 makes them more flexible to be built both as statically-linked ENGINEs
7608 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7609 Also, add stub code to each that makes building them as self-contained
7610 shared-libraries easier (see README.ENGINE).
7611 [Geoff Thorpe]
7612
7613 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7614 implementations into applications that are completely implemented in
7615 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7616 commands that can be used to configure what shared-library to load and
7617 to control aspects of the way it is handled. Also, made an update to
7618 the README.ENGINE file that brings its information up-to-date and
7619 provides some information and instructions on the "dynamic" ENGINE
7620 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7621 [Geoff Thorpe]
7622
7623 *) Make it possible to unload ranges of ERR strings with a new
7624 "ERR_unload_strings" function.
7625 [Geoff Thorpe]
7626
7627 *) Add a copy() function to EVP_MD.
7628 [Ben Laurie]
7629
7630 *) Make EVP_MD routines take a context pointer instead of just the
7631 md_data void pointer.
7632 [Ben Laurie]
7633
7634 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7635 that the digest can only process a single chunk of data
7636 (typically because it is provided by a piece of
7637 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7638 is only going to provide a single chunk of data, and hence the
7639 framework needn't accumulate the data for oneshot drivers.
7640 [Ben Laurie]
7641
7642 *) As with "ERR", make it possible to replace the underlying "ex_data"
7643 functions. This change also alters the storage and management of global
7644 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7645 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7646 index counters. The API functions that use this state have been changed
7647 to take a "class_index" rather than pointers to the class's local STACK
7648 and counter, and there is now an API function to dynamically create new
7649 classes. This centralisation allows us to (a) plug a lot of the
7650 thread-safety problems that existed, and (b) makes it possible to clean
7651 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7652 such data would previously have always leaked in application code and
7653 workarounds were in place to make the memory debugging turn a blind eye
7654 to it. Application code that doesn't use this new function will still
7655 leak as before, but their memory debugging output will announce it now
7656 rather than letting it slide.
7657
7658 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7659 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7660 has a return value to indicate success or failure.
7661 [Geoff Thorpe]
7662
7663 *) Make it possible to replace the underlying "ERR" functions such that the
7664 global state (2 LHASH tables and 2 locks) is only used by the "default"
7665 implementation. This change also adds two functions to "get" and "set"
7666 the implementation prior to it being automatically set the first time
7667 any other ERR function takes place. Ie. an application can call "get",
7668 pass the return value to a module it has just loaded, and that module
7669 can call its own "set" function using that value. This means the
7670 module's "ERR" operations will use (and modify) the error state in the
7671 application and not in its own statically linked copy of OpenSSL code.
7672 [Geoff Thorpe]
7673
7674 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7675 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7676 the operation, and provides a more encapsulated way for external code
7677 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7678 to use these functions rather than manually incrementing the counts.
7679
7680 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7681 [Geoff Thorpe]
7682
7683 *) Add EVP test program.
7684 [Ben Laurie]
7685
7686 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7687 [Ben Laurie]
7688
7689 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7690 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7691 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7692 These allow a CRL to be built without having to access X509_CRL fields
7693 directly. Modify 'ca' application to use new functions.
7694 [Steve Henson]
7695
7696 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7697 bug workarounds. Rollback attack detection is a security feature.
7698 The problem will only arise on OpenSSL servers when TLSv1 is not
7699 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7700 Software authors not wanting to support TLSv1 will have special reasons
7701 for their choice and can explicitly enable this option.
7702 [Bodo Moeller, Lutz Jaenicke]
7703
7704 *) Rationalise EVP so it can be extended: don't include a union of
7705 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7706 (similar to those existing for EVP_CIPHER_CTX).
7707 Usage example:
7708
7709 EVP_MD_CTX md;
7710
7711 EVP_MD_CTX_init(&md); /* new function call */
7712 EVP_DigestInit(&md, EVP_sha1());
7713 EVP_DigestUpdate(&md, in, len);
7714 EVP_DigestFinal(&md, out, NULL);
7715 EVP_MD_CTX_cleanup(&md); /* new function call */
7716
7717 [Ben Laurie]
7718
7719 *) Make DES key schedule conform to the usual scheme, as well as
7720 correcting its structure. This means that calls to DES functions
7721 now have to pass a pointer to a des_key_schedule instead of a
7722 plain des_key_schedule (which was actually always a pointer
7723 anyway): E.g.,
7724
7725 des_key_schedule ks;
7726
7727 des_set_key_checked(..., &ks);
7728 des_ncbc_encrypt(..., &ks, ...);
7729
7730 (Note that a later change renames 'des_...' into 'DES_...'.)
7731 [Ben Laurie]
7732
7733 *) Initial reduction of linker bloat: the use of some functions, such as
7734 PEM causes large amounts of unused functions to be linked in due to
7735 poor organisation. For example pem_all.c contains every PEM function
7736 which has a knock on effect of linking in large amounts of (unused)
7737 ASN1 code. Grouping together similar functions and splitting unrelated
7738 functions prevents this.
7739 [Steve Henson]
7740
7741 *) Cleanup of EVP macros.
7742 [Ben Laurie]
7743
7744 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7745 correct _ecb suffix.
7746 [Ben Laurie]
7747
7748 *) Add initial OCSP responder support to ocsp application. The
7749 revocation information is handled using the text based index
7750 use by the ca application. The responder can either handle
7751 requests generated internally, supplied in files (for example
7752 via a CGI script) or using an internal minimal server.
7753 [Steve Henson]
7754
7755 *) Add configuration choices to get zlib compression for TLS.
7756 [Richard Levitte]
7757
7758 *) Changes to Kerberos SSL for RFC 2712 compliance:
7759 1. Implemented real KerberosWrapper, instead of just using
7760 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7761 2. Implemented optional authenticator field of KerberosWrapper.
7762
7763 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7764 and authenticator structs; see crypto/krb5/.
7765
7766 Generalized Kerberos calls to support multiple Kerberos libraries.
7767 [Vern Staats <staatsvr@asc.hpc.mil>,
7768 Jeffrey Altman <jaltman@columbia.edu>
7769 via Richard Levitte]
7770
7771 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7772 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7773 values for each of the key sizes rather than having just
7774 parameters (and 'speed' generating keys each time).
7775 [Geoff Thorpe]
7776
7777 *) Speed up EVP routines.
7778 Before:
7779 encrypt
7780 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7781 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7782 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7783 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7784 decrypt
7785 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7786 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7787 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7788 After:
7789 encrypt
7790 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7791 decrypt
7792 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7793 [Ben Laurie]
7794
7795 *) Added the OS2-EMX target.
7796 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7797
7798 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7799 to support NCONF routines in extension code. New function CONF_set_nconf()
7800 to allow functions which take an NCONF to also handle the old LHASH
7801 structure: this means that the old CONF compatible routines can be
7802 retained (in particular wrt extensions) without having to duplicate the
7803 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7804 [Steve Henson]
7805
7806 *) Enhance the general user interface with mechanisms for inner control
7807 and with possibilities to have yes/no kind of prompts.
7808 [Richard Levitte]
7809
7810 *) Change all calls to low level digest routines in the library and
7811 applications to use EVP. Add missing calls to HMAC_cleanup() and
7812 don't assume HMAC_CTX can be copied using memcpy().
7813 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7814
7815 *) Add the possibility to control engines through control names but with
7816 arbitrary arguments instead of just a string.
7817 Change the key loaders to take a UI_METHOD instead of a callback
7818 function pointer. NOTE: this breaks binary compatibility with earlier
7819 versions of OpenSSL [engine].
7820 Adapt the nCipher code for these new conditions and add a card insertion
7821 callback.
7822 [Richard Levitte]
7823
7824 *) Enhance the general user interface with mechanisms to better support
7825 dialog box interfaces, application-defined prompts, the possibility
7826 to use defaults (for example default passwords from somewhere else)
7827 and interrupts/cancellations.
7828 [Richard Levitte]
7829
7830 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7831 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7832 [Steve Henson]
7833
7834 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7835 tidy up some unnecessarily weird code in 'sk_new()').
7836 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7837
7838 *) Change the key loading routines for ENGINEs to use the same kind
7839 callback (pem_password_cb) as all other routines that need this
7840 kind of callback.
7841 [Richard Levitte]
7842
7843 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7844 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7845 than this minimum value is recommended.
7846 [Lutz Jaenicke]
7847
7848 *) New random seeder for OpenVMS, using the system process statistics
7849 that are easily reachable.
7850 [Richard Levitte]
7851
7852 *) Windows apparently can't transparently handle global
7853 variables defined in DLLs. Initialisations such as:
7854
7855 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7856
7857 won't compile. This is used by the any applications that need to
7858 declare their own ASN1 modules. This was fixed by adding the option
7859 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7860 needed for static libraries under Win32.
7861 [Steve Henson]
7862
7863 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7864 setting of purpose and trust fields. New X509_STORE trust and
7865 purpose functions and tidy up setting in other SSL functions.
7866 [Steve Henson]
7867
7868 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7869 structure. These are inherited by X509_STORE_CTX when it is
7870 initialised. This allows various defaults to be set in the
7871 X509_STORE structure (such as flags for CRL checking and custom
7872 purpose or trust settings) for functions which only use X509_STORE_CTX
7873 internally such as S/MIME.
7874
7875 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7876 trust settings if they are not set in X509_STORE. This allows X509_STORE
7877 purposes and trust (in S/MIME for example) to override any set by default.
7878
7879 Add command line options for CRL checking to smime, s_client and s_server
7880 applications.
7881 [Steve Henson]
7882
7883 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7884 are set then the CRL is looked up in the X509_STORE structure and
7885 its validity and signature checked, then if the certificate is found
7886 in the CRL the verify fails with a revoked error.
7887
7888 Various new CRL related callbacks added to X509_STORE_CTX structure.
7889
7890 Command line options added to 'verify' application to support this.
7891
7892 This needs some additional work, such as being able to handle multiple
7893 CRLs with different times, extension based lookup (rather than just
7894 by subject name) and ultimately more complete V2 CRL extension
7895 handling.
7896 [Steve Henson]
7897
7898 *) Add a general user interface API (crypto/ui/). This is designed
7899 to replace things like des_read_password and friends (backward
7900 compatibility functions using this new API are provided).
7901 The purpose is to remove prompting functions from the DES code
7902 section as well as provide for prompting through dialog boxes in
7903 a window system and the like.
7904 [Richard Levitte]
7905
7906 *) Add "ex_data" support to ENGINE so implementations can add state at a
7907 per-structure level rather than having to store it globally.
7908 [Geoff]
7909
7910 *) Make it possible for ENGINE structures to be copied when retrieved by
7911 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7912 This causes the "original" ENGINE structure to act like a template,
7913 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7914 operational state can be localised to each ENGINE structure, despite the
7915 fact they all share the same "methods". New ENGINE structures returned in
7916 this case have no functional references and the return value is the single
7917 structural reference. This matches the single structural reference returned
7918 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7919 ENGINE structure.
7920 [Geoff]
7921
7922 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7923 needs to match any other type at all we need to manually clear the
7924 tag cache.
7925 [Steve Henson]
7926
7927 *) Changes to the "openssl engine" utility to include;
7928 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7929 about an ENGINE's available control commands.
7930 - executing control commands from command line arguments using the
7931 '-pre' and '-post' switches. '-post' is only used if '-t' is
7932 specified and the ENGINE is successfully initialised. The syntax for
7933 the individual commands are colon-separated, for example;
7934 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7935 [Geoff]
7936
7937 *) New dynamic control command support for ENGINEs. ENGINEs can now
7938 declare their own commands (numbers), names (strings), descriptions,
7939 and input types for run-time discovery by calling applications. A
7940 subset of these commands are implicitly classed as "executable"
7941 depending on their input type, and only these can be invoked through
7942 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7943 can be based on user input, config files, etc). The distinction is
7944 that "executable" commands cannot return anything other than a boolean
7945 result and can only support numeric or string input, whereas some
7946 discoverable commands may only be for direct use through
7947 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7948 pointers, or other custom uses. The "executable" commands are to
7949 support parameterisations of ENGINE behaviour that can be
7950 unambiguously defined by ENGINEs and used consistently across any
7951 OpenSSL-based application. Commands have been added to all the
7952 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7953 control over shared-library paths without source code alterations.
7954 [Geoff]
7955
7956 *) Changed all ENGINE implementations to dynamically allocate their
7957 ENGINEs rather than declaring them statically. Apart from this being
7958 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7959 this also allows the implementations to compile without using the
7960 internal engine_int.h header.
7961 [Geoff]
7962
7963 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7964 'const' value. Any code that should be able to modify a RAND_METHOD
7965 should already have non-const pointers to it (ie. they should only
7966 modify their own ones).
7967 [Geoff]
7968
7969 *) Made a variety of little tweaks to the ENGINE code.
7970 - "atalla" and "ubsec" string definitions were moved from header files
7971 to C code. "nuron" string definitions were placed in variables
7972 rather than hard-coded - allowing parameterisation of these values
7973 later on via ctrl() commands.
7974 - Removed unused "#if 0"'d code.
7975 - Fixed engine list iteration code so it uses ENGINE_free() to release
7976 structural references.
7977 - Constified the RAND_METHOD element of ENGINE structures.
7978 - Constified various get/set functions as appropriate and added
7979 missing functions (including a catch-all ENGINE_cpy that duplicates
7980 all ENGINE values onto a new ENGINE except reference counts/state).
7981 - Removed NULL parameter checks in get/set functions. Setting a method
7982 or function to NULL is a way of cancelling out a previously set
7983 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7984 and doesn't justify the extra error symbols and code.
7985 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7986 flags from engine_int.h to engine.h.
7987 - Changed prototypes for ENGINE handler functions (init(), finish(),
7988 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7989 [Geoff]
7990
7991 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7992 to the algorithm using long division. The binary algorithm can be
7993 used only if the modulus is odd. On 32-bit systems, it is faster
7994 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7995 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7996 up to 450 bits. In 64-bit environments, the binary algorithm
7997 appears to be advantageous for much longer moduli; here we use it
7998 for moduli up to 2048 bits.
7999 [Bodo Moeller]
8000
8001 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
8002 could not support the combine flag in choice fields.
8003 [Steve Henson]
8004
8005 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
8006 extensions from a certificate request to the certificate.
8007 [Steve Henson]
8008
8009 *) Allow multiple 'certopt' and 'nameopt' options to be separated
8010 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8011 file: this allows the display of the certificate about to be
8012 signed to be customised, to allow certain fields to be included
8013 or excluded and extension details. The old system didn't display
8014 multicharacter strings properly, omitted fields not in the policy
8015 and couldn't display additional details such as extensions.
8016 [Steve Henson]
8017
8018 *) Function EC_POINTs_mul for multiple scalar multiplication
8019 of an arbitrary number of elliptic curve points
8020 \sum scalars[i]*points[i],
8021 optionally including the generator defined for the EC_GROUP:
8022 scalar*generator + \sum scalars[i]*points[i].
8023
8024 EC_POINT_mul is a simple wrapper function for the typical case
8025 that the point list has just one item (besides the optional
8026 generator).
8027 [Bodo Moeller]
8028
8029 *) First EC_METHODs for curves over GF(p):
8030
8031 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8032 operations and provides various method functions that can also
8033 operate with faster implementations of modular arithmetic.
8034
8035 EC_GFp_mont_method() reuses most functions that are part of
8036 EC_GFp_simple_method, but uses Montgomery arithmetic.
8037
8038 [Bodo Moeller; point addition and point doubling
8039 implementation directly derived from source code provided by
8040 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8041
8042 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
8043 crypto/ec/ec_lib.c):
8044
8045 Curves are EC_GROUP objects (with an optional group generator)
8046 based on EC_METHODs that are built into the library.
8047
8048 Points are EC_POINT objects based on EC_GROUP objects.
8049
8050 Most of the framework would be able to handle curves over arbitrary
8051 finite fields, but as there are no obvious types for fields other
8052 than GF(p), some functions are limited to that for now.
8053 [Bodo Moeller]
8054
8055 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
8056 that the file contains a complete HTTP response.
8057 [Richard Levitte]
8058
8059 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
8060 change the def and num file printf format specifier from "%-40sXXX"
8061 to "%-39s XXX". The latter will always guarantee a space after the
8062 field while the former will cause them to run together if the field
8063 is 40 of more characters long.
8064 [Steve Henson]
8065
8066 *) Constify the cipher and digest 'method' functions and structures
8067 and modify related functions to take constant EVP_MD and EVP_CIPHER
8068 pointers.
8069 [Steve Henson]
8070
8071 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
8072 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
8073 [Bodo Moeller]
8074
8075 *) Modify EVP_Digest*() routines so they now return values. Although the
8076 internal software routines can never fail additional hardware versions
8077 might.
8078 [Steve Henson]
8079
8080 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
8081
8082 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8083 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8084
8085 ASN1 error codes
8086 ERR_R_NESTED_ASN1_ERROR
8087 ...
8088 ERR_R_MISSING_ASN1_EOS
8089 were 4 .. 9, conflicting with
8090 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8091 ...
8092 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8093 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8094
8095 Add new error code 'ERR_R_INTERNAL_ERROR'.
8096 [Bodo Moeller]
8097
8098 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
8099 suffices.
8100 [Bodo Moeller]
8101
8102 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
8103 sets the subject name for a new request or supersedes the
8104 subject name in a given request. Formats that can be parsed are
8105 'CN=Some Name, OU=myOU, C=IT'
8106 and
8107 'CN=Some Name/OU=myOU/C=IT'.
8108
8109 Add options '-batch' and '-verbose' to 'openssl req'.
8110 [Massimiliano Pala <madwolf@hackmasters.net>]
8111
8112 *) Introduce the possibility to access global variables through
8113 functions on platform were that's the best way to handle exporting
8114 global variables in shared libraries. To enable this functionality,
8115 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8116 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8117 is normally done by Configure or something similar).
8118
8119 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8120 in the source file (foo.c) like this:
8121
8122 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8123 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
8124
8125 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8126 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8127
8128 OPENSSL_DECLARE_GLOBAL(int,foo);
8129 #define foo OPENSSL_GLOBAL_REF(foo)
8130 OPENSSL_DECLARE_GLOBAL(double,bar);
8131 #define bar OPENSSL_GLOBAL_REF(bar)
8132
8133 The #defines are very important, and therefore so is including the
8134 header file everywhere where the defined globals are used.
8135
8136 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
8137 of ASN.1 items, but that structure is a bit different.
8138
8139 The largest change is in util/mkdef.pl which has been enhanced with
8140 better and easier to understand logic to choose which symbols should
8141 go into the Windows .def files as well as a number of fixes and code
8142 cleanup (among others, algorithm keywords are now sorted
8143 lexicographically to avoid constant rewrites).
8144 [Richard Levitte]
8145
8146 *) In BN_div() keep a copy of the sign of 'num' before writing the
8147 result to 'rm' because if rm==num the value will be overwritten
8148 and produce the wrong result if 'num' is negative: this caused
8149 problems with BN_mod() and BN_nnmod().
8150 [Steve Henson]
8151
8152 *) Function OCSP_request_verify(). This checks the signature on an
8153 OCSP request and verifies the signer certificate. The signer
8154 certificate is just checked for a generic purpose and OCSP request
8155 trust settings.
8156 [Steve Henson]
8157
8158 *) Add OCSP_check_validity() function to check the validity of OCSP
8159 responses. OCSP responses are prepared in real time and may only
8160 be a few seconds old. Simply checking that the current time lies
8161 between thisUpdate and nextUpdate max reject otherwise valid responses
8162 caused by either OCSP responder or client clock inaccuracy. Instead
8163 we allow thisUpdate and nextUpdate to fall within a certain period of
8164 the current time. The age of the response can also optionally be
8165 checked. Two new options -validity_period and -status_age added to
8166 ocsp utility.
8167 [Steve Henson]
8168
8169 *) If signature or public key algorithm is unrecognized print out its
8170 OID rather that just UNKNOWN.
8171 [Steve Henson]
8172
8173 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
8174 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8175 ID to be generated from the issuer certificate alone which can then be
8176 passed to OCSP_id_issuer_cmp().
8177 [Steve Henson]
8178
8179 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
8180 ASN1 modules to export functions returning ASN1_ITEM pointers
8181 instead of the ASN1_ITEM structures themselves. This adds several
8182 new macros which allow the underlying ASN1 function/structure to
8183 be accessed transparently. As a result code should not use ASN1_ITEM
8184 references directly (such as &X509_it) but instead use the relevant
8185 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8186 use of the new ASN1 code on platforms where exporting structures
8187 is problematical (for example in shared libraries) but exporting
8188 functions returning pointers to structures is not.
8189 [Steve Henson]
8190
8191 *) Add support for overriding the generation of SSL/TLS session IDs.
8192 These callbacks can be registered either in an SSL_CTX or per SSL.
8193 The purpose of this is to allow applications to control, if they wish,
8194 the arbitrary values chosen for use as session IDs, particularly as it
8195 can be useful for session caching in multiple-server environments. A
8196 command-line switch for testing this (and any client code that wishes
8197 to use such a feature) has been added to "s_server".
8198 [Geoff Thorpe, Lutz Jaenicke]
8199
8200 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
8201 of the form '#if defined(...) || defined(...) || ...' and
8202 '#if !defined(...) && !defined(...) && ...'. This also avoids
8203 the growing number of special cases it was previously handling.
8204 [Richard Levitte]
8205
8206 *) Make all configuration macros available for application by making
8207 sure they are available in opensslconf.h, by giving them names starting
8208 with "OPENSSL_" to avoid conflicts with other packages and by making
8209 sure e_os2.h will cover all platform-specific cases together with
8210 opensslconf.h.
8211 Additionally, it is now possible to define configuration/platform-
8212 specific names (called "system identities"). In the C code, these
8213 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8214 macro with the name beginning with "OPENSSL_SYS_", which is determined
8215 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8216 what is available.
8217 [Richard Levitte]
8218
8219 *) New option -set_serial to 'req' and 'x509' this allows the serial
8220 number to use to be specified on the command line. Previously self
8221 signed certificates were hard coded with serial number 0 and the
8222 CA options of 'x509' had to use a serial number in a file which was
8223 auto incremented.
8224 [Steve Henson]
8225
8226 *) New options to 'ca' utility to support V2 CRL entry extensions.
8227 Currently CRL reason, invalidity date and hold instruction are
8228 supported. Add new CRL extensions to V3 code and some new objects.
8229 [Steve Henson]
8230
8231 *) New function EVP_CIPHER_CTX_set_padding() this is used to
8232 disable standard block padding (aka PKCS#5 padding) in the EVP
8233 API, which was previously mandatory. This means that the data is
8234 not padded in any way and so the total length much be a multiple
8235 of the block size, otherwise an error occurs.
8236 [Steve Henson]
8237
8238 *) Initial (incomplete) OCSP SSL support.
8239 [Steve Henson]
8240
8241 *) New function OCSP_parse_url(). This splits up a URL into its host,
8242 port and path components: primarily to parse OCSP URLs. New -url
8243 option to ocsp utility.
8244 [Steve Henson]
8245
8246 *) New nonce behavior. The return value of OCSP_check_nonce() now
8247 reflects the various checks performed. Applications can decide
8248 whether to tolerate certain situations such as an absent nonce
8249 in a response when one was present in a request: the ocsp application
8250 just prints out a warning. New function OCSP_add1_basic_nonce()
8251 this is to allow responders to include a nonce in a response even if
8252 the request is nonce-less.
8253 [Steve Henson]
8254
8255 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
8256 skipped when using openssl x509 multiple times on a single input file,
8257 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8258 [Bodo Moeller]
8259
8260 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
8261 set string type: to handle setting ASN1_TIME structures. Fix ca
8262 utility to correctly initialize revocation date of CRLs.
8263 [Steve Henson]
8264
8265 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
8266 the clients preferred ciphersuites and rather use its own preferences.
8267 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8268 Internet Explorer by ensuring unchanged hash method during stepup.
8269 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
8270 [Lutz Jaenicke]
8271
8272 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
8273 to aes and add a new 'exist' option to print out symbols that don't
8274 appear to exist.
8275 [Steve Henson]
8276
8277 *) Additional options to ocsp utility to allow flags to be set and
8278 additional certificates supplied.
8279 [Steve Henson]
8280
8281 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
8282 OCSP client a number of certificate to only verify the response
8283 signature against.
8284 [Richard Levitte]
8285
8286 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
8287 handle the new API. Currently only ECB, CBC modes supported. Add new
8288 AES OIDs.
8289
8290 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8291 Encryption Standard (AES) Ciphersuites for Transport Layer
8292 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8293 not enabled by default and were not part of the "ALL" ciphersuite
8294 alias because they were not yet official; they could be
8295 explicitly requested by specifying the "AESdraft" ciphersuite
8296 group alias. In the final release of OpenSSL 0.9.7, the group
8297 alias is called "AES" and is part of "ALL".)
8298 [Ben Laurie, Steve Henson, Bodo Moeller]
8299
8300 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
8301 request to response.
8302 [Steve Henson]
8303
8304 *) Functions for OCSP responders. OCSP_request_onereq_count(),
8305 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8306 extract information from a certificate request. OCSP_response_create()
8307 creates a response and optionally adds a basic response structure.
8308 OCSP_basic_add1_status() adds a complete single response to a basic
8309 response and returns the OCSP_SINGLERESP structure just added (to allow
8310 extensions to be included for example). OCSP_basic_add1_cert() adds a
8311 certificate to a basic response and OCSP_basic_sign() signs a basic
8312 response with various flags. New helper functions ASN1_TIME_check()
8313 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8314 (converts ASN1_TIME to GeneralizedTime).
8315 [Steve Henson]
8316
8317 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
8318 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
8319 structure from a certificate. X509_pubkey_digest() digests the public_key
8320 contents: this is used in various key identifiers.
8321 [Steve Henson]
8322
8323 *) Make sk_sort() tolerate a NULL argument.
8324 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8325
8326 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
8327 passed by the function are trusted implicitly. If any of them signed the
8328 response then it is assumed to be valid and is not verified.
8329 [Steve Henson]
8330
8331 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
8332 to data. This was previously part of the PKCS7 ASN1 code. This
8333 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8334 [Steve Henson, reported by Kenneth R. Robinette
8335 <support@securenetterm.com>]
8336
8337 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
8338 routines: without these tracing memory leaks is very painful.
8339 Fix leaks in PKCS12 and PKCS7 routines.
8340 [Steve Henson]
8341
8342 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
8343 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8344 effectively meant GeneralizedTime would never be used. Now it
8345 is initialised to -1 but X509_time_adj() now has to check the value
8346 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8347 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8348 [Steve Henson, reported by Kenneth R. Robinette
8349 <support@securenetterm.com>]
8350
8351 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8352 result in a zero length in the ASN1_INTEGER structure which was
8353 not consistent with the structure when d2i_ASN1_INTEGER() was used
8354 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8355 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8356 where it did not print out a minus for negative ASN1_INTEGER.
8357 [Steve Henson]
8358
8359 *) Add summary printout to ocsp utility. The various functions which
8360 convert status values to strings have been renamed to:
8361 OCSP_response_status_str(), OCSP_cert_status_str() and
8362 OCSP_crl_reason_str() and are no longer static. New options
8363 to verify nonce values and to disable verification. OCSP response
8364 printout format cleaned up.
8365 [Steve Henson]
8366
8367 *) Add additional OCSP certificate checks. These are those specified
8368 in RFC2560. This consists of two separate checks: the CA of the
8369 certificate being checked must either be the OCSP signer certificate
8370 or the issuer of the OCSP signer certificate. In the latter case the
8371 OCSP signer certificate must contain the OCSP signing extended key
8372 usage. This check is performed by attempting to match the OCSP
8373 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8374 in the OCSP_CERTID structures of the response.
8375 [Steve Henson]
8376
8377 *) Initial OCSP certificate verification added to OCSP_basic_verify()
8378 and related routines. This uses the standard OpenSSL certificate
8379 verify routines to perform initial checks (just CA validity) and
8380 to obtain the certificate chain. Then additional checks will be
8381 performed on the chain. Currently the root CA is checked to see
8382 if it is explicitly trusted for OCSP signing. This is used to set
8383 a root CA as a global signing root: that is any certificate that
8384 chains to that CA is an acceptable OCSP signing certificate.
8385 [Steve Henson]
8386
8387 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8388 extensions from a separate configuration file.
8389 As when reading extensions from the main configuration file,
8390 the '-extensions ...' option may be used for specifying the
8391 section to use.
8392 [Massimiliano Pala <madwolf@comune.modena.it>]
8393
8394 *) New OCSP utility. Allows OCSP requests to be generated or
8395 read. The request can be sent to a responder and the output
8396 parsed, outputed or printed in text form. Not complete yet:
8397 still needs to check the OCSP response validity.
8398 [Steve Henson]
8399
8400 *) New subcommands for 'openssl ca':
8401 'openssl ca -status <serial>' prints the status of the cert with
8402 the given serial number (according to the index file).
8403 'openssl ca -updatedb' updates the expiry status of certificates
8404 in the index file.
8405 [Massimiliano Pala <madwolf@comune.modena.it>]
8406
8407 *) New '-newreq-nodes' command option to CA.pl. This is like
8408 '-newreq', but calls 'openssl req' with the '-nodes' option
8409 so that the resulting key is not encrypted.
8410 [Damien Miller <djm@mindrot.org>]
8411
8412 *) New configuration for the GNU Hurd.
8413 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8414
8415 *) Initial code to implement OCSP basic response verify. This
8416 is currently incomplete. Currently just finds the signer's
8417 certificate and verifies the signature on the response.
8418 [Steve Henson]
8419
8420 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8421 value of OPENSSLDIR. This is available via the new '-d' option
8422 to 'openssl version', and is also included in 'openssl version -a'.
8423 [Bodo Moeller]
8424
8425 *) Allowing defining memory allocation callbacks that will be given
8426 file name and line number information in additional arguments
8427 (a const char* and an int). The basic functionality remains, as
8428 well as the original possibility to just replace malloc(),
8429 realloc() and free() by functions that do not know about these
8430 additional arguments. To register and find out the current
8431 settings for extended allocation functions, the following
8432 functions are provided:
8433
8434 CRYPTO_set_mem_ex_functions
8435 CRYPTO_set_locked_mem_ex_functions
8436 CRYPTO_get_mem_ex_functions
8437 CRYPTO_get_locked_mem_ex_functions
8438
8439 These work the same way as CRYPTO_set_mem_functions and friends.
8440 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8441 extended allocation function is enabled.
8442 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8443 a conventional allocation function is enabled.
8444 [Richard Levitte, Bodo Moeller]
8445
8446 *) Finish off removing the remaining LHASH function pointer casts.
8447 There should no longer be any prototype-casting required when using
8448 the LHASH abstraction, and any casts that remain are "bugs". See
8449 the callback types and macros at the head of lhash.h for details
8450 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8451 [Geoff Thorpe]
8452
8453 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8454 If /dev/[u]random devices are not available or do not return enough
8455 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8456 be queried.
8457 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8458 /etc/entropy will be queried once each in this sequence, querying stops
8459 when enough entropy was collected without querying more sockets.
8460 [Lutz Jaenicke]
8461
8462 *) Change the Unix RAND_poll() variant to be able to poll several
8463 random devices, as specified by DEVRANDOM, until a sufficient amount
8464 of data has been collected. We spend at most 10 ms on each file
8465 (select timeout) and read in non-blocking mode. DEVRANDOM now
8466 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8467 (previously it was just the string "/dev/urandom"), so on typical
8468 platforms the 10 ms delay will never occur.
8469 Also separate out the Unix variant to its own file, rand_unix.c.
8470 For VMS, there's a currently-empty rand_vms.c.
8471 [Richard Levitte]
8472
8473 *) Move OCSP client related routines to ocsp_cl.c. These
8474 provide utility functions which an application needing
8475 to issue a request to an OCSP responder and analyse the
8476 response will typically need: as opposed to those which an
8477 OCSP responder itself would need which will be added later.
8478
8479 OCSP_request_sign() signs an OCSP request with an API similar
8480 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8481 response. OCSP_response_get1_basic() extracts basic response
8482 from response. OCSP_resp_find_status(): finds and extracts status
8483 information from an OCSP_CERTID structure (which will be created
8484 when the request structure is built). These are built from lower
8485 level functions which work on OCSP_SINGLERESP structures but
8486 won't normally be used unless the application wishes to examine
8487 extensions in the OCSP response for example.
8488
8489 Replace nonce routines with a pair of functions.
8490 OCSP_request_add1_nonce() adds a nonce value and optionally
8491 generates a random value. OCSP_check_nonce() checks the
8492 validity of the nonce in an OCSP response.
8493 [Steve Henson]
8494
8495 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8496 This doesn't copy the supplied OCSP_CERTID and avoids the
8497 need to free up the newly created id. Change return type
8498 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8499 This can then be used to add extensions to the request.
8500 Deleted OCSP_request_new(), since most of its functionality
8501 is now in OCSP_REQUEST_new() (and the case insensitive name
8502 clash) apart from the ability to set the request name which
8503 will be added elsewhere.
8504 [Steve Henson]
8505
8506 *) Update OCSP API. Remove obsolete extensions argument from
8507 various functions. Extensions are now handled using the new
8508 OCSP extension code. New simple OCSP HTTP function which
8509 can be used to send requests and parse the response.
8510 [Steve Henson]
8511
8512 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8513 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8514 uses the special reorder version of SET OF to sort the attributes
8515 and reorder them to match the encoded order. This resolves a long
8516 standing problem: a verify on a PKCS7 structure just after signing
8517 it used to fail because the attribute order did not match the
8518 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8519 it uses the received order. This is necessary to tolerate some broken
8520 software that does not order SET OF. This is handled by encoding
8521 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8522 to produce the required SET OF.
8523 [Steve Henson]
8524
8525 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8526 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8527 files to get correct declarations of the ASN.1 item variables.
8528 [Richard Levitte]
8529
8530 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8531 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8532 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8533 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8534 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8535 ASN1_ITEM and no wrapper functions.
8536 [Steve Henson]
8537
8538 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8539 replace the old function pointer based I/O routines. Change most of
8540 the *_d2i_bio() and *_d2i_fp() functions to use these.
8541 [Steve Henson]
8542
8543 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8544 lines, recognize more "algorithms" that can be deselected, and make
8545 it complain about algorithm deselection that isn't recognised.
8546 [Richard Levitte]
8547
8548 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8549 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8550 to use new functions. Add NO_ASN1_OLD which can be set to remove
8551 some old style ASN1 functions: this can be used to determine if old
8552 code will still work when these eventually go away.
8553 [Steve Henson]
8554
8555 *) New extension functions for OCSP structures, these follow the
8556 same conventions as certificates and CRLs.
8557 [Steve Henson]
8558
8559 *) New function X509V3_add1_i2d(). This automatically encodes and
8560 adds an extension. Its behaviour can be customised with various
8561 flags to append, replace or delete. Various wrappers added for
8562 certificates and CRLs.
8563 [Steve Henson]
8564
8565 *) Fix to avoid calling the underlying ASN1 print routine when
8566 an extension cannot be parsed. Correct a typo in the
8567 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8568 [Steve Henson]
8569
8570 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8571 entries for variables.
8572 [Steve Henson]
8573
8574 *) Add functionality to apps/openssl.c for detecting locking
8575 problems: As the program is single-threaded, all we have
8576 to do is register a locking callback using an array for
8577 storing which locks are currently held by the program.
8578 [Bodo Moeller]
8579
8580 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8581 SSL_get_ex_data_X509_STORE_idx(), which is used in
8582 ssl_verify_cert_chain() and thus can be called at any time
8583 during TLS/SSL handshakes so that thread-safety is essential.
8584 Unfortunately, the ex_data design is not at all suited
8585 for multi-threaded use, so it probably should be abolished.
8586 [Bodo Moeller]
8587
8588 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8589 [Broadcom, tweaked and integrated by Geoff Thorpe]
8590
8591 *) Move common extension printing code to new function
8592 X509V3_print_extensions(). Reorganise OCSP print routines and
8593 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8594 [Steve Henson]
8595
8596 *) New function X509_signature_print() to remove duplication in some
8597 print routines.
8598 [Steve Henson]
8599
8600 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8601 set (this was treated exactly the same as SET OF previously). This
8602 is used to reorder the STACK representing the structure to match the
8603 encoding. This will be used to get round a problem where a PKCS7
8604 structure which was signed could not be verified because the STACK
8605 order did not reflect the encoded order.
8606 [Steve Henson]
8607
8608 *) Reimplement the OCSP ASN1 module using the new code.
8609 [Steve Henson]
8610
8611 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8612 for its ASN1 operations. The old style function pointers still exist
8613 for now but they will eventually go away.
8614 [Steve Henson]
8615
8616 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8617 completely replaces the old ASN1 functionality with a table driven
8618 encoder and decoder which interprets an ASN1_ITEM structure describing
8619 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8620 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8621 has also been converted to the new form.
8622 [Steve Henson]
8623
8624 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8625 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8626 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8627 for negative moduli.
8628 [Bodo Moeller]
8629
8630 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8631 of not touching the result's sign bit.
8632 [Bodo Moeller]
8633
8634 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8635 set.
8636 [Bodo Moeller]
8637
8638 *) Changed the LHASH code to use prototypes for callbacks, and created
8639 macros to declare and implement thin (optionally static) functions
8640 that provide type-safety and avoid function pointer casting for the
8641 type-specific callbacks.
8642 [Geoff Thorpe]
8643
8644 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8645 RFC 2712.
8646 [Veers Staats <staatsvr@asc.hpc.mil>,
8647 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8648
8649 *) Reformat the FAQ so the different questions and answers can be divided
8650 in sections depending on the subject.
8651 [Richard Levitte]
8652
8653 *) Have the zlib compression code load ZLIB.DLL dynamically under
8654 Windows.
8655 [Richard Levitte]
8656
8657 *) New function BN_mod_sqrt for computing square roots modulo a prime
8658 (using the probabilistic Tonelli-Shanks algorithm unless
8659 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8660 be handled deterministically).
8661 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8662
8663 *) Make BN_mod_inverse faster by explicitly handling small quotients
8664 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8665 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8666 [Bodo Moeller]
8667
8668 *) New function BN_kronecker.
8669 [Bodo Moeller]
8670
8671 *) Fix BN_gcd so that it works on negative inputs; the result is
8672 positive unless both parameters are zero.
8673 Previously something reasonably close to an infinite loop was
8674 possible because numbers could be growing instead of shrinking
8675 in the implementation of Euclid's algorithm.
8676 [Bodo Moeller]
8677
8678 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8679 sign of the number in question.
8680
8681 Fix BN_is_word(a,w) to work correctly for w == 0.
8682
8683 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8684 because its test if the absolute value of 'a' equals 'w'.
8685 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8686 it exists mostly for use in the implementations of BN_is_zero(),
8687 BN_is_one(), and BN_is_word().
8688 [Bodo Moeller]
8689
8690 *) New function BN_swap.
8691 [Bodo Moeller]
8692
8693 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8694 the exponentiation functions are more likely to produce reasonable
8695 results on negative inputs.
8696 [Bodo Moeller]
8697
8698 *) Change BN_mod_mul so that the result is always non-negative.
8699 Previously, it could be negative if one of the factors was negative;
8700 I don't think anyone really wanted that behaviour.
8701 [Bodo Moeller]
8702
8703 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8704 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8705 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8706 and add new functions:
8707
8708 BN_nnmod
8709 BN_mod_sqr
8710 BN_mod_add
8711 BN_mod_add_quick
8712 BN_mod_sub
8713 BN_mod_sub_quick
8714 BN_mod_lshift1
8715 BN_mod_lshift1_quick
8716 BN_mod_lshift
8717 BN_mod_lshift_quick
8718
8719 These functions always generate non-negative results.
8720
8721 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8722 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8723
8724 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8725 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8726 be reduced modulo m.
8727 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8728
8729 #if 0
8730 The following entry accidentally appeared in the CHANGES file
8731 distributed with OpenSSL 0.9.7. The modifications described in
8732 it do *not* apply to OpenSSL 0.9.7.
8733
8734 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8735 was actually never needed) and in BN_mul(). The removal in BN_mul()
8736 required a small change in bn_mul_part_recursive() and the addition
8737 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8738 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8739 bn_sub_words() and bn_add_words() except they take arrays with
8740 differing sizes.
8741 [Richard Levitte]
8742 #endif
8743
8744 *) In 'openssl passwd', verify passwords read from the terminal
8745 unless the '-salt' option is used (which usually means that
8746 verification would just waste user's time since the resulting
8747 hash is going to be compared with some given password hash)
8748 or the new '-noverify' option is used.
8749
8750 This is an incompatible change, but it does not affect
8751 non-interactive use of 'openssl passwd' (passwords on the command
8752 line, '-stdin' option, '-in ...' option) and thus should not
8753 cause any problems.
8754 [Bodo Moeller]
8755
8756 *) Remove all references to RSAref, since there's no more need for it.
8757 [Richard Levitte]
8758
8759 *) Make DSO load along a path given through an environment variable
8760 (SHLIB_PATH) with shl_load().
8761 [Richard Levitte]
8762
8763 *) Constify the ENGINE code as a result of BIGNUM constification.
8764 Also constify the RSA code and most things related to it. In a
8765 few places, most notable in the depth of the ASN.1 code, ugly
8766 casts back to non-const were required (to be solved at a later
8767 time)
8768 [Richard Levitte]
8769
8770 *) Make it so the openssl application has all engines loaded by default.
8771 [Richard Levitte]
8772
8773 *) Constify the BIGNUM routines a little more.
8774 [Richard Levitte]
8775
8776 *) Add the following functions:
8777
8778 ENGINE_load_cswift()
8779 ENGINE_load_chil()
8780 ENGINE_load_atalla()
8781 ENGINE_load_nuron()
8782 ENGINE_load_builtin_engines()
8783
8784 That way, an application can itself choose if external engines that
8785 are built-in in OpenSSL shall ever be used or not. The benefit is
8786 that applications won't have to be linked with libdl or other dso
8787 libraries unless it's really needed.
8788
8789 Changed 'openssl engine' to load all engines on demand.
8790 Changed the engine header files to avoid the duplication of some
8791 declarations (they differed!).
8792 [Richard Levitte]
8793
8794 *) 'openssl engine' can now list capabilities.
8795 [Richard Levitte]
8796
8797 *) Better error reporting in 'openssl engine'.
8798 [Richard Levitte]
8799
8800 *) Never call load_dh_param(NULL) in s_server.
8801 [Bodo Moeller]
8802
8803 *) Add engine application. It can currently list engines by name and
8804 identity, and test if they are actually available.
8805 [Richard Levitte]
8806
8807 *) Improve RPM specification file by forcing symbolic linking and making
8808 sure the installed documentation is also owned by root.root.
8809 [Damien Miller <djm@mindrot.org>]
8810
8811 *) Give the OpenSSL applications more possibilities to make use of
8812 keys (public as well as private) handled by engines.
8813 [Richard Levitte]
8814
8815 *) Add OCSP code that comes from CertCo.
8816 [Richard Levitte]
8817
8818 *) Add VMS support for the Rijndael code.
8819 [Richard Levitte]
8820
8821 *) Added untested support for Nuron crypto accelerator.
8822 [Ben Laurie]
8823
8824 *) Add support for external cryptographic devices. This code was
8825 previously distributed separately as the "engine" branch.
8826 [Geoff Thorpe, Richard Levitte]
8827
8828 *) Rework the filename-translation in the DSO code. It is now possible to
8829 have far greater control over how a "name" is turned into a filename
8830 depending on the operating environment and any oddities about the
8831 different shared library filenames on each system.
8832 [Geoff Thorpe]
8833
8834 *) Support threads on FreeBSD-elf in Configure.
8835 [Richard Levitte]
8836
8837 *) Fix for SHA1 assembly problem with MASM: it produces
8838 warnings about corrupt line number information when assembling
8839 with debugging information. This is caused by the overlapping
8840 of two sections.
8841 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8842
8843 *) NCONF changes.
8844 NCONF_get_number() has no error checking at all. As a replacement,
8845 NCONF_get_number_e() is defined (_e for "error checking") and is
8846 promoted strongly. The old NCONF_get_number is kept around for
8847 binary backward compatibility.
8848 Make it possible for methods to load from something other than a BIO,
8849 by providing a function pointer that is given a name instead of a BIO.
8850 For example, this could be used to load configuration data from an
8851 LDAP server.
8852 [Richard Levitte]
8853
8854 *) Fix for non blocking accept BIOs. Added new I/O special reason
8855 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8856 with non blocking I/O was not possible because no retry code was
8857 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8858 this case.
8859 [Steve Henson]
8860
8861 *) Added the beginnings of Rijndael support.
8862 [Ben Laurie]
8863
8864 *) Fix for bug in DirectoryString mask setting. Add support for
8865 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8866 to allow certificate printing to more controllable, additional
8867 'certopt' option to 'x509' to allow new printing options to be
8868 set.
8869 [Steve Henson]
8870
8871 *) Clean old EAY MD5 hack from e_os.h.
8872 [Richard Levitte]
8873
8874 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8875
8876 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8877 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8878 [Joe Orton, Steve Henson]
8879
8880 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8881
8882 *) Fix additional bug revealed by the NISCC test suite:
8883
8884 Stop bug triggering large recursion when presented with
8885 certain ASN.1 tags (CVE-2003-0851)
8886 [Steve Henson]
8887
8888 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8889
8890 *) Fix various bugs revealed by running the NISCC test suite:
8891
8892 Stop out of bounds reads in the ASN1 code when presented with
8893 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8894
8895 If verify callback ignores invalid public key errors don't try to check
8896 certificate signature with the NULL public key.
8897
8898 [Steve Henson]
8899
8900 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8901 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8902 specifications.
8903 [Steve Henson]
8904
8905 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8906 extra data after the compression methods not only for TLS 1.0
8907 but also for SSL 3.0 (as required by the specification).
8908 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8909
8910 *) Change X509_certificate_type() to mark the key as exported/exportable
8911 when it's 512 *bits* long, not 512 bytes.
8912 [Richard Levitte]
8913
8914 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8915
8916 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8917 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8918 a protocol version number mismatch like a decryption error
8919 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8920 [Bodo Moeller]
8921
8922 *) Turn on RSA blinding by default in the default implementation
8923 to avoid a timing attack. Applications that don't want it can call
8924 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8925 They would be ill-advised to do so in most cases.
8926 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8927
8928 *) Change RSA blinding code so that it works when the PRNG is not
8929 seeded (in this case, the secret RSA exponent is abused as
8930 an unpredictable seed -- if it is not unpredictable, there
8931 is no point in blinding anyway). Make RSA blinding thread-safe
8932 by remembering the creator's thread ID in rsa->blinding and
8933 having all other threads use local one-time blinding factors
8934 (this requires more computation than sharing rsa->blinding, but
8935 avoids excessive locking; and if an RSA object is not shared
8936 between threads, blinding will still be very fast).
8937 [Bodo Moeller]
8938
8939 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8940
8941 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8942 via timing by performing a MAC computation even if incorrect
8943 block cipher padding has been found. This is a countermeasure
8944 against active attacks where the attacker has to distinguish
8945 between bad padding and a MAC verification error. (CVE-2003-0078)
8946
8947 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8948 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8949 Martin Vuagnoux (EPFL, Ilion)]
8950
8951 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8952
8953 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8954 memory from it's contents. This is done with a counter that will
8955 place alternating values in each byte. This can be used to solve
8956 two issues: 1) the removal of calls to memset() by highly optimizing
8957 compilers, and 2) cleansing with other values than 0, since those can
8958 be read through on certain media, for example a swap space on disk.
8959 [Geoff Thorpe]
8960
8961 *) Bugfix: client side session caching did not work with external caching,
8962 because the session->cipher setting was not restored when reloading
8963 from the external cache. This problem was masked, when
8964 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8965 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8966 [Lutz Jaenicke]
8967
8968 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8969 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8970 [Zeev Lieber <zeev-l@yahoo.com>]
8971
8972 *) Undo an undocumented change introduced in 0.9.6e which caused
8973 repeated calls to OpenSSL_add_all_ciphers() and
8974 OpenSSL_add_all_digests() to be ignored, even after calling
8975 EVP_cleanup().
8976 [Richard Levitte]
8977
8978 *) Change the default configuration reader to deal with last line not
8979 being properly terminated.
8980 [Richard Levitte]
8981
8982 *) Change X509_NAME_cmp() so it applies the special rules on handling
8983 DN values that are of type PrintableString, as well as RDNs of type
8984 emailAddress where the value has the type ia5String.
8985 [stefank@valicert.com via Richard Levitte]
8986
8987 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8988 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8989 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8990 the bitwise-OR of the two for use by the majority of applications
8991 wanting this behaviour, and update the docs. The documented
8992 behaviour and actual behaviour were inconsistent and had been
8993 changing anyway, so this is more a bug-fix than a behavioural
8994 change.
8995 [Geoff Thorpe, diagnosed by Nadav Har'El]
8996
8997 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8998 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8999 [Bodo Moeller]
9000
9001 *) Fix initialization code race conditions in
9002 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9003 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9004 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9005 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
9006 ssl2_get_cipher_by_char(),
9007 ssl3_get_cipher_by_char().
9008 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
9009
9010 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9011 the cached sessions are flushed, as the remove_cb() might use ex_data
9012 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9013 (see [openssl.org #212]).
9014 [Geoff Thorpe, Lutz Jaenicke]
9015
9016 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9017 length, instead of the encoding length to d2i_ASN1_OBJECT.
9018 [Steve Henson]
9019
9020 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
9021
9022 *) [In 0.9.6g-engine release:]
9023 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9024 [Lynn Gazis <lgazis@rainbow.com>]
9025
9026 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
9027
9028 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9029 and get fix the header length calculation.
9030 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
9031 Alon Kantor <alonk@checkpoint.com> (and others),
9032 Steve Henson]
9033
9034 *) Use proper error handling instead of 'assertions' in buffer
9035 overflow checks added in 0.9.6e. This prevents DoS (the
9036 assertions could call abort()).
9037 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
9038
9039 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9040
9041 *) Add various sanity checks to asn1_get_length() to reject
9042 the ASN1 length bytes if they exceed sizeof(long), will appear
9043 negative or the content length exceeds the length of the
9044 supplied buffer.
9045 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9046
9047 *) Fix cipher selection routines: ciphers without encryption had no flags
9048 for the cipher strength set and where therefore not handled correctly
9049 by the selection routines (PR #130).
9050 [Lutz Jaenicke]
9051
9052 *) Fix EVP_dsa_sha macro.
9053 [Nils Larsch]
9054
9055 *) New option
9056 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9057 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9058 that was added in OpenSSL 0.9.6d.
9059
9060 As the countermeasure turned out to be incompatible with some
9061 broken SSL implementations, the new option is part of SSL_OP_ALL.
9062 SSL_OP_ALL is usually employed when compatibility with weird SSL
9063 implementations is desired (e.g. '-bugs' option to 's_client' and
9064 's_server'), so the new option is automatically set in many
9065 applications.
9066 [Bodo Moeller]
9067
9068 *) Changes in security patch:
9069
9070 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9071 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9072 Air Force Materiel Command, USAF, under agreement number
9073 F30602-01-2-0537.
9074
9075 *) Add various sanity checks to asn1_get_length() to reject
9076 the ASN1 length bytes if they exceed sizeof(long), will appear
9077 negative or the content length exceeds the length of the
9078 supplied buffer. (CVE-2002-0659)
9079 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9080
9081 *) Assertions for various potential buffer overflows, not known to
9082 happen in practice.
9083 [Ben Laurie (CHATS)]
9084
9085 *) Various temporary buffers to hold ASCII versions of integers were
9086 too small for 64 bit platforms. (CVE-2002-0655)
9087 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9088
9089 *) Remote buffer overflow in SSL3 protocol - an attacker could
9090 supply an oversized session ID to a client. (CVE-2002-0656)
9091 [Ben Laurie (CHATS)]
9092
9093 *) Remote buffer overflow in SSL2 protocol - an attacker could
9094 supply an oversized client master key. (CVE-2002-0656)
9095 [Ben Laurie (CHATS)]
9096
9097 Changes between 0.9.6c and 0.9.6d [9 May 2002]
9098
9099 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9100 encoded as NULL) with id-dsa-with-sha1.
9101 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9102
9103 *) Check various X509_...() return values in apps/req.c.
9104 [Nils Larsch <nla@trustcenter.de>]
9105
9106 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
9107 an end-of-file condition would erroneously be flagged, when the CRLF
9108 was just at the end of a processed block. The bug was discovered when
9109 processing data through a buffering memory BIO handing the data to a
9110 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9111 <ptsekov@syntrex.com> and Nedelcho Stanev.
9112 [Lutz Jaenicke]
9113
9114 *) Implement a countermeasure against a vulnerability recently found
9115 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9116 before application data chunks to avoid the use of known IVs
9117 with data potentially chosen by the attacker.
9118 [Bodo Moeller]
9119
9120 *) Fix length checks in ssl3_get_client_hello().
9121 [Bodo Moeller]
9122
9123 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9124 to prevent ssl3_read_internal() from incorrectly assuming that
9125 ssl3_read_bytes() found application data while handshake
9126 processing was enabled when in fact s->s3->in_read_app_data was
9127 merely automatically cleared during the initial handshake.
9128 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9129
9130 *) Fix object definitions for Private and Enterprise: they were not
9131 recognized in their shortname (=lowercase) representation. Extend
9132 obj_dat.pl to issue an error when using undefined keywords instead
9133 of silently ignoring the problem (Svenning Sorensen
9134 <sss@sss.dnsalias.net>).
9135 [Lutz Jaenicke]
9136
9137 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9138 generators, i.e. generators other than 2 and 5. (Previously, the
9139 code did not properly initialise the 'add' and 'rem' values to
9140 BN_generate_prime().)
9141
9142 In the new general case, we do not insist that 'generator' is
9143 actually a primitive root: This requirement is rather pointless;
9144 a generator of the order-q subgroup is just as good, if not
9145 better.
9146 [Bodo Moeller]
9147
9148 *) Map new X509 verification errors to alerts. Discovered and submitted by
9149 Tom Wu <tom@arcot.com>.
9150 [Lutz Jaenicke]
9151
9152 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9153 returning non-zero before the data has been completely received
9154 when using non-blocking I/O.
9155 [Bodo Moeller; problem pointed out by John Hughes]
9156
9157 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9158 [Ben Laurie, Lutz Jaenicke]
9159
9160 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9161 Yoram Zahavi <YoramZ@gilian.com>).
9162 [Lutz Jaenicke]
9163
9164 *) Add information about CygWin 1.3 and on, and preserve proper
9165 configuration for the versions before that.
9166 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9167
9168 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9169 check whether we deal with a copy of a session and do not delete from
9170 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9171 <izhar@checkpoint.com>.
9172 [Lutz Jaenicke]
9173
9174 *) Do not store session data into the internal session cache, if it
9175 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9176 flag is set). Proposed by Aslam <aslam@funk.com>.
9177 [Lutz Jaenicke]
9178
9179 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9180 value is 0.
9181 [Richard Levitte]
9182
9183 *) [In 0.9.6d-engine release:]
9184 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9185 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9186
9187 *) Add the configuration target linux-s390x.
9188 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9189
9190 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9191 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9192 variable as an indication that a ClientHello message has been
9193 received. As the flag value will be lost between multiple
9194 invocations of ssl3_accept when using non-blocking I/O, the
9195 function may not be aware that a handshake has actually taken
9196 place, thus preventing a new session from being added to the
9197 session cache.
9198
9199 To avoid this problem, we now set s->new_session to 2 instead of
9200 using a local variable.
9201 [Lutz Jaenicke, Bodo Moeller]
9202
9203 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9204 if the SSL_R_LENGTH_MISMATCH error is detected.
9205 [Geoff Thorpe, Bodo Moeller]
9206
9207 *) New 'shared_ldflag' column in Configure platform table.
9208 [Richard Levitte]
9209
9210 *) Fix EVP_CIPHER_mode macro.
9211 ["Dan S. Camper" <dan@bti.net>]
9212
9213 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9214 type, we must throw them away by setting rr->length to 0.
9215 [D P Chang <dpc@qualys.com>]
9216
9217 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9218
9219 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9220 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9221 worked incorrectly for those cases where range = 10..._2 and
9222 3*range is two bits longer than range.)
9223 [Bodo Moeller]
9224
9225 *) Only add signing time to PKCS7 structures if it is not already
9226 present.
9227 [Steve Henson]
9228
9229 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9230 OBJ_ld_ce should be OBJ_id_ce.
9231 Also some ip-pda OIDs in crypto/objects/objects.txt were
9232 incorrect (cf. RFC 3039).
9233 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9234
9235 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9236 returns early because it has nothing to do.
9237 [Andy Schneider <andy.schneider@bjss.co.uk>]
9238
9239 *) [In 0.9.6c-engine release:]
9240 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9241 [Andy Schneider <andy.schneider@bjss.co.uk>]
9242
9243 *) [In 0.9.6c-engine release:]
9244 Add support for Cryptographic Appliance's keyserver technology.
9245 (Use engine 'keyclient')
9246 [Cryptographic Appliances and Geoff Thorpe]
9247
9248 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9249 is called via tools/c89.sh because arguments have to be
9250 rearranged (all '-L' options must appear before the first object
9251 modules).
9252 [Richard Shapiro <rshapiro@abinitio.com>]
9253
9254 *) [In 0.9.6c-engine release:]
9255 Add support for Broadcom crypto accelerator cards, backported
9256 from 0.9.7.
9257 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9258
9259 *) [In 0.9.6c-engine release:]
9260 Add support for SureWare crypto accelerator cards from
9261 Baltimore Technologies. (Use engine 'sureware')
9262 [Baltimore Technologies and Mark Cox]
9263
9264 *) [In 0.9.6c-engine release:]
9265 Add support for crypto accelerator cards from Accelerated
9266 Encryption Processing, www.aep.ie. (Use engine 'aep')
9267 [AEP Inc. and Mark Cox]
9268
9269 *) Add a configuration entry for gcc on UnixWare.
9270 [Gary Benson <gbenson@redhat.com>]
9271
9272 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9273 messages are stored in a single piece (fixed-length part and
9274 variable-length part combined) and fix various bugs found on the way.
9275 [Bodo Moeller]
9276
9277 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9278 instead. BIO_gethostbyname() does not know what timeouts are
9279 appropriate, so entries would stay in cache even when they have
9280 become invalid.
9281 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9282
9283 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9284 faced with a pathologically small ClientHello fragment that does
9285 not contain client_version: Instead of aborting with an error,
9286 simply choose the highest available protocol version (i.e.,
9287 TLS 1.0 unless it is disabled). In practice, ClientHello
9288 messages are never sent like this, but this change gives us
9289 strictly correct behaviour at least for TLS.
9290 [Bodo Moeller]
9291
9292 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9293 never resets s->method to s->ctx->method when called from within
9294 one of the SSL handshake functions.
9295 [Bodo Moeller; problem pointed out by Niko Baric]
9296
9297 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9298 (sent using the client's version number) if client_version is
9299 smaller than the protocol version in use. Also change
9300 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9301 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9302 the client will at least see that alert.
9303 [Bodo Moeller]
9304
9305 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9306 correctly.
9307 [Bodo Moeller]
9308
9309 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9310 client receives HelloRequest while in a handshake.
9311 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9312
9313 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
9314 should end in 'break', not 'goto end' which circumvents various
9315 cleanups done in state SSL_ST_OK. But session related stuff
9316 must be disabled for SSL_ST_OK in the case that we just sent a
9317 HelloRequest.
9318
9319 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9320 before just sending a HelloRequest.
9321 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9322
9323 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9324 reveal whether illegal block cipher padding was found or a MAC
9325 verification error occurred. (Neither SSLerr() codes nor alerts
9326 are directly visible to potential attackers, but the information
9327 may leak via logfiles.)
9328
9329 Similar changes are not required for the SSL 2.0 implementation
9330 because the number of padding bytes is sent in clear for SSL 2.0,
9331 and the extra bytes are just ignored. However ssl/s2_pkt.c
9332 failed to verify that the purported number of padding bytes is in
9333 the legal range.
9334 [Bodo Moeller]
9335
9336 *) Add OpenUNIX-8 support including shared libraries
9337 (Boyd Lynn Gerber <gerberb@zenez.com>).
9338 [Lutz Jaenicke]
9339
9340 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9341 'wristwatch attack' using huge encoding parameters (cf.
9342 James H. Manger's CRYPTO 2001 paper). Note that the
9343 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9344 encoding parameters and hence was not vulnerable.
9345 [Bodo Moeller]
9346
9347 *) BN_sqr() bug fix.
9348 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
9349
9350 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9351 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9352 followed by modular reduction.
9353 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9354
9355 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9356 equivalent based on BN_pseudo_rand() instead of BN_rand().
9357 [Bodo Moeller]
9358
9359 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9360 This function was broken, as the check for a new client hello message
9361 to handle SGC did not allow these large messages.
9362 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9363 [Lutz Jaenicke]
9364
9365 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9366 [Lutz Jaenicke]
9367
9368 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9369 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9370 [Lutz Jaenicke]
9371
9372 *) Rework the configuration and shared library support for Tru64 Unix.
9373 The configuration part makes use of modern compiler features and
9374 still retains old compiler behavior for those that run older versions
9375 of the OS. The shared library support part includes a variant that
9376 uses the RPATH feature, and is available through the special
9377 configuration target "alpha-cc-rpath", which will never be selected
9378 automatically.
9379 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9380
9381 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9382 with the same message size as in ssl3_get_certificate_request().
9383 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9384 messages might inadvertently be reject as too long.
9385 [Petr Lampa <lampa@fee.vutbr.cz>]
9386
9387 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9388 [Andy Polyakov]
9389
9390 *) Modified SSL library such that the verify_callback that has been set
9391 specificly for an SSL object with SSL_set_verify() is actually being
9392 used. Before the change, a verify_callback set with this function was
9393 ignored and the verify_callback() set in the SSL_CTX at the time of
9394 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9395 to allow the necessary settings.
9396 [Lutz Jaenicke]
9397
9398 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9399 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9400 done automatically (in contradiction to the requirements of the C
9401 standard). This made problems when used from OpenSSH.
9402 [Lutz Jaenicke]
9403
9404 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9405 dh->length and always used
9406
9407 BN_rand_range(priv_key, dh->p).
9408
9409 BN_rand_range() is not necessary for Diffie-Hellman, and this
9410 specific range makes Diffie-Hellman unnecessarily inefficient if
9411 dh->length (recommended exponent length) is much smaller than the
9412 length of dh->p. We could use BN_rand_range() if the order of
9413 the subgroup was stored in the DH structure, but we only have
9414 dh->length.
9415
9416 So switch back to
9417
9418 BN_rand(priv_key, l, ...)
9419
9420 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9421 otherwise.
9422 [Bodo Moeller]
9423
9424 *) In
9425
9426 RSA_eay_public_encrypt
9427 RSA_eay_private_decrypt
9428 RSA_eay_private_encrypt (signing)
9429 RSA_eay_public_decrypt (signature verification)
9430
9431 (default implementations for RSA_public_encrypt,
9432 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9433 always reject numbers >= n.
9434 [Bodo Moeller]
9435
9436 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9437 to synchronize access to 'locking_thread'. This is necessary on
9438 systems where access to 'locking_thread' (an 'unsigned long'
9439 variable) is not atomic.
9440 [Bodo Moeller]
9441
9442 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9443 *before* setting the 'crypto_lock_rand' flag. The previous code had
9444 a race condition if 0 is a valid thread ID.
9445 [Travis Vitek <vitek@roguewave.com>]
9446
9447 *) Add support for shared libraries under Irix.
9448 [Albert Chin-A-Young <china@thewrittenword.com>]
9449
9450 *) Add configuration option to build on Linux on both big-endian and
9451 little-endian MIPS.
9452 [Ralf Baechle <ralf@uni-koblenz.de>]
9453
9454 *) Add the possibility to create shared libraries on HP-UX.
9455 [Richard Levitte]
9456
9457 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9458
9459 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9460 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9461 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9462 PRNG state recovery was possible based on the output of
9463 one PRNG request appropriately sized to gain knowledge on
9464 'md' followed by enough consecutive 1-byte PRNG requests
9465 to traverse all of 'state'.
9466
9467 1. When updating 'md_local' (the current thread's copy of 'md')
9468 during PRNG output generation, hash all of the previous
9469 'md_local' value, not just the half used for PRNG output.
9470
9471 2. Make the number of bytes from 'state' included into the hash
9472 independent from the number of PRNG bytes requested.
9473
9474 The first measure alone would be sufficient to avoid
9475 Markku-Juhani's attack. (Actually it had never occurred
9476 to me that the half of 'md_local' used for chaining was the
9477 half from which PRNG output bytes were taken -- I had always
9478 assumed that the secret half would be used.) The second
9479 measure makes sure that additional data from 'state' is never
9480 mixed into 'md_local' in small portions; this heuristically
9481 further strengthens the PRNG.
9482 [Bodo Moeller]
9483
9484 *) Fix crypto/bn/asm/mips3.s.
9485 [Andy Polyakov]
9486
9487 *) When only the key is given to "enc", the IV is undefined. Print out
9488 an error message in this case.
9489 [Lutz Jaenicke]
9490
9491 *) Handle special case when X509_NAME is empty in X509 printing routines.
9492 [Steve Henson]
9493
9494 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9495 positive and less than q.
9496 [Bodo Moeller]
9497
9498 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9499 used: it isn't thread safe and the add_lock_callback should handle
9500 that itself.
9501 [Paul Rose <Paul.Rose@bridge.com>]
9502
9503 *) Verify that incoming data obeys the block size in
9504 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9505 [Bodo Moeller]
9506
9507 *) Fix OAEP check.
9508 [Ulf Möller, Bodo Möller]
9509
9510 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9511 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9512 when fixing the server behaviour for backwards-compatible 'client
9513 hello' messages. (Note that the attack is impractical against
9514 SSL 3.0 and TLS 1.0 anyway because length and version checking
9515 means that the probability of guessing a valid ciphertext is
9516 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9517 paper.)
9518
9519 Before 0.9.5, the countermeasure (hide the error by generating a
9520 random 'decryption result') did not work properly because
9521 ERR_clear_error() was missing, meaning that SSL_get_error() would
9522 detect the supposedly ignored error.
9523
9524 Both problems are now fixed.
9525 [Bodo Moeller]
9526
9527 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9528 (previously it was 1024).
9529 [Bodo Moeller]
9530
9531 *) Fix for compatibility mode trust settings: ignore trust settings
9532 unless some valid trust or reject settings are present.
9533 [Steve Henson]
9534
9535 *) Fix for blowfish EVP: its a variable length cipher.
9536 [Steve Henson]
9537
9538 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9539 parameters in DSA public key structures and return an error in the
9540 DSA routines if parameters are absent.
9541 [Steve Henson]
9542
9543 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9544 in the current directory if neither $RANDFILE nor $HOME was set.
9545 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9546 caused some confusion to Windows users who haven't defined $HOME.
9547 Thus RAND_file_name() is changed again: e_os.h can define a
9548 DEFAULT_HOME, which will be used if $HOME is not set.
9549 For Windows, we use "C:"; on other platforms, we still require
9550 environment variables.
9551
9552 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9553 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9554 having multiple threads call RAND_poll() concurrently.
9555 [Bodo Moeller]
9556
9557 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9558 combination of a flag and a thread ID variable.
9559 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9560 flag), *other* threads can enter ssleay_add_bytes without obeying
9561 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9562 that they do not hold after the first thread unsets add_do_not_lock).
9563 [Bodo Moeller]
9564
9565 *) Change bctest again: '-x' expressions are not available in all
9566 versions of 'test'.
9567 [Bodo Moeller]
9568
9569 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9570
9571 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9572 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9573
9574 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9575 the default extension for executables, if any. Also, make the perl
9576 scripts that use symlink() to test if it really exists and use "cp"
9577 if it doesn't. All this made OpenSSL compilable and installable in
9578 CygWin.
9579 [Richard Levitte]
9580
9581 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9582 If SEQUENCE is length is indefinite just set c->slen to the total
9583 amount of data available.
9584 [Steve Henson, reported by shige@FreeBSD.org]
9585 [This change does not apply to 0.9.7.]
9586
9587 *) Change bctest to avoid here-documents inside command substitution
9588 (workaround for FreeBSD /bin/sh bug).
9589 For compatibility with Ultrix, avoid shell functions (introduced
9590 in the bctest version that searches along $PATH).
9591 [Bodo Moeller]
9592
9593 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9594 with des_encrypt() defined on some operating systems, like Solaris
9595 and UnixWare.
9596 [Richard Levitte]
9597
9598 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9599 On the Importance of Eliminating Errors in Cryptographic
9600 Computations, J. Cryptology 14 (2001) 2, 101-119,
9601 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9602 [Ulf Moeller]
9603
9604 *) MIPS assembler BIGNUM division bug fix.
9605 [Andy Polyakov]
9606
9607 *) Disabled incorrect Alpha assembler code.
9608 [Richard Levitte]
9609
9610 *) Fix PKCS#7 decode routines so they correctly update the length
9611 after reading an EOC for the EXPLICIT tag.
9612 [Steve Henson]
9613 [This change does not apply to 0.9.7.]
9614
9615 *) Fix bug in PKCS#12 key generation routines. This was triggered
9616 if a 3DES key was generated with a 0 initial byte. Include
9617 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9618 (but broken) behaviour.
9619 [Steve Henson]
9620
9621 *) Enhance bctest to search for a working bc along $PATH and print
9622 it when found.
9623 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9624
9625 *) Fix memory leaks in err.c: free err_data string if necessary;
9626 don't write to the wrong index in ERR_set_error_data.
9627 [Bodo Moeller]
9628
9629 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9630 did not exist.
9631 [Bodo Moeller]
9632
9633 *) Replace rdtsc with _emit statements for VC++ version 5.
9634 [Jeremy Cooper <jeremy@baymoo.org>]
9635
9636 *) Make it possible to reuse SSLv2 sessions.
9637 [Richard Levitte]
9638
9639 *) In copy_email() check for >= 0 as a return value for
9640 X509_NAME_get_index_by_NID() since 0 is a valid index.
9641 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9642
9643 *) Avoid coredump with unsupported or invalid public keys by checking if
9644 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9645 PKCS7_verify() fails with non detached data.
9646 [Steve Henson]
9647
9648 *) Don't use getenv in library functions when run as setuid/setgid.
9649 New function OPENSSL_issetugid().
9650 [Ulf Moeller]
9651
9652 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9653 due to incorrect handling of multi-threading:
9654
9655 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9656
9657 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9658
9659 3. Count how many times MemCheck_off() has been called so that
9660 nested use can be treated correctly. This also avoids
9661 inband-signalling in the previous code (which relied on the
9662 assumption that thread ID 0 is impossible).
9663 [Bodo Moeller]
9664
9665 *) Add "-rand" option also to s_client and s_server.
9666 [Lutz Jaenicke]
9667
9668 *) Fix CPU detection on Irix 6.x.
9669 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9670 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9671
9672 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9673 was empty.
9674 [Steve Henson]
9675 [This change does not apply to 0.9.7.]
9676
9677 *) Use the cached encoding of an X509_NAME structure rather than
9678 copying it. This is apparently the reason for the libsafe "errors"
9679 but the code is actually correct.
9680 [Steve Henson]
9681
9682 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9683 Bleichenbacher's DSA attack.
9684 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9685 to be set and top=0 forces the highest bit to be set; top=-1 is new
9686 and leaves the highest bit random.
9687 [Ulf Moeller, Bodo Moeller]
9688
9689 *) In the NCONF_...-based implementations for CONF_... queries
9690 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9691 a temporary CONF structure with the data component set to NULL
9692 (which gives segmentation faults in lh_retrieve).
9693 Instead, use NULL for the CONF pointer in CONF_get_string and
9694 CONF_get_number (which may use environment variables) and directly
9695 return NULL from CONF_get_section.
9696 [Bodo Moeller]
9697
9698 *) Fix potential buffer overrun for EBCDIC.
9699 [Ulf Moeller]
9700
9701 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9702 keyUsage if basicConstraints absent for a CA.
9703 [Steve Henson]
9704
9705 *) Make SMIME_write_PKCS7() write mail header values with a format that
9706 is more generally accepted (no spaces before the semicolon), since
9707 some programs can't parse those values properly otherwise. Also make
9708 sure BIO's that break lines after each write do not create invalid
9709 headers.
9710 [Richard Levitte]
9711
9712 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9713 macros previously used would not encode an empty SEQUENCE OF
9714 and break the signature.
9715 [Steve Henson]
9716 [This change does not apply to 0.9.7.]
9717
9718 *) Zero the premaster secret after deriving the master secret in
9719 DH ciphersuites.
9720 [Steve Henson]
9721
9722 *) Add some EVP_add_digest_alias registrations (as found in
9723 OpenSSL_add_all_digests()) to SSL_library_init()
9724 aka OpenSSL_add_ssl_algorithms(). This provides improved
9725 compatibility with peers using X.509 certificates
9726 with unconventional AlgorithmIdentifier OIDs.
9727 [Bodo Moeller]
9728
9729 *) Fix for Irix with NO_ASM.
9730 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9731
9732 *) ./config script fixes.
9733 [Ulf Moeller, Richard Levitte]
9734
9735 *) Fix 'openssl passwd -1'.
9736 [Bodo Moeller]
9737
9738 *) Change PKCS12_key_gen_asc() so it can cope with non null
9739 terminated strings whose length is passed in the passlen
9740 parameter, for example from PEM callbacks. This was done
9741 by adding an extra length parameter to asc2uni().
9742 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9743
9744 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9745 call failed, free the DSA structure.
9746 [Bodo Moeller]
9747
9748 *) Fix to uni2asc() to cope with zero length Unicode strings.
9749 These are present in some PKCS#12 files.
9750 [Steve Henson]
9751
9752 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9753 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9754 when writing a 32767 byte record.
9755 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9756
9757 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9758 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9759
9760 (RSA objects have a reference count access to which is protected
9761 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9762 so they are meant to be shared between threads.)
9763 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9764 "Reddie, Steven" <Steven.Reddie@ca.com>]
9765
9766 *) Fix a deadlock in CRYPTO_mem_leaks().
9767 [Bodo Moeller]
9768
9769 *) Use better test patterns in bntest.
9770 [Ulf Möller]
9771
9772 *) rand_win.c fix for Borland C.
9773 [Ulf Möller]
9774
9775 *) BN_rshift bugfix for n == 0.
9776 [Bodo Moeller]
9777
9778 *) Add a 'bctest' script that checks for some known 'bc' bugs
9779 so that 'make test' does not abort just because 'bc' is broken.
9780 [Bodo Moeller]
9781
9782 *) Store verify_result within SSL_SESSION also for client side to
9783 avoid potential security hole. (Re-used sessions on the client side
9784 always resulted in verify_result==X509_V_OK, not using the original
9785 result of the server certificate verification.)
9786 [Lutz Jaenicke]
9787
9788 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9789 SSL3_RT_APPLICATION_DATA, return 0.
9790 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9791 [Bodo Moeller]
9792
9793 *) Fix SSL_peek:
9794 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9795 releases, have been re-implemented by renaming the previous
9796 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9797 and ssl3_read_internal, respectively, and adding 'peek' parameters
9798 to them. The new ssl[23]_{read,peek} functions are calls to
9799 ssl[23]_read_internal with the 'peek' flag set appropriately.
9800 A 'peek' parameter has also been added to ssl3_read_bytes, which
9801 does the actual work for ssl3_read_internal.
9802 [Bodo Moeller]
9803
9804 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9805 the method-specific "init()" handler. Also clean up ex_data after
9806 calling the method-specific "finish()" handler. Previously, this was
9807 happening the other way round.
9808 [Geoff Thorpe]
9809
9810 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9811 The previous value, 12, was not always sufficient for BN_mod_exp().
9812 [Bodo Moeller]
9813
9814 *) Make sure that shared libraries get the internal name engine with
9815 the full version number and not just 0. This should mark the
9816 shared libraries as not backward compatible. Of course, this should
9817 be changed again when we can guarantee backward binary compatibility.
9818 [Richard Levitte]
9819
9820 *) Fix typo in get_cert_by_subject() in by_dir.c
9821 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9822
9823 *) Rework the system to generate shared libraries:
9824
9825 - Make note of the expected extension for the shared libraries and
9826 if there is a need for symbolic links from for example libcrypto.so.0
9827 to libcrypto.so.0.9.7. There is extended info in Configure for
9828 that.
9829
9830 - Make as few rebuilds of the shared libraries as possible.
9831
9832 - Still avoid linking the OpenSSL programs with the shared libraries.
9833
9834 - When installing, install the shared libraries separately from the
9835 static ones.
9836 [Richard Levitte]
9837
9838 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9839
9840 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9841 and not in SSL_clear because the latter is also used by the
9842 accept/connect functions; previously, the settings made by
9843 SSL_set_read_ahead would be lost during the handshake.
9844 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9845
9846 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9847 Previously, it would create entries for disabled algorithms no
9848 matter what.
9849 [Richard Levitte]
9850
9851 *) Added several new manual pages for SSL_* function.
9852 [Lutz Jaenicke]
9853
9854 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9855
9856 *) In ssl23_get_client_hello, generate an error message when faced
9857 with an initial SSL 3.0/TLS record that is too small to contain the
9858 first two bytes of the ClientHello message, i.e. client_version.
9859 (Note that this is a pathologic case that probably has never happened
9860 in real life.) The previous approach was to use the version number
9861 from the record header as a substitute; but our protocol choice
9862 should not depend on that one because it is not authenticated
9863 by the Finished messages.
9864 [Bodo Moeller]
9865
9866 *) More robust randomness gathering functions for Windows.
9867 [Jeffrey Altman <jaltman@columbia.edu>]
9868
9869 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9870 not set then we don't setup the error code for issuer check errors
9871 to avoid possibly overwriting other errors which the callback does
9872 handle. If an application does set the flag then we assume it knows
9873 what it is doing and can handle the new informational codes
9874 appropriately.
9875 [Steve Henson]
9876
9877 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9878 a general "ANY" type, as such it should be able to decode anything
9879 including tagged types. However it didn't check the class so it would
9880 wrongly interpret tagged types in the same way as their universal
9881 counterpart and unknown types were just rejected. Changed so that the
9882 tagged and unknown types are handled in the same way as a SEQUENCE:
9883 that is the encoding is stored intact. There is also a new type
9884 "V_ASN1_OTHER" which is used when the class is not universal, in this
9885 case we have no idea what the actual type is so we just lump them all
9886 together.
9887 [Steve Henson]
9888
9889 *) On VMS, stdout may very well lead to a file that is written to
9890 in a record-oriented fashion. That means that every write() will
9891 write a separate record, which will be read separately by the
9892 programs trying to read from it. This can be very confusing.
9893
9894 The solution is to put a BIO filter in the way that will buffer
9895 text until a linefeed is reached, and then write everything a
9896 line at a time, so every record written will be an actual line,
9897 not chunks of lines and not (usually doesn't happen, but I've
9898 seen it once) several lines in one record. BIO_f_linebuffer() is
9899 the answer.
9900
9901 Currently, it's a VMS-only method, because that's where it has
9902 been tested well enough.
9903 [Richard Levitte]
9904
9905 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9906 it can return incorrect results.
9907 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9908 but it was in 0.9.6-beta[12].)
9909 [Bodo Moeller]
9910
9911 *) Disable the check for content being present when verifying detached
9912 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9913 include zero length content when signing messages.
9914 [Steve Henson]
9915
9916 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9917 BIO_ctrl (for BIO pairs).
9918 [Bodo Möller]
9919
9920 *) Add DSO method for VMS.
9921 [Richard Levitte]
9922
9923 *) Bug fix: Montgomery multiplication could produce results with the
9924 wrong sign.
9925 [Ulf Möller]
9926
9927 *) Add RPM specification openssl.spec and modify it to build three
9928 packages. The default package contains applications, application
9929 documentation and run-time libraries. The devel package contains
9930 include files, static libraries and function documentation. The
9931 doc package contains the contents of the doc directory. The original
9932 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9933 [Richard Levitte]
9934
9935 *) Add a large number of documentation files for many SSL routines.
9936 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9937
9938 *) Add a configuration entry for Sony News 4.
9939 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9940
9941 *) Don't set the two most significant bits to one when generating a
9942 random number < q in the DSA library.
9943 [Ulf Möller]
9944
9945 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9946 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9947 the underlying transport is blocking) if a handshake took place.
9948 (The default behaviour is needed by applications such as s_client
9949 and s_server that use select() to determine when to use SSL_read;
9950 but for applications that know in advance when to expect data, it
9951 just makes things more complicated.)
9952 [Bodo Moeller]
9953
9954 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9955 from EGD.
9956 [Ben Laurie]
9957
9958 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9959 work better on such systems.
9960 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9961
9962 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9963 Update PKCS12_parse() so it copies the friendlyName and the
9964 keyid to the certificates aux info.
9965 [Steve Henson]
9966
9967 *) Fix bug in PKCS7_verify() which caused an infinite loop
9968 if there was more than one signature.
9969 [Sven Uszpelkat <su@celocom.de>]
9970
9971 *) Major change in util/mkdef.pl to include extra information
9972 about each symbol, as well as presenting variables as well
9973 as functions. This change means that there's n more need
9974 to rebuild the .num files when some algorithms are excluded.
9975 [Richard Levitte]
9976
9977 *) Allow the verify time to be set by an application,
9978 rather than always using the current time.
9979 [Steve Henson]
9980
9981 *) Phase 2 verify code reorganisation. The certificate
9982 verify code now looks up an issuer certificate by a
9983 number of criteria: subject name, authority key id
9984 and key usage. It also verifies self signed certificates
9985 by the same criteria. The main comparison function is
9986 X509_check_issued() which performs these checks.
9987
9988 Lot of changes were necessary in order to support this
9989 without completely rewriting the lookup code.
9990
9991 Authority and subject key identifier are now cached.
9992
9993 The LHASH 'certs' is X509_STORE has now been replaced
9994 by a STACK_OF(X509_OBJECT). This is mainly because an
9995 LHASH can't store or retrieve multiple objects with
9996 the same hash value.
9997
9998 As a result various functions (which were all internal
9999 use only) have changed to handle the new X509_STORE
10000 structure. This will break anything that messed round
10001 with X509_STORE internally.
10002
10003 The functions X509_STORE_add_cert() now checks for an
10004 exact match, rather than just subject name.
10005
10006 The X509_STORE API doesn't directly support the retrieval
10007 of multiple certificates matching a given criteria, however
10008 this can be worked round by performing a lookup first
10009 (which will fill the cache with candidate certificates)
10010 and then examining the cache for matches. This is probably
10011 the best we can do without throwing out X509_LOOKUP
10012 entirely (maybe later...).
10013
10014 The X509_VERIFY_CTX structure has been enhanced considerably.
10015
10016 All certificate lookup operations now go via a get_issuer()
10017 callback. Although this currently uses an X509_STORE it
10018 can be replaced by custom lookups. This is a simple way
10019 to bypass the X509_STORE hackery necessary to make this
10020 work and makes it possible to use more efficient techniques
10021 in future. A very simple version which uses a simple
10022 STACK for its trusted certificate store is also provided
10023 using X509_STORE_CTX_trusted_stack().
10024
10025 The verify_cb() and verify() callbacks now have equivalents
10026 in the X509_STORE_CTX structure.
10027
10028 X509_STORE_CTX also has a 'flags' field which can be used
10029 to customise the verify behaviour.
10030 [Steve Henson]
10031
10032 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
10033 excludes S/MIME capabilities.
10034 [Steve Henson]
10035
10036 *) When a certificate request is read in keep a copy of the
10037 original encoding of the signed data and use it when outputting
10038 again. Signatures then use the original encoding rather than
10039 a decoded, encoded version which may cause problems if the
10040 request is improperly encoded.
10041 [Steve Henson]
10042
10043 *) For consistency with other BIO_puts implementations, call
10044 buffer_write(b, ...) directly in buffer_puts instead of calling
10045 BIO_write(b, ...).
10046
10047 In BIO_puts, increment b->num_write as in BIO_write.
10048 [Peter.Sylvester@EdelWeb.fr]
10049
10050 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10051 BN_zero, we may not return a BIGNUM with an array consisting of
10052 words set to zero.)
10053 [Bodo Moeller]
10054
10055 *) Avoid calling abort() from within the library when problems are
10056 detected, except if preprocessor symbols have been defined
10057 (such as REF_CHECK, BN_DEBUG etc.).
10058 [Bodo Moeller]
10059
10060 *) New openssl application 'rsautl'. This utility can be
10061 used for low level RSA operations. DER public key
10062 BIO/fp routines also added.
10063 [Steve Henson]
10064
10065 *) New Configure entry and patches for compiling on QNX 4.
10066 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10067
10068 *) A demo state-machine implementation was sponsored by
10069 Nuron (http://www.nuron.com/) and is now available in
10070 demos/state_machine.
10071 [Ben Laurie]
10072
10073 *) New options added to the 'dgst' utility for signature
10074 generation and verification.
10075 [Steve Henson]
10076
10077 *) Unrecognized PKCS#7 content types are now handled via a
10078 catch all ASN1_TYPE structure. This allows unsupported
10079 types to be stored as a "blob" and an application can
10080 encode and decode it manually.
10081 [Steve Henson]
10082
10083 *) Fix various signed/unsigned issues to make a_strex.c
10084 compile under VC++.
10085 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10086
10087 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10088 length if passed a buffer. ASN1_INTEGER_to_BN failed
10089 if passed a NULL BN and its argument was negative.
10090 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10091
10092 *) Modification to PKCS#7 encoding routines to output definite
10093 length encoding. Since currently the whole structures are in
10094 memory there's not real point in using indefinite length
10095 constructed encoding. However if OpenSSL is compiled with
10096 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10097 [Steve Henson]
10098
10099 *) Added BIO_vprintf() and BIO_vsnprintf().
10100 [Richard Levitte]
10101
10102 *) Added more prefixes to parse for in the strings written
10103 through a logging bio, to cover all the levels that are available
10104 through syslog. The prefixes are now:
10105
10106 PANIC, EMERG, EMR => LOG_EMERG
10107 ALERT, ALR => LOG_ALERT
10108 CRIT, CRI => LOG_CRIT
10109 ERROR, ERR => LOG_ERR
10110 WARNING, WARN, WAR => LOG_WARNING
10111 NOTICE, NOTE, NOT => LOG_NOTICE
10112 INFO, INF => LOG_INFO
10113 DEBUG, DBG => LOG_DEBUG
10114
10115 and as before, if none of those prefixes are present at the
10116 beginning of the string, LOG_ERR is chosen.
10117
10118 On Win32, the LOG_* levels are mapped according to this:
10119
10120 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10121 LOG_WARNING => EVENTLOG_WARNING_TYPE
10122 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
10123
10124 [Richard Levitte]
10125
10126 *) Made it possible to reconfigure with just the configuration
10127 argument "reconf" or "reconfigure". The command line arguments
10128 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10129 and are retrieved from there when reconfiguring.
10130 [Richard Levitte]
10131
10132 *) MD4 implemented.
10133 [Assar Westerlund <assar@sics.se>, Richard Levitte]
10134
10135 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10136 [Richard Levitte]
10137
10138 *) The obj_dat.pl script was messing up the sorting of object
10139 names. The reason was that it compared the quoted version
10140 of strings as a result "OCSP" > "OCSP Signing" because
10141 " > SPACE. Changed script to store unquoted versions of
10142 names and add quotes on output. It was also omitting some
10143 names from the lookup table if they were given a default
10144 value (that is if SN is missing it is given the same
10145 value as LN and vice versa), these are now added on the
10146 grounds that if an object has a name we should be able to
10147 look it up. Finally added warning output when duplicate
10148 short or long names are found.
10149 [Steve Henson]
10150
10151 *) Changes needed for Tandem NSK.
10152 [Scott Uroff <scott@xypro.com>]
10153
10154 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10155 RSA_padding_check_SSLv23(), special padding was never detected
10156 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10157 version rollback attacks was not effective.
10158
10159 In s23_clnt.c, don't use special rollback-attack detection padding
10160 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10161 client; similarly, in s23_srvr.c, don't do the rollback check if
10162 SSL 2.0 is the only protocol enabled in the server.
10163 [Bodo Moeller]
10164
10165 *) Make it possible to get hexdumps of unprintable data with 'openssl
10166 asn1parse'. By implication, the functions ASN1_parse_dump() and
10167 BIO_dump_indent() are added.
10168 [Richard Levitte]
10169
10170 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10171 these print out strings and name structures based on various
10172 flags including RFC2253 support and proper handling of
10173 multibyte characters. Added options to the 'x509' utility
10174 to allow the various flags to be set.
10175 [Steve Henson]
10176
10177 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10178 Also change the functions X509_cmp_current_time() and
10179 X509_gmtime_adj() work with an ASN1_TIME structure,
10180 this will enable certificates using GeneralizedTime in validity
10181 dates to be checked.
10182 [Steve Henson]
10183
10184 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10185 negative public key encodings) on by default,
10186 NO_NEG_PUBKEY_BUG can be set to disable it.
10187 [Steve Henson]
10188
10189 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10190 content octets. An i2c_ASN1_OBJECT is unnecessary because
10191 the encoding can be trivially obtained from the structure.
10192 [Steve Henson]
10193
10194 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10195 not read locks (CRYPTO_r_[un]lock).
10196 [Bodo Moeller]
10197
10198 *) A first attempt at creating official support for shared
10199 libraries through configuration. I've kept it so the
10200 default is static libraries only, and the OpenSSL programs
10201 are always statically linked for now, but there are
10202 preparations for dynamic linking in place.
10203 This has been tested on Linux and Tru64.
10204 [Richard Levitte]
10205
10206 *) Randomness polling function for Win9x, as described in:
10207 Peter Gutmann, Software Generation of Practically Strong
10208 Random Numbers.
10209 [Ulf Möller]
10210
10211 *) Fix so PRNG is seeded in req if using an already existing
10212 DSA key.
10213 [Steve Henson]
10214
10215 *) New options to smime application. -inform and -outform
10216 allow alternative formats for the S/MIME message including
10217 PEM and DER. The -content option allows the content to be
10218 specified separately. This should allow things like Netscape
10219 form signing output easier to verify.
10220 [Steve Henson]
10221
10222 *) Fix the ASN1 encoding of tags using the 'long form'.
10223 [Steve Henson]
10224
10225 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10226 STRING types. These convert content octets to and from the
10227 underlying type. The actual tag and length octets are
10228 already assumed to have been read in and checked. These
10229 are needed because all other string types have virtually
10230 identical handling apart from the tag. By having versions
10231 of the ASN1 functions that just operate on content octets
10232 IMPLICIT tagging can be handled properly. It also allows
10233 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10234 and ASN1_INTEGER are identical apart from the tag.
10235 [Steve Henson]
10236
10237 *) Change the handling of OID objects as follows:
10238
10239 - New object identifiers are inserted in objects.txt, following
10240 the syntax given in objects.README.
10241 - objects.pl is used to process obj_mac.num and create a new
10242 obj_mac.h.
10243 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10244 obj_mac.h.
10245
10246 This is currently kind of a hack, and the perl code in objects.pl
10247 isn't very elegant, but it works as I intended. The simplest way
10248 to check that it worked correctly is to look in obj_dat.h and
10249 check the array nid_objs and make sure the objects haven't moved
10250 around (this is important!). Additions are OK, as well as
10251 consistent name changes.
10252 [Richard Levitte]
10253
10254 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10255 [Bodo Moeller]
10256
10257 *) Addition of the command line parameter '-rand file' to 'openssl req'.
10258 The given file adds to whatever has already been seeded into the
10259 random pool through the RANDFILE configuration file option or
10260 environment variable, or the default random state file.
10261 [Richard Levitte]
10262
10263 *) mkstack.pl now sorts each macro group into lexical order.
10264 Previously the output order depended on the order the files
10265 appeared in the directory, resulting in needless rewriting
10266 of safestack.h .
10267 [Steve Henson]
10268
10269 *) Patches to make OpenSSL compile under Win32 again. Mostly
10270 work arounds for the VC++ problem that it treats func() as
10271 func(void). Also stripped out the parts of mkdef.pl that
10272 added extra typesafe functions: these no longer exist.
10273 [Steve Henson]
10274
10275 *) Reorganisation of the stack code. The macros are now all
10276 collected in safestack.h . Each macro is defined in terms of
10277 a "stack macro" of the form SKM_<name>(type, a, b). The
10278 DEBUG_SAFESTACK is now handled in terms of function casts,
10279 this has the advantage of retaining type safety without the
10280 use of additional functions. If DEBUG_SAFESTACK is not defined
10281 then the non typesafe macros are used instead. Also modified the
10282 mkstack.pl script to handle the new form. Needs testing to see
10283 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
10284 the default if no major problems. Similar behaviour for ASN1_SET_OF
10285 and PKCS12_STACK_OF.
10286 [Steve Henson]
10287
10288 *) When some versions of IIS use the 'NET' form of private key the
10289 key derivation algorithm is different. Normally MD5(password) is
10290 used as a 128 bit RC4 key. In the modified case
10291 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
10292 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10293 as the old Netscape_RSA functions except they have an additional
10294 'sgckey' parameter which uses the modified algorithm. Also added
10295 an -sgckey command line option to the rsa utility. Thanks to
10296 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10297 algorithm to openssl-dev.
10298 [Steve Henson]
10299
10300 *) The evp_local.h macros were using 'c.##kname' which resulted in
10301 invalid expansion on some systems (SCO 5.0.5 for example).
10302 Corrected to 'c.kname'.
10303 [Phillip Porch <root@theporch.com>]
10304
10305 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10306 a STACK of email addresses from a certificate or request, these look
10307 in the subject name and the subject alternative name extensions and
10308 omit any duplicate addresses.
10309 [Steve Henson]
10310
10311 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10312 This makes DSA verification about 2 % faster.
10313 [Bodo Moeller]
10314
10315 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10316 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10317 plus overhead for 1024 bit moduli).
10318 This makes exponentiations about 0.5 % faster for 1024 bit
10319 exponents (as measured by "openssl speed rsa2048").
10320 [Bodo Moeller]
10321
10322 *) Rename memory handling macros to avoid conflicts with other
10323 software:
10324 Malloc => OPENSSL_malloc
10325 Malloc_locked => OPENSSL_malloc_locked
10326 Realloc => OPENSSL_realloc
10327 Free => OPENSSL_free
10328 [Richard Levitte]
10329
10330 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10331 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
10332 [Bodo Moeller]
10333
10334 *) CygWin32 support.
10335 [John Jarvie <jjarvie@newsguy.com>]
10336
10337 *) The type-safe stack code has been rejigged. It is now only compiled
10338 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10339 by default all type-specific stack functions are "#define"d back to
10340 standard stack functions. This results in more streamlined output
10341 but retains the type-safety checking possibilities of the original
10342 approach.
10343 [Geoff Thorpe]
10344
10345 *) The STACK code has been cleaned up, and certain type declarations
10346 that didn't make a lot of sense have been brought in line. This has
10347 also involved a cleanup of sorts in safestack.h to more correctly
10348 map type-safe stack functions onto their plain stack counterparts.
10349 This work has also resulted in a variety of "const"ifications of
10350 lots of the code, especially "_cmp" operations which should normally
10351 be prototyped with "const" parameters anyway.
10352 [Geoff Thorpe]
10353
10354 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10355 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10356 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10357 where all of 'md' is used each time the PRNG is used, but 'state'
10358 is used only indexed by a cyclic counter. As entropy may not be
10359 well distributed from the beginning, 'md' is important as a
10360 chaining variable. However, the output function chains only half
10361 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10362 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10363 in all of 'state' being rewritten, with the new values depending
10364 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10365 [Bodo Moeller]
10366
10367 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10368 the handshake is continued after ssl_verify_cert_chain();
10369 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10370 can lead to 'unexplainable' connection aborts later.
10371 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10372
10373 *) Major EVP API cipher revision.
10374 Add hooks for extra EVP features. This allows various cipher
10375 parameters to be set in the EVP interface. Support added for variable
10376 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10377 setting of RC2 and RC5 parameters.
10378
10379 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10380 ciphers.
10381
10382 Remove lots of duplicated code from the EVP library. For example *every*
10383 cipher init() function handles the 'iv' in the same way according to the
10384 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10385 for CFB and OFB modes they zero ctx->num.
10386
10387 New functionality allows removal of S/MIME code RC2 hack.
10388
10389 Most of the routines have the same form and so can be declared in terms
10390 of macros.
10391
10392 By shifting this to the top level EVP_CipherInit() it can be removed from
10393 all individual ciphers. If the cipher wants to handle IVs or keys
10394 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10395 flags.
10396
10397 Change lots of functions like EVP_EncryptUpdate() to now return a
10398 value: although software versions of the algorithms cannot fail
10399 any installed hardware versions can.
10400 [Steve Henson]
10401
10402 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10403 this option is set, tolerate broken clients that send the negotiated
10404 protocol version number instead of the requested protocol version
10405 number.
10406 [Bodo Moeller]
10407
10408 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10409 i.e. non-zero for export ciphersuites, zero otherwise.
10410 Previous versions had this flag inverted, inconsistent with
10411 rsa_tmp_cb (..._TMP_RSA_CB).
10412 [Bodo Moeller; problem reported by Amit Chopra]
10413
10414 *) Add missing DSA library text string. Work around for some IIS
10415 key files with invalid SEQUENCE encoding.
10416 [Steve Henson]
10417
10418 *) Add a document (doc/standards.txt) that list all kinds of standards
10419 and so on that are implemented in OpenSSL.
10420 [Richard Levitte]
10421
10422 *) Enhance c_rehash script. Old version would mishandle certificates
10423 with the same subject name hash and wouldn't handle CRLs at all.
10424 Added -fingerprint option to crl utility, to support new c_rehash
10425 features.
10426 [Steve Henson]
10427
10428 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10429 [Ulf Möller]
10430
10431 *) Fix for SSL server purpose checking. Server checking was
10432 rejecting certificates which had extended key usage present
10433 but no ssl client purpose.
10434 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10435
10436 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10437 is a little unclear about how a blank password is handled.
10438 Since the password in encoded as a BMPString with terminating
10439 double NULL a zero length password would end up as just the
10440 double NULL. However no password at all is different and is
10441 handled differently in the PKCS#12 key generation code. NS
10442 treats a blank password as zero length. MSIE treats it as no
10443 password on export: but it will try both on import. We now do
10444 the same: PKCS12_parse() tries zero length and no password if
10445 the password is set to "" or NULL (NULL is now a valid password:
10446 it wasn't before) as does the pkcs12 application.
10447 [Steve Henson]
10448
10449 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10450 perror when PEM_read_bio_X509_REQ fails, the error message must
10451 be obtained from the error queue.
10452 [Bodo Moeller]
10453
10454 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10455 it in ERR_remove_state if appropriate, and change ERR_get_state
10456 accordingly to avoid race conditions (this is necessary because
10457 thread_hash is no longer constant once set).
10458 [Bodo Moeller]
10459
10460 *) Bugfix for linux-elf makefile.one.
10461 [Ulf Möller]
10462
10463 *) RSA_get_default_method() will now cause a default
10464 RSA_METHOD to be chosen if one doesn't exist already.
10465 Previously this was only set during a call to RSA_new()
10466 or RSA_new_method(NULL) meaning it was possible for
10467 RSA_get_default_method() to return NULL.
10468 [Geoff Thorpe]
10469
10470 *) Added native name translation to the existing DSO code
10471 that will convert (if the flag to do so is set) filenames
10472 that are sufficiently small and have no path information
10473 into a canonical native form. Eg. "blah" converted to
10474 "libblah.so" or "blah.dll" etc.
10475 [Geoff Thorpe]
10476
10477 *) New function ERR_error_string_n(e, buf, len) which is like
10478 ERR_error_string(e, buf), but writes at most 'len' bytes
10479 including the 0 terminator. For ERR_error_string_n, 'buf'
10480 may not be NULL.
10481 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10482
10483 *) CONF library reworked to become more general. A new CONF
10484 configuration file reader "class" is implemented as well as a
10485 new functions (NCONF_*, for "New CONF") to handle it. The now
10486 old CONF_* functions are still there, but are reimplemented to
10487 work in terms of the new functions. Also, a set of functions
10488 to handle the internal storage of the configuration data is
10489 provided to make it easier to write new configuration file
10490 reader "classes" (I can definitely see something reading a
10491 configuration file in XML format, for example), called _CONF_*,
10492 or "the configuration storage API"...
10493
10494 The new configuration file reading functions are:
10495
10496 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10497 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10498
10499 NCONF_default, NCONF_WIN32
10500
10501 NCONF_dump_fp, NCONF_dump_bio
10502
10503 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10504 NCONF_new creates a new CONF object. This works in the same way
10505 as other interfaces in OpenSSL, like the BIO interface.
10506 NCONF_dump_* dump the internal storage of the configuration file,
10507 which is useful for debugging. All other functions take the same
10508 arguments as the old CONF_* functions wth the exception of the
10509 first that must be a `CONF *' instead of a `LHASH *'.
10510
10511 To make it easer to use the new classes with the old CONF_* functions,
10512 the function CONF_set_default_method is provided.
10513 [Richard Levitte]
10514
10515 *) Add '-tls1' option to 'openssl ciphers', which was already
10516 mentioned in the documentation but had not been implemented.
10517 (This option is not yet really useful because even the additional
10518 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10519 [Bodo Moeller]
10520
10521 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10522 OpenSSL-based applications) load shared libraries and bind to
10523 them in a portable way.
10524 [Geoff Thorpe, with contributions from Richard Levitte]
10525
10526 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10527
10528 *) Make sure _lrotl and _lrotr are only used with MSVC.
10529
10530 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10531 (the default implementation of RAND_status).
10532
10533 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10534 to '-clrext' (= clear extensions), as intended and documented.
10535 [Bodo Moeller; inconsistency pointed out by Michael Attili
10536 <attili@amaxo.com>]
10537
10538 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10539 was larger than the MD block size.
10540 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10541
10542 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10543 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10544 using the passed key: if the passed key was a private key the result
10545 of X509_print(), for example, would be to print out all the private key
10546 components.
10547 [Steve Henson]
10548
10549 *) des_quad_cksum() byte order bug fix.
10550 [Ulf Möller, using the problem description in krb4-0.9.7, where
10551 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10552
10553 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10554 discouraged.
10555 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10556
10557 *) For easily testing in shell scripts whether some command
10558 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10559 returns with exit code 0 iff no command of the given name is available.
10560 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10561 the output goes to stdout and nothing is printed to stderr.
10562 Additional arguments are always ignored.
10563
10564 Since for each cipher there is a command of the same name,
10565 the 'no-cipher' compilation switches can be tested this way.
10566
10567 ('openssl no-XXX' is not able to detect pseudo-commands such
10568 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10569 [Bodo Moeller]
10570
10571 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10572 [Bodo Moeller]
10573
10574 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10575 is set; it will be thrown away anyway because each handshake creates
10576 its own key.
10577 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10578 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10579 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10580 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10581 [Bodo Moeller]
10582
10583 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10584 'Q' and 'R' lose their special meanings (quit/renegotiate).
10585 This is part of what -quiet does; unlike -quiet, -ign_eof
10586 does not suppress any output.
10587 [Richard Levitte]
10588
10589 *) Add compatibility options to the purpose and trust code. The
10590 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10591 accepts a certificate or CA, this was the previous behaviour,
10592 with all the associated security issues.
10593
10594 X509_TRUST_COMPAT is the old trust behaviour: only and
10595 automatically trust self signed roots in certificate store. A
10596 new trust setting X509_TRUST_DEFAULT is used to specify that
10597 a purpose has no associated trust setting and it should instead
10598 use the value in the default purpose.
10599 [Steve Henson]
10600
10601 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10602 and fix a memory leak.
10603 [Steve Henson]
10604
10605 *) In util/mkerr.pl (which implements 'make errors'), preserve
10606 reason strings from the previous version of the .c file, as
10607 the default to have only downcase letters (and digits) in
10608 automatically generated reasons codes is not always appropriate.
10609 [Bodo Moeller]
10610
10611 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10612 using strerror. Previously, ERR_reason_error_string() returned
10613 library names as reason strings for SYSerr; but SYSerr is a special
10614 case where small numbers are errno values, not library numbers.
10615 [Bodo Moeller]
10616
10617 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10618 converts DSA parameters into DH parameters. (When creating parameters,
10619 DSA_generate_parameters is used.)
10620 [Bodo Moeller]
10621
10622 *) Include 'length' (recommended exponent length) in C code generated
10623 by 'openssl dhparam -C'.
10624 [Bodo Moeller]
10625
10626 *) The second argument to set_label in perlasm was already being used
10627 so couldn't be used as a "file scope" flag. Moved to third argument
10628 which was free.
10629 [Steve Henson]
10630
10631 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10632 instead of RAND_bytes for encryption IVs and salts.
10633 [Bodo Moeller]
10634
10635 *) Include RAND_status() into RAND_METHOD instead of implementing
10636 it only for md_rand.c Otherwise replacing the PRNG by calling
10637 RAND_set_rand_method would be impossible.
10638 [Bodo Moeller]
10639
10640 *) Don't let DSA_generate_key() enter an infinite loop if the random
10641 number generation fails.
10642 [Bodo Moeller]
10643
10644 *) New 'rand' application for creating pseudo-random output.
10645 [Bodo Moeller]
10646
10647 *) Added configuration support for Linux/IA64
10648 [Rolf Haberrecker <rolf@suse.de>]
10649
10650 *) Assembler module support for Mingw32.
10651 [Ulf Möller]
10652
10653 *) Shared library support for HPUX (in shlib/).
10654 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10655
10656 *) Shared library support for Solaris gcc.
10657 [Lutz Behnke <behnke@trustcenter.de>]
10658
10659 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10660
10661 *) PKCS7_encrypt() was adding text MIME headers twice because they
10662 were added manually and by SMIME_crlf_copy().
10663 [Steve Henson]
10664
10665 *) In bntest.c don't call BN_rand with zero bits argument.
10666 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10667
10668 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10669 case was implemented. This caused BN_div_recp() to fail occasionally.
10670 [Ulf Möller]
10671
10672 *) Add an optional second argument to the set_label() in the perl
10673 assembly language builder. If this argument exists and is set
10674 to 1 it signals that the assembler should use a symbol whose
10675 scope is the entire file, not just the current function. This
10676 is needed with MASM which uses the format label:: for this scope.
10677 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10678
10679 *) Change the ASN1 types so they are typedefs by default. Before
10680 almost all types were #define'd to ASN1_STRING which was causing
10681 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10682 for example.
10683 [Steve Henson]
10684
10685 *) Change names of new functions to the new get1/get0 naming
10686 convention: After 'get1', the caller owns a reference count
10687 and has to call ..._free; 'get0' returns a pointer to some
10688 data structure without incrementing reference counters.
10689 (Some of the existing 'get' functions increment a reference
10690 counter, some don't.)
10691 Similarly, 'set1' and 'add1' functions increase reference
10692 counters or duplicate objects.
10693 [Steve Henson]
10694
10695 *) Allow for the possibility of temp RSA key generation failure:
10696 the code used to assume it always worked and crashed on failure.
10697 [Steve Henson]
10698
10699 *) Fix potential buffer overrun problem in BIO_printf().
10700 [Ulf Möller, using public domain code by Patrick Powell; problem
10701 pointed out by David Sacerdote <das33@cornell.edu>]
10702
10703 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10704 RAND_egd() and RAND_status(). In the command line application,
10705 the EGD socket can be specified like a seed file using RANDFILE
10706 or -rand.
10707 [Ulf Möller]
10708
10709 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10710 Some CAs (e.g. Verisign) distribute certificates in this form.
10711 [Steve Henson]
10712
10713 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10714 list to exclude them. This means that no special compilation option
10715 is needed to use anonymous DH: it just needs to be included in the
10716 cipher list.
10717 [Steve Henson]
10718
10719 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10720 EVP_MD_type. The old functionality is available in a new macro called
10721 EVP_MD_md(). Change code that uses it and update docs.
10722 [Steve Henson]
10723
10724 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10725 where the 'void *' argument is replaced by a function pointer argument.
10726 Previously 'void *' was abused to point to functions, which works on
10727 many platforms, but is not correct. As these functions are usually
10728 called by macros defined in OpenSSL header files, most source code
10729 should work without changes.
10730 [Richard Levitte]
10731
10732 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10733 sections with information on -D... compiler switches used for
10734 compiling the library so that applications can see them. To enable
10735 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10736 must be defined. E.g.,
10737 #define OPENSSL_ALGORITHM_DEFINES
10738 #include <openssl/opensslconf.h>
10739 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10740 [Richard Levitte, Ulf and Bodo Möller]
10741
10742 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10743 record layer.
10744 [Bodo Moeller]
10745
10746 *) Change the 'other' type in certificate aux info to a STACK_OF
10747 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10748 the required ASN1 format: arbitrary types determined by an OID.
10749 [Steve Henson]
10750
10751 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10752 argument to 'req'. This is not because the function is newer or
10753 better than others it just uses the work 'NEW' in the certificate
10754 request header lines. Some software needs this.
10755 [Steve Henson]
10756
10757 *) Reorganise password command line arguments: now passwords can be
10758 obtained from various sources. Delete the PEM_cb function and make
10759 it the default behaviour: i.e. if the callback is NULL and the
10760 usrdata argument is not NULL interpret it as a null terminated pass
10761 phrase. If usrdata and the callback are NULL then the pass phrase
10762 is prompted for as usual.
10763 [Steve Henson]
10764
10765 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10766 the support is automatically enabled. The resulting binaries will
10767 autodetect the card and use it if present.
10768 [Ben Laurie and Compaq Inc.]
10769
10770 *) Work around for Netscape hang bug. This sends certificate request
10771 and server done in one record. Since this is perfectly legal in the
10772 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10773 the bugs/SSLv3 entry for more info.
10774 [Steve Henson]
10775
10776 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10777 [Andy Polyakov]
10778
10779 *) Add -rand argument to smime and pkcs12 applications and read/write
10780 of seed file.
10781 [Steve Henson]
10782
10783 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10784 [Bodo Moeller]
10785
10786 *) Add command line password options to the remaining applications.
10787 [Steve Henson]
10788
10789 *) Bug fix for BN_div_recp() for numerators with an even number of
10790 bits.
10791 [Ulf Möller]
10792
10793 *) More tests in bntest.c, and changed test_bn output.
10794 [Ulf Möller]
10795
10796 *) ./config recognizes MacOS X now.
10797 [Andy Polyakov]
10798
10799 *) Bug fix for BN_div() when the first words of num and divisor are
10800 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10801 [Ulf Möller]
10802
10803 *) Add support for various broken PKCS#8 formats, and command line
10804 options to produce them.
10805 [Steve Henson]
10806
10807 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10808 get temporary BIGNUMs from a BN_CTX.
10809 [Ulf Möller]
10810
10811 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10812 for p == 0.
10813 [Ulf Möller]
10814
10815 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10816 include a #define from the old name to the new. The original intent
10817 was that statically linked binaries could for example just call
10818 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10819 link with digests. This never worked because SSLeay_add_all_digests()
10820 and SSLeay_add_all_ciphers() were in the same source file so calling
10821 one would link with the other. They are now in separate source files.
10822 [Steve Henson]
10823
10824 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10825 [Steve Henson]
10826
10827 *) Use a less unusual form of the Miller-Rabin primality test (it used
10828 a binary algorithm for exponentiation integrated into the Miller-Rabin
10829 loop, our standard modexp algorithms are faster).
10830 [Bodo Moeller]
10831
10832 *) Support for the EBCDIC character set completed.
10833 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10834
10835 *) Source code cleanups: use const where appropriate, eliminate casts,
10836 use void * instead of char * in lhash.
10837 [Ulf Möller]
10838
10839 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10840 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10841 this the server could overwrite ephemeral keys that the client
10842 has already seen).
10843 [Bodo Moeller]
10844
10845 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10846 using 50 iterations of the Rabin-Miller test.
10847
10848 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10849 iterations of the Rabin-Miller test as required by the appendix
10850 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10851 As BN_is_prime_fasttest includes trial division, DSA parameter
10852 generation becomes much faster.
10853
10854 This implies a change for the callback functions in DSA_is_prime
10855 and DSA_generate_parameters: The callback function is called once
10856 for each positive witness in the Rabin-Miller test, not just
10857 occasionally in the inner loop; and the parameters to the
10858 callback function now provide an iteration count for the outer
10859 loop rather than for the current invocation of the inner loop.
10860 DSA_generate_parameters additionally can call the callback
10861 function with an 'iteration count' of -1, meaning that a
10862 candidate has passed the trial division test (when q is generated
10863 from an application-provided seed, trial division is skipped).
10864 [Bodo Moeller]
10865
10866 *) New function BN_is_prime_fasttest that optionally does trial
10867 division before starting the Rabin-Miller test and has
10868 an additional BN_CTX * argument (whereas BN_is_prime always
10869 has to allocate at least one BN_CTX).
10870 'callback(1, -1, cb_arg)' is called when a number has passed the
10871 trial division stage.
10872 [Bodo Moeller]
10873
10874 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10875 as ASN1_TIME.
10876 [Steve Henson]
10877
10878 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10879 [Steve Henson]
10880
10881 *) New function BN_pseudo_rand().
10882 [Ulf Möller]
10883
10884 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10885 bignum version of BN_from_montgomery() with the working code from
10886 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10887 the comments.
10888 [Ulf Möller]
10889
10890 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10891 made it impossible to use the same SSL_SESSION data structure in
10892 SSL2 clients in multiple threads.
10893 [Bodo Moeller]
10894
10895 *) The return value of RAND_load_file() no longer counts bytes obtained
10896 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10897 to seed the PRNG (previously an explicit byte count was required).
10898 [Ulf Möller, Bodo Möller]
10899
10900 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10901 used (char *) instead of (void *) and had casts all over the place.
10902 [Steve Henson]
10903
10904 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10905 [Ulf Möller]
10906
10907 *) Retain source code compatibility for BN_prime_checks macro:
10908 BN_is_prime(..., BN_prime_checks, ...) now uses
10909 BN_prime_checks_for_size to determine the appropriate number of
10910 Rabin-Miller iterations.
10911 [Ulf Möller]
10912
10913 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10914 DH_CHECK_P_NOT_SAFE_PRIME.
10915 (Check if this is true? OpenPGP calls them "strong".)
10916 [Ulf Möller]
10917
10918 *) Merge the functionality of "dh" and "gendh" programs into a new program
10919 "dhparam". The old programs are retained for now but will handle DH keys
10920 (instead of parameters) in future.
10921 [Steve Henson]
10922
10923 *) Make the ciphers, s_server and s_client programs check the return values
10924 when a new cipher list is set.
10925 [Steve Henson]
10926
10927 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10928 ciphers. Before when the 56bit ciphers were enabled the sorting was
10929 wrong.
10930
10931 The syntax for the cipher sorting has been extended to support sorting by
10932 cipher-strength (using the strength_bits hard coded in the tables).
10933 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10934
10935 Fix a bug in the cipher-command parser: when supplying a cipher command
10936 string with an "undefined" symbol (neither command nor alphanumeric
10937 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10938 an error is flagged.
10939
10940 Due to the strength-sorting extension, the code of the
10941 ssl_create_cipher_list() function was completely rearranged. I hope that
10942 the readability was also increased :-)
10943 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10944
10945 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10946 for the first serial number and places 2 in the serial number file. This
10947 avoids problems when the root CA is created with serial number zero and
10948 the first user certificate has the same issuer name and serial number
10949 as the root CA.
10950 [Steve Henson]
10951
10952 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10953 the new code. Add documentation for this stuff.
10954 [Steve Henson]
10955
10956 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10957 X509_*() to X509at_*() on the grounds that they don't handle X509
10958 structures and behave in an analogous way to the X509v3 functions:
10959 they shouldn't be called directly but wrapper functions should be used
10960 instead.
10961
10962 So we also now have some wrapper functions that call the X509at functions
10963 when passed certificate requests. (TO DO: similar things can be done with
10964 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10965 things. Some of these need some d2i or i2d and print functionality
10966 because they handle more complex structures.)
10967 [Steve Henson]
10968
10969 *) Add missing #ifndefs that caused missing symbols when building libssl
10970 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10971 NO_RSA in ssl/s2*.c.
10972 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10973
10974 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10975 has a return value which indicates the quality of the random data
10976 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10977 error queue. New function RAND_pseudo_bytes() generates output that is
10978 guaranteed to be unique but not unpredictable. RAND_add is like
10979 RAND_seed, but takes an extra argument for an entropy estimate
10980 (RAND_seed always assumes full entropy).
10981 [Ulf Möller]
10982
10983 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10984 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10985 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10986 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10987 false-positive rate of at most 2^-80 for random input.
10988 [Bodo Moeller]
10989
10990 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10991 [Bodo Moeller]
10992
10993 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10994 in the 0.9.5 release), this returns the chain
10995 from an X509_CTX structure with a dup of the stack and all
10996 the X509 reference counts upped: so the stack will exist
10997 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10998 to use this.
10999
11000 Also make SSL_SESSION_print() print out the verify return
11001 code.
11002 [Steve Henson]
11003
11004 *) Add manpage for the pkcs12 command. Also change the default
11005 behaviour so MAC iteration counts are used unless the new
11006 -nomaciter option is used. This improves file security and
11007 only older versions of MSIE (4.0 for example) need it.
11008 [Steve Henson]
11009
11010 *) Honor the no-xxx Configure options when creating .DEF files.
11011 [Ulf Möller]
11012
11013 *) Add PKCS#10 attributes to field table: challengePassword,
11014 unstructuredName and unstructuredAddress. These are taken from
11015 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
11016 international characters are used.
11017
11018 More changes to X509_ATTRIBUTE code: allow the setting of types
11019 based on strings. Remove the 'loc' parameter when adding
11020 attributes because these will be a SET OF encoding which is sorted
11021 in ASN1 order.
11022 [Steve Henson]
11023
11024 *) Initial changes to the 'req' utility to allow request generation
11025 automation. This will allow an application to just generate a template
11026 file containing all the field values and have req construct the
11027 request.
11028
11029 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11030 used all over the place including certificate requests and PKCS#7
11031 structures. They are currently handled manually where necessary with
11032 some primitive wrappers for PKCS#7. The new functions behave in a
11033 manner analogous to the X509 extension functions: they allow
11034 attributes to be looked up by NID and added.
11035
11036 Later something similar to the X509V3 code would be desirable to
11037 automatically handle the encoding, decoding and printing of the
11038 more complex types. The string types like challengePassword can
11039 be handled by the string table functions.
11040
11041 Also modified the multi byte string table handling. Now there is
11042 a 'global mask' which masks out certain types. The table itself
11043 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11044 is useful when for example there is only one permissible type
11045 (as in countryName) and using the mask might result in no valid
11046 types at all.
11047 [Steve Henson]
11048
11049 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11050 SSL_get_peer_finished to allow applications to obtain the latest
11051 Finished messages sent to the peer or expected from the peer,
11052 respectively. (SSL_get_peer_finished is usually the Finished message
11053 actually received from the peer, otherwise the protocol will be aborted.)
11054
11055 As the Finished message are message digests of the complete handshake
11056 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11057 be used for external authentication procedures when the authentication
11058 provided by SSL/TLS is not desired or is not enough.
11059 [Bodo Moeller]
11060
11061 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11062 the host supports BWX extension and if Compaq C is present on the
11063 $PATH. Just exploiting of the BWX extension results in 20-30%
11064 performance kick for some algorithms, e.g. DES and RC4 to mention
11065 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11066 SHA1.
11067 [Andy Polyakov]
11068
11069 *) Add support for MS "fast SGC". This is arguably a violation of the
11070 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11071 weak crypto and after checking the certificate is SGC a second one
11072 with strong crypto. MS SGC stops the first handshake after receiving
11073 the server certificate message and sends a second client hello. Since
11074 a server will typically do all the time consuming operations before
11075 expecting any further messages from the client (server key exchange
11076 is the most expensive) there is little difference between the two.
11077
11078 To get OpenSSL to support MS SGC we have to permit a second client
11079 hello message after we have sent server done. In addition we have to
11080 reset the MAC if we do get this second client hello.
11081 [Steve Henson]
11082
11083 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11084 if a DER encoded private key is RSA or DSA traditional format. Changed
11085 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11086 format DER encoded private key. Newer code should use PKCS#8 format which
11087 has the key type encoded in the ASN1 structure. Added DER private key
11088 support to pkcs8 application.
11089 [Steve Henson]
11090
11091 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11092 ciphersuites has been selected (as required by the SSL 3/TLS 1
11093 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11094 is set, we interpret this as a request to violate the specification
11095 (the worst that can happen is a handshake failure, and 'correct'
11096 behaviour would result in a handshake failure anyway).
11097 [Bodo Moeller]
11098
11099 *) In SSL_CTX_add_session, take into account that there might be multiple
11100 SSL_SESSION structures with the same session ID (e.g. when two threads
11101 concurrently obtain them from an external cache).
11102 The internal cache can handle only one SSL_SESSION with a given ID,
11103 so if there's a conflict, we now throw out the old one to achieve
11104 consistency.
11105 [Bodo Moeller]
11106
11107 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11108 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11109 some routines that use cipher OIDs: some ciphers do not have OIDs
11110 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11111 example.
11112 [Steve Henson]
11113
11114 *) Simplify the trust setting structure and code. Now we just have
11115 two sequences of OIDs for trusted and rejected settings. These will
11116 typically have values the same as the extended key usage extension
11117 and any application specific purposes.
11118
11119 The trust checking code now has a default behaviour: it will just
11120 check for an object with the same NID as the passed id. Functions can
11121 be provided to override either the default behaviour or the behaviour
11122 for a given id. SSL client, server and email already have functions
11123 in place for compatibility: they check the NID and also return "trusted"
11124 if the certificate is self signed.
11125 [Steve Henson]
11126
11127 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11128 traditional format into an EVP_PKEY structure.
11129 [Steve Henson]
11130
11131 *) Add a password callback function PEM_cb() which either prompts for
11132 a password if usr_data is NULL or otherwise assumes it is a null
11133 terminated password. Allow passwords to be passed on command line
11134 environment or config files in a few more utilities.
11135 [Steve Henson]
11136
11137 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11138 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11139 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11140 Update documentation.
11141 [Steve Henson]
11142
11143 *) Support for ASN1 "NULL" type. This could be handled before by using
11144 ASN1_TYPE but there wasn't any function that would try to read a NULL
11145 and produce an error if it couldn't. For compatibility we also have
11146 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11147 don't allocate anything because they don't need to.
11148 [Steve Henson]
11149
11150 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11151 for details.
11152 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11153
11154 *) Rebuild of the memory allocation routines used by OpenSSL code and
11155 possibly others as well. The purpose is to make an interface that
11156 provide hooks so anyone can build a separate set of allocation and
11157 deallocation routines to be used by OpenSSL, for example memory
11158 pool implementations, or something else, which was previously hard
11159 since Malloc(), Realloc() and Free() were defined as macros having
11160 the values malloc, realloc and free, respectively (except for Win32
11161 compilations). The same is provided for memory debugging code.
11162 OpenSSL already comes with functionality to find memory leaks, but
11163 this gives people a chance to debug other memory problems.
11164
11165 With these changes, a new set of functions and macros have appeared:
11166
11167 CRYPTO_set_mem_debug_functions() [F]
11168 CRYPTO_get_mem_debug_functions() [F]
11169 CRYPTO_dbg_set_options() [F]
11170 CRYPTO_dbg_get_options() [F]
11171 CRYPTO_malloc_debug_init() [M]
11172
11173 The memory debug functions are NULL by default, unless the library
11174 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
11175 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11176 gives the standard debugging functions that come with OpenSSL) or
11177 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11178 provided by the library user) must be used. When the standard
11179 debugging functions are used, CRYPTO_dbg_set_options can be used to
11180 request additional information:
11181 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
11182 the CRYPTO_MDEBUG_xxx macro when compiling the library.
11183
11184 Also, things like CRYPTO_set_mem_functions will always give the
11185 expected result (the new set of functions is used for allocation
11186 and deallocation) at all times, regardless of platform and compiler
11187 options.
11188
11189 To finish it up, some functions that were never use in any other
11190 way than through macros have a new API and new semantic:
11191
11192 CRYPTO_dbg_malloc()
11193 CRYPTO_dbg_realloc()
11194 CRYPTO_dbg_free()
11195
11196 All macros of value have retained their old syntax.
11197 [Richard Levitte and Bodo Moeller]
11198
11199 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11200 ordering of SMIMECapabilities wasn't in "strength order" and there
11201 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11202 algorithm.
11203 [Steve Henson]
11204
11205 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11206 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11207 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11208
11209 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11210 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11211 functionality to handle multipart/signed properly) and a utility
11212 called 'smime' to call all this stuff. This is based on code I
11213 originally wrote for Celo who have kindly allowed it to be
11214 included in OpenSSL.
11215 [Steve Henson]
11216
11217 *) Add variants des_set_key_checked and des_set_key_unchecked of
11218 des_set_key (aka des_key_sched). Global variable des_check_key
11219 decides which of these is called by des_set_key; this way
11220 des_check_key behaves as it always did, but applications and
11221 the library itself, which was buggy for des_check_key == 1,
11222 have a cleaner way to pick the version they need.
11223 [Bodo Moeller]
11224
11225 *) New function PKCS12_newpass() which changes the password of a
11226 PKCS12 structure.
11227 [Steve Henson]
11228
11229 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11230 dynamic mix. In both cases the ids can be used as an index into the
11231 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11232 functions so they accept a list of the field values and the
11233 application doesn't need to directly manipulate the X509_TRUST
11234 structure.
11235 [Steve Henson]
11236
11237 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11238 need initialising.
11239 [Steve Henson]
11240
11241 *) Modify the way the V3 extension code looks up extensions. This now
11242 works in a similar way to the object code: we have some "standard"
11243 extensions in a static table which is searched with OBJ_bsearch()
11244 and the application can add dynamic ones if needed. The file
11245 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11246 updated whenever a new extension is added to the core code and kept
11247 in ext_nid order. There is a simple program 'tabtest.c' which checks
11248 this. New extensions are not added too often so this file can readily
11249 be maintained manually.
11250
11251 There are two big advantages in doing things this way. The extensions
11252 can be looked up immediately and no longer need to be "added" using
11253 X509V3_add_standard_extensions(): this function now does nothing.
11254 [Side note: I get *lots* of email saying the extension code doesn't
11255 work because people forget to call this function]
11256 Also no dynamic allocation is done unless new extensions are added:
11257 so if we don't add custom extensions there is no need to call
11258 X509V3_EXT_cleanup().
11259 [Steve Henson]
11260
11261 *) Modify enc utility's salting as follows: make salting the default. Add a
11262 magic header, so unsalted files fail gracefully instead of just decrypting
11263 to garbage. This is because not salting is a big security hole, so people
11264 should be discouraged from doing it.
11265 [Ben Laurie]
11266
11267 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11268 digest to be passed on the command line but it only used this
11269 parameter when signing a certificate. Modified so all relevant
11270 operations are affected by the digest parameter including the
11271 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11272 DSA key was used because it didn't fix the digest.
11273 [Steve Henson]
11274
11275 *) Initial certificate chain verify code. Currently tests the untrusted
11276 certificates for consistency with the verify purpose (which is set
11277 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11278
11279 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
11280 this is because it will reject chains with invalid extensions whereas
11281 every previous version of OpenSSL and SSLeay made no checks at all.
11282
11283 Trust code: checks the root CA for the relevant trust settings. Trust
11284 settings have an initial value consistent with the verify purpose: e.g.
11285 if the verify purpose is for SSL client use it expects the CA to be
11286 trusted for SSL client use. However the default value can be changed to
11287 permit custom trust settings: one example of this would be to only trust
11288 certificates from a specific "secure" set of CAs.
11289
11290 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11291 which should be used for version portability: especially since the
11292 verify structure is likely to change more often now.
11293
11294 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11295 to set them. If not set then assume SSL clients will verify SSL servers
11296 and vice versa.
11297
11298 Two new options to the verify program: -untrusted allows a set of
11299 untrusted certificates to be passed in and -purpose which sets the
11300 intended purpose of the certificate. If a purpose is set then the
11301 new chain verify code is used to check extension consistency.
11302 [Steve Henson]
11303
11304 *) Support for the authority information access extension.
11305 [Steve Henson]
11306
11307 *) Modify RSA and DSA PEM read routines to transparently handle
11308 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11309 public keys in a format compatible with certificate
11310 SubjectPublicKeyInfo structures. Unfortunately there were already
11311 functions called *_PublicKey_* which used various odd formats so
11312 these are retained for compatibility: however the DSA variants were
11313 never in a public release so they have been deleted. Changed dsa/rsa
11314 utilities to handle the new format: note no releases ever handled public
11315 keys so we should be OK.
11316
11317 The primary motivation for this change is to avoid the same fiasco
11318 that dogs private keys: there are several incompatible private key
11319 formats some of which are standard and some OpenSSL specific and
11320 require various evil hacks to allow partial transparent handling and
11321 even then it doesn't work with DER formats. Given the option anything
11322 other than PKCS#8 should be dumped: but the other formats have to
11323 stay in the name of compatibility.
11324
11325 With public keys and the benefit of hindsight one standard format
11326 is used which works with EVP_PKEY, RSA or DSA structures: though
11327 it clearly returns an error if you try to read the wrong kind of key.
11328
11329 Added a -pubkey option to the 'x509' utility to output the public key.
11330 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11331 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11332 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11333 that do the same as the EVP_PKEY_assign_*() except they up the
11334 reference count of the added key (they don't "swallow" the
11335 supplied key).
11336 [Steve Henson]
11337
11338 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11339 CRLs would fail if the file contained no certificates or no CRLs:
11340 added a new function to read in both types and return the number
11341 read: this means that if none are read it will be an error. The
11342 DER versions of the certificate and CRL reader would always fail
11343 because it isn't possible to mix certificates and CRLs in DER format
11344 without choking one or the other routine. Changed this to just read
11345 a certificate: this is the best we can do. Also modified the code
11346 in apps/verify.c to take notice of return codes: it was previously
11347 attempting to read in certificates from NULL pointers and ignoring
11348 any errors: this is one reason why the cert and CRL reader seemed
11349 to work. It doesn't check return codes from the default certificate
11350 routines: these may well fail if the certificates aren't installed.
11351 [Steve Henson]
11352
11353 *) Code to support otherName option in GeneralName.
11354 [Steve Henson]
11355
11356 *) First update to verify code. Change the verify utility
11357 so it warns if it is passed a self signed certificate:
11358 for consistency with the normal behaviour. X509_verify
11359 has been modified to it will now verify a self signed
11360 certificate if *exactly* the same certificate appears
11361 in the store: it was previously impossible to trust a
11362 single self signed certificate. This means that:
11363 openssl verify ss.pem
11364 now gives a warning about a self signed certificate but
11365 openssl verify -CAfile ss.pem ss.pem
11366 is OK.
11367 [Steve Henson]
11368
11369 *) For servers, store verify_result in SSL_SESSION data structure
11370 (and add it to external session representation).
11371 This is needed when client certificate verifications fails,
11372 but an application-provided verification callback (set by
11373 SSL_CTX_set_cert_verify_callback) allows accepting the session
11374 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11375 but returns 1): When the session is reused, we have to set
11376 ssl->verify_result to the appropriate error code to avoid
11377 security holes.
11378 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11379
11380 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11381 case in PKCS7_dataInit() where the signed PKCS7 structure
11382 didn't contain any existing data because it was being created.
11383 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
11384
11385 *) Add a salt to the key derivation routines in enc.c. This
11386 forms the first 8 bytes of the encrypted file. Also add a
11387 -S option to allow a salt to be input on the command line.
11388 [Steve Henson]
11389
11390 *) New function X509_cmp(). Oddly enough there wasn't a function
11391 to compare two certificates. We do this by working out the SHA1
11392 hash and comparing that. X509_cmp() will be needed by the trust
11393 code.
11394 [Steve Henson]
11395
11396 *) SSL_get1_session() is like SSL_get_session(), but increments
11397 the reference count in the SSL_SESSION returned.
11398 [Geoff Thorpe <geoff@eu.c2.net>]
11399
11400 *) Fix for 'req': it was adding a null to request attributes.
11401 Also change the X509_LOOKUP and X509_INFO code to handle
11402 certificate auxiliary information.
11403 [Steve Henson]
11404
11405 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11406 the 'enc' command.
11407 [Steve Henson]
11408
11409 *) Add the possibility to add extra information to the memory leak
11410 detecting output, to form tracebacks, showing from where each
11411 allocation was originated: CRYPTO_push_info("constant string") adds
11412 the string plus current file name and line number to a per-thread
11413 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11414 is like calling CYRPTO_pop_info() until the stack is empty.
11415 Also updated memory leak detection code to be multi-thread-safe.
11416 [Richard Levitte]
11417
11418 *) Add options -text and -noout to pkcs7 utility and delete the
11419 encryption options which never did anything. Update docs.
11420 [Steve Henson]
11421
11422 *) Add options to some of the utilities to allow the pass phrase
11423 to be included on either the command line (not recommended on
11424 OSes like Unix) or read from the environment. Update the
11425 manpages and fix a few bugs.
11426 [Steve Henson]
11427
11428 *) Add a few manpages for some of the openssl commands.
11429 [Steve Henson]
11430
11431 *) Fix the -revoke option in ca. It was freeing up memory twice,
11432 leaking and not finding already revoked certificates.
11433 [Steve Henson]
11434
11435 *) Extensive changes to support certificate auxiliary information.
11436 This involves the use of X509_CERT_AUX structure and X509_AUX
11437 functions. An X509_AUX function such as PEM_read_X509_AUX()
11438 can still read in a certificate file in the usual way but it
11439 will also read in any additional "auxiliary information". By
11440 doing things this way a fair degree of compatibility can be
11441 retained: existing certificates can have this information added
11442 using the new 'x509' options.
11443
11444 Current auxiliary information includes an "alias" and some trust
11445 settings. The trust settings will ultimately be used in enhanced
11446 certificate chain verification routines: currently a certificate
11447 can only be trusted if it is self signed and then it is trusted
11448 for all purposes.
11449 [Steve Henson]
11450
11451 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11452 The problem was that one of the replacement routines had not been working
11453 since SSLeay releases. For now the offending routine has been replaced
11454 with non-optimised assembler. Even so, this now gives around 95%
11455 performance improvement for 1024 bit RSA signs.
11456 [Mark Cox]
11457
11458 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11459 handling. Most clients have the effective key size in bits equal to
11460 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11461 A few however don't do this and instead use the size of the decrypted key
11462 to determine the RC2 key length and the AlgorithmIdentifier to determine
11463 the effective key length. In this case the effective key length can still
11464 be 40 bits but the key length can be 168 bits for example. This is fixed
11465 by manually forcing an RC2 key into the EVP_PKEY structure because the
11466 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11467 the key length and effective key length are equal.
11468 [Steve Henson]
11469
11470 *) Add a bunch of functions that should simplify the creation of
11471 X509_NAME structures. Now you should be able to do:
11472 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11473 and have it automatically work out the correct field type and fill in
11474 the structures. The more adventurous can try:
11475 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11476 and it will (hopefully) work out the correct multibyte encoding.
11477 [Steve Henson]
11478
11479 *) Change the 'req' utility to use the new field handling and multibyte
11480 copy routines. Before the DN field creation was handled in an ad hoc
11481 way in req, ca, and x509 which was rather broken and didn't support
11482 BMPStrings or UTF8Strings. Since some software doesn't implement
11483 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11484 using the dirstring_type option. See the new comment in the default
11485 openssl.cnf for more info.
11486 [Steve Henson]
11487
11488 *) Make crypto/rand/md_rand.c more robust:
11489 - Assure unique random numbers after fork().
11490 - Make sure that concurrent threads access the global counter and
11491 md serializably so that we never lose entropy in them
11492 or use exactly the same state in multiple threads.
11493 Access to the large state is not always serializable because
11494 the additional locking could be a performance killer, and
11495 md should be large enough anyway.
11496 [Bodo Moeller]
11497
11498 *) New file apps/app_rand.c with commonly needed functionality
11499 for handling the random seed file.
11500
11501 Use the random seed file in some applications that previously did not:
11502 ca,
11503 dsaparam -genkey (which also ignored its '-rand' option),
11504 s_client,
11505 s_server,
11506 x509 (when signing).
11507 Except on systems with /dev/urandom, it is crucial to have a random
11508 seed file at least for key creation, DSA signing, and for DH exchanges;
11509 for RSA signatures we could do without one.
11510
11511 gendh and gendsa (unlike genrsa) used to read only the first byte
11512 of each file listed in the '-rand' option. The function as previously
11513 found in genrsa is now in app_rand.c and is used by all programs
11514 that support '-rand'.
11515 [Bodo Moeller]
11516
11517 *) In RAND_write_file, use mode 0600 for creating files;
11518 don't just chmod when it may be too late.
11519 [Bodo Moeller]
11520
11521 *) Report an error from X509_STORE_load_locations
11522 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11523 [Bill Perry]
11524
11525 *) New function ASN1_mbstring_copy() this copies a string in either
11526 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11527 into an ASN1_STRING type. A mask of permissible types is passed
11528 and it chooses the "minimal" type to use or an error if not type
11529 is suitable.
11530 [Steve Henson]
11531
11532 *) Add function equivalents to the various macros in asn1.h. The old
11533 macros are retained with an M_ prefix. Code inside the library can
11534 use the M_ macros. External code (including the openssl utility)
11535 should *NOT* in order to be "shared library friendly".
11536 [Steve Henson]
11537
11538 *) Add various functions that can check a certificate's extensions
11539 to see if it usable for various purposes such as SSL client,
11540 server or S/MIME and CAs of these types. This is currently
11541 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11542 verification. Also added a -purpose flag to x509 utility to
11543 print out all the purposes.
11544 [Steve Henson]
11545
11546 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11547 functions.
11548 [Steve Henson]
11549
11550 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11551 for, obtain and decode and extension and obtain its critical flag.
11552 This allows all the necessary extension code to be handled in a
11553 single function call.
11554 [Steve Henson]
11555
11556 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11557 platforms. See crypto/rc4/rc4_enc.c for further details.
11558 [Andy Polyakov]
11559
11560 *) New -noout option to asn1parse. This causes no output to be produced
11561 its main use is when combined with -strparse and -out to extract data
11562 from a file (which may not be in ASN.1 format).
11563 [Steve Henson]
11564
11565 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11566 when producing the local key id.
11567 [Richard Levitte <levitte@stacken.kth.se>]
11568
11569 *) New option -dhparam in s_server. This allows a DH parameter file to be
11570 stated explicitly. If it is not stated then it tries the first server
11571 certificate file. The previous behaviour hard coded the filename
11572 "server.pem".
11573 [Steve Henson]
11574
11575 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11576 a public key to be input or output. For example:
11577 openssl rsa -in key.pem -pubout -out pubkey.pem
11578 Also added necessary DSA public key functions to handle this.
11579 [Steve Henson]
11580
11581 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11582 in the message. This was handled by allowing
11583 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11584 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11585
11586 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11587 to the end of the strings whereas this didn't. This would cause problems
11588 if strings read with d2i_ASN1_bytes() were later modified.
11589 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11590
11591 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11592 data and it contains EOF it will end up returning an error. This is
11593 caused by input 46 bytes long. The cause is due to the way base64
11594 BIOs find the start of base64 encoded data. They do this by trying a
11595 trial decode on each line until they find one that works. When they
11596 do a flag is set and it starts again knowing it can pass all the
11597 data directly through the decoder. Unfortunately it doesn't reset
11598 the context it uses. This means that if EOF is reached an attempt
11599 is made to pass two EOFs through the context and this causes the
11600 resulting error. This can also cause other problems as well. As is
11601 usual with these problems it takes *ages* to find and the fix is
11602 trivial: move one line.
11603 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11604
11605 *) Ugly workaround to get s_client and s_server working under Windows. The
11606 old code wouldn't work because it needed to select() on sockets and the
11607 tty (for keypresses and to see if data could be written). Win32 only
11608 supports select() on sockets so we select() with a 1s timeout on the
11609 sockets and then see if any characters are waiting to be read, if none
11610 are present then we retry, we also assume we can always write data to
11611 the tty. This isn't nice because the code then blocks until we've
11612 received a complete line of data and it is effectively polling the
11613 keyboard at 1s intervals: however it's quite a bit better than not
11614 working at all :-) A dedicated Windows application might handle this
11615 with an event loop for example.
11616 [Steve Henson]
11617
11618 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11619 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11620 will be called when RSA_sign() and RSA_verify() are used. This is useful
11621 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11622 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11623 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11624 This necessitated the support of an extra signature type NID_md5_sha1
11625 for SSL signatures and modifications to the SSL library to use it instead
11626 of calling RSA_public_decrypt() and RSA_private_encrypt().
11627 [Steve Henson]
11628
11629 *) Add new -verify -CAfile and -CApath options to the crl program, these
11630 will lookup a CRL issuers certificate and verify the signature in a
11631 similar way to the verify program. Tidy up the crl program so it
11632 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11633 less strict. It will now permit CRL extensions even if it is not
11634 a V2 CRL: this will allow it to tolerate some broken CRLs.
11635 [Steve Henson]
11636
11637 *) Initialize all non-automatic variables each time one of the openssl
11638 sub-programs is started (this is necessary as they may be started
11639 multiple times from the "OpenSSL>" prompt).
11640 [Lennart Bang, Bodo Moeller]
11641
11642 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11643 removing all other RSA functionality (this is what NO_RSA does). This
11644 is so (for example) those in the US can disable those operations covered
11645 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11646 key generation.
11647 [Steve Henson]
11648
11649 *) Non-copying interface to BIO pairs.
11650 (still largely untested)
11651 [Bodo Moeller]
11652
11653 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
11654 ASCII string. This was handled independently in various places before.
11655 [Steve Henson]
11656
11657 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11658 UTF8 strings a character at a time.
11659 [Steve Henson]
11660
11661 *) Use client_version from client hello to select the protocol
11662 (s23_srvr.c) and for RSA client key exchange verification
11663 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11664 [Bodo Moeller]
11665
11666 *) Add various utility functions to handle SPKACs, these were previously
11667 handled by poking round in the structure internals. Added new function
11668 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11669 print, verify and generate SPKACs. Based on an original idea from
11670 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11671 [Steve Henson]
11672
11673 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11674 [Andy Polyakov]
11675
11676 *) Allow the config file extension section to be overwritten on the
11677 command line. Based on an original idea from Massimiliano Pala
11678 <madwolf@comune.modena.it>. The new option is called -extensions
11679 and can be applied to ca, req and x509. Also -reqexts to override
11680 the request extensions in req and -crlexts to override the crl extensions
11681 in ca.
11682 [Steve Henson]
11683
11684 *) Add new feature to the SPKAC handling in ca. Now you can include
11685 the same field multiple times by preceding it by "XXXX." for example:
11686 1.OU="Unit name 1"
11687 2.OU="Unit name 2"
11688 this is the same syntax as used in the req config file.
11689 [Steve Henson]
11690
11691 *) Allow certificate extensions to be added to certificate requests. These
11692 are specified in a 'req_extensions' option of the req section of the
11693 config file. They can be printed out with the -text option to req but
11694 are otherwise ignored at present.
11695 [Steve Henson]
11696
11697 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11698 data read consists of only the final block it would not decrypted because
11699 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11700 A misplaced 'break' also meant the decrypted final block might not be
11701 copied until the next read.
11702 [Steve Henson]
11703
11704 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11705 a few extra parameters to the DH structure: these will be useful if
11706 for example we want the value of 'q' or implement X9.42 DH.
11707 [Steve Henson]
11708
11709 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11710 provides hooks that allow the default DSA functions or functions on a
11711 "per key" basis to be replaced. This allows hardware acceleration and
11712 hardware key storage to be handled without major modification to the
11713 library. Also added low level modexp hooks and CRYPTO_EX structure and
11714 associated functions.
11715 [Steve Henson]
11716
11717 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11718 as "read only": it can't be written to and the buffer it points to will
11719 not be freed. Reading from a read only BIO is much more efficient than
11720 a normal memory BIO. This was added because there are several times when
11721 an area of memory needs to be read from a BIO. The previous method was
11722 to create a memory BIO and write the data to it, this results in two
11723 copies of the data and an O(n^2) reading algorithm. There is a new
11724 function BIO_new_mem_buf() which creates a read only memory BIO from
11725 an area of memory. Also modified the PKCS#7 routines to use read only
11726 memory BIOs.
11727 [Steve Henson]
11728
11729 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11730 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11731 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11732 but a retry condition occurred while trying to read the rest.
11733 [Bodo Moeller]
11734
11735 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11736 NID_pkcs7_encrypted by default: this was wrong since this should almost
11737 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11738 the encrypted data type: this is a more sensible place to put it and it
11739 allows the PKCS#12 code to be tidied up that duplicated this
11740 functionality.
11741 [Steve Henson]
11742
11743 *) Changed obj_dat.pl script so it takes its input and output files on
11744 the command line. This should avoid shell escape redirection problems
11745 under Win32.
11746 [Steve Henson]
11747
11748 *) Initial support for certificate extension requests, these are included
11749 in things like Xenroll certificate requests. Included functions to allow
11750 extensions to be obtained and added.
11751 [Steve Henson]
11752
11753 *) -crlf option to s_client and s_server for sending newlines as
11754 CRLF (as required by many protocols).
11755 [Bodo Moeller]
11756
11757 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11758
11759 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11760 [Ralf S. Engelschall]
11761
11762 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11763 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11764
11765 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11766 program.
11767 [Steve Henson]
11768
11769 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11770 DH parameters/keys (q is lost during that conversion, but the resulting
11771 DH parameters contain its length).
11772
11773 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11774 much faster than DH_generate_parameters (which creates parameters
11775 where p = 2*q + 1), and also the smaller q makes DH computations
11776 much more efficient (160-bit exponentiation instead of 1024-bit
11777 exponentiation); so this provides a convenient way to support DHE
11778 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11779 utter importance to use
11780 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11781 or
11782 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11783 when such DH parameters are used, because otherwise small subgroup
11784 attacks may become possible!
11785 [Bodo Moeller]
11786
11787 *) Avoid memory leak in i2d_DHparams.
11788 [Bodo Moeller]
11789
11790 *) Allow the -k option to be used more than once in the enc program:
11791 this allows the same encrypted message to be read by multiple recipients.
11792 [Steve Henson]
11793
11794 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11795 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11796 it will always use the numerical form of the OID, even if it has a short
11797 or long name.
11798 [Steve Henson]
11799
11800 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11801 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11802 otherwise bn_mod_exp was called. In the case of hardware keys for example
11803 no private key components need be present and it might store extra data
11804 in the RSA structure, which cannot be accessed from bn_mod_exp.
11805 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11806 private key operations.
11807 [Steve Henson]
11808
11809 *) Added support for SPARC Linux.
11810 [Andy Polyakov]
11811
11812 *) pem_password_cb function type incompatibly changed from
11813 typedef int pem_password_cb(char *buf, int size, int rwflag);
11814 to
11815 ....(char *buf, int size, int rwflag, void *userdata);
11816 so that applications can pass data to their callbacks:
11817 The PEM[_ASN1]_{read,write}... functions and macros now take an
11818 additional void * argument, which is just handed through whenever
11819 the password callback is called.
11820 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11821
11822 New function SSL_CTX_set_default_passwd_cb_userdata.
11823
11824 Compatibility note: As many C implementations push function arguments
11825 onto the stack in reverse order, the new library version is likely to
11826 interoperate with programs that have been compiled with the old
11827 pem_password_cb definition (PEM_whatever takes some data that
11828 happens to be on the stack as its last argument, and the callback
11829 just ignores this garbage); but there is no guarantee whatsoever that
11830 this will work.
11831
11832 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11833 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11834 problems not only on Windows, but also on some Unix platforms.
11835 To avoid problematic command lines, these definitions are now in an
11836 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11837 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11838 [Bodo Moeller]
11839
11840 *) MIPS III/IV assembler module is reimplemented.
11841 [Andy Polyakov]
11842
11843 *) More DES library cleanups: remove references to srand/rand and
11844 delete an unused file.
11845 [Ulf Möller]
11846
11847 *) Add support for the free Netwide assembler (NASM) under Win32,
11848 since not many people have MASM (ml) and it can be hard to obtain.
11849 This is currently experimental but it seems to work OK and pass all
11850 the tests. Check out INSTALL.W32 for info.
11851 [Steve Henson]
11852
11853 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11854 without temporary keys kept an extra copy of the server key,
11855 and connections with temporary keys did not free everything in case
11856 of an error.
11857 [Bodo Moeller]
11858
11859 *) New function RSA_check_key and new openssl rsa option -check
11860 for verifying the consistency of RSA keys.
11861 [Ulf Moeller, Bodo Moeller]
11862
11863 *) Various changes to make Win32 compile work:
11864 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11865 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11866 comparison" warnings.
11867 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11868 [Steve Henson]
11869
11870 *) Add a debugging option to PKCS#5 v2 key generation function: when
11871 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11872 derived keys are printed to stderr.
11873 [Steve Henson]
11874
11875 *) Copy the flags in ASN1_STRING_dup().
11876 [Roman E. Pavlov <pre@mo.msk.ru>]
11877
11878 *) The x509 application mishandled signing requests containing DSA
11879 keys when the signing key was also DSA and the parameters didn't match.
11880
11881 It was supposed to omit the parameters when they matched the signing key:
11882 the verifying software was then supposed to automatically use the CA's
11883 parameters if they were absent from the end user certificate.
11884
11885 Omitting parameters is no longer recommended. The test was also
11886 the wrong way round! This was probably due to unusual behaviour in
11887 EVP_cmp_parameters() which returns 1 if the parameters match.
11888 This meant that parameters were omitted when they *didn't* match and
11889 the certificate was useless. Certificates signed with 'ca' didn't have
11890 this bug.
11891 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11892
11893 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11894 The interface is as follows:
11895 Applications can use
11896 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11897 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11898 "off" is now the default.
11899 The library internally uses
11900 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11901 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11902 to disable memory-checking temporarily.
11903
11904 Some inconsistent states that previously were possible (and were
11905 even the default) are now avoided.
11906
11907 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11908 with each memory chunk allocated; this is occasionally more helpful
11909 than just having a counter.
11910
11911 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11912
11913 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11914 extensions.
11915 [Bodo Moeller]
11916
11917 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11918 which largely parallels "options", but is for changing API behaviour,
11919 whereas "options" are about protocol behaviour.
11920 Initial "mode" flags are:
11921
11922 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11923 a single record has been written.
11924 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11925 retries use the same buffer location.
11926 (But all of the contents must be
11927 copied!)
11928 [Bodo Moeller]
11929
11930 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11931 worked.
11932
11933 *) Fix problems with no-hmac etc.
11934 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11935
11936 *) New functions RSA_get_default_method(), RSA_set_method() and
11937 RSA_get_method(). These allows replacement of RSA_METHODs without having
11938 to mess around with the internals of an RSA structure.
11939 [Steve Henson]
11940
11941 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11942 Also really enable memory leak checks in openssl.c and in some
11943 test programs.
11944 [Chad C. Mulligan, Bodo Moeller]
11945
11946 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11947 up the length of negative integers. This has now been simplified to just
11948 store the length when it is first determined and use it later, rather
11949 than trying to keep track of where data is copied and updating it to
11950 point to the end.
11951 [Steve Henson, reported by Brien Wheeler
11952 <bwheeler@authentica-security.com>]
11953
11954 *) Add a new function PKCS7_signatureVerify. This allows the verification
11955 of a PKCS#7 signature but with the signing certificate passed to the
11956 function itself. This contrasts with PKCS7_dataVerify which assumes the
11957 certificate is present in the PKCS#7 structure. This isn't always the
11958 case: certificates can be omitted from a PKCS#7 structure and be
11959 distributed by "out of band" means (such as a certificate database).
11960 [Steve Henson]
11961
11962 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11963 function prototypes in pem.h, also change util/mkdef.pl to add the
11964 necessary function names.
11965 [Steve Henson]
11966
11967 *) mk1mf.pl (used by Windows builds) did not properly read the
11968 options set by Configure in the top level Makefile, and Configure
11969 was not even able to write more than one option correctly.
11970 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11971 [Bodo Moeller]
11972
11973 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11974 file to be loaded from a BIO or FILE pointer. The BIO version will
11975 for example allow memory BIOs to contain config info.
11976 [Steve Henson]
11977
11978 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11979 Whoever hopes to achieve shared-library compatibility across versions
11980 must use this, not the compile-time macro.
11981 (Exercise 0.9.4: Which is the minimum library version required by
11982 such programs?)
11983 Note: All this applies only to multi-threaded programs, others don't
11984 need locks.
11985 [Bodo Moeller]
11986
11987 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11988 through a BIO pair triggered the default case, i.e.
11989 SSLerr(...,SSL_R_UNKNOWN_STATE).
11990 [Bodo Moeller]
11991
11992 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11993 can use the SSL library even if none of the specific BIOs is
11994 appropriate.
11995 [Bodo Moeller]
11996
11997 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11998 for the encoded length.
11999 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12000
12001 *) Add initial documentation of the X509V3 functions.
12002 [Steve Henson]
12003
12004 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
12005 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12006 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12007 secure PKCS#8 private key format with a high iteration count.
12008 [Steve Henson]
12009
12010 *) Fix determination of Perl interpreter: A perl or perl5
12011 _directory_ in $PATH was also accepted as the interpreter.
12012 [Ralf S. Engelschall]
12013
12014 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12015 wrong with it but it was very old and did things like calling
12016 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12017 unusual formatting.
12018 [Steve Henson]
12019
12020 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12021 to use the new extension code.
12022 [Steve Henson]
12023
12024 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12025 with macros. This should make it easier to change their form, add extra
12026 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12027 constant.
12028 [Steve Henson]
12029
12030 *) Add to configuration table a new entry that can specify an alternative
12031 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12032 according to Mark Crispin <MRC@Panda.COM>.
12033 [Bodo Moeller]
12034
12035 #if 0
12036 *) DES CBC did not update the IV. Weird.
12037 [Ben Laurie]
12038 #else
12039 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12040 Changing the behaviour of the former might break existing programs --
12041 where IV updating is needed, des_ncbc_encrypt can be used.
12042 #endif
12043
12044 *) When bntest is run from "make test" it drives bc to check its
12045 calculations, as well as internally checking them. If an internal check
12046 fails, it needs to cause bc to give a non-zero result or make test carries
12047 on without noticing the failure. Fixed.
12048 [Ben Laurie]
12049
12050 *) DES library cleanups.
12051 [Ulf Möller]
12052
12053 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12054 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12055 ciphers. NOTE: although the key derivation function has been verified
12056 against some published test vectors it has not been extensively tested
12057 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12058 of v2.0.
12059 [Steve Henson]
12060
12061 *) Instead of "mkdir -p", which is not fully portable, use new
12062 Perl script "util/mkdir-p.pl".
12063 [Bodo Moeller]
12064
12065 *) Rewrite the way password based encryption (PBE) is handled. It used to
12066 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12067 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12068 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12069 the 'parameter' field of the AlgorithmIdentifier is passed to the
12070 underlying key generation function so it must do its own ASN1 parsing.
12071 This has also changed the EVP_PBE_CipherInit() function which now has a
12072 'parameter' argument instead of literal salt and iteration count values
12073 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12074 [Steve Henson]
12075
12076 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
12077 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12078 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12079 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12080 value was just used as a "magic string" and not used directly its
12081 value doesn't matter.
12082 [Steve Henson]
12083
12084 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12085 support mutable.
12086 [Ben Laurie]
12087
12088 *) "linux-sparc64" configuration (ultrapenguin).
12089 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
12090 "linux-sparc" configuration.
12091 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
12092
12093 *) config now generates no-xxx options for missing ciphers.
12094 [Ulf Möller]
12095
12096 *) Support the EBCDIC character set (work in progress).
12097 File ebcdic.c not yet included because it has a different license.
12098 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12099
12100 *) Support BS2000/OSD-POSIX.
12101 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12102
12103 *) Make callbacks for key generation use void * instead of char *.
12104 [Ben Laurie]
12105
12106 *) Make S/MIME samples compile (not yet tested).
12107 [Ben Laurie]
12108
12109 *) Additional typesafe stacks.
12110 [Ben Laurie]
12111
12112 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
12113 [Bodo Moeller]
12114
12115
12116 Changes between 0.9.3 and 0.9.3a [29 May 1999]
12117
12118 *) New configuration variant "sco5-gcc".
12119
12120 *) Updated some demos.
12121 [Sean O Riordain, Wade Scholine]
12122
12123 *) Add missing BIO_free at exit of pkcs12 application.
12124 [Wu Zhigang]
12125
12126 *) Fix memory leak in conf.c.
12127 [Steve Henson]
12128
12129 *) Updates for Win32 to assembler version of MD5.
12130 [Steve Henson]
12131
12132 *) Set #! path to perl in apps/der_chop to where we found it
12133 instead of using a fixed path.
12134 [Bodo Moeller]
12135
12136 *) SHA library changes for irix64-mips4-cc.
12137 [Andy Polyakov]
12138
12139 *) Improvements for VMS support.
12140 [Richard Levitte]
12141
12142
12143 Changes between 0.9.2b and 0.9.3 [24 May 1999]
12144
12145 *) Bignum library bug fix. IRIX 6 passes "make test" now!
12146 This also avoids the problems with SC4.2 and unpatched SC5.
12147 [Andy Polyakov <appro@fy.chalmers.se>]
12148
12149 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
12150 These are required because of the typesafe stack would otherwise break
12151 existing code. If old code used a structure member which used to be STACK
12152 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12153 sk_num or sk_value it would produce an error because the num, data members
12154 are not present in STACK_OF. Now it just produces a warning. sk_set
12155 replaces the old method of assigning a value to sk_value
12156 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12157 that does this will no longer work (and should use sk_set instead) but
12158 this could be regarded as a "questionable" behaviour anyway.
12159 [Steve Henson]
12160
12161 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12162 correctly handle encrypted S/MIME data.
12163 [Steve Henson]
12164
12165 *) Change type of various DES function arguments from des_cblock
12166 (which means, in function argument declarations, pointer to char)
12167 to des_cblock * (meaning pointer to array with 8 char elements),
12168 which allows the compiler to do more typechecking; it was like
12169 that back in SSLeay, but with lots of ugly casts.
12170
12171 Introduce new type const_des_cblock.
12172 [Bodo Moeller]
12173
12174 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12175 problems: find RecipientInfo structure that matches recipient certificate
12176 and initialise the ASN1 structures properly based on passed cipher.
12177 [Steve Henson]
12178
12179 *) Belatedly make the BN tests actually check the results.
12180 [Ben Laurie]
12181
12182 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12183 to and from BNs: it was completely broken. New compilation option
12184 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12185 key elements as negative integers.
12186 [Steve Henson]
12187
12188 *) Reorganize and speed up MD5.
12189 [Andy Polyakov <appro@fy.chalmers.se>]
12190
12191 *) VMS support.
12192 [Richard Levitte <richard@levitte.org>]
12193
12194 *) New option -out to asn1parse to allow the parsed structure to be
12195 output to a file. This is most useful when combined with the -strparse
12196 option to examine the output of things like OCTET STRINGS.
12197 [Steve Henson]
12198
12199 *) Make SSL library a little more fool-proof by not requiring any longer
12200 that SSL_set_{accept,connect}_state be called before
12201 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12202 in many applications because usually everything *appeared* to work as
12203 intended anyway -- now it really works as intended).
12204 [Bodo Moeller]
12205
12206 *) Move openssl.cnf out of lib/.
12207 [Ulf Möller]
12208
12209 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12210 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
12211 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
12212 [Ralf S. Engelschall]
12213
12214 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12215 handle PKCS#7 enveloped data properly.
12216 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12217
12218 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12219 copying pointers. The cert_st handling is changed by this in
12220 various ways (and thus what used to be known as ctx->default_cert
12221 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12222 any longer when s->cert does not give us what we need).
12223 ssl_cert_instantiate becomes obsolete by this change.
12224 As soon as we've got the new code right (possibly it already is?),
12225 we have solved a couple of bugs of the earlier code where s->cert
12226 was used as if it could not have been shared with other SSL structures.
12227
12228 Note that using the SSL API in certain dirty ways now will result
12229 in different behaviour than observed with earlier library versions:
12230 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12231 does not influence s as it used to.
12232
12233 In order to clean up things more thoroughly, inside SSL_SESSION
12234 we don't use CERT any longer, but a new structure SESS_CERT
12235 that holds per-session data (if available); currently, this is
12236 the peer's certificate chain and, for clients, the server's certificate
12237 and temporary key. CERT holds only those values that can have
12238 meaningful defaults in an SSL_CTX.
12239 [Bodo Moeller]
12240
12241 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12242 from the internal representation. Various PKCS#7 fixes: remove some
12243 evil casts and set the enc_dig_alg field properly based on the signing
12244 key type.
12245 [Steve Henson]
12246
12247 *) Allow PKCS#12 password to be set from the command line or the
12248 environment. Let 'ca' get its config file name from the environment
12249 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12250 and 'x509').
12251 [Steve Henson]
12252
12253 *) Allow certificate policies extension to use an IA5STRING for the
12254 organization field. This is contrary to the PKIX definition but
12255 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12256 extension option.
12257 [Steve Henson]
12258
12259 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12260 without disallowing inline assembler and the like for non-pedantic builds.
12261 [Ben Laurie]
12262
12263 *) Support Borland C++ builder.
12264 [Janez Jere <jj@void.si>, modified by Ulf Möller]
12265
12266 *) Support Mingw32.
12267 [Ulf Möller]
12268
12269 *) SHA-1 cleanups and performance enhancements.
12270 [Andy Polyakov <appro@fy.chalmers.se>]
12271
12272 *) Sparc v8plus assembler for the bignum library.
12273 [Andy Polyakov <appro@fy.chalmers.se>]
12274
12275 *) Accept any -xxx and +xxx compiler options in Configure.
12276 [Ulf Möller]
12277
12278 *) Update HPUX configuration.
12279 [Anonymous]
12280
12281 *) Add missing sk_<type>_unshift() function to safestack.h
12282 [Ralf S. Engelschall]
12283
12284 *) New function SSL_CTX_use_certificate_chain_file that sets the
12285 "extra_cert"s in addition to the certificate. (This makes sense
12286 only for "PEM" format files, as chains as a whole are not
12287 DER-encoded.)
12288 [Bodo Moeller]
12289
12290 *) Support verify_depth from the SSL API.
12291 x509_vfy.c had what can be considered an off-by-one-error:
12292 Its depth (which was not part of the external interface)
12293 was actually counting the number of certificates in a chain;
12294 now it really counts the depth.
12295 [Bodo Moeller]
12296
12297 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12298 instead of X509err, which often resulted in confusing error
12299 messages since the error codes are not globally unique
12300 (e.g. an alleged error in ssl3_accept when a certificate
12301 didn't match the private key).
12302
12303 *) New function SSL_CTX_set_session_id_context that allows to set a default
12304 value (so that you don't need SSL_set_session_id_context for each
12305 connection using the SSL_CTX).
12306 [Bodo Moeller]
12307
12308 *) OAEP decoding bug fix.
12309 [Ulf Möller]
12310
12311 *) Support INSTALL_PREFIX for package builders, as proposed by
12312 David Harris.
12313 [Bodo Moeller]
12314
12315 *) New Configure options "threads" and "no-threads". For systems
12316 where the proper compiler options are known (currently Solaris
12317 and Linux), "threads" is the default.
12318 [Bodo Moeller]
12319
12320 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12321 [Bodo Moeller]
12322
12323 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12324 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12325 such as /usr/local/bin.
12326 [Bodo Moeller]
12327
12328 *) "make linux-shared" to build shared libraries.
12329 [Niels Poppe <niels@netbox.org>]
12330
12331 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
12332 [Ulf Möller]
12333
12334 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12335 extension adding in x509 utility.
12336 [Steve Henson]
12337
12338 *) Remove NOPROTO sections and error code comments.
12339 [Ulf Möller]
12340
12341 *) Partial rewrite of the DEF file generator to now parse the ANSI
12342 prototypes.
12343 [Steve Henson]
12344
12345 *) New Configure options --prefix=DIR and --openssldir=DIR.
12346 [Ulf Möller]
12347
12348 *) Complete rewrite of the error code script(s). It is all now handled
12349 by one script at the top level which handles error code gathering,
12350 header rewriting and C source file generation. It should be much better
12351 than the old method: it now uses a modified version of Ulf's parser to
12352 read the ANSI prototypes in all header files (thus the old K&R definitions
12353 aren't needed for error creation any more) and do a better job of
12354 translating function codes into names. The old 'ASN1 error code imbedded
12355 in a comment' is no longer necessary and it doesn't use .err files which
12356 have now been deleted. Also the error code call doesn't have to appear all
12357 on one line (which resulted in some large lines...).
12358 [Steve Henson]
12359
12360 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
12361 [Bodo Moeller]
12362
12363 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12364 0 (which usually indicates a closed connection), but continue reading.
12365 [Bodo Moeller]
12366
12367 *) Fix some race conditions.
12368 [Bodo Moeller]
12369
12370 *) Add support for CRL distribution points extension. Add Certificate
12371 Policies and CRL distribution points documentation.
12372 [Steve Henson]
12373
12374 *) Move the autogenerated header file parts to crypto/opensslconf.h.
12375 [Ulf Möller]
12376
12377 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12378 8 of keying material. Merlin has also confirmed interop with this fix
12379 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12380 [Merlin Hughes <merlin@baltimore.ie>]
12381
12382 *) Fix lots of warnings.
12383 [Richard Levitte <levitte@stacken.kth.se>]
12384
12385 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12386 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12387 [Richard Levitte <levitte@stacken.kth.se>]
12388
12389 *) Fix problems with sizeof(long) == 8.
12390 [Andy Polyakov <appro@fy.chalmers.se>]
12391
12392 *) Change functions to ANSI C.
12393 [Ulf Möller]
12394
12395 *) Fix typos in error codes.
12396 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12397
12398 *) Remove defunct assembler files from Configure.
12399 [Ulf Möller]
12400
12401 *) SPARC v8 assembler BIGNUM implementation.
12402 [Andy Polyakov <appro@fy.chalmers.se>]
12403
12404 *) Support for Certificate Policies extension: both print and set.
12405 Various additions to support the r2i method this uses.
12406 [Steve Henson]
12407
12408 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12409 return a const string when you are expecting an allocated buffer.
12410 [Ben Laurie]
12411
12412 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12413 types DirectoryString and DisplayText.
12414 [Steve Henson]
12415
12416 *) Add code to allow r2i extensions to access the configuration database,
12417 add an LHASH database driver and add several ctx helper functions.
12418 [Steve Henson]
12419
12420 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12421 fail when they extended the size of a BIGNUM.
12422 [Steve Henson]
12423
12424 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12425 support typesafe stack.
12426 [Steve Henson]
12427
12428 *) Fix typo in SSL_[gs]et_options().
12429 [Nils Frostberg <nils@medcom.se>]
12430
12431 *) Delete various functions and files that belonged to the (now obsolete)
12432 old X509V3 handling code.
12433 [Steve Henson]
12434
12435 *) New Configure option "rsaref".
12436 [Ulf Möller]
12437
12438 *) Don't auto-generate pem.h.
12439 [Bodo Moeller]
12440
12441 *) Introduce type-safe ASN.1 SETs.
12442 [Ben Laurie]
12443
12444 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12445 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12446
12447 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12448 that links with OpenSSL (well at least cause lots of warnings), but fear
12449 not: the conversion is trivial, and it eliminates loads of evil casts. A
12450 few STACKed things have been converted already. Feel free to convert more.
12451 In the fullness of time, I'll do away with the STACK type altogether.
12452 [Ben Laurie]
12453
12454 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12455 specified in <certfile> by updating the entry in the index.txt file.
12456 This way one no longer has to edit the index.txt file manually for
12457 revoking a certificate. The -revoke option does the gory details now.
12458 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12459
12460 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12461 `-text' option at all and this way the `-noout -text' combination was
12462 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12463 [Ralf S. Engelschall]
12464
12465 *) Make sure a corresponding plain text error message exists for the
12466 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12467 verify callback function determined that a certificate was revoked.
12468 [Ralf S. Engelschall]
12469
12470 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12471 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12472 all available ciphers including rc5, which was forgotten until now.
12473 In order to let the testing shell script know which algorithms
12474 are available, a new (up to now undocumented) command
12475 "openssl list-cipher-commands" is used.
12476 [Bodo Moeller]
12477
12478 *) Bugfix: s_client occasionally would sleep in select() when
12479 it should have checked SSL_pending() first.
12480 [Bodo Moeller]
12481
12482 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12483 the raw DSA values prior to ASN.1 encoding.
12484 [Ulf Möller]
12485
12486 *) Tweaks to Configure
12487 [Niels Poppe <niels@netbox.org>]
12488
12489 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12490 yet...
12491 [Steve Henson]
12492
12493 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12494 [Ulf Möller]
12495
12496 *) New config option to avoid instructions that are illegal on the 80386.
12497 The default code is faster, but requires at least a 486.
12498 [Ulf Möller]
12499
12500 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12501 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12502 same as SSL2_VERSION anyway.
12503 [Bodo Moeller]
12504
12505 *) New "-showcerts" option for s_client.
12506 [Bodo Moeller]
12507
12508 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12509 application. Various cleanups and fixes.
12510 [Steve Henson]
12511
12512 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12513 modify error routines to work internally. Add error codes and PBE init
12514 to library startup routines.
12515 [Steve Henson]
12516
12517 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12518 packing functions to asn1 and evp. Changed function names and error
12519 codes along the way.
12520 [Steve Henson]
12521
12522 *) PKCS12 integration: and so it begins... First of several patches to
12523 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12524 objects to objects.h
12525 [Steve Henson]
12526
12527 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12528 and display support for Thawte strong extranet extension.
12529 [Steve Henson]
12530
12531 *) Add LinuxPPC support.
12532 [Jeff Dubrule <igor@pobox.org>]
12533
12534 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12535 bn_div_words in alpha.s.
12536 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12537
12538 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12539 OAEP isn't supported when OpenSSL is built with RSAref.
12540 [Ulf Moeller <ulf@fitug.de>]
12541
12542 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12543 so they no longer are missing under -DNOPROTO.
12544 [Soren S. Jorvang <soren@t.dk>]
12545
12546
12547 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12548
12549 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12550 doesn't work when the session is reused. Coming soon!
12551 [Ben Laurie]
12552
12553 *) Fix a security hole, that allows sessions to be reused in the wrong
12554 context thus bypassing client cert protection! All software that uses
12555 client certs and session caches in multiple contexts NEEDS PATCHING to
12556 allow session reuse! A fuller solution is in the works.
12557 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12558
12559 *) Some more source tree cleanups (removed obsolete files
12560 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12561 permission on "config" script to be executable) and a fix for the INSTALL
12562 document.
12563 [Ulf Moeller <ulf@fitug.de>]
12564
12565 *) Remove some legacy and erroneous uses of malloc, free instead of
12566 Malloc, Free.
12567 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12568
12569 *) Make rsa_oaep_test return non-zero on error.
12570 [Ulf Moeller <ulf@fitug.de>]
12571
12572 *) Add support for native Solaris shared libraries. Configure
12573 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12574 if someone would make that last step automatic.
12575 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12576
12577 *) ctx_size was not built with the right compiler during "make links". Fixed.
12578 [Ben Laurie]
12579
12580 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12581 except NULL ciphers". This means the default cipher list will no longer
12582 enable NULL ciphers. They need to be specifically enabled e.g. with
12583 the string "DEFAULT:eNULL".
12584 [Steve Henson]
12585
12586 *) Fix to RSA private encryption routines: if p < q then it would
12587 occasionally produce an invalid result. This will only happen with
12588 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12589 [Steve Henson]
12590
12591 *) Be less restrictive and allow also `perl util/perlpath.pl
12592 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12593 because this way one can also use an interpreter named `perl5' (which is
12594 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12595 installed as `perl').
12596 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12597
12598 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12599 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12600
12601 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12602 advapi32.lib to Win32 build and change the pem test comparison
12603 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12604 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12605 and crypto/des/ede_cbcm_enc.c.
12606 [Steve Henson]
12607
12608 *) DES quad checksum was broken on big-endian architectures. Fixed.
12609 [Ben Laurie]
12610
12611 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12612 Win32 test batch file so it (might) work again. The Win32 test batch file
12613 is horrible: I feel ill....
12614 [Steve Henson]
12615
12616 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12617 in e_os.h. Audit of header files to check ANSI and non ANSI
12618 sections: 10 functions were absent from non ANSI section and not exported
12619 from Windows DLLs. Fixed up libeay.num for new functions.
12620 [Steve Henson]
12621
12622 *) Make `openssl version' output lines consistent.
12623 [Ralf S. Engelschall]
12624
12625 *) Fix Win32 symbol export lists for BIO functions: Added
12626 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12627 to ms/libeay{16,32}.def.
12628 [Ralf S. Engelschall]
12629
12630 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12631 fine under Unix and passes some trivial tests I've now added. But the
12632 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12633 added to make sure no one expects that this stuff really works in the
12634 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12635 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12636 openssl_bio.xs.
12637 [Ralf S. Engelschall]
12638
12639 *) Fix the generation of two part addresses in perl.
12640 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12641
12642 *) Add config entry for Linux on MIPS.
12643 [John Tobey <jtobey@channel1.com>]
12644
12645 *) Make links whenever Configure is run, unless we are on Windoze.
12646 [Ben Laurie]
12647
12648 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12649 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12650 in CRLs.
12651 [Steve Henson]
12652
12653 *) Add a useful kludge to allow package maintainers to specify compiler and
12654 other platforms details on the command line without having to patch the
12655 Configure script everytime: One now can use ``perl Configure
12656 <id>:<details>'', i.e. platform ids are allowed to have details appended
12657 to them (separated by colons). This is treated as there would be a static
12658 pre-configured entry in Configure's %table under key <id> with value
12659 <details> and ``perl Configure <id>'' is called. So, when you want to
12660 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12661 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12662 now, which overrides the FreeBSD-elf entry on-the-fly.
12663 [Ralf S. Engelschall]
12664
12665 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12666 [Ben Laurie]
12667
12668 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12669 on the `perl Configure ...' command line. This way one can compile
12670 OpenSSL libraries with Position Independent Code (PIC) which is needed
12671 for linking it into DSOs.
12672 [Ralf S. Engelschall]
12673
12674 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12675 Fixed.
12676 [Ben Laurie]
12677
12678 *) Cleaned up the LICENSE document: The official contact for any license
12679 questions now is the OpenSSL core team under openssl-core@openssl.org.
12680 And add a paragraph about the dual-license situation to make sure people
12681 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12682 to the OpenSSL toolkit.
12683 [Ralf S. Engelschall]
12684
12685 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12686 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12687 Additionally cleaned up the `make links' target: Remove unnecessary
12688 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12689 to speed processing and no longer clutter the display with confusing
12690 stuff. Instead only the actually done links are displayed.
12691 [Ralf S. Engelschall]
12692
12693 *) Permit null encryption ciphersuites, used for authentication only. It used
12694 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12695 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12696 encryption.
12697 [Ben Laurie]
12698
12699 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12700 signed attributes when verifying signatures (this would break them),
12701 the detached data encoding was wrong and public keys obtained using
12702 X509_get_pubkey() weren't freed.
12703 [Steve Henson]
12704
12705 *) Add text documentation for the BUFFER functions. Also added a work around
12706 to a Win95 console bug. This was triggered by the password read stuff: the
12707 last character typed gets carried over to the next fread(). If you were
12708 generating a new cert request using 'req' for example then the last
12709 character of the passphrase would be CR which would then enter the first
12710 field as blank.
12711 [Steve Henson]
12712
12713 *) Added the new `Includes OpenSSL Cryptography Software' button as
12714 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12715 button and can be used by applications based on OpenSSL to show the
12716 relationship to the OpenSSL project.
12717 [Ralf S. Engelschall]
12718
12719 *) Remove confusing variables in function signatures in files
12720 ssl/ssl_lib.c and ssl/ssl.h.
12721 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12722
12723 *) Don't install bss_file.c under PREFIX/include/
12724 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12725
12726 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12727 functions that return function pointers and has support for NT specific
12728 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12729 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12730 unsigned to signed types: this was killing the Win32 compile.
12731 [Steve Henson]
12732
12733 *) Add new certificate file to stack functions,
12734 SSL_add_dir_cert_subjects_to_stack() and
12735 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12736 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12737 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12738 This means that Apache-SSL and similar packages don't have to mess around
12739 to add as many CAs as they want to the preferred list.
12740 [Ben Laurie]
12741
12742 *) Experiment with doxygen documentation. Currently only partially applied to
12743 ssl/ssl_lib.c.
12744 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12745 openssl.doxy as the configuration file.
12746 [Ben Laurie]
12747
12748 *) Get rid of remaining C++-style comments which strict C compilers hate.
12749 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12750
12751 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12752 compiled in by default: it has problems with large keys.
12753 [Steve Henson]
12754
12755 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12756 DH private keys and/or callback functions which directly correspond to
12757 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12758 is needed for applications which have to configure certificates on a
12759 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12760 (e.g. s_server).
12761 For the RSA certificate situation is makes no difference, but
12762 for the DSA certificate situation this fixes the "no shared cipher"
12763 problem where the OpenSSL cipher selection procedure failed because the
12764 temporary keys were not overtaken from the context and the API provided
12765 no way to reconfigure them.
12766 The new functions now let applications reconfigure the stuff and they
12767 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12768 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12769 non-public-API function ssl_cert_instantiate() is used as a helper
12770 function and also to reduce code redundancy inside ssl_rsa.c.
12771 [Ralf S. Engelschall]
12772
12773 *) Move s_server -dcert and -dkey options out of the undocumented feature
12774 area because they are useful for the DSA situation and should be
12775 recognized by the users.
12776 [Ralf S. Engelschall]
12777
12778 *) Fix the cipher decision scheme for export ciphers: the export bits are
12779 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12780 SSL_EXP_MASK. So, the original variable has to be used instead of the
12781 already masked variable.
12782 [Richard Levitte <levitte@stacken.kth.se>]
12783
12784 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12785 [Richard Levitte <levitte@stacken.kth.se>]
12786
12787 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12788 from `int' to `unsigned int' because it's a length and initialized by
12789 EVP_DigestFinal() which expects an `unsigned int *'.
12790 [Richard Levitte <levitte@stacken.kth.se>]
12791
12792 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12793 script. Instead use the usual Shell->Perl transition trick.
12794 [Ralf S. Engelschall]
12795
12796 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12797 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12798 -noout -modulus' as it's already the case for `openssl rsa -noout
12799 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12800 currently the public key is printed (a decision which was already done by
12801 `openssl dsa -modulus' in the past) which serves a similar purpose.
12802 Additionally the NO_RSA no longer completely removes the whole -modulus
12803 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12804 now, too.
12805 [Ralf S. Engelschall]
12806
12807 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12808 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12809 [Arne Ansper <arne@ats.cyber.ee>]
12810
12811 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12812 to be added. Now both 'req' and 'ca' can use new objects defined in the
12813 config file.
12814 [Steve Henson]
12815
12816 *) Add cool BIO that does syslog (or event log on NT).
12817 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12818
12819 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12820 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12821 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12822 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12823 [Ben Laurie]
12824
12825 *) Add preliminary config info for new extension code.
12826 [Steve Henson]
12827
12828 *) Make RSA_NO_PADDING really use no padding.
12829 [Ulf Moeller <ulf@fitug.de>]
12830
12831 *) Generate errors when private/public key check is done.
12832 [Ben Laurie]
12833
12834 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12835 for some CRL extensions and new objects added.
12836 [Steve Henson]
12837
12838 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12839 key usage extension and fuller support for authority key id.
12840 [Steve Henson]
12841
12842 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12843 padding method for RSA, which is recommended for new applications in PKCS
12844 #1 v2.0 (RFC 2437, October 1998).
12845 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12846 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12847 against Bleichbacher's attack on RSA.
12848 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12849 Ben Laurie]
12850
12851 *) Updates to the new SSL compression code
12852 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12853
12854 *) Fix so that the version number in the master secret, when passed
12855 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12856 (because the server will not accept higher), that the version number
12857 is 0x03,0x01, not 0x03,0x00
12858 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12859
12860 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12861 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12862 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12863 [Steve Henson]
12864
12865 *) Support for RAW extensions where an arbitrary extension can be
12866 created by including its DER encoding. See apps/openssl.cnf for
12867 an example.
12868 [Steve Henson]
12869
12870 *) Make sure latest Perl versions don't interpret some generated C array
12871 code as Perl array code in the crypto/err/err_genc.pl script.
12872 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12873
12874 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12875 not many people have the assembler. Various Win32 compilation fixes and
12876 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12877 build instructions.
12878 [Steve Henson]
12879
12880 *) Modify configure script 'Configure' to automatically create crypto/date.h
12881 file under Win32 and also build pem.h from pem.org. New script
12882 util/mkfiles.pl to create the MINFO file on environments that can't do a
12883 'make files': perl util/mkfiles.pl >MINFO should work.
12884 [Steve Henson]
12885
12886 *) Major rework of DES function declarations, in the pursuit of correctness
12887 and purity. As a result, many evil casts evaporated, and some weirdness,
12888 too. You may find this causes warnings in your code. Zapping your evil
12889 casts will probably fix them. Mostly.
12890 [Ben Laurie]
12891
12892 *) Fix for a typo in asn1.h. Bug fix to object creation script
12893 obj_dat.pl. It considered a zero in an object definition to mean
12894 "end of object": none of the objects in objects.h have any zeros
12895 so it wasn't spotted.
12896 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12897
12898 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12899 Masking (CBCM). In the absence of test vectors, the best I have been able
12900 to do is check that the decrypt undoes the encrypt, so far. Send me test
12901 vectors if you have them.
12902 [Ben Laurie]
12903
12904 *) Correct calculation of key length for export ciphers (too much space was
12905 allocated for null ciphers). This has not been tested!
12906 [Ben Laurie]
12907
12908 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12909 message is now correct (it understands "crypto" and "ssl" on its
12910 command line). There is also now an "update" option. This will update
12911 the util/ssleay.num and util/libeay.num files with any new functions.
12912 If you do a:
12913 perl util/mkdef.pl crypto ssl update
12914 it will update them.
12915 [Steve Henson]
12916
12917 *) Overhauled the Perl interface (perl/*):
12918 - ported BN stuff to OpenSSL's different BN library
12919 - made the perl/ source tree CVS-aware
12920 - renamed the package from SSLeay to OpenSSL (the files still contain
12921 their history because I've copied them in the repository)
12922 - removed obsolete files (the test scripts will be replaced
12923 by better Test::Harness variants in the future)
12924 [Ralf S. Engelschall]
12925
12926 *) First cut for a very conservative source tree cleanup:
12927 1. merge various obsolete readme texts into doc/ssleay.txt
12928 where we collect the old documents and readme texts.
12929 2. remove the first part of files where I'm already sure that we no
12930 longer need them because of three reasons: either they are just temporary
12931 files which were left by Eric or they are preserved original files where
12932 I've verified that the diff is also available in the CVS via "cvs diff
12933 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12934 the crypto/md/ stuff).
12935 [Ralf S. Engelschall]
12936
12937 *) More extension code. Incomplete support for subject and issuer alt
12938 name, issuer and authority key id. Change the i2v function parameters
12939 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12940 what that's for :-) Fix to ASN1 macro which messed up
12941 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12942 [Steve Henson]
12943
12944 *) Preliminary support for ENUMERATED type. This is largely copied from the
12945 INTEGER code.
12946 [Steve Henson]
12947
12948 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12949 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12950
12951 *) Make sure `make rehash' target really finds the `openssl' program.
12952 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12953
12954 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12955 like to hear about it if this slows down other processors.
12956 [Ben Laurie]
12957
12958 *) Add CygWin32 platform information to Configure script.
12959 [Alan Batie <batie@aahz.jf.intel.com>]
12960
12961 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12962 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12963
12964 *) New program nseq to manipulate netscape certificate sequences
12965 [Steve Henson]
12966
12967 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12968 few typos.
12969 [Steve Henson]
12970
12971 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12972 but the BN code had some problems that would cause failures when
12973 doing certificate verification and some other functions.
12974 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12975
12976 *) Add ASN1 and PEM code to support netscape certificate sequences.
12977 [Steve Henson]
12978
12979 *) Add ASN1 and PEM code to support netscape certificate sequences.
12980 [Steve Henson]
12981
12982 *) Add several PKIX and private extended key usage OIDs.
12983 [Steve Henson]
12984
12985 *) Modify the 'ca' program to handle the new extension code. Modify
12986 openssl.cnf for new extension format, add comments.
12987 [Steve Henson]
12988
12989 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12990 and add a sample to openssl.cnf so req -x509 now adds appropriate
12991 CA extensions.
12992 [Steve Henson]
12993
12994 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12995 error code, add initial support to X509_print() and x509 application.
12996 [Steve Henson]
12997
12998 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12999 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13000 stuff is currently isolated and isn't even compiled yet.
13001 [Steve Henson]
13002
13003 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13004 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13005 Removed the versions check from X509 routines when loading extensions:
13006 this allows certain broken certificates that don't set the version
13007 properly to be processed.
13008 [Steve Henson]
13009
13010 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13011 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13012 can still be regenerated with "make depend".
13013 [Ben Laurie]
13014
13015 *) Spelling mistake in C version of CAST-128.
13016 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13017
13018 *) Changes to the error generation code. The perl script err-code.pl
13019 now reads in the old error codes and retains the old numbers, only
13020 adding new ones if necessary. It also only changes the .err files if new
13021 codes are added. The makefiles have been modified to only insert errors
13022 when needed (to avoid needlessly modifying header files). This is done
13023 by only inserting errors if the .err file is newer than the auto generated
13024 C file. To rebuild all the error codes from scratch (the old behaviour)
13025 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13026 or delete all the .err files.
13027 [Steve Henson]
13028
13029 *) CAST-128 was incorrectly implemented for short keys. The C version has
13030 been fixed, but is untested. The assembler versions are also fixed, but
13031 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13032 to regenerate it if needed.
13033 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13034 Hagino <itojun@kame.net>]
13035
13036 *) File was opened incorrectly in randfile.c.
13037 [Ulf Möller <ulf@fitug.de>]
13038
13039 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13040 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13041 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13042 al: it's just almost always a UTCTime. Note this patch adds new error
13043 codes so do a "make errors" if there are problems.
13044 [Steve Henson]
13045
13046 *) Correct Linux 1 recognition in config.
13047 [Ulf Möller <ulf@fitug.de>]
13048
13049 *) Remove pointless MD5 hash when using DSA keys in ca.
13050 [Anonymous <nobody@replay.com>]
13051
13052 *) Generate an error if given an empty string as a cert directory. Also
13053 generate an error if handed NULL (previously returned 0 to indicate an
13054 error, but didn't set one).
13055 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13056
13057 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13058 [Ben Laurie]
13059
13060 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13061 parameters. This was causing a warning which killed off the Win32 compile.
13062 [Steve Henson]
13063
13064 *) Remove C++ style comments from crypto/bn/bn_local.h.
13065 [Neil Costigan <neil.costigan@celocom.com>]
13066
13067 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13068 based on a text string, looking up short and long names and finally
13069 "dot" format. The "dot" format stuff didn't work. Added new function
13070 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
13071 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13072 OID is not part of the table.
13073 [Steve Henson]
13074
13075 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13076 X509_LOOKUP_by_alias().
13077 [Ben Laurie]
13078
13079 *) Sort openssl functions by name.
13080 [Ben Laurie]
13081
13082 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13083 encryption from sample DSA keys (in case anyone is interested the password
13084 was "1234").
13085 [Steve Henson]
13086
13087 *) Make _all_ *_free functions accept a NULL pointer.
13088 [Frans Heymans <fheymans@isaserver.be>]
13089
13090 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13091 NULL pointers.
13092 [Anonymous <nobody@replay.com>]
13093
13094 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13095 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13096
13097 *) Don't blow it for numeric -newkey arguments to apps/req.
13098 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13099
13100 *) Temp key "for export" tests were wrong in s3_srvr.c.
13101 [Anonymous <nobody@replay.com>]
13102
13103 *) Add prototype for temp key callback functions
13104 SSL_CTX_set_tmp_{rsa,dh}_callback().
13105 [Ben Laurie]
13106
13107 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13108 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
13109 [Steve Henson]
13110
13111 *) X509_name_add_entry() freed the wrong thing after an error.
13112 [Arne Ansper <arne@ats.cyber.ee>]
13113
13114 *) rsa_eay.c would attempt to free a NULL context.
13115 [Arne Ansper <arne@ats.cyber.ee>]
13116
13117 *) BIO_s_socket() had a broken should_retry() on Windoze.
13118 [Arne Ansper <arne@ats.cyber.ee>]
13119
13120 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13121 [Arne Ansper <arne@ats.cyber.ee>]
13122
13123 *) Make sure the already existing X509_STORE->depth variable is initialized
13124 in X509_STORE_new(), but document the fact that this variable is still
13125 unused in the certificate verification process.
13126 [Ralf S. Engelschall]
13127
13128 *) Fix the various library and apps files to free up pkeys obtained from
13129 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
13130 [Steve Henson]
13131
13132 *) Fix reference counting in X509_PUBKEY_get(). This makes
13133 demos/maurice/example2.c work, amongst others, probably.
13134 [Steve Henson and Ben Laurie]
13135
13136 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13137 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13138 are no longer created. This way we have a single and consistent command
13139 line interface `openssl <command>', similar to `cvs <command>'.
13140 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
13141
13142 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13143 BIT STRING wrapper always have zero unused bits.
13144 [Steve Henson]
13145
13146 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13147 [Steve Henson]
13148
13149 *) Make the top-level INSTALL documentation easier to understand.
13150 [Paul Sutton]
13151
13152 *) Makefiles updated to exit if an error occurs in a sub-directory
13153 make (including if user presses ^C) [Paul Sutton]
13154
13155 *) Make Montgomery context stuff explicit in RSA data structure.
13156 [Ben Laurie]
13157
13158 *) Fix build order of pem and err to allow for generated pem.h.
13159 [Ben Laurie]
13160
13161 *) Fix renumbering bug in X509_NAME_delete_entry().
13162 [Ben Laurie]
13163
13164 *) Enhanced the err-ins.pl script so it makes the error library number
13165 global and can add a library name. This is needed for external ASN1 and
13166 other error libraries.
13167 [Steve Henson]
13168
13169 *) Fixed sk_insert which never worked properly.
13170 [Steve Henson]
13171
13172 *) Fix ASN1 macros so they can handle indefinite length constructed
13173 EXPLICIT tags. Some non standard certificates use these: they can now
13174 be read in.
13175 [Steve Henson]
13176
13177 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13178 into a single doc/ssleay.txt bundle. This way the information is still
13179 preserved but no longer messes up this directory. Now it's new room for
13180 the new set of documentation files.
13181 [Ralf S. Engelschall]
13182
13183 *) SETs were incorrectly DER encoded. This was a major pain, because they
13184 shared code with SEQUENCEs, which aren't coded the same. This means that
13185 almost everything to do with SETs or SEQUENCEs has either changed name or
13186 number of arguments.
13187 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13188
13189 *) Fix test data to work with the above.
13190 [Ben Laurie]
13191
13192 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13193 was already fixed by Eric for 0.9.1 it seems.
13194 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
13195
13196 *) Autodetect FreeBSD3.
13197 [Ben Laurie]
13198
13199 *) Fix various bugs in Configure. This affects the following platforms:
13200 nextstep
13201 ncr-scde
13202 unixware-2.0
13203 unixware-2.0-pentium
13204 sco5-cc.
13205 [Ben Laurie]
13206
13207 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13208 before they are needed.
13209 [Ben Laurie]
13210
13211 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13212 [Ben Laurie]
13213
13214
13215 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
13216
13217 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
13218 changed SSLeay to OpenSSL in version strings.
13219 [Ralf S. Engelschall]
13220
13221 *) Some fixups to the top-level documents.
13222 [Paul Sutton]
13223
13224 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13225 because the symlink to include/ was missing.
13226 [Ralf S. Engelschall]
13227
13228 *) Incorporated the popular no-RSA/DSA-only patches
13229 which allow to compile a RSA-free SSLeay.
13230 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13231
13232 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13233 when "ssleay" is still not found.
13234 [Ralf S. Engelschall]
13235
13236 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13237 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13238
13239 *) Updated the README file.
13240 [Ralf S. Engelschall]
13241
13242 *) Added various .cvsignore files in the CVS repository subdirs
13243 to make a "cvs update" really silent.
13244 [Ralf S. Engelschall]
13245
13246 *) Recompiled the error-definition header files and added
13247 missing symbols to the Win32 linker tables.
13248 [Ralf S. Engelschall]
13249
13250 *) Cleaned up the top-level documents;
13251 o new files: CHANGES and LICENSE
13252 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
13253 o merged COPYRIGHT into LICENSE
13254 o removed obsolete TODO file
13255 o renamed MICROSOFT to INSTALL.W32
13256 [Ralf S. Engelschall]
13257
13258 *) Removed dummy files from the 0.9.1b source tree:
13259 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13260 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13261 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13262 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13263 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13264 [Ralf S. Engelschall]
13265
13266 *) Added various platform portability fixes.
13267 [Mark J. Cox]
13268
13269 *) The Genesis of the OpenSSL rpject:
13270 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
13271 Young and Tim J. Hudson created while they were working for C2Net until
13272 summer 1998.
13273 [The OpenSSL Project]
13274
13275
13276 Changes between 0.9.0b and 0.9.1b [not released]
13277
13278 *) Updated a few CA certificates under certs/
13279 [Eric A. Young]
13280
13281 *) Changed some BIGNUM api stuff.
13282 [Eric A. Young]
13283
13284 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
13285 DGUX x86, Linux Alpha, etc.
13286 [Eric A. Young]
13287
13288 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
13289 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13290 available).
13291 [Eric A. Young]
13292
13293 *) Add -strparse option to asn1pars program which parses nested
13294 binary structures
13295 [Dr Stephen Henson <shenson@bigfoot.com>]
13296
13297 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13298 [Eric A. Young]
13299
13300 *) DSA fix for "ca" program.
13301 [Eric A. Young]
13302
13303 *) Added "-genkey" option to "dsaparam" program.
13304 [Eric A. Young]
13305
13306 *) Added RIPE MD160 (rmd160) message digest.
13307 [Eric A. Young]
13308
13309 *) Added -a (all) option to "ssleay version" command.
13310 [Eric A. Young]
13311
13312 *) Added PLATFORM define which is the id given to Configure.
13313 [Eric A. Young]
13314
13315 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13316 [Eric A. Young]
13317
13318 *) Extended the ASN.1 parser routines.
13319 [Eric A. Young]
13320
13321 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13322 [Eric A. Young]
13323
13324 *) Added a BN_CTX to the BN library.
13325 [Eric A. Young]
13326
13327 *) Fixed the weak key values in DES library
13328 [Eric A. Young]
13329
13330 *) Changed API in EVP library for cipher aliases.
13331 [Eric A. Young]
13332
13333 *) Added support for RC2/64bit cipher.
13334 [Eric A. Young]
13335
13336 *) Converted the lhash library to the crypto/mem.c functions.
13337 [Eric A. Young]
13338
13339 *) Added more recognized ASN.1 object ids.
13340 [Eric A. Young]
13341
13342 *) Added more RSA padding checks for SSL/TLS.
13343 [Eric A. Young]
13344
13345 *) Added BIO proxy/filter functionality.
13346 [Eric A. Young]
13347
13348 *) Added extra_certs to SSL_CTX which can be used
13349 send extra CA certificates to the client in the CA cert chain sending
13350 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13351 [Eric A. Young]
13352
13353 *) Now Fortezza is denied in the authentication phase because
13354 this is key exchange mechanism is not supported by SSLeay at all.
13355 [Eric A. Young]
13356
13357 *) Additional PKCS1 checks.
13358 [Eric A. Young]
13359
13360 *) Support the string "TLSv1" for all TLS v1 ciphers.
13361 [Eric A. Young]
13362
13363 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13364 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13365 [Eric A. Young]
13366
13367 *) Fixed a few memory leaks.
13368 [Eric A. Young]
13369
13370 *) Fixed various code and comment typos.
13371 [Eric A. Young]
13372
13373 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
13374 bytes sent in the client random.
13375 [Edward Bishop <ebishop@spyglass.com>]