]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
0499bd50d36c281753f956121e0e243e50b31a0b
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.1 and 1.1.1a [xx XXX xxxx]
11
12 *)
13
14 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
15
16 *) Add a new ClientHello callback. Provides a callback interface that gives
17 the application the ability to adjust the nascent SSL object at the
18 earliest stage of ClientHello processing, immediately after extensions have
19 been collected but before they have been processed. In particular, this
20 callback can adjust the supported TLS versions in response to the contents
21 of the ClientHello
22 [Benjamin Kaduk]
23
24 *) Add SM2 base algorithm support.
25 [Jack Lloyd]
26
27 *) s390x assembly pack: add (improved) hardware-support for the following
28 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
29 aes-cfb/cfb8, aes-ecb.
30 [Patrick Steuer]
31
32 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
33 parameter is no longer accepted, as it leads to a corrupt table. NULL
34 pem_str is reserved for alias entries only.
35 [Richard Levitte]
36
37 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
38 step for prime curves. The new implementation is based on formulae from
39 differential addition-and-doubling in homogeneous projective coordinates
40 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
41 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
42 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
43 to work in projective coordinates.
44 [Billy Bob Brumley, Nicola Tuveri]
45
46 *) Change generating and checking of primes so that the error rate of not
47 being prime depends on the intended use based on the size of the input.
48 For larger primes this will result in more rounds of Miller-Rabin.
49 The maximal error rate for primes with more than 1080 bits is lowered
50 to 2^-128.
51 [Kurt Roeckx, Annie Yousar]
52
53 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
54 [Kurt Roeckx]
55
56 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
57 moving between systems, and to avoid confusion when a Windows build is
58 done with mingw vs with MSVC. For POSIX installs, there's still a
59 symlink or copy named 'tsget' to avoid that confusion as well.
60 [Richard Levitte]
61
62 *) Revert blinding in ECDSA sign and instead make problematic addition
63 length-invariant. Switch even to fixed-length Montgomery multiplication.
64 [Andy Polyakov]
65
66 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
67 step for binary curves. The new implementation is based on formulae from
68 differential addition-and-doubling in mixed Lopez-Dahab projective
69 coordinates, modified to independently blind the operands.
70 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
71
72 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
73 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
74 EC_METHODs to implement their own specialized "ladder step", to take
75 advantage of more favorable coordinate systems or more efficient
76 differential addition-and-doubling algorithms.
77 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
78
79 *) Modified the random device based seed sources to keep the relevant
80 file descriptors open rather than reopening them on each access.
81 This allows such sources to operate in a chroot() jail without
82 the associated device nodes being available. This behaviour can be
83 controlled using RAND_keep_random_devices_open().
84 [Paul Dale]
85
86 *) Numerous side-channel attack mitigations have been applied. This may have
87 performance impacts for some algorithms for the benefit of improved
88 security. Specific changes are noted in this change log by their respective
89 authors.
90 [Matt Caswell]
91
92 *) AIX shared library support overhaul. Switch to AIX "natural" way of
93 handling shared libraries, which means collecting shared objects of
94 different versions and bitnesses in one common archive. This allows to
95 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
96 doesn't affect the way 3rd party applications are linked, only how
97 multi-version installation is managed.
98 [Andy Polyakov]
99
100 *) Make ec_group_do_inverse_ord() more robust and available to other
101 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
102 mitigations are applied to the fallback BN_mod_inverse().
103 When using this function rather than BN_mod_inverse() directly, new
104 EC cryptosystem implementations are then safer-by-default.
105 [Billy Bob Brumley]
106
107 *) Add coordinate blinding for EC_POINT and implement projective
108 coordinate blinding for generic prime curves as a countermeasure to
109 chosen point SCA attacks.
110 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
111
112 *) Add blinding to ECDSA and DSA signatures to protect against side channel
113 attacks discovered by Keegan Ryan (NCC Group).
114 [Matt Caswell]
115
116 *) Enforce checking in the pkeyutl command line app to ensure that the input
117 length does not exceed the maximum supported digest length when performing
118 a sign, verify or verifyrecover operation.
119 [Matt Caswell]
120
121 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
122 I/O in combination with something like select() or poll() will hang. This
123 can be turned off again using SSL_CTX_clear_mode().
124 Many applications do not properly handle non-application data records, and
125 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
126 around the problems in those applications, but can also break some.
127 It's recommended to read the manpages about SSL_read(), SSL_write(),
128 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
129 SSL_CTX_set_read_ahead() again.
130 [Kurt Roeckx]
131
132 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
133 now allow empty (zero character) pass phrases.
134 [Richard Levitte]
135
136 *) Apply blinding to binary field modular inversion and remove patent
137 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
138 [Billy Bob Brumley]
139
140 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
141 binary and prime elliptic curves.
142 [Billy Bob Brumley]
143
144 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
145 constant time fixed point multiplication.
146 [Billy Bob Brumley]
147
148 *) Revise elliptic curve scalar multiplication with timing attack
149 defenses: ec_wNAF_mul redirects to a constant time implementation
150 when computing fixed point and variable point multiplication (which
151 in OpenSSL are mostly used with secret scalars in keygen, sign,
152 ECDH derive operations).
153 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
154 Sohaib ul Hassan]
155
156 *) Updated CONTRIBUTING
157 [Rich Salz]
158
159 *) Updated DRBG / RAND to request nonce and additional low entropy
160 randomness from the system.
161 [Matthias St. Pierre]
162
163 *) Updated 'openssl rehash' to use OpenSSL consistent default.
164 [Richard Levitte]
165
166 *) Moved the load of the ssl_conf module to libcrypto, which helps
167 loading engines that libssl uses before libssl is initialised.
168 [Matt Caswell]
169
170 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
171 [Matt Caswell]
172
173 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
174 [Ingo Schwarze, Rich Salz]
175
176 *) Added output of accepting IP address and port for 'openssl s_server'
177 [Richard Levitte]
178
179 *) Added a new API for TLSv1.3 ciphersuites:
180 SSL_CTX_set_ciphersuites()
181 SSL_set_ciphersuites()
182 [Matt Caswell]
183
184 *) Memory allocation failures consistenly add an error to the error
185 stack.
186 [Rich Salz]
187
188 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
189 in libcrypto when run as setuid/setgid.
190 [Bernd Edlinger]
191
192 *) Load any config file by default when libssl is used.
193 [Matt Caswell]
194
195 *) Added new public header file <openssl/rand_drbg.h> and documentation
196 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
197 [Matthias St. Pierre]
198
199 *) QNX support removed (cannot find contributors to get their approval
200 for the license change).
201 [Rich Salz]
202
203 *) TLSv1.3 replay protection for early data has been implemented. See the
204 SSL_read_early_data() man page for further details.
205 [Matt Caswell]
206
207 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
208 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
209 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
210 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
211 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
212 configuration has been separated out. See the ciphers man page or the
213 SSL_CTX_set_ciphersuites() man page for more information.
214 [Matt Caswell]
215
216 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
217 in responder mode now supports the new "-multi" option, which
218 spawns the specified number of child processes to handle OCSP
219 requests. The "-timeout" option now also limits the OCSP
220 responder's patience to wait to receive the full client request
221 on a newly accepted connection. Child processes are respawned
222 as needed, and the CA index file is automatically reloaded
223 when changed. This makes it possible to run the "ocsp" responder
224 as a long-running service, making the OpenSSL CA somewhat more
225 feature-complete. In this mode, most diagnostic messages logged
226 after entering the event loop are logged via syslog(3) rather than
227 written to stderr.
228 [Viktor Dukhovni]
229
230 *) Added support for X448 and Ed448. Heavily based on original work by
231 Mike Hamburg.
232 [Matt Caswell]
233
234 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
235 objects loaded. This adds the functions OSSL_STORE_expect() and
236 OSSL_STORE_find() as well as needed tools to construct searches and
237 get the search data out of them.
238 [Richard Levitte]
239
240 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
241 version of OpenSSL should review their configuration settings to ensure
242 that they are still appropriate for TLSv1.3. For further information see:
243 https://wiki.openssl.org/index.php/TLS1.3
244 [Matt Caswell]
245
246 *) Grand redesign of the OpenSSL random generator
247
248 The default RAND method now utilizes an AES-CTR DRBG according to
249 NIST standard SP 800-90Ar1. The new random generator is essentially
250 a port of the default random generator from the OpenSSL FIPS 2.0
251 object module. It is a hybrid deterministic random bit generator
252 using an AES-CTR bit stream and which seeds and reseeds itself
253 automatically using trusted system entropy sources.
254
255 Some of its new features are:
256 o Support for multiple DRBG instances with seed chaining.
257 o The default RAND method makes use of a DRBG.
258 o There is a public and private DRBG instance.
259 o The DRBG instances are fork-safe.
260 o Keep all global DRBG instances on the secure heap if it is enabled.
261 o The public and private DRBG instance are per thread for lock free
262 operation
263 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
264
265 *) Changed Configure so it only says what it does and doesn't dump
266 so much data. Instead, ./configdata.pm should be used as a script
267 to display all sorts of configuration data.
268 [Richard Levitte]
269
270 *) Added processing of "make variables" to Configure.
271 [Richard Levitte]
272
273 *) Added SHA512/224 and SHA512/256 algorithm support.
274 [Paul Dale]
275
276 *) The last traces of Netware support, first removed in 1.1.0, have
277 now been removed.
278 [Rich Salz]
279
280 *) Get rid of Makefile.shared, and in the process, make the processing
281 of certain files (rc.obj, or the .def/.map/.opt files produced from
282 the ordinal files) more visible and hopefully easier to trace and
283 debug (or make silent).
284 [Richard Levitte]
285
286 *) Make it possible to have environment variable assignments as
287 arguments to config / Configure.
288 [Richard Levitte]
289
290 *) Add multi-prime RSA (RFC 8017) support.
291 [Paul Yang]
292
293 *) Add SM3 implemented according to GB/T 32905-2016
294 [ Jack Lloyd <jack.lloyd@ribose.com>,
295 Ronald Tse <ronald.tse@ribose.com>,
296 Erick Borsboom <erick.borsboom@ribose.com> ]
297
298 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
299 as documented in RFC6066.
300 Based on a patch from Tomasz Moń
301 [Filipe Raimundo da Silva]
302
303 *) Add SM4 implemented according to GB/T 32907-2016.
304 [ Jack Lloyd <jack.lloyd@ribose.com>,
305 Ronald Tse <ronald.tse@ribose.com>,
306 Erick Borsboom <erick.borsboom@ribose.com> ]
307
308 *) Reimplement -newreq-nodes and ERR_error_string_n; the
309 original author does not agree with the license change.
310 [Rich Salz]
311
312 *) Add ARIA AEAD TLS support.
313 [Jon Spillett]
314
315 *) Some macro definitions to support VS6 have been removed. Visual
316 Studio 6 has not worked since 1.1.0
317 [Rich Salz]
318
319 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
320 without clearing the errors.
321 [Richard Levitte]
322
323 *) Add "atfork" functions. If building on a system that without
324 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
325 requirements. The RAND facility now uses/requires this.
326 [Rich Salz]
327
328 *) Add SHA3.
329 [Andy Polyakov]
330
331 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
332 not possible to disable entirely. However, it's still possible to
333 disable the console reading UI method, UI_OpenSSL() (use UI_null()
334 as a fallback).
335
336 To disable, configure with 'no-ui-console'. 'no-ui' is still
337 possible to use as an alias. Check at compile time with the
338 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
339 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
340 [Richard Levitte]
341
342 *) Add a STORE module, which implements a uniform and URI based reader of
343 stores that can contain keys, certificates, CRLs and numerous other
344 objects. The main API is loosely based on a few stdio functions,
345 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
346 OSSL_STORE_error and OSSL_STORE_close.
347 The implementation uses backends called "loaders" to implement arbitrary
348 URI schemes. There is one built in "loader" for the 'file' scheme.
349 [Richard Levitte]
350
351 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
352 then adjusted to work on FreeBSD 8.4 as well.
353 Enable by configuring with 'enable-devcryptoeng'. This is done by default
354 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
355 [Richard Levitte]
356
357 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
358 util/mkerr.pl, which is adapted to allow those prefixes, leading to
359 error code calls like this:
360
361 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
362
363 With this change, we claim the namespaces OSSL and OPENSSL in a manner
364 that can be encoded in C. For the foreseeable future, this will only
365 affect new modules.
366 [Richard Levitte and Tim Hudson]
367
368 *) Removed BSD cryptodev engine.
369 [Rich Salz]
370
371 *) Add a build target 'build_all_generated', to build all generated files
372 and only that. This can be used to prepare everything that requires
373 things like perl for a system that lacks perl and then move everything
374 to that system and do the rest of the build there.
375 [Richard Levitte]
376
377 *) In the UI interface, make it possible to duplicate the user data. This
378 can be used by engines that need to retain the data for a longer time
379 than just the call where this user data is passed.
380 [Richard Levitte]
381
382 *) Ignore the '-named_curve auto' value for compatibility of applications
383 with OpenSSL 1.0.2.
384 [Tomas Mraz <tmraz@fedoraproject.org>]
385
386 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
387 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
388 alerts across multiple records (some of which could be empty). In practice
389 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
390 prohibts this altogether and other libraries (BoringSSL, NSS) do not
391 support this at all. Supporting it adds significant complexity to the
392 record layer, and its removal is unlikely to cause inter-operability
393 issues.
394 [Matt Caswell]
395
396 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
397 with Z. These are meant to replace LONG and ZLONG and to be size safe.
398 The use of LONG and ZLONG is discouraged and scheduled for deprecation
399 in OpenSSL 1.2.0.
400 [Richard Levitte]
401
402 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
403 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
404 [Richard Levitte, Andy Polyakov]
405
406 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
407 does for RSA, etc.
408 [Richard Levitte]
409
410 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
411 platform rather than 'mingw'.
412 [Richard Levitte]
413
414 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
415 success if they are asked to add an object which already exists
416 in the store. This change cascades to other functions which load
417 certificates and CRLs.
418 [Paul Dale]
419
420 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
421 facilitate stack unwinding even from assembly subroutines.
422 [Andy Polyakov]
423
424 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
425 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
426 [Richard Levitte]
427
428 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
429 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
430 which is the minimum version we support.
431 [Richard Levitte]
432
433 *) Certificate time validation (X509_cmp_time) enforces stricter
434 compliance with RFC 5280. Fractional seconds and timezone offsets
435 are no longer allowed.
436 [Emilia Käsper]
437
438 *) Add support for ARIA
439 [Paul Dale]
440
441 *) s_client will now send the Server Name Indication (SNI) extension by
442 default unless the new "-noservername" option is used. The server name is
443 based on the host provided to the "-connect" option unless overridden by
444 using "-servername".
445 [Matt Caswell]
446
447 *) Add support for SipHash
448 [Todd Short]
449
450 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
451 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
452 prevent issues where no progress is being made and the peer continually
453 sends unrecognised record types, using up resources processing them.
454 [Matt Caswell]
455
456 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
457 using the algorithm defined in
458 https://www.akkadia.org/drepper/SHA-crypt.txt
459 [Richard Levitte]
460
461 *) Heartbeat support has been removed; the ABI is changed for now.
462 [Richard Levitte, Rich Salz]
463
464 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
465 [Emilia Käsper]
466
467 *) The RSA "null" method, which was partially supported to avoid patent
468 issues, has been replaced to always returns NULL.
469 [Rich Salz]
470
471
472 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
473
474 *) Client DoS due to large DH parameter
475
476 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
477 malicious server can send a very large prime value to the client. This will
478 cause the client to spend an unreasonably long period of time generating a
479 key for this prime resulting in a hang until the client has finished. This
480 could be exploited in a Denial Of Service attack.
481
482 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
483 (CVE-2018-0732)
484 [Guido Vranken]
485
486 *) Cache timing vulnerability in RSA Key Generation
487
488 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
489 a cache timing side channel attack. An attacker with sufficient access to
490 mount cache timing attacks during the RSA key generation process could
491 recover the private key.
492
493 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
494 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
495 (CVE-2018-0737)
496 [Billy Brumley]
497
498 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
499 parameter is no longer accepted, as it leads to a corrupt table. NULL
500 pem_str is reserved for alias entries only.
501 [Richard Levitte]
502
503 *) Revert blinding in ECDSA sign and instead make problematic addition
504 length-invariant. Switch even to fixed-length Montgomery multiplication.
505 [Andy Polyakov]
506
507 *) Change generating and checking of primes so that the error rate of not
508 being prime depends on the intended use based on the size of the input.
509 For larger primes this will result in more rounds of Miller-Rabin.
510 The maximal error rate for primes with more than 1080 bits is lowered
511 to 2^-128.
512 [Kurt Roeckx, Annie Yousar]
513
514 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
515 [Kurt Roeckx]
516
517 *) Add blinding to ECDSA and DSA signatures to protect against side channel
518 attacks discovered by Keegan Ryan (NCC Group).
519 [Matt Caswell]
520
521 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
522 now allow empty (zero character) pass phrases.
523 [Richard Levitte]
524
525 *) Certificate time validation (X509_cmp_time) enforces stricter
526 compliance with RFC 5280. Fractional seconds and timezone offsets
527 are no longer allowed.
528 [Emilia Käsper]
529
530 *) Fixed a text canonicalisation bug in CMS
531
532 Where a CMS detached signature is used with text content the text goes
533 through a canonicalisation process first prior to signing or verifying a
534 signature. This process strips trailing space at the end of lines, converts
535 line terminators to CRLF and removes additional trailing line terminators
536 at the end of a file. A bug in the canonicalisation process meant that
537 some characters, such as form-feed, were incorrectly treated as whitespace
538 and removed. This is contrary to the specification (RFC5485). This fix
539 could mean that detached text data signed with an earlier version of
540 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
541 signed with a fixed OpenSSL may fail to verify with an earlier version of
542 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
543 and use the "-binary" flag (for the "cms" command line application) or set
544 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
545 [Matt Caswell]
546
547 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
548
549 *) Constructed ASN.1 types with a recursive definition could exceed the stack
550
551 Constructed ASN.1 types with a recursive definition (such as can be found
552 in PKCS7) could eventually exceed the stack given malicious input with
553 excessive recursion. This could result in a Denial Of Service attack. There
554 are no such structures used within SSL/TLS that come from untrusted sources
555 so this is considered safe.
556
557 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
558 project.
559 (CVE-2018-0739)
560 [Matt Caswell]
561
562 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
563
564 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
565 effectively reduced to only comparing the least significant bit of each
566 byte. This allows an attacker to forge messages that would be considered as
567 authenticated in an amount of tries lower than that guaranteed by the
568 security claims of the scheme. The module can only be compiled by the
569 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
570
571 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
572 (IBM).
573 (CVE-2018-0733)
574 [Andy Polyakov]
575
576 *) Add a build target 'build_all_generated', to build all generated files
577 and only that. This can be used to prepare everything that requires
578 things like perl for a system that lacks perl and then move everything
579 to that system and do the rest of the build there.
580 [Richard Levitte]
581
582 *) Backport SSL_OP_NO_RENGOTIATION
583
584 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
585 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
586 changes this is no longer possible in 1.1.0. Therefore the new
587 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
588 1.1.0 to provide equivalent functionality.
589
590 Note that if an application built against 1.1.0h headers (or above) is run
591 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
592 accepted but nothing will happen, i.e. renegotiation will not be prevented.
593 [Matt Caswell]
594
595 *) Removed the OS390-Unix config target. It relied on a script that doesn't
596 exist.
597 [Rich Salz]
598
599 *) rsaz_1024_mul_avx2 overflow bug on x86_64
600
601 There is an overflow bug in the AVX2 Montgomery multiplication procedure
602 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
603 Analysis suggests that attacks against RSA and DSA as a result of this
604 defect would be very difficult to perform and are not believed likely.
605 Attacks against DH1024 are considered just feasible, because most of the
606 work necessary to deduce information about a private key may be performed
607 offline. The amount of resources required for such an attack would be
608 significant. However, for an attack on TLS to be meaningful, the server
609 would have to share the DH1024 private key among multiple clients, which is
610 no longer an option since CVE-2016-0701.
611
612 This only affects processors that support the AVX2 but not ADX extensions
613 like Intel Haswell (4th generation).
614
615 This issue was reported to OpenSSL by David Benjamin (Google). The issue
616 was originally found via the OSS-Fuzz project.
617 (CVE-2017-3738)
618 [Andy Polyakov]
619
620 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
621
622 *) bn_sqrx8x_internal carry bug on x86_64
623
624 There is a carry propagating bug in the x86_64 Montgomery squaring
625 procedure. No EC algorithms are affected. Analysis suggests that attacks
626 against RSA and DSA as a result of this defect would be very difficult to
627 perform and are not believed likely. Attacks against DH are considered just
628 feasible (although very difficult) because most of the work necessary to
629 deduce information about a private key may be performed offline. The amount
630 of resources required for such an attack would be very significant and
631 likely only accessible to a limited number of attackers. An attacker would
632 additionally need online access to an unpatched system using the target
633 private key in a scenario with persistent DH parameters and a private
634 key that is shared between multiple clients.
635
636 This only affects processors that support the BMI1, BMI2 and ADX extensions
637 like Intel Broadwell (5th generation) and later or AMD Ryzen.
638
639 This issue was reported to OpenSSL by the OSS-Fuzz project.
640 (CVE-2017-3736)
641 [Andy Polyakov]
642
643 *) Malformed X.509 IPAddressFamily could cause OOB read
644
645 If an X.509 certificate has a malformed IPAddressFamily extension,
646 OpenSSL could do a one-byte buffer overread. The most likely result
647 would be an erroneous display of the certificate in text format.
648
649 This issue was reported to OpenSSL by the OSS-Fuzz project.
650 (CVE-2017-3735)
651 [Rich Salz]
652
653 Changes between 1.1.0e and 1.1.0f [25 May 2017]
654
655 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
656 platform rather than 'mingw'.
657 [Richard Levitte]
658
659 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
660 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
661 which is the minimum version we support.
662 [Richard Levitte]
663
664 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
665
666 *) Encrypt-Then-Mac renegotiation crash
667
668 During a renegotiation handshake if the Encrypt-Then-Mac extension is
669 negotiated where it was not in the original handshake (or vice-versa) then
670 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
671 and servers are affected.
672
673 This issue was reported to OpenSSL by Joe Orton (Red Hat).
674 (CVE-2017-3733)
675 [Matt Caswell]
676
677 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
678
679 *) Truncated packet could crash via OOB read
680
681 If one side of an SSL/TLS path is running on a 32-bit host and a specific
682 cipher is being used, then a truncated packet can cause that host to
683 perform an out-of-bounds read, usually resulting in a crash.
684
685 This issue was reported to OpenSSL by Robert Święcki of Google.
686 (CVE-2017-3731)
687 [Andy Polyakov]
688
689 *) Bad (EC)DHE parameters cause a client crash
690
691 If a malicious server supplies bad parameters for a DHE or ECDHE key
692 exchange then this can result in the client attempting to dereference a
693 NULL pointer leading to a client crash. This could be exploited in a Denial
694 of Service attack.
695
696 This issue was reported to OpenSSL by Guido Vranken.
697 (CVE-2017-3730)
698 [Matt Caswell]
699
700 *) BN_mod_exp may produce incorrect results on x86_64
701
702 There is a carry propagating bug in the x86_64 Montgomery squaring
703 procedure. No EC algorithms are affected. Analysis suggests that attacks
704 against RSA and DSA as a result of this defect would be very difficult to
705 perform and are not believed likely. Attacks against DH are considered just
706 feasible (although very difficult) because most of the work necessary to
707 deduce information about a private key may be performed offline. The amount
708 of resources required for such an attack would be very significant and
709 likely only accessible to a limited number of attackers. An attacker would
710 additionally need online access to an unpatched system using the target
711 private key in a scenario with persistent DH parameters and a private
712 key that is shared between multiple clients. For example this can occur by
713 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
714 similar to CVE-2015-3193 but must be treated as a separate problem.
715
716 This issue was reported to OpenSSL by the OSS-Fuzz project.
717 (CVE-2017-3732)
718 [Andy Polyakov]
719
720 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
721
722 *) ChaCha20/Poly1305 heap-buffer-overflow
723
724 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
725 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
726 crash. This issue is not considered to be exploitable beyond a DoS.
727
728 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
729 (CVE-2016-7054)
730 [Richard Levitte]
731
732 *) CMS Null dereference
733
734 Applications parsing invalid CMS structures can crash with a NULL pointer
735 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
736 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
737 structure callback if an attempt is made to free certain invalid encodings.
738 Only CHOICE structures using a callback which do not handle NULL value are
739 affected.
740
741 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
742 (CVE-2016-7053)
743 [Stephen Henson]
744
745 *) Montgomery multiplication may produce incorrect results
746
747 There is a carry propagating bug in the Broadwell-specific Montgomery
748 multiplication procedure that handles input lengths divisible by, but
749 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
750 and DH private keys are impossible. This is because the subroutine in
751 question is not used in operations with the private key itself and an input
752 of the attacker's direct choice. Otherwise the bug can manifest itself as
753 transient authentication and key negotiation failures or reproducible
754 erroneous outcome of public-key operations with specially crafted input.
755 Among EC algorithms only Brainpool P-512 curves are affected and one
756 presumably can attack ECDH key negotiation. Impact was not analyzed in
757 detail, because pre-requisites for attack are considered unlikely. Namely
758 multiple clients have to choose the curve in question and the server has to
759 share the private key among them, neither of which is default behaviour.
760 Even then only clients that chose the curve will be affected.
761
762 This issue was publicly reported as transient failures and was not
763 initially recognized as a security issue. Thanks to Richard Morgan for
764 providing reproducible case.
765 (CVE-2016-7055)
766 [Andy Polyakov]
767
768 *) Removed automatic addition of RPATH in shared libraries and executables,
769 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
770 [Richard Levitte]
771
772 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
773
774 *) Fix Use After Free for large message sizes
775
776 The patch applied to address CVE-2016-6307 resulted in an issue where if a
777 message larger than approx 16k is received then the underlying buffer to
778 store the incoming message is reallocated and moved. Unfortunately a
779 dangling pointer to the old location is left which results in an attempt to
780 write to the previously freed location. This is likely to result in a
781 crash, however it could potentially lead to execution of arbitrary code.
782
783 This issue only affects OpenSSL 1.1.0a.
784
785 This issue was reported to OpenSSL by Robert Święcki.
786 (CVE-2016-6309)
787 [Matt Caswell]
788
789 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
790
791 *) OCSP Status Request extension unbounded memory growth
792
793 A malicious client can send an excessively large OCSP Status Request
794 extension. If that client continually requests renegotiation, sending a
795 large OCSP Status Request extension each time, then there will be unbounded
796 memory growth on the server. This will eventually lead to a Denial Of
797 Service attack through memory exhaustion. Servers with a default
798 configuration are vulnerable even if they do not support OCSP. Builds using
799 the "no-ocsp" build time option are not affected.
800
801 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
802 (CVE-2016-6304)
803 [Matt Caswell]
804
805 *) SSL_peek() hang on empty record
806
807 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
808 sends an empty record. This could be exploited by a malicious peer in a
809 Denial Of Service attack.
810
811 This issue was reported to OpenSSL by Alex Gaynor.
812 (CVE-2016-6305)
813 [Matt Caswell]
814
815 *) Excessive allocation of memory in tls_get_message_header() and
816 dtls1_preprocess_fragment()
817
818 A (D)TLS message includes 3 bytes for its length in the header for the
819 message. This would allow for messages up to 16Mb in length. Messages of
820 this length are excessive and OpenSSL includes a check to ensure that a
821 peer is sending reasonably sized messages in order to avoid too much memory
822 being consumed to service a connection. A flaw in the logic of version
823 1.1.0 means that memory for the message is allocated too early, prior to
824 the excessive message length check. Due to way memory is allocated in
825 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
826 to service a connection. This could lead to a Denial of Service through
827 memory exhaustion. However, the excessive message length check still takes
828 place, and this would cause the connection to immediately fail. Assuming
829 that the application calls SSL_free() on the failed connection in a timely
830 manner then the 21Mb of allocated memory will then be immediately freed
831 again. Therefore the excessive memory allocation will be transitory in
832 nature. This then means that there is only a security impact if:
833
834 1) The application does not call SSL_free() in a timely manner in the event
835 that the connection fails
836 or
837 2) The application is working in a constrained environment where there is
838 very little free memory
839 or
840 3) The attacker initiates multiple connection attempts such that there are
841 multiple connections in a state where memory has been allocated for the
842 connection; SSL_free() has not yet been called; and there is insufficient
843 memory to service the multiple requests.
844
845 Except in the instance of (1) above any Denial Of Service is likely to be
846 transitory because as soon as the connection fails the memory is
847 subsequently freed again in the SSL_free() call. However there is an
848 increased risk during this period of application crashes due to the lack of
849 memory - which would then mean a more serious Denial of Service.
850
851 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
852 (CVE-2016-6307 and CVE-2016-6308)
853 [Matt Caswell]
854
855 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
856 had to be removed. Primary reason is that vendor assembler can't
857 assemble our modules with -KPIC flag. As result it, assembly
858 support, was not even available as option. But its lack means
859 lack of side-channel resistant code, which is incompatible with
860 security by todays standards. Fortunately gcc is readily available
861 prepackaged option, which we firmly point at...
862 [Andy Polyakov]
863
864 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
865
866 *) Windows command-line tool supports UTF-8 opt-in option for arguments
867 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
868 (to any value) allows Windows user to access PKCS#12 file generated
869 with Windows CryptoAPI and protected with non-ASCII password, as well
870 as files generated under UTF-8 locale on Linux also protected with
871 non-ASCII password.
872 [Andy Polyakov]
873
874 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
875 have been disabled by default and removed from DEFAULT, just like RC4.
876 See the RC4 item below to re-enable both.
877 [Rich Salz]
878
879 *) The method for finding the storage location for the Windows RAND seed file
880 has changed. First we check %RANDFILE%. If that is not set then we check
881 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
882 all else fails we fall back to C:\.
883 [Matt Caswell]
884
885 *) The EVP_EncryptUpdate() function has had its return type changed from void
886 to int. A return of 0 indicates and error while a return of 1 indicates
887 success.
888 [Matt Caswell]
889
890 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
891 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
892 off the constant time implementation for RSA, DSA and DH have been made
893 no-ops and deprecated.
894 [Matt Caswell]
895
896 *) Windows RAND implementation was simplified to only get entropy by
897 calling CryptGenRandom(). Various other RAND-related tickets
898 were also closed.
899 [Joseph Wylie Yandle, Rich Salz]
900
901 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
902 and OPENSSL_LH_, respectively. The old names are available
903 with API compatibility. They new names are now completely documented.
904 [Rich Salz]
905
906 *) Unify TYPE_up_ref(obj) methods signature.
907 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
908 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
909 int (instead of void) like all others TYPE_up_ref() methods.
910 So now these methods also check the return value of CRYPTO_atomic_add(),
911 and the validity of object reference counter.
912 [fdasilvayy@gmail.com]
913
914 *) With Windows Visual Studio builds, the .pdb files are installed
915 alongside the installed libraries and executables. For a static
916 library installation, ossl_static.pdb is the associate compiler
917 generated .pdb file to be used when linking programs.
918 [Richard Levitte]
919
920 *) Remove openssl.spec. Packaging files belong with the packagers.
921 [Richard Levitte]
922
923 *) Automatic Darwin/OSX configuration has had a refresh, it will now
924 recognise x86_64 architectures automatically. You can still decide
925 to build for a different bitness with the environment variable
926 KERNEL_BITS (can be 32 or 64), for example:
927
928 KERNEL_BITS=32 ./config
929
930 [Richard Levitte]
931
932 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
933 256 bit AES and HMAC with SHA256.
934 [Steve Henson]
935
936 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
937 [Andy Polyakov]
938
939 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
940 [Rich Salz]
941
942 *) To enable users to have their own config files and build file templates,
943 Configure looks in the directory indicated by the environment variable
944 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
945 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
946 name and is used as is.
947 [Richard Levitte]
948
949 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
950 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
951 X509_CERT_FILE_CTX was removed.
952 [Rich Salz]
953
954 *) "shared" builds are now the default. To create only static libraries use
955 the "no-shared" Configure option.
956 [Matt Caswell]
957
958 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
959 All of these option have not worked for some while and are fundamental
960 algorithms.
961 [Matt Caswell]
962
963 *) Make various cleanup routines no-ops and mark them as deprecated. Most
964 global cleanup functions are no longer required because they are handled
965 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
966 Explicitly de-initing can cause problems (e.g. where a library that uses
967 OpenSSL de-inits, but an application is still using it). The affected
968 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
969 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
970 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
971 COMP_zlib_cleanup().
972 [Matt Caswell]
973
974 *) --strict-warnings no longer enables runtime debugging options
975 such as REF_DEBUG. Instead, debug options are automatically
976 enabled with '--debug' builds.
977 [Andy Polyakov, Emilia Käsper]
978
979 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
980 have been moved out of the public header files. New functions for managing
981 these have been added.
982 [Matt Caswell]
983
984 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
985 objects have been moved out of the public header files. New
986 functions for managing these have been added.
987 [Richard Levitte]
988
989 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
990 have been moved out of the public header files. New functions for managing
991 these have been added.
992 [Matt Caswell]
993
994 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
995 moved out of the public header files. New functions for managing these
996 have been added.
997 [Matt Caswell]
998
999 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
1000 [Matt Caswell]
1001
1002 *) Removed the mk1mf build scripts.
1003 [Richard Levitte]
1004
1005 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1006 it is always safe to #include a header now.
1007 [Rich Salz]
1008
1009 *) Removed the aged BC-32 config and all its supporting scripts
1010 [Richard Levitte]
1011
1012 *) Removed support for Ultrix, Netware, and OS/2.
1013 [Rich Salz]
1014
1015 *) Add support for HKDF.
1016 [Alessandro Ghedini]
1017
1018 *) Add support for blake2b and blake2s
1019 [Bill Cox]
1020
1021 *) Added support for "pipelining". Ciphers that have the
1022 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1023 encryptions/decryptions simultaneously. There are currently no built-in
1024 ciphers with this property but the expectation is that engines will be able
1025 to offer it to significantly improve throughput. Support has been extended
1026 into libssl so that multiple records for a single connection can be
1027 processed in one go (for >=TLS 1.1).
1028 [Matt Caswell]
1029
1030 *) Added the AFALG engine. This is an async capable engine which is able to
1031 offload work to the Linux kernel. In this initial version it only supports
1032 AES128-CBC. The kernel must be version 4.1.0 or greater.
1033 [Catriona Lucey]
1034
1035 *) OpenSSL now uses a new threading API. It is no longer necessary to
1036 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1037 are two supported threading models: pthreads and windows threads. It is
1038 also possible to configure OpenSSL at compile time for "no-threads". The
1039 old threading API should no longer be used. The functions have been
1040 replaced with "no-op" compatibility macros.
1041 [Alessandro Ghedini, Matt Caswell]
1042
1043 *) Modify behavior of ALPN to invoke callback after SNI/servername
1044 callback, such that updates to the SSL_CTX affect ALPN.
1045 [Todd Short]
1046
1047 *) Add SSL_CIPHER queries for authentication and key-exchange.
1048 [Todd Short]
1049
1050 *) Changes to the DEFAULT cipherlist:
1051 - Prefer (EC)DHE handshakes over plain RSA.
1052 - Prefer AEAD ciphers over legacy ciphers.
1053 - Prefer ECDSA over RSA when both certificates are available.
1054 - Prefer TLSv1.2 ciphers/PRF.
1055 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1056 default cipherlist.
1057 [Emilia Käsper]
1058
1059 *) Change the ECC default curve list to be this, in order: x25519,
1060 secp256r1, secp521r1, secp384r1.
1061 [Rich Salz]
1062
1063 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1064 disabled by default. They can be re-enabled using the
1065 enable-weak-ssl-ciphers option to Configure.
1066 [Matt Caswell]
1067
1068 *) If the server has ALPN configured, but supports no protocols that the
1069 client advertises, send a fatal "no_application_protocol" alert.
1070 This behaviour is SHALL in RFC 7301, though it isn't universally
1071 implemented by other servers.
1072 [Emilia Käsper]
1073
1074 *) Add X25519 support.
1075 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1076 for public and private key encoding using the format documented in
1077 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1078 key generation and key derivation.
1079
1080 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1081 X25519(29).
1082 [Steve Henson]
1083
1084 *) Deprecate SRP_VBASE_get_by_user.
1085 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1086 In order to fix an unavoidable memory leak (CVE-2016-0798),
1087 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1088 seed, even if the seed is configured.
1089
1090 Users should use SRP_VBASE_get1_by_user instead. Note that in
1091 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1092 also that even though configuring the SRP seed attempts to hide
1093 invalid usernames by continuing the handshake with fake
1094 credentials, this behaviour is not constant time and no strong
1095 guarantees are made that the handshake is indistinguishable from
1096 that of a valid user.
1097 [Emilia Käsper]
1098
1099 *) Configuration change; it's now possible to build dynamic engines
1100 without having to build shared libraries and vice versa. This
1101 only applies to the engines in engines/, those in crypto/engine/
1102 will always be built into libcrypto (i.e. "static").
1103
1104 Building dynamic engines is enabled by default; to disable, use
1105 the configuration option "disable-dynamic-engine".
1106
1107 The only requirements for building dynamic engines are the
1108 presence of the DSO module and building with position independent
1109 code, so they will also automatically be disabled if configuring
1110 with "disable-dso" or "disable-pic".
1111
1112 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1113 are also taken away from openssl/opensslconf.h, as they are
1114 irrelevant.
1115 [Richard Levitte]
1116
1117 *) Configuration change; if there is a known flag to compile
1118 position independent code, it will always be applied on the
1119 libcrypto and libssl object files, and never on the application
1120 object files. This means other libraries that use routines from
1121 libcrypto / libssl can be made into shared libraries regardless
1122 of how OpenSSL was configured.
1123
1124 If this isn't desirable, the configuration options "disable-pic"
1125 or "no-pic" can be used to disable the use of PIC. This will
1126 also disable building shared libraries and dynamic engines.
1127 [Richard Levitte]
1128
1129 *) Removed JPAKE code. It was experimental and has no wide use.
1130 [Rich Salz]
1131
1132 *) The INSTALL_PREFIX Makefile variable has been renamed to
1133 DESTDIR. That makes for less confusion on what this variable
1134 is for. Also, the configuration option --install_prefix is
1135 removed.
1136 [Richard Levitte]
1137
1138 *) Heartbeat for TLS has been removed and is disabled by default
1139 for DTLS; configure with enable-heartbeats. Code that uses the
1140 old #define's might need to be updated.
1141 [Emilia Käsper, Rich Salz]
1142
1143 *) Rename REF_CHECK to REF_DEBUG.
1144 [Rich Salz]
1145
1146 *) New "unified" build system
1147
1148 The "unified" build system is aimed to be a common system for all
1149 platforms we support. With it comes new support for VMS.
1150
1151 This system builds supports building in a different directory tree
1152 than the source tree. It produces one Makefile (for unix family
1153 or lookalikes), or one descrip.mms (for VMS).
1154
1155 The source of information to make the Makefile / descrip.mms is
1156 small files called 'build.info', holding the necessary
1157 information for each directory with source to compile, and a
1158 template in Configurations, like unix-Makefile.tmpl or
1159 descrip.mms.tmpl.
1160
1161 With this change, the library names were also renamed on Windows
1162 and on VMS. They now have names that are closer to the standard
1163 on Unix, and include the major version number, and in certain
1164 cases, the architecture they are built for. See "Notes on shared
1165 libraries" in INSTALL.
1166
1167 We rely heavily on the perl module Text::Template.
1168 [Richard Levitte]
1169
1170 *) Added support for auto-initialisation and de-initialisation of the library.
1171 OpenSSL no longer requires explicit init or deinit routines to be called,
1172 except in certain circumstances. See the OPENSSL_init_crypto() and
1173 OPENSSL_init_ssl() man pages for further information.
1174 [Matt Caswell]
1175
1176 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1177 "peer" argument is now expected to be a BIO_ADDR object.
1178
1179 *) Rewrite of BIO networking library. The BIO library lacked consistent
1180 support of IPv6, and adding it required some more extensive
1181 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1182 which hold all types of addresses and chains of address information.
1183 It also introduces a new API, with functions like BIO_socket,
1184 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1185 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1186 have been adapted accordingly.
1187 [Richard Levitte]
1188
1189 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1190 the leading 0-byte.
1191 [Emilia Käsper]
1192
1193 *) CRIME protection: disable compression by default, even if OpenSSL is
1194 compiled with zlib enabled. Applications can still enable compression
1195 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1196 using the SSL_CONF library to configure compression.
1197 [Emilia Käsper]
1198
1199 *) The signature of the session callback configured with
1200 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1201 was explicitly marked as 'const unsigned char*' instead of
1202 'unsigned char*'.
1203 [Emilia Käsper]
1204
1205 *) Always DPURIFY. Remove the use of uninitialized memory in the
1206 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1207 [Emilia Käsper]
1208
1209 *) Removed many obsolete configuration items, including
1210 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1211 MD2_CHAR, MD2_INT, MD2_LONG
1212 BF_PTR, BF_PTR2
1213 IDEA_SHORT, IDEA_LONG
1214 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1215 [Rich Salz, with advice from Andy Polyakov]
1216
1217 *) Many BN internals have been moved to an internal header file.
1218 [Rich Salz with help from Andy Polyakov]
1219
1220 *) Configuration and writing out the results from it has changed.
1221 Files such as Makefile include/openssl/opensslconf.h and are now
1222 produced through general templates, such as Makefile.in and
1223 crypto/opensslconf.h.in and some help from the perl module
1224 Text::Template.
1225
1226 Also, the center of configuration information is no longer
1227 Makefile. Instead, Configure produces a perl module in
1228 configdata.pm which holds most of the config data (in the hash
1229 table %config), the target data that comes from the target
1230 configuration in one of the Configurations/*.conf files (in
1231 %target).
1232 [Richard Levitte]
1233
1234 *) To clarify their intended purposes, the Configure options
1235 --prefix and --openssldir change their semantics, and become more
1236 straightforward and less interdependent.
1237
1238 --prefix shall be used exclusively to give the location INSTALLTOP
1239 where programs, scripts, libraries, include files and manuals are
1240 going to be installed. The default is now /usr/local.
1241
1242 --openssldir shall be used exclusively to give the default
1243 location OPENSSLDIR where certificates, private keys, CRLs are
1244 managed. This is also where the default openssl.cnf gets
1245 installed.
1246 If the directory given with this option is a relative path, the
1247 values of both the --prefix value and the --openssldir value will
1248 be combined to become OPENSSLDIR.
1249 The default for --openssldir is INSTALLTOP/ssl.
1250
1251 Anyone who uses --openssldir to specify where OpenSSL is to be
1252 installed MUST change to use --prefix instead.
1253 [Richard Levitte]
1254
1255 *) The GOST engine was out of date and therefore it has been removed. An up
1256 to date GOST engine is now being maintained in an external repository.
1257 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1258 support for GOST ciphersuites (these are only activated if a GOST engine
1259 is present).
1260 [Matt Caswell]
1261
1262 *) EGD is no longer supported by default; use enable-egd when
1263 configuring.
1264 [Ben Kaduk and Rich Salz]
1265
1266 *) The distribution now has Makefile.in files, which are used to
1267 create Makefile's when Configure is run. *Configure must be run
1268 before trying to build now.*
1269 [Rich Salz]
1270
1271 *) The return value for SSL_CIPHER_description() for error conditions
1272 has changed.
1273 [Rich Salz]
1274
1275 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1276
1277 Obtaining and performing DNSSEC validation of TLSA records is
1278 the application's responsibility. The application provides
1279 the TLSA records of its choice to OpenSSL, and these are then
1280 used to authenticate the peer.
1281
1282 The TLSA records need not even come from DNS. They can, for
1283 example, be used to implement local end-entity certificate or
1284 trust-anchor "pinning", where the "pin" data takes the form
1285 of TLSA records, which can augment or replace verification
1286 based on the usual WebPKI public certification authorities.
1287 [Viktor Dukhovni]
1288
1289 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1290 continues to support deprecated interfaces in default builds.
1291 However, applications are strongly advised to compile their
1292 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1293 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1294 or the 1.1.0 releases.
1295
1296 In environments in which all applications have been ported to
1297 not use any deprecated interfaces OpenSSL's Configure script
1298 should be used with the --api=1.1.0 option to entirely remove
1299 support for the deprecated features from the library and
1300 unconditionally disable them in the installed headers.
1301 Essentially the same effect can be achieved with the "no-deprecated"
1302 argument to Configure, except that this will always restrict
1303 the build to just the latest API, rather than a fixed API
1304 version.
1305
1306 As applications are ported to future revisions of the API,
1307 they should update their compile-time OPENSSL_API_COMPAT define
1308 accordingly, but in most cases should be able to continue to
1309 compile with later releases.
1310
1311 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1312 0x10000000L and 0x00908000L, respectively. However those
1313 versions did not support the OPENSSL_API_COMPAT feature, and
1314 so applications are not typically tested for explicit support
1315 of just the undeprecated features of either release.
1316 [Viktor Dukhovni]
1317
1318 *) Add support for setting the minimum and maximum supported protocol.
1319 It can bet set via the SSL_set_min_proto_version() and
1320 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1321 MaxProtocol. It's recommended to use the new APIs to disable
1322 protocols instead of disabling individual protocols using
1323 SSL_set_options() or SSL_CONF's Protocol. This change also
1324 removes support for disabling TLS 1.2 in the OpenSSL TLS
1325 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1326 [Kurt Roeckx]
1327
1328 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1329 [Andy Polyakov]
1330
1331 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1332 and integrates ECDSA and ECDH functionality into EC. Implementations can
1333 now redirect key generation and no longer need to convert to or from
1334 ECDSA_SIG format.
1335
1336 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1337 include the ec.h header file instead.
1338 [Steve Henson]
1339
1340 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1341 ciphers who are no longer supported and drops support the ephemeral RSA key
1342 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1343 [Kurt Roeckx]
1344
1345 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1346 opaque. For HMAC_CTX, the following constructors and destructors
1347 were added:
1348
1349 HMAC_CTX *HMAC_CTX_new(void);
1350 void HMAC_CTX_free(HMAC_CTX *ctx);
1351
1352 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1353 destroy such methods has been added. See EVP_MD_meth_new(3) and
1354 EVP_CIPHER_meth_new(3) for documentation.
1355
1356 Additional changes:
1357 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1358 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1359 EVP_MD_CTX_reset() should be called instead to reinitialise
1360 an already created structure.
1361 2) For consistency with the majority of our object creators and
1362 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1363 EVP_MD_CTX_(new|free). The old names are retained as macros
1364 for deprecated builds.
1365 [Richard Levitte]
1366
1367 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1368 cryptographic operations to be performed asynchronously as long as an
1369 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1370 further details. Libssl has also had this capability integrated with the
1371 introduction of the new mode SSL_MODE_ASYNC and associated error
1372 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1373 pages. This work was developed in partnership with Intel Corp.
1374 [Matt Caswell]
1375
1376 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1377 always enabled now. If you want to disable the support you should
1378 exclude it using the list of supported ciphers. This also means that the
1379 "-no_ecdhe" option has been removed from s_server.
1380 [Kurt Roeckx]
1381
1382 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1383 SSL_{CTX_}set1_curves() which can set a list.
1384 [Kurt Roeckx]
1385
1386 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1387 curve you want to support using SSL_{CTX_}set1_curves().
1388 [Kurt Roeckx]
1389
1390 *) State machine rewrite. The state machine code has been significantly
1391 refactored in order to remove much duplication of code and solve issues
1392 with the old code (see ssl/statem/README for further details). This change
1393 does have some associated API changes. Notably the SSL_state() function
1394 has been removed and replaced by SSL_get_state which now returns an
1395 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1396 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1397 also been removed.
1398 [Matt Caswell]
1399
1400 *) All instances of the string "ssleay" in the public API were replaced
1401 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1402 Some error codes related to internal RSA_eay API's were renamed.
1403 [Rich Salz]
1404
1405 *) The demo files in crypto/threads were moved to demo/threads.
1406 [Rich Salz]
1407
1408 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1409 sureware and ubsec.
1410 [Matt Caswell, Rich Salz]
1411
1412 *) New ASN.1 embed macro.
1413
1414 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1415 structure is not allocated: it is part of the parent. That is instead of
1416
1417 FOO *x;
1418
1419 it must be:
1420
1421 FOO x;
1422
1423 This reduces memory fragmentation and make it impossible to accidentally
1424 set a mandatory field to NULL.
1425
1426 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1427 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1428 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1429 SEQUENCE OF.
1430 [Steve Henson]
1431
1432 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1433 [Emilia Käsper]
1434
1435 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1436 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1437 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1438 DES and RC4 ciphersuites.
1439 [Matt Caswell]
1440
1441 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1442 This changes the decoding behaviour for some invalid messages,
1443 though the change is mostly in the more lenient direction, and
1444 legacy behaviour is preserved as much as possible.
1445 [Emilia Käsper]
1446
1447 *) Fix no-stdio build.
1448 [ David Woodhouse <David.Woodhouse@intel.com> and also
1449 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1450
1451 *) New testing framework
1452 The testing framework has been largely rewritten and is now using
1453 perl and the perl modules Test::Harness and an extended variant of
1454 Test::More called OpenSSL::Test to do its work. All test scripts in
1455 test/ have been rewritten into test recipes, and all direct calls to
1456 executables in test/Makefile have become individual recipes using the
1457 simplified testing OpenSSL::Test::Simple.
1458
1459 For documentation on our testing modules, do:
1460
1461 perldoc test/testlib/OpenSSL/Test/Simple.pm
1462 perldoc test/testlib/OpenSSL/Test.pm
1463
1464 [Richard Levitte]
1465
1466 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1467 are used; the latter aborts on memory leaks (usually checked on exit).
1468 Some undocumented "set malloc, etc., hooks" functions were removed
1469 and others were changed. All are now documented.
1470 [Rich Salz]
1471
1472 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1473 return an error
1474 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1475
1476 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1477 from RFC4279, RFC4785, RFC5487, RFC5489.
1478
1479 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1480 original RSA_PSK patch.
1481 [Steve Henson]
1482
1483 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1484 era flag was never set throughout the codebase (only read). Also removed
1485 SSL3_FLAGS_POP_BUFFER which was only used if
1486 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1487 [Matt Caswell]
1488
1489 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1490 to be "oneline" instead of "compat".
1491 [Richard Levitte]
1492
1493 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1494 not aware of clients that still exhibit this bug, and the workaround
1495 hasn't been working properly for a while.
1496 [Emilia Käsper]
1497
1498 *) The return type of BIO_number_read() and BIO_number_written() as well as
1499 the corresponding num_read and num_write members in the BIO structure has
1500 changed from unsigned long to uint64_t. On platforms where an unsigned
1501 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1502 transferred.
1503 [Matt Caswell]
1504
1505 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1506 OpenSSL without support for them. It also means that maintaining
1507 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1508 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1509 [Matt Caswell]
1510
1511 *) Removed support for the two export grade static DH ciphersuites
1512 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1513 were newly added (along with a number of other static DH ciphersuites) to
1514 1.0.2. However the two export ones have *never* worked since they were
1515 introduced. It seems strange in any case to be adding new export
1516 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1517 [Matt Caswell]
1518
1519 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1520 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1521 and turned into macros which simply call the new preferred function names
1522 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1523 should use the new names instead. Also as part of this change the ssl23.h
1524 header file has been removed.
1525 [Matt Caswell]
1526
1527 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1528 code and the associated standard is no longer considered fit-for-purpose.
1529 [Matt Caswell]
1530
1531 *) RT2547 was closed. When generating a private key, try to make the
1532 output file readable only by the owner. This behavior change might
1533 be noticeable when interacting with other software.
1534
1535 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1536 Added a test.
1537 [Rich Salz]
1538
1539 *) Added HTTP GET support to the ocsp command.
1540 [Rich Salz]
1541
1542 *) Changed default digest for the dgst and enc commands from MD5 to
1543 sha256
1544 [Rich Salz]
1545
1546 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1547 [Matt Caswell]
1548
1549 *) Added support for TLS extended master secret from
1550 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1551 initial patch which was a great help during development.
1552 [Steve Henson]
1553
1554 *) All libssl internal structures have been removed from the public header
1555 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1556 now redundant). Users should not attempt to access internal structures
1557 directly. Instead they should use the provided API functions.
1558 [Matt Caswell]
1559
1560 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1561 Access to deprecated functions can be re-enabled by running config with
1562 "enable-deprecated". In addition applications wishing to use deprecated
1563 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1564 will, by default, disable some transitive includes that previously existed
1565 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1566 [Matt Caswell]
1567
1568 *) Added support for OCB mode. OpenSSL has been granted a patent license
1569 compatible with the OpenSSL license for use of OCB. Details are available
1570 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1571 for OCB can be removed by calling config with no-ocb.
1572 [Matt Caswell]
1573
1574 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1575 compatible client hello.
1576 [Kurt Roeckx]
1577
1578 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1579 done while fixing the error code for the key-too-small case.
1580 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1581
1582 *) CA.sh has been removed; use CA.pl instead.
1583 [Rich Salz]
1584
1585 *) Removed old DES API.
1586 [Rich Salz]
1587
1588 *) Remove various unsupported platforms:
1589 Sony NEWS4
1590 BEOS and BEOS_R5
1591 NeXT
1592 SUNOS
1593 MPE/iX
1594 Sinix/ReliantUNIX RM400
1595 DGUX
1596 NCR
1597 Tandem
1598 Cray
1599 16-bit platforms such as WIN16
1600 [Rich Salz]
1601
1602 *) Clean up OPENSSL_NO_xxx #define's
1603 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1604 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1605 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1606 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1607 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1608 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1609 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1610 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1611 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1612 Remove MS_STATIC; it's a relic from platforms <32 bits.
1613 [Rich Salz]
1614
1615 *) Cleaned up dead code
1616 Remove all but one '#ifdef undef' which is to be looked at.
1617 [Rich Salz]
1618
1619 *) Clean up calling of xxx_free routines.
1620 Just like free(), fix most of the xxx_free routines to accept
1621 NULL. Remove the non-null checks from callers. Save much code.
1622 [Rich Salz]
1623
1624 *) Add secure heap for storage of private keys (when possible).
1625 Add BIO_s_secmem(), CBIGNUM, etc.
1626 Contributed by Akamai Technologies under our Corporate CLA.
1627 [Rich Salz]
1628
1629 *) Experimental support for a new, fast, unbiased prime candidate generator,
1630 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1631 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1632
1633 *) New output format NSS in the sess_id command line tool. This allows
1634 exporting the session id and the master key in NSS keylog format.
1635 [Martin Kaiser <martin@kaiser.cx>]
1636
1637 *) Harmonize version and its documentation. -f flag is used to display
1638 compilation flags.
1639 [mancha <mancha1@zoho.com>]
1640
1641 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1642 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1643 [mancha <mancha1@zoho.com>]
1644
1645 *) Fix some double frees. These are not thought to be exploitable.
1646 [mancha <mancha1@zoho.com>]
1647
1648 *) A missing bounds check in the handling of the TLS heartbeat extension
1649 can be used to reveal up to 64k of memory to a connected client or
1650 server.
1651
1652 Thanks for Neel Mehta of Google Security for discovering this bug and to
1653 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1654 preparing the fix (CVE-2014-0160)
1655 [Adam Langley, Bodo Moeller]
1656
1657 *) Fix for the attack described in the paper "Recovering OpenSSL
1658 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1659 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1660 http://eprint.iacr.org/2014/140
1661
1662 Thanks to Yuval Yarom and Naomi Benger for discovering this
1663 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1664 [Yuval Yarom and Naomi Benger]
1665
1666 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1667 this fixes a limitation in previous versions of OpenSSL.
1668 [Steve Henson]
1669
1670 *) Experimental encrypt-then-mac support.
1671
1672 Experimental support for encrypt then mac from
1673 draft-gutmann-tls-encrypt-then-mac-02.txt
1674
1675 To enable it set the appropriate extension number (0x42 for the test
1676 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1677
1678 For non-compliant peers (i.e. just about everything) this should have no
1679 effect.
1680
1681 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1682
1683 [Steve Henson]
1684
1685 *) Add EVP support for key wrapping algorithms, to avoid problems with
1686 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1687 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1688 algorithms and include tests cases.
1689 [Steve Henson]
1690
1691 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1692 enveloped data.
1693 [Steve Henson]
1694
1695 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1696 MGF1 digest and OAEP label.
1697 [Steve Henson]
1698
1699 *) Make openssl verify return errors.
1700 [Chris Palmer <palmer@google.com> and Ben Laurie]
1701
1702 *) New function ASN1_TIME_diff to calculate the difference between two
1703 ASN1_TIME structures or one structure and the current time.
1704 [Steve Henson]
1705
1706 *) Update fips_test_suite to support multiple command line options. New
1707 test to induce all self test errors in sequence and check expected
1708 failures.
1709 [Steve Henson]
1710
1711 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1712 sign or verify all in one operation.
1713 [Steve Henson]
1714
1715 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1716 test programs and fips_test_suite. Includes functionality to parse
1717 the minimal script output of fipsalgest.pl directly.
1718 [Steve Henson]
1719
1720 *) Add authorisation parameter to FIPS_module_mode_set().
1721 [Steve Henson]
1722
1723 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1724 [Steve Henson]
1725
1726 *) Use separate DRBG fields for internal and external flags. New function
1727 FIPS_drbg_health_check() to perform on demand health checking. Add
1728 generation tests to fips_test_suite with reduced health check interval to
1729 demonstrate periodic health checking. Add "nodh" option to
1730 fips_test_suite to skip very slow DH test.
1731 [Steve Henson]
1732
1733 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1734 based on NID.
1735 [Steve Henson]
1736
1737 *) More extensive health check for DRBG checking many more failure modes.
1738 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1739 combination: call this in fips_test_suite.
1740 [Steve Henson]
1741
1742 *) Add support for canonical generation of DSA parameter 'g'. See
1743 FIPS 186-3 A.2.3.
1744
1745 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1746 POST to handle HMAC cases.
1747 [Steve Henson]
1748
1749 *) Add functions FIPS_module_version() and FIPS_module_version_text()
1750 to return numerical and string versions of the FIPS module number.
1751 [Steve Henson]
1752
1753 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1754 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1755 outside the validated module in the FIPS capable OpenSSL.
1756 [Steve Henson]
1757
1758 *) Minor change to DRBG entropy callback semantics. In some cases
1759 there is no multiple of the block length between min_len and
1760 max_len. Allow the callback to return more than max_len bytes
1761 of entropy but discard any extra: it is the callback's responsibility
1762 to ensure that the extra data discarded does not impact the
1763 requested amount of entropy.
1764 [Steve Henson]
1765
1766 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1767 information in FIPS186-3, SP800-57 and SP800-131A.
1768 [Steve Henson]
1769
1770 *) CCM support via EVP. Interface is very similar to GCM case except we
1771 must supply all data in one chunk (i.e. no update, final) and the
1772 message length must be supplied if AAD is used. Add algorithm test
1773 support.
1774 [Steve Henson]
1775
1776 *) Initial version of POST overhaul. Add POST callback to allow the status
1777 of POST to be monitored and/or failures induced. Modify fips_test_suite
1778 to use callback. Always run all selftests even if one fails.
1779 [Steve Henson]
1780
1781 *) XTS support including algorithm test driver in the fips_gcmtest program.
1782 Note: this does increase the maximum key length from 32 to 64 bytes but
1783 there should be no binary compatibility issues as existing applications
1784 will never use XTS mode.
1785 [Steve Henson]
1786
1787 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1788 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1789 performs algorithm blocking for unapproved PRNG types. Also do not
1790 set PRNG type in FIPS_mode_set(): leave this to the application.
1791 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1792 the standard OpenSSL PRNG: set additional data to a date time vector.
1793 [Steve Henson]
1794
1795 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1796 This shouldn't present any incompatibility problems because applications
1797 shouldn't be using these directly and any that are will need to rethink
1798 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1799 [Steve Henson]
1800
1801 *) Extensive self tests and health checking required by SP800-90 DRBG.
1802 Remove strength parameter from FIPS_drbg_instantiate and always
1803 instantiate at maximum supported strength.
1804 [Steve Henson]
1805
1806 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1807 [Steve Henson]
1808
1809 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1810 [Steve Henson]
1811
1812 *) New function DH_compute_key_padded() to compute a DH key and pad with
1813 leading zeroes if needed: this complies with SP800-56A et al.
1814 [Steve Henson]
1815
1816 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1817 anything, incomplete, subject to change and largely untested at present.
1818 [Steve Henson]
1819
1820 *) Modify fipscanisteronly build option to only build the necessary object
1821 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1822 [Steve Henson]
1823
1824 *) Add experimental option FIPSSYMS to give all symbols in
1825 fipscanister.o and FIPS or fips prefix. This will avoid
1826 conflicts with future versions of OpenSSL. Add perl script
1827 util/fipsas.pl to preprocess assembly language source files
1828 and rename any affected symbols.
1829 [Steve Henson]
1830
1831 *) Add selftest checks and algorithm block of non-fips algorithms in
1832 FIPS mode. Remove DES2 from selftests.
1833 [Steve Henson]
1834
1835 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1836 return internal method without any ENGINE dependencies. Add new
1837 tiny fips sign and verify functions.
1838 [Steve Henson]
1839
1840 *) New build option no-ec2m to disable characteristic 2 code.
1841 [Steve Henson]
1842
1843 *) New build option "fipscanisteronly". This only builds fipscanister.o
1844 and (currently) associated fips utilities. Uses the file Makefile.fips
1845 instead of Makefile.org as the prototype.
1846 [Steve Henson]
1847
1848 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1849 Update fips_gcmtest to use IV generator.
1850 [Steve Henson]
1851
1852 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1853 setting output buffer to NULL. The *Final function must be
1854 called although it will not retrieve any additional data. The tag
1855 can be set or retrieved with a ctrl. The IV length is by default 12
1856 bytes (96 bits) but can be set to an alternative value. If the IV
1857 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1858 set before the key.
1859 [Steve Henson]
1860
1861 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1862 underlying do_cipher function handles all cipher semantics itself
1863 including padding and finalisation. This is useful if (for example)
1864 an ENGINE cipher handles block padding itself. The behaviour of
1865 do_cipher is subtly changed if this flag is set: the return value
1866 is the number of characters written to the output buffer (zero is
1867 no longer an error code) or a negative error code. Also if the
1868 input buffer is NULL and length 0 finalisation should be performed.
1869 [Steve Henson]
1870
1871 *) If a candidate issuer certificate is already part of the constructed
1872 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1873 [Steve Henson]
1874
1875 *) Improve forward-security support: add functions
1876
1877 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1878 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1879
1880 for use by SSL/TLS servers; the callback function will be called whenever a
1881 new session is created, and gets to decide whether the session may be
1882 cached to make it resumable (return 0) or not (return 1). (As by the
1883 SSL/TLS protocol specifications, the session_id sent by the server will be
1884 empty to indicate that the session is not resumable; also, the server will
1885 not generate RFC 4507 (RFC 5077) session tickets.)
1886
1887 A simple reasonable callback implementation is to return is_forward_secure.
1888 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1889 by the SSL/TLS server library, indicating whether it can provide forward
1890 security.
1891 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1892
1893 *) New -verify_name option in command line utilities to set verification
1894 parameters by name.
1895 [Steve Henson]
1896
1897 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1898 Add CMAC pkey methods.
1899 [Steve Henson]
1900
1901 *) Experimental renegotiation in s_server -www mode. If the client
1902 browses /reneg connection is renegotiated. If /renegcert it is
1903 renegotiated requesting a certificate.
1904 [Steve Henson]
1905
1906 *) Add an "external" session cache for debugging purposes to s_server. This
1907 should help trace issues which normally are only apparent in deployed
1908 multi-process servers.
1909 [Steve Henson]
1910
1911 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1912 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1913 BIO_set_cipher() and some obscure PEM functions were changed so they
1914 can now return an error. The RAND changes required a change to the
1915 RAND_METHOD structure.
1916 [Steve Henson]
1917
1918 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1919 a gcc attribute to warn if the result of a function is ignored. This
1920 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1921 whose return value is often ignored.
1922 [Steve Henson]
1923
1924 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1925 These allow SCTs (signed certificate timestamps) to be requested and
1926 validated when establishing a connection.
1927 [Rob Percival <robpercival@google.com>]
1928
1929 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1930
1931 *) Prevent padding oracle in AES-NI CBC MAC check
1932
1933 A MITM attacker can use a padding oracle attack to decrypt traffic
1934 when the connection uses an AES CBC cipher and the server support
1935 AES-NI.
1936
1937 This issue was introduced as part of the fix for Lucky 13 padding
1938 attack (CVE-2013-0169). The padding check was rewritten to be in
1939 constant time by making sure that always the same bytes are read and
1940 compared against either the MAC or padding bytes. But it no longer
1941 checked that there was enough data to have both the MAC and padding
1942 bytes.
1943
1944 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1945 (CVE-2016-2107)
1946 [Kurt Roeckx]
1947
1948 *) Fix EVP_EncodeUpdate overflow
1949
1950 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1951 Base64 encoding of binary data. If an attacker is able to supply very large
1952 amounts of input data then a length check can overflow resulting in a heap
1953 corruption.
1954
1955 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
1956 the PEM_write_bio* family of functions. These are mainly used within the
1957 OpenSSL command line applications, so any application which processes data
1958 from an untrusted source and outputs it as a PEM file should be considered
1959 vulnerable to this issue. User applications that call these APIs directly
1960 with large amounts of untrusted data may also be vulnerable.
1961
1962 This issue was reported by Guido Vranken.
1963 (CVE-2016-2105)
1964 [Matt Caswell]
1965
1966 *) Fix EVP_EncryptUpdate overflow
1967
1968 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1969 is able to supply very large amounts of input data after a previous call to
1970 EVP_EncryptUpdate() with a partial block then a length check can overflow
1971 resulting in a heap corruption. Following an analysis of all OpenSSL
1972 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1973 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1974 the first called function after an EVP_EncryptInit(), and therefore that
1975 specific call must be safe. The second form is where the length passed to
1976 EVP_EncryptUpdate() can be seen from the code to be some small value and
1977 therefore there is no possibility of an overflow. Since all instances are
1978 one of these two forms, it is believed that there can be no overflows in
1979 internal code due to this problem. It should be noted that
1980 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1981 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1982 of these calls have also been analysed too and it is believed there are no
1983 instances in internal usage where an overflow could occur.
1984
1985 This issue was reported by Guido Vranken.
1986 (CVE-2016-2106)
1987 [Matt Caswell]
1988
1989 *) Prevent ASN.1 BIO excessive memory allocation
1990
1991 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
1992 a short invalid encoding can cause allocation of large amounts of memory
1993 potentially consuming excessive resources or exhausting memory.
1994
1995 Any application parsing untrusted data through d2i BIO functions is
1996 affected. The memory based functions such as d2i_X509() are *not* affected.
1997 Since the memory based functions are used by the TLS library, TLS
1998 applications are not affected.
1999
2000 This issue was reported by Brian Carpenter.
2001 (CVE-2016-2109)
2002 [Stephen Henson]
2003
2004 *) EBCDIC overread
2005
2006 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2007 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2008 in arbitrary stack data being returned in the buffer.
2009
2010 This issue was reported by Guido Vranken.
2011 (CVE-2016-2176)
2012 [Matt Caswell]
2013
2014 *) Modify behavior of ALPN to invoke callback after SNI/servername
2015 callback, such that updates to the SSL_CTX affect ALPN.
2016 [Todd Short]
2017
2018 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2019 default.
2020 [Kurt Roeckx]
2021
2022 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2023 methods are enabled and ssl2 is disabled the methods return NULL.
2024 [Kurt Roeckx]
2025
2026 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2027
2028 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2029 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2030 provide any "EXPORT" or "LOW" strength ciphers.
2031 [Viktor Dukhovni]
2032
2033 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2034 is by default disabled at build-time. Builds that are not configured with
2035 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2036 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2037 will need to explicitly call either of:
2038
2039 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2040 or
2041 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2042
2043 as appropriate. Even if either of those is used, or the application
2044 explicitly uses the version-specific SSLv2_method() or its client and
2045 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2046 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2047 ciphers, and SSLv2 56-bit DES are no longer available.
2048 (CVE-2016-0800)
2049 [Viktor Dukhovni]
2050
2051 *) Fix a double-free in DSA code
2052
2053 A double free bug was discovered when OpenSSL parses malformed DSA private
2054 keys and could lead to a DoS attack or memory corruption for applications
2055 that receive DSA private keys from untrusted sources. This scenario is
2056 considered rare.
2057
2058 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2059 libFuzzer.
2060 (CVE-2016-0705)
2061 [Stephen Henson]
2062
2063 *) Disable SRP fake user seed to address a server memory leak.
2064
2065 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2066
2067 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2068 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2069 was changed to ignore the "fake user" SRP seed, even if the seed
2070 is configured.
2071
2072 Users should use SRP_VBASE_get1_by_user instead. Note that in
2073 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2074 also that even though configuring the SRP seed attempts to hide
2075 invalid usernames by continuing the handshake with fake
2076 credentials, this behaviour is not constant time and no strong
2077 guarantees are made that the handshake is indistinguishable from
2078 that of a valid user.
2079 (CVE-2016-0798)
2080 [Emilia Käsper]
2081
2082 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2083
2084 In the BN_hex2bn function the number of hex digits is calculated using an
2085 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2086 large values of |i| this can result in |bn_expand| not allocating any
2087 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2088 field as NULL leading to a subsequent NULL ptr deref. For very large values
2089 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2090 In this case memory is allocated to the internal BIGNUM data field, but it
2091 is insufficiently sized leading to heap corruption. A similar issue exists
2092 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2093 is ever called by user applications with very large untrusted hex/dec data.
2094 This is anticipated to be a rare occurrence.
2095
2096 All OpenSSL internal usage of these functions use data that is not expected
2097 to be untrusted, e.g. config file data or application command line
2098 arguments. If user developed applications generate config file data based
2099 on untrusted data then it is possible that this could also lead to security
2100 consequences. This is also anticipated to be rare.
2101
2102 This issue was reported to OpenSSL by Guido Vranken.
2103 (CVE-2016-0797)
2104 [Matt Caswell]
2105
2106 *) Fix memory issues in BIO_*printf functions
2107
2108 The internal |fmtstr| function used in processing a "%s" format string in
2109 the BIO_*printf functions could overflow while calculating the length of a
2110 string and cause an OOB read when printing very long strings.
2111
2112 Additionally the internal |doapr_outch| function can attempt to write to an
2113 OOB memory location (at an offset from the NULL pointer) in the event of a
2114 memory allocation failure. In 1.0.2 and below this could be caused where
2115 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2116 could be in processing a very long "%s" format string. Memory leaks can
2117 also occur.
2118
2119 The first issue may mask the second issue dependent on compiler behaviour.
2120 These problems could enable attacks where large amounts of untrusted data
2121 is passed to the BIO_*printf functions. If applications use these functions
2122 in this way then they could be vulnerable. OpenSSL itself uses these
2123 functions when printing out human-readable dumps of ASN.1 data. Therefore
2124 applications that print this data could be vulnerable if the data is from
2125 untrusted sources. OpenSSL command line applications could also be
2126 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2127 as command line arguments.
2128
2129 Libssl is not considered directly vulnerable. Additionally certificates etc
2130 received via remote connections via libssl are also unlikely to be able to
2131 trigger these issues because of message size limits enforced within libssl.
2132
2133 This issue was reported to OpenSSL Guido Vranken.
2134 (CVE-2016-0799)
2135 [Matt Caswell]
2136
2137 *) Side channel attack on modular exponentiation
2138
2139 A side-channel attack was found which makes use of cache-bank conflicts on
2140 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2141 of RSA keys. The ability to exploit this issue is limited as it relies on
2142 an attacker who has control of code in a thread running on the same
2143 hyper-threaded core as the victim thread which is performing decryptions.
2144
2145 This issue was reported to OpenSSL by Yuval Yarom, The University of
2146 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2147 Nadia Heninger, University of Pennsylvania with more information at
2148 http://cachebleed.info.
2149 (CVE-2016-0702)
2150 [Andy Polyakov]
2151
2152 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2153 if no keysize is specified with default_bits. This fixes an
2154 omission in an earlier change that changed all RSA/DSA key generation
2155 apps to use 2048 bits by default.
2156 [Emilia Käsper]
2157
2158 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2159 *) DH small subgroups
2160
2161 Historically OpenSSL only ever generated DH parameters based on "safe"
2162 primes. More recently (in version 1.0.2) support was provided for
2163 generating X9.42 style parameter files such as those required for RFC 5114
2164 support. The primes used in such files may not be "safe". Where an
2165 application is using DH configured with parameters based on primes that are
2166 not "safe" then an attacker could use this fact to find a peer's private
2167 DH exponent. This attack requires that the attacker complete multiple
2168 handshakes in which the peer uses the same private DH exponent. For example
2169 this could be used to discover a TLS server's private DH exponent if it's
2170 reusing the private DH exponent or it's using a static DH ciphersuite.
2171
2172 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2173 TLS. It is not on by default. If the option is not set then the server
2174 reuses the same private DH exponent for the life of the server process and
2175 would be vulnerable to this attack. It is believed that many popular
2176 applications do set this option and would therefore not be at risk.
2177
2178 The fix for this issue adds an additional check where a "q" parameter is
2179 available (as is the case in X9.42 based parameters). This detects the
2180 only known attack, and is the only possible defense for static DH
2181 ciphersuites. This could have some performance impact.
2182
2183 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2184 default and cannot be disabled. This could have some performance impact.
2185
2186 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2187 (CVE-2016-0701)
2188 [Matt Caswell]
2189
2190 *) SSLv2 doesn't block disabled ciphers
2191
2192 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2193 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2194 been disabled, provided that the SSLv2 protocol was not also disabled via
2195 SSL_OP_NO_SSLv2.
2196
2197 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2198 and Sebastian Schinzel.
2199 (CVE-2015-3197)
2200 [Viktor Dukhovni]
2201
2202 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2203
2204 *) BN_mod_exp may produce incorrect results on x86_64
2205
2206 There is a carry propagating bug in the x86_64 Montgomery squaring
2207 procedure. No EC algorithms are affected. Analysis suggests that attacks
2208 against RSA and DSA as a result of this defect would be very difficult to
2209 perform and are not believed likely. Attacks against DH are considered just
2210 feasible (although very difficult) because most of the work necessary to
2211 deduce information about a private key may be performed offline. The amount
2212 of resources required for such an attack would be very significant and
2213 likely only accessible to a limited number of attackers. An attacker would
2214 additionally need online access to an unpatched system using the target
2215 private key in a scenario with persistent DH parameters and a private
2216 key that is shared between multiple clients. For example this can occur by
2217 default in OpenSSL DHE based SSL/TLS ciphersuites.
2218
2219 This issue was reported to OpenSSL by Hanno Böck.
2220 (CVE-2015-3193)
2221 [Andy Polyakov]
2222
2223 *) Certificate verify crash with missing PSS parameter
2224
2225 The signature verification routines will crash with a NULL pointer
2226 dereference if presented with an ASN.1 signature using the RSA PSS
2227 algorithm and absent mask generation function parameter. Since these
2228 routines are used to verify certificate signature algorithms this can be
2229 used to crash any certificate verification operation and exploited in a
2230 DoS attack. Any application which performs certificate verification is
2231 vulnerable including OpenSSL clients and servers which enable client
2232 authentication.
2233
2234 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2235 (CVE-2015-3194)
2236 [Stephen Henson]
2237
2238 *) X509_ATTRIBUTE memory leak
2239
2240 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2241 memory. This structure is used by the PKCS#7 and CMS routines so any
2242 application which reads PKCS#7 or CMS data from untrusted sources is
2243 affected. SSL/TLS is not affected.
2244
2245 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2246 libFuzzer.
2247 (CVE-2015-3195)
2248 [Stephen Henson]
2249
2250 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2251 This changes the decoding behaviour for some invalid messages,
2252 though the change is mostly in the more lenient direction, and
2253 legacy behaviour is preserved as much as possible.
2254 [Emilia Käsper]
2255
2256 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2257 return an error
2258 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2259
2260 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2261
2262 *) Alternate chains certificate forgery
2263
2264 During certificate verification, OpenSSL will attempt to find an
2265 alternative certificate chain if the first attempt to build such a chain
2266 fails. An error in the implementation of this logic can mean that an
2267 attacker could cause certain checks on untrusted certificates to be
2268 bypassed, such as the CA flag, enabling them to use a valid leaf
2269 certificate to act as a CA and "issue" an invalid certificate.
2270
2271 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2272 (Google/BoringSSL).
2273 [Matt Caswell]
2274
2275 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2276
2277 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2278 incompatibility in the handling of HMAC. The previous ABI has now been
2279 restored.
2280 [Matt Caswell]
2281
2282 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2283
2284 *) Malformed ECParameters causes infinite loop
2285
2286 When processing an ECParameters structure OpenSSL enters an infinite loop
2287 if the curve specified is over a specially malformed binary polynomial
2288 field.
2289
2290 This can be used to perform denial of service against any
2291 system which processes public keys, certificate requests or
2292 certificates. This includes TLS clients and TLS servers with
2293 client authentication enabled.
2294
2295 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2296 (CVE-2015-1788)
2297 [Andy Polyakov]
2298
2299 *) Exploitable out-of-bounds read in X509_cmp_time
2300
2301 X509_cmp_time does not properly check the length of the ASN1_TIME
2302 string and can read a few bytes out of bounds. In addition,
2303 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2304 time string.
2305
2306 An attacker can use this to craft malformed certificates and CRLs of
2307 various sizes and potentially cause a segmentation fault, resulting in
2308 a DoS on applications that verify certificates or CRLs. TLS clients
2309 that verify CRLs are affected. TLS clients and servers with client
2310 authentication enabled may be affected if they use custom verification
2311 callbacks.
2312
2313 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2314 independently by Hanno Böck.
2315 (CVE-2015-1789)
2316 [Emilia Käsper]
2317
2318 *) PKCS7 crash with missing EnvelopedContent
2319
2320 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2321 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2322 with missing content and trigger a NULL pointer dereference on parsing.
2323
2324 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2325 structures from untrusted sources are affected. OpenSSL clients and
2326 servers are not affected.
2327
2328 This issue was reported to OpenSSL by Michal Zalewski (Google).
2329 (CVE-2015-1790)
2330 [Emilia Käsper]
2331
2332 *) CMS verify infinite loop with unknown hash function
2333
2334 When verifying a signedData message the CMS code can enter an infinite loop
2335 if presented with an unknown hash function OID. This can be used to perform
2336 denial of service against any system which verifies signedData messages using
2337 the CMS code.
2338 This issue was reported to OpenSSL by Johannes Bauer.
2339 (CVE-2015-1792)
2340 [Stephen Henson]
2341
2342 *) Race condition handling NewSessionTicket
2343
2344 If a NewSessionTicket is received by a multi-threaded client when attempting to
2345 reuse a previous ticket then a race condition can occur potentially leading to
2346 a double free of the ticket data.
2347 (CVE-2015-1791)
2348 [Matt Caswell]
2349
2350 *) Only support 256-bit or stronger elliptic curves with the
2351 'ecdh_auto' setting (server) or by default (client). Of supported
2352 curves, prefer P-256 (both).
2353 [Emilia Kasper]
2354
2355 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2356
2357 *) ClientHello sigalgs DoS fix
2358
2359 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2360 invalid signature algorithms extension a NULL pointer dereference will
2361 occur. This can be exploited in a DoS attack against the server.
2362
2363 This issue was was reported to OpenSSL by David Ramos of Stanford
2364 University.
2365 (CVE-2015-0291)
2366 [Stephen Henson and Matt Caswell]
2367
2368 *) Multiblock corrupted pointer fix
2369
2370 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2371 feature only applies on 64 bit x86 architecture platforms that support AES
2372 NI instructions. A defect in the implementation of "multiblock" can cause
2373 OpenSSL's internal write buffer to become incorrectly set to NULL when
2374 using non-blocking IO. Typically, when the user application is using a
2375 socket BIO for writing, this will only result in a failed connection.
2376 However if some other BIO is used then it is likely that a segmentation
2377 fault will be triggered, thus enabling a potential DoS attack.
2378
2379 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2380 (CVE-2015-0290)
2381 [Matt Caswell]
2382
2383 *) Segmentation fault in DTLSv1_listen fix
2384
2385 The DTLSv1_listen function is intended to be stateless and processes the
2386 initial ClientHello from many peers. It is common for user code to loop
2387 over the call to DTLSv1_listen until a valid ClientHello is received with
2388 an associated cookie. A defect in the implementation of DTLSv1_listen means
2389 that state is preserved in the SSL object from one invocation to the next
2390 that can lead to a segmentation fault. Errors processing the initial
2391 ClientHello can trigger this scenario. An example of such an error could be
2392 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2393 server.
2394
2395 This issue was reported to OpenSSL by Per Allansson.
2396 (CVE-2015-0207)
2397 [Matt Caswell]
2398
2399 *) Segmentation fault in ASN1_TYPE_cmp fix
2400
2401 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2402 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2403 certificate signature algorithm consistency this can be used to crash any
2404 certificate verification operation and exploited in a DoS attack. Any
2405 application which performs certificate verification is vulnerable including
2406 OpenSSL clients and servers which enable client authentication.
2407 (CVE-2015-0286)
2408 [Stephen Henson]
2409
2410 *) Segmentation fault for invalid PSS parameters fix
2411
2412 The signature verification routines will crash with a NULL pointer
2413 dereference if presented with an ASN.1 signature using the RSA PSS
2414 algorithm and invalid parameters. Since these routines are used to verify
2415 certificate signature algorithms this can be used to crash any
2416 certificate verification operation and exploited in a DoS attack. Any
2417 application which performs certificate verification is vulnerable including
2418 OpenSSL clients and servers which enable client authentication.
2419
2420 This issue was was reported to OpenSSL by Brian Carpenter.
2421 (CVE-2015-0208)
2422 [Stephen Henson]
2423
2424 *) ASN.1 structure reuse memory corruption fix
2425
2426 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2427 memory corruption via an invalid write. Such reuse is and has been
2428 strongly discouraged and is believed to be rare.
2429
2430 Applications that parse structures containing CHOICE or ANY DEFINED BY
2431 components may be affected. Certificate parsing (d2i_X509 and related
2432 functions) are however not affected. OpenSSL clients and servers are
2433 not affected.
2434 (CVE-2015-0287)
2435 [Stephen Henson]
2436
2437 *) PKCS7 NULL pointer dereferences fix
2438
2439 The PKCS#7 parsing code does not handle missing outer ContentInfo
2440 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2441 missing content and trigger a NULL pointer dereference on parsing.
2442
2443 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2444 otherwise parse PKCS#7 structures from untrusted sources are
2445 affected. OpenSSL clients and servers are not affected.
2446
2447 This issue was reported to OpenSSL by Michal Zalewski (Google).
2448 (CVE-2015-0289)
2449 [Emilia Käsper]
2450
2451 *) DoS via reachable assert in SSLv2 servers fix
2452
2453 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2454 servers that both support SSLv2 and enable export cipher suites by sending
2455 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2456
2457 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2458 (OpenSSL development team).
2459 (CVE-2015-0293)
2460 [Emilia Käsper]
2461
2462 *) Empty CKE with client auth and DHE fix
2463
2464 If client auth is used then a server can seg fault in the event of a DHE
2465 ciphersuite being selected and a zero length ClientKeyExchange message
2466 being sent by the client. This could be exploited in a DoS attack.
2467 (CVE-2015-1787)
2468 [Matt Caswell]
2469
2470 *) Handshake with unseeded PRNG fix
2471
2472 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2473 with an unseeded PRNG. The conditions are:
2474 - The client is on a platform where the PRNG has not been seeded
2475 automatically, and the user has not seeded manually
2476 - A protocol specific client method version has been used (i.e. not
2477 SSL_client_methodv23)
2478 - A ciphersuite is used that does not require additional random data from
2479 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2480
2481 If the handshake succeeds then the client random that has been used will
2482 have been generated from a PRNG with insufficient entropy and therefore the
2483 output may be predictable.
2484
2485 For example using the following command with an unseeded openssl will
2486 succeed on an unpatched platform:
2487
2488 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2489 (CVE-2015-0285)
2490 [Matt Caswell]
2491
2492 *) Use After Free following d2i_ECPrivatekey error fix
2493
2494 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2495 could cause a use after free condition. This, in turn, could cause a double
2496 free in several private key parsing functions (such as d2i_PrivateKey
2497 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2498 for applications that receive EC private keys from untrusted
2499 sources. This scenario is considered rare.
2500
2501 This issue was discovered by the BoringSSL project and fixed in their
2502 commit 517073cd4b.
2503 (CVE-2015-0209)
2504 [Matt Caswell]
2505
2506 *) X509_to_X509_REQ NULL pointer deref fix
2507
2508 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2509 the certificate key is invalid. This function is rarely used in practice.
2510
2511 This issue was discovered by Brian Carpenter.
2512 (CVE-2015-0288)
2513 [Stephen Henson]
2514
2515 *) Removed the export ciphers from the DEFAULT ciphers
2516 [Kurt Roeckx]
2517
2518 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2519
2520 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2521 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2522 So far those who have to target multiple platforms would compromise
2523 and argue that binary targeting say ARMv5 would still execute on
2524 ARMv8. "Universal" build resolves this compromise by providing
2525 near-optimal performance even on newer platforms.
2526 [Andy Polyakov]
2527
2528 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2529 (other platforms pending).
2530 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2531
2532 *) Add support for the SignedCertificateTimestampList certificate and
2533 OCSP response extensions from RFC6962.
2534 [Rob Stradling]
2535
2536 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2537 for corner cases. (Certain input points at infinity could lead to
2538 bogus results, with non-infinity inputs mapped to infinity too.)
2539 [Bodo Moeller]
2540
2541 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2542 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2543 common cases are optimized and there still is room for further
2544 improvements. Vector Permutation AES for Altivec is also added.
2545 [Andy Polyakov]
2546
2547 *) Add support for little-endian ppc64 Linux target.
2548 [Marcelo Cerri (IBM)]
2549
2550 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2551 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2552 are optimized and there still is room for further improvements.
2553 Both 32- and 64-bit modes are supported.
2554 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2555
2556 *) Improved ARMv7 NEON support.
2557 [Andy Polyakov]
2558
2559 *) Support for SPARC Architecture 2011 crypto extensions, first
2560 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2561 SHA256/512, MD5, GHASH and modular exponentiation.
2562 [Andy Polyakov, David Miller]
2563
2564 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2565 RSAZ.
2566 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2567
2568 *) Support for new and upcoming Intel processors, including AVX2,
2569 BMI and SHA ISA extensions. This includes additional "stitched"
2570 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2571 for TLS encrypt.
2572
2573 This work was sponsored by Intel Corp.
2574 [Andy Polyakov]
2575
2576 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2577 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2578 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2579 [Steve Henson]
2580
2581 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2582 this fixes a limitation in previous versions of OpenSSL.
2583 [Steve Henson]
2584
2585 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2586 MGF1 digest and OAEP label.
2587 [Steve Henson]
2588
2589 *) Add EVP support for key wrapping algorithms, to avoid problems with
2590 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2591 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2592 algorithms and include tests cases.
2593 [Steve Henson]
2594
2595 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2596 structure.
2597 [Douglas E. Engert, Steve Henson]
2598
2599 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2600 difference in days and seconds between two tm or ASN1_TIME structures.
2601 [Steve Henson]
2602
2603 *) Add -rev test option to s_server to just reverse order of characters
2604 received by client and send back to server. Also prints an abbreviated
2605 summary of the connection parameters.
2606 [Steve Henson]
2607
2608 *) New option -brief for s_client and s_server to print out a brief summary
2609 of connection parameters.
2610 [Steve Henson]
2611
2612 *) Add callbacks for arbitrary TLS extensions.
2613 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2614
2615 *) New option -crl_download in several openssl utilities to download CRLs
2616 from CRLDP extension in certificates.
2617 [Steve Henson]
2618
2619 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2620 [Steve Henson]
2621
2622 *) New function X509_CRL_diff to generate a delta CRL from the difference
2623 of two full CRLs. Add support to "crl" utility.
2624 [Steve Henson]
2625
2626 *) New functions to set lookup_crls function and to retrieve
2627 X509_STORE from X509_STORE_CTX.
2628 [Steve Henson]
2629
2630 *) Print out deprecated issuer and subject unique ID fields in
2631 certificates.
2632 [Steve Henson]
2633
2634 *) Extend OCSP I/O functions so they can be used for simple general purpose
2635 HTTP as well as OCSP. New wrapper function which can be used to download
2636 CRLs using the OCSP API.
2637 [Steve Henson]
2638
2639 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2640 [Steve Henson]
2641
2642 *) SSL_CONF* functions. These provide a common framework for application
2643 configuration using configuration files or command lines.
2644 [Steve Henson]
2645
2646 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2647 message callback and prints the results. Needs compile time option
2648 "enable-ssl-trace". New options to s_client and s_server to enable
2649 tracing.
2650 [Steve Henson]
2651
2652 *) New ctrl and macro to retrieve supported points extensions.
2653 Print out extension in s_server and s_client.
2654 [Steve Henson]
2655
2656 *) New functions to retrieve certificate signature and signature
2657 OID NID.
2658 [Steve Henson]
2659
2660 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2661 client to OpenSSL.
2662 [Steve Henson]
2663
2664 *) New Suite B modes for TLS code. These use and enforce the requirements
2665 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2666 only use Suite B curves. The Suite B modes can be set by using the
2667 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2668 [Steve Henson]
2669
2670 *) New chain verification flags for Suite B levels of security. Check
2671 algorithms are acceptable when flags are set in X509_verify_cert.
2672 [Steve Henson]
2673
2674 *) Make tls1_check_chain return a set of flags indicating checks passed
2675 by a certificate chain. Add additional tests to handle client
2676 certificates: checks for matching certificate type and issuer name
2677 comparison.
2678 [Steve Henson]
2679
2680 *) If an attempt is made to use a signature algorithm not in the peer
2681 preference list abort the handshake. If client has no suitable
2682 signature algorithms in response to a certificate request do not
2683 use the certificate.
2684 [Steve Henson]
2685
2686 *) If server EC tmp key is not in client preference list abort handshake.
2687 [Steve Henson]
2688
2689 *) Add support for certificate stores in CERT structure. This makes it
2690 possible to have different stores per SSL structure or one store in
2691 the parent SSL_CTX. Include distinct stores for certificate chain
2692 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2693 to build and store a certificate chain in CERT structure: returning
2694 an error if the chain cannot be built: this will allow applications
2695 to test if a chain is correctly configured.
2696
2697 Note: if the CERT based stores are not set then the parent SSL_CTX
2698 store is used to retain compatibility with existing behaviour.
2699
2700 [Steve Henson]
2701
2702 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2703 mask based on the current session, check mask when sending client
2704 hello and checking the requested ciphersuite.
2705 [Steve Henson]
2706
2707 *) New ctrls to retrieve and set certificate types in a certificate
2708 request message. Print out received values in s_client. If certificate
2709 types is not set with custom values set sensible values based on
2710 supported signature algorithms.
2711 [Steve Henson]
2712
2713 *) Support for distinct client and server supported signature algorithms.
2714 [Steve Henson]
2715
2716 *) Add certificate callback. If set this is called whenever a certificate
2717 is required by client or server. An application can decide which
2718 certificate chain to present based on arbitrary criteria: for example
2719 supported signature algorithms. Add very simple example to s_server.
2720 This fixes many of the problems and restrictions of the existing client
2721 certificate callback: for example you can now clear an existing
2722 certificate and specify the whole chain.
2723 [Steve Henson]
2724
2725 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2726 the certificate can be used for (if anything). Set valid_flags field
2727 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2728 to have similar checks in it.
2729
2730 Add new "cert_flags" field to CERT structure and include a "strict mode".
2731 This enforces some TLS certificate requirements (such as only permitting
2732 certificate signature algorithms contained in the supported algorithms
2733 extension) which some implementations ignore: this option should be used
2734 with caution as it could cause interoperability issues.
2735 [Steve Henson]
2736
2737 *) Update and tidy signature algorithm extension processing. Work out
2738 shared signature algorithms based on preferences and peer algorithms
2739 and print them out in s_client and s_server. Abort handshake if no
2740 shared signature algorithms.
2741 [Steve Henson]
2742
2743 *) Add new functions to allow customised supported signature algorithms
2744 for SSL and SSL_CTX structures. Add options to s_client and s_server
2745 to support them.
2746 [Steve Henson]
2747
2748 *) New function SSL_certs_clear() to delete all references to certificates
2749 from an SSL structure. Before this once a certificate had been added
2750 it couldn't be removed.
2751 [Steve Henson]
2752
2753 *) Integrate hostname, email address and IP address checking with certificate
2754 verification. New verify options supporting checking in openssl utility.
2755 [Steve Henson]
2756
2757 *) Fixes and wildcard matching support to hostname and email checking
2758 functions. Add manual page.
2759 [Florian Weimer (Red Hat Product Security Team)]
2760
2761 *) New functions to check a hostname email or IP address against a
2762 certificate. Add options x509 utility to print results of checks against
2763 a certificate.
2764 [Steve Henson]
2765
2766 *) Fix OCSP checking.
2767 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2768
2769 *) Initial experimental support for explicitly trusted non-root CAs.
2770 OpenSSL still tries to build a complete chain to a root but if an
2771 intermediate CA has a trust setting included that is used. The first
2772 setting is used: whether to trust (e.g., -addtrust option to the x509
2773 utility) or reject.
2774 [Steve Henson]
2775
2776 *) Add -trusted_first option which attempts to find certificates in the
2777 trusted store even if an untrusted chain is also supplied.
2778 [Steve Henson]
2779
2780 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2781 platform support for Linux and Android.
2782 [Andy Polyakov]
2783
2784 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2785 [Andy Polyakov]
2786
2787 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2788 When in FIPS mode the approved implementations are used as normal,
2789 when not in FIPS mode the internal unapproved versions are used instead.
2790 This means that the FIPS capable OpenSSL isn't forced to use the
2791 (often lower performance) FIPS implementations outside FIPS mode.
2792 [Steve Henson]
2793
2794 *) Transparently support X9.42 DH parameters when calling
2795 PEM_read_bio_DHparameters. This means existing applications can handle
2796 the new parameter format automatically.
2797 [Steve Henson]
2798
2799 *) Initial experimental support for X9.42 DH parameter format: mainly
2800 to support use of 'q' parameter for RFC5114 parameters.
2801 [Steve Henson]
2802
2803 *) Add DH parameters from RFC5114 including test data to dhtest.
2804 [Steve Henson]
2805
2806 *) Support for automatic EC temporary key parameter selection. If enabled
2807 the most preferred EC parameters are automatically used instead of
2808 hardcoded fixed parameters. Now a server just has to call:
2809 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2810 support ECDH and use the most appropriate parameters.
2811 [Steve Henson]
2812
2813 *) Enhance and tidy EC curve and point format TLS extension code. Use
2814 static structures instead of allocation if default values are used.
2815 New ctrls to set curves we wish to support and to retrieve shared curves.
2816 Print out shared curves in s_server. New options to s_server and s_client
2817 to set list of supported curves.
2818 [Steve Henson]
2819
2820 *) New ctrls to retrieve supported signature algorithms and
2821 supported curve values as an array of NIDs. Extend openssl utility
2822 to print out received values.
2823 [Steve Henson]
2824
2825 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2826 between NIDs and the more common NIST names such as "P-256". Enhance
2827 ecparam utility and ECC method to recognise the NIST names for curves.
2828 [Steve Henson]
2829
2830 *) Enhance SSL/TLS certificate chain handling to support different
2831 chains for each certificate instead of one chain in the parent SSL_CTX.
2832 [Steve Henson]
2833
2834 *) Support for fixed DH ciphersuite client authentication: where both
2835 server and client use DH certificates with common parameters.
2836 [Steve Henson]
2837
2838 *) Support for fixed DH ciphersuites: those requiring DH server
2839 certificates.
2840 [Steve Henson]
2841
2842 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2843 the certificate.
2844 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2845 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2846 X509_CINF_get_signature were reverted post internal team review.
2847
2848 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2849
2850 *) Build fixes for the Windows and OpenVMS platforms
2851 [Matt Caswell and Richard Levitte]
2852
2853 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2854
2855 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2856 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2857 dereference. This could lead to a Denial Of Service attack. Thanks to
2858 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2859 (CVE-2014-3571)
2860 [Steve Henson]
2861
2862 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2863 dtls1_buffer_record function under certain conditions. In particular this
2864 could occur if an attacker sent repeated DTLS records with the same
2865 sequence number but for the next epoch. The memory leak could be exploited
2866 by an attacker in a Denial of Service attack through memory exhaustion.
2867 Thanks to Chris Mueller for reporting this issue.
2868 (CVE-2015-0206)
2869 [Matt Caswell]
2870
2871 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2872 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2873 method would be set to NULL which could later result in a NULL pointer
2874 dereference. Thanks to Frank Schmirler for reporting this issue.
2875 (CVE-2014-3569)
2876 [Kurt Roeckx]
2877
2878 *) Abort handshake if server key exchange message is omitted for ephemeral
2879 ECDH ciphersuites.
2880
2881 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2882 reporting this issue.
2883 (CVE-2014-3572)
2884 [Steve Henson]
2885
2886 *) Remove non-export ephemeral RSA code on client and server. This code
2887 violated the TLS standard by allowing the use of temporary RSA keys in
2888 non-export ciphersuites and could be used by a server to effectively
2889 downgrade the RSA key length used to a value smaller than the server
2890 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2891 INRIA or reporting this issue.
2892 (CVE-2015-0204)
2893 [Steve Henson]
2894
2895 *) Fixed issue where DH client certificates are accepted without verification.
2896 An OpenSSL server will accept a DH certificate for client authentication
2897 without the certificate verify message. This effectively allows a client to
2898 authenticate without the use of a private key. This only affects servers
2899 which trust a client certificate authority which issues certificates
2900 containing DH keys: these are extremely rare and hardly ever encountered.
2901 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2902 this issue.
2903 (CVE-2015-0205)
2904 [Steve Henson]
2905
2906 *) Ensure that the session ID context of an SSL is updated when its
2907 SSL_CTX is updated via SSL_set_SSL_CTX.
2908
2909 The session ID context is typically set from the parent SSL_CTX,
2910 and can vary with the CTX.
2911 [Adam Langley]
2912
2913 *) Fix various certificate fingerprint issues.
2914
2915 By using non-DER or invalid encodings outside the signed portion of a
2916 certificate the fingerprint can be changed without breaking the signature.
2917 Although no details of the signed portion of the certificate can be changed
2918 this can cause problems with some applications: e.g. those using the
2919 certificate fingerprint for blacklists.
2920
2921 1. Reject signatures with non zero unused bits.
2922
2923 If the BIT STRING containing the signature has non zero unused bits reject
2924 the signature. All current signature algorithms require zero unused bits.
2925
2926 2. Check certificate algorithm consistency.
2927
2928 Check the AlgorithmIdentifier inside TBS matches the one in the
2929 certificate signature. NB: this will result in signature failure
2930 errors for some broken certificates.
2931
2932 Thanks to Konrad Kraszewski from Google for reporting this issue.
2933
2934 3. Check DSA/ECDSA signatures use DER.
2935
2936 Re-encode DSA/ECDSA signatures and compare with the original received
2937 signature. Return an error if there is a mismatch.
2938
2939 This will reject various cases including garbage after signature
2940 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2941 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2942 (negative or with leading zeroes).
2943
2944 Further analysis was conducted and fixes were developed by Stephen Henson
2945 of the OpenSSL core team.
2946
2947 (CVE-2014-8275)
2948 [Steve Henson]
2949
2950 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2951 results on some platforms, including x86_64. This bug occurs at random
2952 with a very low probability, and is not known to be exploitable in any
2953 way, though its exact impact is difficult to determine. Thanks to Pieter
2954 Wuille (Blockstream) who reported this issue and also suggested an initial
2955 fix. Further analysis was conducted by the OpenSSL development team and
2956 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2957 the OpenSSL core team.
2958 (CVE-2014-3570)
2959 [Andy Polyakov]
2960
2961 *) Do not resume sessions on the server if the negotiated protocol
2962 version does not match the session's version. Resuming with a different
2963 version, while not strictly forbidden by the RFC, is of questionable
2964 sanity and breaks all known clients.
2965 [David Benjamin, Emilia Käsper]
2966
2967 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2968 early CCS messages during renegotiation. (Note that because
2969 renegotiation is encrypted, this early CCS was not exploitable.)
2970 [Emilia Käsper]
2971
2972 *) Tighten client-side session ticket handling during renegotiation:
2973 ensure that the client only accepts a session ticket if the server sends
2974 the extension anew in the ServerHello. Previously, a TLS client would
2975 reuse the old extension state and thus accept a session ticket if one was
2976 announced in the initial ServerHello.
2977
2978 Similarly, ensure that the client requires a session ticket if one
2979 was advertised in the ServerHello. Previously, a TLS client would
2980 ignore a missing NewSessionTicket message.
2981 [Emilia Käsper]
2982
2983 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2984
2985 *) SRTP Memory Leak.
2986
2987 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2988 sends a carefully crafted handshake message, to cause OpenSSL to fail
2989 to free up to 64k of memory causing a memory leak. This could be
2990 exploited in a Denial Of Service attack. This issue affects OpenSSL
2991 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2992 whether SRTP is used or configured. Implementations of OpenSSL that
2993 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2994
2995 The fix was developed by the OpenSSL team.
2996 (CVE-2014-3513)
2997 [OpenSSL team]
2998
2999 *) Session Ticket Memory Leak.
3000
3001 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3002 integrity of that ticket is first verified. In the event of a session
3003 ticket integrity check failing, OpenSSL will fail to free memory
3004 causing a memory leak. By sending a large number of invalid session
3005 tickets an attacker could exploit this issue in a Denial Of Service
3006 attack.
3007 (CVE-2014-3567)
3008 [Steve Henson]
3009
3010 *) Build option no-ssl3 is incomplete.
3011
3012 When OpenSSL is configured with "no-ssl3" as a build option, servers
3013 could accept and complete a SSL 3.0 handshake, and clients could be
3014 configured to send them.
3015 (CVE-2014-3568)
3016 [Akamai and the OpenSSL team]
3017
3018 *) Add support for TLS_FALLBACK_SCSV.
3019 Client applications doing fallback retries should call
3020 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3021 (CVE-2014-3566)
3022 [Adam Langley, Bodo Moeller]
3023
3024 *) Add additional DigestInfo checks.
3025
3026 Re-encode DigestInto in DER and check against the original when
3027 verifying RSA signature: this will reject any improperly encoded
3028 DigestInfo structures.
3029
3030 Note: this is a precautionary measure and no attacks are currently known.
3031
3032 [Steve Henson]
3033
3034 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3035
3036 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3037 SRP code can be overrun an internal buffer. Add sanity check that
3038 g, A, B < N to SRP code.
3039
3040 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3041 Group for discovering this issue.
3042 (CVE-2014-3512)
3043 [Steve Henson]
3044
3045 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3046 TLS 1.0 instead of higher protocol versions when the ClientHello message
3047 is badly fragmented. This allows a man-in-the-middle attacker to force a
3048 downgrade to TLS 1.0 even if both the server and the client support a
3049 higher protocol version, by modifying the client's TLS records.
3050
3051 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3052 researching this issue.
3053 (CVE-2014-3511)
3054 [David Benjamin]
3055
3056 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3057 to a denial of service attack. A malicious server can crash the client
3058 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3059 ciphersuite and sending carefully crafted handshake messages.
3060
3061 Thanks to Felix Gröbert (Google) for discovering and researching this
3062 issue.
3063 (CVE-2014-3510)
3064 [Emilia Käsper]
3065
3066 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3067 to leak memory. This can be exploited through a Denial of Service attack.
3068 Thanks to Adam Langley for discovering and researching this issue.
3069 (CVE-2014-3507)
3070 [Adam Langley]
3071
3072 *) An attacker can force openssl to consume large amounts of memory whilst
3073 processing DTLS handshake messages. This can be exploited through a
3074 Denial of Service attack.
3075 Thanks to Adam Langley for discovering and researching this issue.
3076 (CVE-2014-3506)
3077 [Adam Langley]
3078
3079 *) An attacker can force an error condition which causes openssl to crash
3080 whilst processing DTLS packets due to memory being freed twice. This
3081 can be exploited through a Denial of Service attack.
3082 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
3083 this issue.
3084 (CVE-2014-3505)
3085 [Adam Langley]
3086
3087 *) If a multithreaded client connects to a malicious server using a resumed
3088 session and the server sends an ec point format extension it could write
3089 up to 255 bytes to freed memory.
3090
3091 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3092 issue.
3093 (CVE-2014-3509)
3094 [Gabor Tyukasz]
3095
3096 *) A malicious server can crash an OpenSSL client with a null pointer
3097 dereference (read) by specifying an SRP ciphersuite even though it was not
3098 properly negotiated with the client. This can be exploited through a
3099 Denial of Service attack.
3100
3101 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
3102 discovering and researching this issue.
3103 (CVE-2014-5139)
3104 [Steve Henson]
3105
3106 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3107 X509_name_oneline, X509_name_print_ex et al. to leak some information
3108 from the stack. Applications may be affected if they echo pretty printing
3109 output to the attacker.
3110
3111 Thanks to Ivan Fratric (Google) for discovering this issue.
3112 (CVE-2014-3508)
3113 [Emilia Käsper, and Steve Henson]
3114
3115 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3116 for corner cases. (Certain input points at infinity could lead to
3117 bogus results, with non-infinity inputs mapped to infinity too.)
3118 [Bodo Moeller]
3119
3120 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3121
3122 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3123 handshake can force the use of weak keying material in OpenSSL
3124 SSL/TLS clients and servers.
3125
3126 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3127 researching this issue. (CVE-2014-0224)
3128 [KIKUCHI Masashi, Steve Henson]
3129
3130 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3131 OpenSSL DTLS client the code can be made to recurse eventually crashing
3132 in a DoS attack.
3133
3134 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3135 (CVE-2014-0221)
3136 [Imre Rad, Steve Henson]
3137
3138 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3139 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3140 client or server. This is potentially exploitable to run arbitrary
3141 code on a vulnerable client or server.
3142
3143 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3144 [Jüri Aedla, Steve Henson]
3145
3146 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3147 are subject to a denial of service attack.
3148
3149 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3150 this issue. (CVE-2014-3470)
3151 [Felix Gröbert, Ivan Fratric, Steve Henson]
3152
3153 *) Harmonize version and its documentation. -f flag is used to display
3154 compilation flags.
3155 [mancha <mancha1@zoho.com>]
3156
3157 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3158 in i2d_ECPrivateKey.
3159 [mancha <mancha1@zoho.com>]
3160
3161 *) Fix some double frees. These are not thought to be exploitable.
3162 [mancha <mancha1@zoho.com>]
3163
3164 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3165
3166 *) A missing bounds check in the handling of the TLS heartbeat extension
3167 can be used to reveal up to 64k of memory to a connected client or
3168 server.
3169
3170 Thanks for Neel Mehta of Google Security for discovering this bug and to
3171 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3172 preparing the fix (CVE-2014-0160)
3173 [Adam Langley, Bodo Moeller]
3174
3175 *) Fix for the attack described in the paper "Recovering OpenSSL
3176 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3177 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3178 http://eprint.iacr.org/2014/140
3179
3180 Thanks to Yuval Yarom and Naomi Benger for discovering this
3181 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3182 [Yuval Yarom and Naomi Benger]
3183
3184 *) TLS pad extension: draft-agl-tls-padding-03
3185
3186 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3187 TLS client Hello record length value would otherwise be > 255 and
3188 less that 512 pad with a dummy extension containing zeroes so it
3189 is at least 512 bytes long.
3190
3191 [Adam Langley, Steve Henson]
3192
3193 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3194
3195 *) Fix for TLS record tampering bug. A carefully crafted invalid
3196 handshake could crash OpenSSL with a NULL pointer exception.
3197 Thanks to Anton Johansson for reporting this issues.
3198 (CVE-2013-4353)
3199
3200 *) Keep original DTLS digest and encryption contexts in retransmission
3201 structures so we can use the previous session parameters if they need
3202 to be resent. (CVE-2013-6450)
3203 [Steve Henson]
3204
3205 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3206 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3207 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3208 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3209 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3210 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3211 [Rob Stradling, Adam Langley]
3212
3213 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3214
3215 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3216 supporting platforms or when small records were transferred.
3217 [Andy Polyakov, Steve Henson]
3218
3219 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3220
3221 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3222
3223 This addresses the flaw in CBC record processing discovered by
3224 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3225 at: http://www.isg.rhul.ac.uk/tls/
3226
3227 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3228 Security Group at Royal Holloway, University of London
3229 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3230 Emilia Käsper for the initial patch.
3231 (CVE-2013-0169)
3232 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3233
3234 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3235 ciphersuites which can be exploited in a denial of service attack.
3236 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3237 and detecting this bug and to Wolfgang Ettlinger
3238 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3239 (CVE-2012-2686)
3240 [Adam Langley]
3241
3242 *) Return an error when checking OCSP signatures when key is NULL.
3243 This fixes a DoS attack. (CVE-2013-0166)
3244 [Steve Henson]
3245
3246 *) Make openssl verify return errors.
3247 [Chris Palmer <palmer@google.com> and Ben Laurie]
3248
3249 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3250 the right response is stapled. Also change SSL_get_certificate()
3251 so it returns the certificate actually sent.
3252 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3253 [Rob Stradling <rob.stradling@comodo.com>]
3254
3255 *) Fix possible deadlock when decoding public keys.
3256 [Steve Henson]
3257
3258 *) Don't use TLS 1.0 record version number in initial client hello
3259 if renegotiating.
3260 [Steve Henson]
3261
3262 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3263
3264 *) Sanity check record length before skipping explicit IV in TLS
3265 1.2, 1.1 and DTLS to fix DoS attack.
3266
3267 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3268 fuzzing as a service testing platform.
3269 (CVE-2012-2333)
3270 [Steve Henson]
3271
3272 *) Initialise tkeylen properly when encrypting CMS messages.
3273 Thanks to Solar Designer of Openwall for reporting this issue.
3274 [Steve Henson]
3275
3276 *) In FIPS mode don't try to use composite ciphers as they are not
3277 approved.
3278 [Steve Henson]
3279
3280 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3281
3282 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3283 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3284 mean any application compiled against OpenSSL 1.0.0 headers setting
3285 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3286 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3287 0x10000000L Any application which was previously compiled against
3288 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3289 will need to be recompiled as a result. Letting be results in
3290 inability to disable specifically TLS 1.1 and in client context,
3291 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3292 [Steve Henson]
3293
3294 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3295 disable just protocol X, but all protocols above X *if* there are
3296 protocols *below* X still enabled. In more practical terms it means
3297 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3298 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3299 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3300 client side.
3301 [Andy Polyakov]
3302
3303 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3304
3305 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3306 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3307 in CRYPTO_realloc_clean.
3308
3309 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3310 issue and to Adam Langley <agl@chromium.org> for fixing it.
3311 (CVE-2012-2110)
3312 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3313
3314 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3315 [Adam Langley]
3316
3317 *) Workarounds for some broken servers that "hang" if a client hello
3318 record length exceeds 255 bytes.
3319
3320 1. Do not use record version number > TLS 1.0 in initial client
3321 hello: some (but not all) hanging servers will now work.
3322 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3323 the number of ciphers sent in the client hello. This should be
3324 set to an even number, such as 50, for example by passing:
3325 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3326 Most broken servers should now work.
3327 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3328 TLS 1.2 client support entirely.
3329 [Steve Henson]
3330
3331 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3332 [Andy Polyakov]
3333
3334 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3335
3336 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3337 STRING form instead of a DigestInfo.
3338 [Steve Henson]
3339
3340 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3341 and the RSA_sign/RSA_verify functions. This was made more apparent when
3342 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3343 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3344 the correct format in RSA_verify so both forms transparently work.
3345 [Steve Henson]
3346
3347 *) Some servers which support TLS 1.0 can choke if we initially indicate
3348 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3349 encrypted premaster secret. As a workaround use the maximum permitted
3350 client version in client hello, this should keep such servers happy
3351 and still work with previous versions of OpenSSL.
3352 [Steve Henson]
3353
3354 *) Add support for TLS/DTLS heartbeats.
3355 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3356
3357 *) Add support for SCTP.
3358 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3359
3360 *) Improved PRNG seeding for VOS.
3361 [Paul Green <Paul.Green@stratus.com>]
3362
3363 *) Extensive assembler packs updates, most notably:
3364
3365 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3366 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3367 - x86_64: bit-sliced AES implementation;
3368 - ARM: NEON support, contemporary platforms optimizations;
3369 - s390x: z196 support;
3370 - *: GHASH and GF(2^m) multiplication implementations;
3371
3372 [Andy Polyakov]
3373
3374 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3375 (removal of unnecessary code)
3376 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3377
3378 *) Add TLS key material exporter from RFC 5705.
3379 [Eric Rescorla]
3380
3381 *) Add DTLS-SRTP negotiation from RFC 5764.
3382 [Eric Rescorla]
3383
3384 *) Add Next Protocol Negotiation,
3385 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3386 disabled with a no-npn flag to config or Configure. Code donated
3387 by Google.
3388 [Adam Langley <agl@google.com> and Ben Laurie]
3389
3390 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3391 NIST-P256, NIST-P521, with constant-time single point multiplication on
3392 typical inputs. Compiler support for the nonstandard type __uint128_t is
3393 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3394 Code made available under Apache License version 2.0.
3395
3396 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3397 line to include this in your build of OpenSSL, and run "make depend" (or
3398 "make update"). This enables the following EC_METHODs:
3399
3400 EC_GFp_nistp224_method()
3401 EC_GFp_nistp256_method()
3402 EC_GFp_nistp521_method()
3403
3404 EC_GROUP_new_by_curve_name() will automatically use these (while
3405 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3406 implementations).
3407 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3408
3409 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3410 all platforms. Move ssize_t definition from e_os.h to the public
3411 header file e_os2.h as it now appears in public header file cms.h
3412 [Steve Henson]
3413
3414 *) New -sigopt option to the ca, req and x509 utilities. Additional
3415 signature parameters can be passed using this option and in
3416 particular PSS.
3417 [Steve Henson]
3418
3419 *) Add RSA PSS signing function. This will generate and set the
3420 appropriate AlgorithmIdentifiers for PSS based on those in the
3421 corresponding EVP_MD_CTX structure. No application support yet.
3422 [Steve Henson]
3423
3424 *) Support for companion algorithm specific ASN1 signing routines.
3425 New function ASN1_item_sign_ctx() signs a pre-initialised
3426 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3427 the appropriate parameters.
3428 [Steve Henson]
3429
3430 *) Add new algorithm specific ASN1 verification initialisation function
3431 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3432 handling will be the same no matter what EVP_PKEY_METHOD is used.
3433 Add a PSS handler to support verification of PSS signatures: checked
3434 against a number of sample certificates.
3435 [Steve Henson]
3436
3437 *) Add signature printing for PSS. Add PSS OIDs.
3438 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3439
3440 *) Add algorithm specific signature printing. An individual ASN1 method
3441 can now print out signatures instead of the standard hex dump.
3442
3443 More complex signatures (e.g. PSS) can print out more meaningful
3444 information. Include DSA version that prints out the signature
3445 parameters r, s.
3446 [Steve Henson]
3447
3448 *) Password based recipient info support for CMS library: implementing
3449 RFC3211.
3450 [Steve Henson]
3451
3452 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3453 neatly separates the code into cipher and PBE sections and is required
3454 for some algorithms that split PBES2 into separate pieces (such as
3455 password based CMS).
3456 [Steve Henson]
3457
3458 *) Session-handling fixes:
3459 - Fix handling of connections that are resuming with a session ID,
3460 but also support Session Tickets.
3461 - Fix a bug that suppressed issuing of a new ticket if the client
3462 presented a ticket with an expired session.
3463 - Try to set the ticket lifetime hint to something reasonable.
3464 - Make tickets shorter by excluding irrelevant information.
3465 - On the client side, don't ignore renewed tickets.
3466 [Adam Langley, Bodo Moeller (Google)]
3467
3468 *) Fix PSK session representation.
3469 [Bodo Moeller]
3470
3471 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3472
3473 This work was sponsored by Intel.
3474 [Andy Polyakov]
3475
3476 *) Add GCM support to TLS library. Some custom code is needed to split
3477 the IV between the fixed (from PRF) and explicit (from TLS record)
3478 portions. This adds all GCM ciphersuites supported by RFC5288 and
3479 RFC5289. Generalise some AES* cipherstrings to include GCM and
3480 add a special AESGCM string for GCM only.
3481 [Steve Henson]
3482
3483 *) Expand range of ctrls for AES GCM. Permit setting invocation
3484 field on decrypt and retrieval of invocation field only on encrypt.
3485 [Steve Henson]
3486
3487 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3488 As required by RFC5289 these ciphersuites cannot be used if for
3489 versions of TLS earlier than 1.2.
3490 [Steve Henson]
3491
3492 *) For FIPS capable OpenSSL interpret a NULL default public key method
3493 as unset and return the appropriate default but do *not* set the default.
3494 This means we can return the appropriate method in applications that
3495 switch between FIPS and non-FIPS modes.
3496 [Steve Henson]
3497
3498 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3499 ENGINE is used then we cannot handle that in the FIPS module so we
3500 keep original code iff non-FIPS operations are allowed.
3501 [Steve Henson]
3502
3503 *) Add -attime option to openssl utilities.
3504 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3505
3506 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3507 [Steve Henson]
3508
3509 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3510 FIPS EC methods unconditionally for now.
3511 [Steve Henson]
3512
3513 *) New build option no-ec2m to disable characteristic 2 code.
3514 [Steve Henson]
3515
3516 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3517 all cases can be covered as some introduce binary incompatibilities.
3518 [Steve Henson]
3519
3520 *) Redirect RSA operations to FIPS module including keygen,
3521 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3522 [Steve Henson]
3523
3524 *) Add similar low level API blocking to ciphers.
3525 [Steve Henson]
3526
3527 *) Low level digest APIs are not approved in FIPS mode: any attempt
3528 to use these will cause a fatal error. Applications that *really* want
3529 to use them can use the private_* version instead.
3530 [Steve Henson]
3531
3532 *) Redirect cipher operations to FIPS module for FIPS builds.
3533 [Steve Henson]
3534
3535 *) Redirect digest operations to FIPS module for FIPS builds.
3536 [Steve Henson]
3537
3538 *) Update build system to add "fips" flag which will link in fipscanister.o
3539 for static and shared library builds embedding a signature if needed.
3540 [Steve Henson]
3541
3542 *) Output TLS supported curves in preference order instead of numerical
3543 order. This is currently hardcoded for the highest order curves first.
3544 This should be configurable so applications can judge speed vs strength.
3545 [Steve Henson]
3546
3547 *) Add TLS v1.2 server support for client authentication.
3548 [Steve Henson]
3549
3550 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3551 and enable MD5.
3552 [Steve Henson]
3553
3554 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3555 FIPS modules versions.
3556 [Steve Henson]
3557
3558 *) Add TLS v1.2 client side support for client authentication. Keep cache
3559 of handshake records longer as we don't know the hash algorithm to use
3560 until after the certificate request message is received.
3561 [Steve Henson]
3562
3563 *) Initial TLS v1.2 client support. Add a default signature algorithms
3564 extension including all the algorithms we support. Parse new signature
3565 format in client key exchange. Relax some ECC signing restrictions for
3566 TLS v1.2 as indicated in RFC5246.
3567 [Steve Henson]
3568
3569 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3570 to new signature format when needed using client digest preference.
3571 All server ciphersuites should now work correctly in TLS v1.2. No client
3572 support yet and no support for client certificates.
3573 [Steve Henson]
3574
3575 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3576 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3577 ciphersuites. At present only RSA key exchange ciphersuites work with
3578 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3579 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3580 and version checking.
3581 [Steve Henson]
3582
3583 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3584 with this defined it will not be affected by any changes to ssl internal
3585 structures. Add several utility functions to allow openssl application
3586 to work with OPENSSL_NO_SSL_INTERN defined.
3587 [Steve Henson]
3588
3589 *) A long standing patch to add support for SRP from EdelWeb (Peter
3590 Sylvester and Christophe Renou) was integrated.
3591 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3592 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3593 Ben Laurie]
3594
3595 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3596 [Steve Henson]
3597
3598 *) Permit abbreviated handshakes when renegotiating using the function
3599 SSL_renegotiate_abbreviated().
3600 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3601
3602 *) Add call to ENGINE_register_all_complete() to
3603 ENGINE_load_builtin_engines(), so some implementations get used
3604 automatically instead of needing explicit application support.
3605 [Steve Henson]
3606
3607 *) Add support for TLS key exporter as described in RFC5705.
3608 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3609
3610 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3611 a few changes are required:
3612
3613 Add SSL_OP_NO_TLSv1_1 flag.
3614 Add TLSv1_1 methods.
3615 Update version checking logic to handle version 1.1.
3616 Add explicit IV handling (ported from DTLS code).
3617 Add command line options to s_client/s_server.
3618 [Steve Henson]
3619
3620 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3621
3622 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3623 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3624 content decryption and always return the same error. Note: this attack
3625 needs on average 2^20 messages so it only affects automated senders. The
3626 old behaviour can be re-enabled in the CMS code by setting the
3627 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3628 an MMA defence is not necessary.
3629 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3630 this issue. (CVE-2012-0884)
3631 [Steve Henson]
3632
3633 *) Fix CVE-2011-4619: make sure we really are receiving a
3634 client hello before rejecting multiple SGC restarts. Thanks to
3635 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3636 [Steve Henson]
3637
3638 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3639
3640 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3641 Thanks to Antonio Martin, Enterprise Secure Access Research and
3642 Development, Cisco Systems, Inc. for discovering this bug and
3643 preparing a fix. (CVE-2012-0050)
3644 [Antonio Martin]
3645
3646 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3647
3648 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3649 of the Vaudenay padding oracle attack on CBC mode encryption
3650 which enables an efficient plaintext recovery attack against
3651 the OpenSSL implementation of DTLS. Their attack exploits timing
3652 differences arising during decryption processing. A research
3653 paper describing this attack can be found at:
3654 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3655 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3656 Security Group at Royal Holloway, University of London
3657 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3658 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3659 for preparing the fix. (CVE-2011-4108)
3660 [Robin Seggelmann, Michael Tuexen]
3661
3662 *) Clear bytes used for block padding of SSL 3.0 records.
3663 (CVE-2011-4576)
3664 [Adam Langley (Google)]
3665
3666 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3667 Kadianakis <desnacked@gmail.com> for discovering this issue and
3668 Adam Langley for preparing the fix. (CVE-2011-4619)
3669 [Adam Langley (Google)]
3670
3671 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3672 [Andrey Kulikov <amdeich@gmail.com>]
3673
3674 *) Prevent malformed RFC3779 data triggering an assertion failure.
3675 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3676 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3677 [Rob Austein <sra@hactrn.net>]
3678
3679 *) Improved PRNG seeding for VOS.
3680 [Paul Green <Paul.Green@stratus.com>]
3681
3682 *) Fix ssl_ciph.c set-up race.
3683 [Adam Langley (Google)]
3684
3685 *) Fix spurious failures in ecdsatest.c.
3686 [Emilia Käsper (Google)]
3687
3688 *) Fix the BIO_f_buffer() implementation (which was mixing different
3689 interpretations of the '..._len' fields).
3690 [Adam Langley (Google)]
3691
3692 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3693 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3694 threads won't reuse the same blinding coefficients.
3695
3696 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3697 lock to call BN_BLINDING_invert_ex, and avoids one use of
3698 BN_BLINDING_update for each BN_BLINDING structure (previously,
3699 the last update always remained unused).
3700 [Emilia Käsper (Google)]
3701
3702 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3703 [Bob Buckholz (Google)]
3704
3705 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3706
3707 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3708 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3709 [Kaspar Brand <ossl@velox.ch>]
3710
3711 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3712 for multi-threaded use of ECDH. (CVE-2011-3210)
3713 [Adam Langley (Google)]
3714
3715 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3716 [Bodo Moeller]
3717
3718 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3719 signature public key algorithm by using OID xref utilities instead.
3720 Before this you could only use some ECC ciphersuites with SHA1 only.
3721 [Steve Henson]
3722
3723 *) Add protection against ECDSA timing attacks as mentioned in the paper
3724 by Billy Bob Brumley and Nicola Tuveri, see:
3725
3726 http://eprint.iacr.org/2011/232.pdf
3727
3728 [Billy Bob Brumley and Nicola Tuveri]
3729
3730 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3731
3732 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3733 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3734
3735 *) Fix bug in string printing code: if *any* escaping is enabled we must
3736 escape the escape character (backslash) or the resulting string is
3737 ambiguous.
3738 [Steve Henson]
3739
3740 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
3741
3742 *) Disable code workaround for ancient and obsolete Netscape browsers
3743 and servers: an attacker can use it in a ciphersuite downgrade attack.
3744 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3745 [Steve Henson]
3746
3747 *) Fixed J-PAKE implementation error, originally discovered by
3748 Sebastien Martini, further info and confirmation from Stefan
3749 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3750 [Ben Laurie]
3751
3752 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
3753
3754 *) Fix extension code to avoid race conditions which can result in a buffer
3755 overrun vulnerability: resumed sessions must not be modified as they can
3756 be shared by multiple threads. CVE-2010-3864
3757 [Steve Henson]
3758
3759 *) Fix WIN32 build system to correctly link an ENGINE directory into
3760 a DLL.
3761 [Steve Henson]
3762
3763 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3764
3765 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3766 (CVE-2010-1633)
3767 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3768
3769 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3770
3771 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3772 context. The operation can be customised via the ctrl mechanism in
3773 case ENGINEs want to include additional functionality.
3774 [Steve Henson]
3775
3776 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3777 [Steve Henson]
3778
3779 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3780 output hashes compatible with older versions of OpenSSL.
3781 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3782
3783 *) Fix compression algorithm handling: if resuming a session use the
3784 compression algorithm of the resumed session instead of determining
3785 it from client hello again. Don't allow server to change algorithm.
3786 [Steve Henson]
3787
3788 *) Add load_crls() function to apps tidying load_certs() too. Add option
3789 to verify utility to allow additional CRLs to be included.
3790 [Steve Henson]
3791
3792 *) Update OCSP request code to permit adding custom headers to the request:
3793 some responders need this.
3794 [Steve Henson]
3795
3796 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3797 correctly.
3798 [Julia Lawall <julia@diku.dk>]
3799
3800 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3801 needlessly dereferenced structures, used obsolete functions and
3802 didn't handle all updated verify codes correctly.
3803 [Steve Henson]
3804
3805 *) Disable MD2 in the default configuration.
3806 [Steve Henson]
3807
3808 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3809 indicate the initial BIO being pushed or popped. This makes it possible
3810 to determine whether the BIO is the one explicitly called or as a result
3811 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3812 it handles reference counts correctly and doesn't zero out the I/O bio
3813 when it is not being explicitly popped. WARNING: applications which
3814 included workarounds for the old buggy behaviour will need to be modified
3815 or they could free up already freed BIOs.
3816 [Steve Henson]
3817
3818 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3819 renaming to all platforms (within the 0.9.8 branch, this was
3820 done conditionally on Netware platforms to avoid a name clash).
3821 [Guenter <lists@gknw.net>]
3822
3823 *) Add ECDHE and PSK support to DTLS.
3824 [Michael Tuexen <tuexen@fh-muenster.de>]
3825
3826 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3827 be used on C++.
3828 [Steve Henson]
3829
3830 *) Add "missing" function EVP_MD_flags() (without this the only way to
3831 retrieve a digest flags is by accessing the structure directly. Update
3832 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3833 or cipher is registered as in the "from" argument. Print out all
3834 registered digests in the dgst usage message instead of manually
3835 attempting to work them out.
3836 [Steve Henson]
3837
3838 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3839 this allows the use of compression and extensions. Change default cipher
3840 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3841 by default unless an application cipher string requests it.
3842 [Steve Henson]
3843
3844 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3845 key ids to find matching certificates and keys but some PKCS#12 files
3846 don't follow the (somewhat unwritten) rules and this strategy fails.
3847 Now just gather all certificates together and the first private key
3848 then look for the first certificate that matches the key.
3849 [Steve Henson]
3850
3851 *) Support use of registered digest and cipher names for dgst and cipher
3852 commands instead of having to add each one as a special case. So now
3853 you can do:
3854
3855 openssl sha256 foo
3856
3857 as well as:
3858
3859 openssl dgst -sha256 foo
3860
3861 and this works for ENGINE based algorithms too.
3862
3863 [Steve Henson]
3864
3865 *) Update Gost ENGINE to support parameter files.
3866 [Victor B. Wagner <vitus@cryptocom.ru>]
3867
3868 *) Support GeneralizedTime in ca utility.
3869 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3870
3871 *) Enhance the hash format used for certificate directory links. The new
3872 form uses the canonical encoding (meaning equivalent names will work
3873 even if they aren't identical) and uses SHA1 instead of MD5. This form
3874 is incompatible with the older format and as a result c_rehash should
3875 be used to rebuild symbolic links.
3876 [Steve Henson]
3877
3878 *) Make PKCS#8 the default write format for private keys, replacing the
3879 traditional format. This form is standardised, more secure and doesn't
3880 include an implicit MD5 dependency.
3881 [Steve Henson]
3882
3883 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3884 committed to OpenSSL should pass this lot as a minimum.
3885 [Steve Henson]
3886
3887 *) Add session ticket override functionality for use by EAP-FAST.
3888 [Jouni Malinen <j@w1.fi>]
3889
3890 *) Modify HMAC functions to return a value. Since these can be implemented
3891 in an ENGINE errors can occur.
3892 [Steve Henson]
3893
3894 *) Type-checked OBJ_bsearch_ex.
3895 [Ben Laurie]
3896
3897 *) Type-checked OBJ_bsearch. Also some constification necessitated
3898 by type-checking. Still to come: TXT_DB, bsearch(?),
3899 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
3900 CONF_VALUE.
3901 [Ben Laurie]
3902
3903 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3904 seconds to a tm structure directly, instead of going through OS
3905 specific date routines. This avoids any issues with OS routines such
3906 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3907 and X509_time_adj_ex() to cover the extended range. The existing
3908 X509_time_adj() is still usable and will no longer have any date issues.
3909 [Steve Henson]
3910
3911 *) Delta CRL support. New use deltas option which will attempt to locate
3912 and search any appropriate delta CRLs available.
3913
3914 This work was sponsored by Google.
3915 [Steve Henson]
3916
3917 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3918 code and add additional score elements. Validate alternate CRL paths
3919 as part of the CRL checking and indicate a new error "CRL path validation
3920 error" in this case. Applications wanting additional details can use
3921 the verify callback and check the new "parent" field. If this is not
3922 NULL CRL path validation is taking place. Existing applications won't
3923 see this because it requires extended CRL support which is off by
3924 default.
3925
3926 This work was sponsored by Google.
3927 [Steve Henson]
3928
3929 *) Support for freshest CRL extension.
3930
3931 This work was sponsored by Google.
3932 [Steve Henson]
3933
3934 *) Initial indirect CRL support. Currently only supported in the CRLs
3935 passed directly and not via lookup. Process certificate issuer
3936 CRL entry extension and lookup CRL entries by bother issuer name
3937 and serial number. Check and process CRL issuer entry in IDP extension.
3938
3939 This work was sponsored by Google.
3940 [Steve Henson]
3941
3942 *) Add support for distinct certificate and CRL paths. The CRL issuer
3943 certificate is validated separately in this case. Only enabled if
3944 an extended CRL support flag is set: this flag will enable additional
3945 CRL functionality in future.
3946
3947 This work was sponsored by Google.
3948 [Steve Henson]
3949
3950 *) Add support for policy mappings extension.
3951
3952 This work was sponsored by Google.
3953 [Steve Henson]
3954
3955 *) Fixes to pathlength constraint, self issued certificate handling,
3956 policy processing to align with RFC3280 and PKITS tests.
3957
3958 This work was sponsored by Google.
3959 [Steve Henson]
3960
3961 *) Support for name constraints certificate extension. DN, email, DNS
3962 and URI types are currently supported.
3963
3964 This work was sponsored by Google.
3965 [Steve Henson]
3966
3967 *) To cater for systems that provide a pointer-based thread ID rather
3968 than numeric, deprecate the current numeric thread ID mechanism and
3969 replace it with a structure and associated callback type. This
3970 mechanism allows a numeric "hash" to be extracted from a thread ID in
3971 either case, and on platforms where pointers are larger than 'long',
3972 mixing is done to help ensure the numeric 'hash' is usable even if it
3973 can't be guaranteed unique. The default mechanism is to use "&errno"
3974 as a pointer-based thread ID to distinguish between threads.
3975
3976 Applications that want to provide their own thread IDs should now use
3977 CRYPTO_THREADID_set_callback() to register a callback that will call
3978 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3979
3980 Note that ERR_remove_state() is now deprecated, because it is tied
3981 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3982 to free the current thread's error state should be replaced by
3983 ERR_remove_thread_state(NULL).
3984
3985 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3986 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3987 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3988 application was previously providing a numeric thread callback that
3989 was inappropriate for distinguishing threads, then uniqueness might
3990 have been obtained with &errno that happened immediately in the
3991 intermediate development versions of OpenSSL; this is no longer the
3992 case, the numeric thread callback will now override the automatic use
3993 of &errno.)
3994 [Geoff Thorpe, with help from Bodo Moeller]
3995
3996 *) Initial support for different CRL issuing certificates. This covers a
3997 simple case where the self issued certificates in the chain exist and
3998 the real CRL issuer is higher in the existing chain.
3999
4000 This work was sponsored by Google.
4001 [Steve Henson]
4002
4003 *) Removed effectively defunct crypto/store from the build.
4004 [Ben Laurie]
4005
4006 *) Revamp of STACK to provide stronger type-checking. Still to come:
4007 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4008 ASN1_STRING, CONF_VALUE.
4009 [Ben Laurie]
4010
4011 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4012 RAM on SSL connections. This option can save about 34k per idle SSL.
4013 [Nick Mathewson]
4014
4015 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4016 STACK, TXT_DB, bsearch, qsort.
4017 [Ben Laurie]
4018
4019 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4020 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
4021 support for data, signedData, compressedData, digestedData and
4022 encryptedData, envelopedData types included. Scripts to check against
4023 RFC4134 examples draft and interop and consistency checks of many
4024 content types and variants.
4025 [Steve Henson]
4026
4027 *) Add options to enc utility to support use of zlib compression BIO.
4028 [Steve Henson]
4029
4030 *) Extend mk1mf to support importing of options and assembly language
4031 files from Configure script, currently only included in VC-WIN32.
4032 The assembly language rules can now optionally generate the source
4033 files from the associated perl scripts.
4034 [Steve Henson]
4035
4036 *) Implement remaining functionality needed to support GOST ciphersuites.
4037 Interop testing has been performed using CryptoPro implementations.
4038 [Victor B. Wagner <vitus@cryptocom.ru>]
4039
4040 *) s390x assembler pack.
4041 [Andy Polyakov]
4042
4043 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4044 "family."
4045 [Andy Polyakov]
4046
4047 *) Implement Opaque PRF Input TLS extension as specified in
4048 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4049 official specification yet and no extension type assignment by
4050 IANA exists, this extension (for now) will have to be explicitly
4051 enabled when building OpenSSL by providing the extension number
4052 to use. For example, specify an option
4053
4054 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4055
4056 to the "config" or "Configure" script to enable the extension,
4057 assuming extension number 0x9527 (which is a completely arbitrary
4058 and unofficial assignment based on the MD5 hash of the Internet
4059 Draft). Note that by doing so, you potentially lose
4060 interoperability with other TLS implementations since these might
4061 be using the same extension number for other purposes.
4062
4063 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4064 opaque PRF input value to use in the handshake. This will create
4065 an internal copy of the length-'len' string at 'src', and will
4066 return non-zero for success.
4067
4068 To get more control and flexibility, provide a callback function
4069 by using
4070
4071 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4072 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4073
4074 where
4075
4076 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4077 void *arg;
4078
4079 Callback function 'cb' will be called in handshakes, and is
4080 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4081 Argument 'arg' is for application purposes (the value as given to
4082 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4083 be provided to the callback function). The callback function
4084 has to return non-zero to report success: usually 1 to use opaque
4085 PRF input just if possible, or 2 to enforce use of the opaque PRF
4086 input. In the latter case, the library will abort the handshake
4087 if opaque PRF input is not successfully negotiated.
4088
4089 Arguments 'peerinput' and 'len' given to the callback function
4090 will always be NULL and 0 in the case of a client. A server will
4091 see the client's opaque PRF input through these variables if
4092 available (NULL and 0 otherwise). Note that if the server
4093 provides an opaque PRF input, the length must be the same as the
4094 length of the client's opaque PRF input.
4095
4096 Note that the callback function will only be called when creating
4097 a new session (session resumption can resume whatever was
4098 previously negotiated), and will not be called in SSL 2.0
4099 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4100 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4101 for applications that need to enforce opaque PRF input.
4102
4103 [Bodo Moeller]
4104
4105 *) Update ssl code to support digests other than SHA1+MD5 for handshake
4106 MAC.
4107
4108 [Victor B. Wagner <vitus@cryptocom.ru>]
4109
4110 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4111 RFC4507bis. The encrypted ticket format is an encrypted encoded
4112 SSL_SESSION structure, that way new session features are automatically
4113 supported.
4114
4115 If a client application caches session in an SSL_SESSION structure
4116 support is transparent because tickets are now stored in the encoded
4117 SSL_SESSION.
4118
4119 The SSL_CTX structure automatically generates keys for ticket
4120 protection in servers so again support should be possible
4121 with no application modification.
4122
4123 If a client or server wishes to disable RFC4507 support then the option
4124 SSL_OP_NO_TICKET can be set.
4125
4126 Add a TLS extension debugging callback to allow the contents of any client
4127 or server extensions to be examined.
4128
4129 This work was sponsored by Google.
4130 [Steve Henson]
4131
4132 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4133 OpenSSL should now compile cleanly on gcc 4.2
4134 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4135
4136 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4137 support including streaming MAC support: this is required for GOST
4138 ciphersuite support.
4139 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4140
4141 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4142 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4143 to output in BER and PEM format.
4144 [Steve Henson]
4145
4146 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4147 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4148 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4149 ENGINE support for HMAC keys which are unextractable. New -mac and
4150 -macopt options to dgst utility.
4151 [Steve Henson]
4152
4153 *) New option -sigopt to dgst utility. Update dgst to use
4154 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4155 alternative signing parameters such as X9.31 or PSS in the dgst
4156 utility.
4157 [Steve Henson]
4158
4159 *) Change ssl_cipher_apply_rule(), the internal function that does
4160 the work each time a ciphersuite string requests enabling
4161 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4162 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4163 the order of disabled ciphersuites such that those ciphersuites
4164 that most recently went from enabled to disabled not only stay
4165 in order with respect to each other, but also have higher priority
4166 than other disabled ciphersuites the next time ciphersuites are
4167 enabled again.
4168
4169 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4170 the same ciphersuites as with "HIGH" alone, but in a specific
4171 order where the PSK ciphersuites come first (since they are the
4172 most recently disabled ciphersuites when "HIGH" is parsed).
4173
4174 Also, change ssl_create_cipher_list() (using this new
4175 functionality) such that between otherwise identical
4176 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4177 the default order.
4178 [Bodo Moeller]
4179
4180 *) Change ssl_create_cipher_list() so that it automatically
4181 arranges the ciphersuites in reasonable order before starting
4182 to process the rule string. Thus, the definition for "DEFAULT"
4183 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4184 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4185 This makes it much easier to arrive at a reasonable default order
4186 in applications for which anonymous ciphers are OK (meaning
4187 that you can't actually use DEFAULT).
4188 [Bodo Moeller; suggested by Victor Duchovni]
4189
4190 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4191 processing) into multiple integers instead of setting
4192 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4193 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4194 (These masks as well as the individual bit definitions are hidden
4195 away into the non-exported interface ssl/ssl_locl.h, so this
4196 change to the definition of the SSL_CIPHER structure shouldn't
4197 affect applications.) This give us more bits for each of these
4198 categories, so there is no longer a need to coagulate AES128 and
4199 AES256 into a single algorithm bit, and to coagulate Camellia128
4200 and Camellia256 into a single algorithm bit, which has led to all
4201 kinds of kludges.
4202
4203 Thus, among other things, the kludge introduced in 0.9.7m and
4204 0.9.8e for masking out AES256 independently of AES128 or masking
4205 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4206
4207 With the change, we also introduce new ciphersuite aliases that
4208 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4209 "CAMELLIA256".
4210 [Bodo Moeller]
4211
4212 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4213 Use the leftmost N bytes of the signature input if the input is
4214 larger than the prime q (with N being the size in bytes of q).
4215 [Nils Larsch]
4216
4217 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4218 it yet and it is largely untested.
4219 [Steve Henson]
4220
4221 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4222 [Nils Larsch]
4223
4224 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4225 some compilers (gcc 4.2 and later) reject their use. Safestack is
4226 reimplemented. Update ASN1 to avoid use of legacy functions.
4227 [Steve Henson]
4228
4229 *) Win32/64 targets are linked with Winsock2.
4230 [Andy Polyakov]
4231
4232 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4233 to external functions. This can be used to increase CRL handling
4234 efficiency especially when CRLs are very large by (for example) storing
4235 the CRL revoked certificates in a database.
4236 [Steve Henson]
4237
4238 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4239 new CRLs added to a directory can be used. New command line option
4240 -verify_return_error to s_client and s_server. This causes real errors
4241 to be returned by the verify callback instead of carrying on no matter
4242 what. This reflects the way a "real world" verify callback would behave.
4243 [Steve Henson]
4244
4245 *) GOST engine, supporting several GOST algorithms and public key formats.
4246 Kindly donated by Cryptocom.
4247 [Cryptocom]
4248
4249 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4250 partitioned by DP are handled but no indirect CRL or reason partitioning
4251 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4252 selected via a scoring technique which handles IDP and AKID in CRLs.
4253 [Steve Henson]
4254
4255 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4256 will ultimately be used for all verify operations: this will remove the
4257 X509_STORE dependency on certificate verification and allow alternative
4258 lookup methods. X509_STORE based implementations of these two callbacks.
4259 [Steve Henson]
4260
4261 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4262 Modify get_crl() to find a valid (unexpired) CRL if possible.
4263 [Steve Henson]
4264
4265 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4266 this would be called X509_CRL_cmp() but that name is already used by
4267 a function that just compares CRL issuer names. Cache several CRL
4268 extensions in X509_CRL structure and cache CRLDP in X509.
4269 [Steve Henson]
4270
4271 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4272 this maps equivalent X509_NAME structures into a consistent structure.
4273 Name comparison can then be performed rapidly using memcmp().
4274 [Steve Henson]
4275
4276 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4277 utility.
4278 [Steve Henson]
4279
4280 *) Allow digests to supply their own micalg string for S/MIME type using
4281 the ctrl EVP_MD_CTRL_MICALG.
4282 [Steve Henson]
4283
4284 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4285 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4286 ctrl. It can then customise the structure before and/or after signing
4287 if necessary.
4288 [Steve Henson]
4289
4290 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4291 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4292 to free up any added signature OIDs.
4293 [Steve Henson]
4294
4295 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4296 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4297 digest and cipher tables. New options added to openssl utility:
4298 list-message-digest-algorithms and list-cipher-algorithms.
4299 [Steve Henson]
4300
4301 *) Change the array representation of binary polynomials: the list
4302 of degrees of non-zero coefficients is now terminated with -1.
4303 Previously it was terminated with 0, which was also part of the
4304 value; thus, the array representation was not applicable to
4305 polynomials where t^0 has coefficient zero. This change makes
4306 the array representation useful in a more general context.
4307 [Douglas Stebila]
4308
4309 *) Various modifications and fixes to SSL/TLS cipher string
4310 handling. For ECC, the code now distinguishes between fixed ECDH
4311 with RSA certificates on the one hand and with ECDSA certificates
4312 on the other hand, since these are separate ciphersuites. The
4313 unused code for Fortezza ciphersuites has been removed.
4314
4315 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4316 (not "ECDHE"). For consistency with the code for DH
4317 certificates, use of ECDH certificates is now considered ECDH
4318 authentication, not RSA or ECDSA authentication (the latter is
4319 merely the CA's signing algorithm and not actively used in the
4320 protocol).
4321
4322 The temporary ciphersuite alias "ECCdraft" is no longer
4323 available, and ECC ciphersuites are no longer excluded from "ALL"
4324 and "DEFAULT". The following aliases now exist for RFC 4492
4325 ciphersuites, most of these by analogy with the DH case:
4326
4327 kECDHr - ECDH cert, signed with RSA
4328 kECDHe - ECDH cert, signed with ECDSA
4329 kECDH - ECDH cert (signed with either RSA or ECDSA)
4330 kEECDH - ephemeral ECDH
4331 ECDH - ECDH cert or ephemeral ECDH
4332
4333 aECDH - ECDH cert
4334 aECDSA - ECDSA cert
4335 ECDSA - ECDSA cert
4336
4337 AECDH - anonymous ECDH
4338 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4339
4340 [Bodo Moeller]
4341
4342 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4343 Use correct micalg parameters depending on digest(s) in signed message.
4344 [Steve Henson]
4345
4346 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4347 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4348 [Steve Henson]
4349
4350 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4351 an engine to register a method. Add ENGINE lookups for methods and
4352 functional reference processing.
4353 [Steve Henson]
4354
4355 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4356 EVP_{Sign,Verify}* which allow an application to customise the signature
4357 process.
4358 [Steve Henson]
4359
4360 *) New -resign option to smime utility. This adds one or more signers
4361 to an existing PKCS#7 signedData structure. Also -md option to use an
4362 alternative message digest algorithm for signing.
4363 [Steve Henson]
4364
4365 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4366 create PKCS7 structures containing multiple signers. Update smime
4367 application to support multiple signers.
4368 [Steve Henson]
4369
4370 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4371 digest MAC.
4372 [Steve Henson]
4373
4374 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4375 Reorganize PBE internals to lookup from a static table using NIDs,
4376 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4377 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4378 PRF which will be automatically used with PBES2.
4379 [Steve Henson]
4380
4381 *) Replace the algorithm specific calls to generate keys in "req" with the
4382 new API.
4383 [Steve Henson]
4384
4385 *) Update PKCS#7 enveloped data routines to use new API. This is now
4386 supported by any public key method supporting the encrypt operation. A
4387 ctrl is added to allow the public key algorithm to examine or modify
4388 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4389 a no op.
4390 [Steve Henson]
4391
4392 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4393 a default digest type to use. In most cases this will be SHA1 but some
4394 algorithms (such as GOST) need to specify an alternative digest. The
4395 return value indicates how strong the preference is 1 means optional and
4396 2 is mandatory (that is it is the only supported type). Modify
4397 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4398 use the default md. Update openssl utilities to use the default digest
4399 type for signing if it is not explicitly indicated.
4400 [Steve Henson]
4401
4402 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4403 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4404 signing method from the key type. This effectively removes the link
4405 between digests and public key types.
4406 [Steve Henson]
4407
4408 *) Add an OID cross reference table and utility functions. Its purpose is to
4409 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4410 rsaEncryption. This will allow some of the algorithm specific hackery
4411 needed to use the correct OID to be removed.
4412 [Steve Henson]
4413
4414 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4415 structures for PKCS7_sign(). They are now set up by the relevant public
4416 key ASN1 method.
4417 [Steve Henson]
4418
4419 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4420 [Steve Henson]
4421
4422 *) Add support for key derivation (agreement) in the API, DH method and
4423 pkeyutl.
4424 [Steve Henson]
4425
4426 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4427 public and private key formats. As a side effect these add additional
4428 command line functionality not previously available: DSA signatures can be
4429 generated and verified using pkeyutl and DH key support and generation in
4430 pkey, genpkey.
4431 [Steve Henson]
4432
4433 *) BeOS support.
4434 [Oliver Tappe <zooey@hirschkaefer.de>]
4435
4436 *) New make target "install_html_docs" installs HTML renditions of the
4437 manual pages.
4438 [Oliver Tappe <zooey@hirschkaefer.de>]
4439
4440 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4441 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4442 support key and parameter generation and add initial key generation
4443 functionality for RSA.
4444 [Steve Henson]
4445
4446 *) Add functions for main EVP_PKEY_method operations. The undocumented
4447 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4448 EVP_PKEY_{encrypt,decrypt}_old.
4449 [Steve Henson]
4450
4451 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4452 key API, doesn't do much yet.
4453 [Steve Henson]
4454
4455 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4456 public key algorithms. New option to openssl utility:
4457 "list-public-key-algorithms" to print out info.
4458 [Steve Henson]
4459
4460 *) Implement the Supported Elliptic Curves Extension for
4461 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4462 [Douglas Stebila]
4463
4464 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4465 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4466 [Steve Henson]
4467
4468 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4469 utilities such as rsa, dsa, dsaparam etc except they process any key
4470 type.
4471 [Steve Henson]
4472
4473 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4474 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4475 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4476 structure.
4477 [Steve Henson]
4478
4479 *) Initial support for pluggable public key ASN1.
4480 De-spaghettify the public key ASN1 handling. Move public and private
4481 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4482 algorithm specific handling to a single module within the relevant
4483 algorithm directory. Add functions to allow (near) opaque processing
4484 of public and private key structures.
4485 [Steve Henson]
4486
4487 *) Implement the Supported Point Formats Extension for
4488 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4489 [Douglas Stebila]
4490
4491 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4492 for the psk identity [hint] and the psk callback functions to the
4493 SSL_SESSION, SSL and SSL_CTX structure.
4494
4495 New ciphersuites:
4496 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4497 PSK-AES256-CBC-SHA
4498
4499 New functions:
4500 SSL_CTX_use_psk_identity_hint
4501 SSL_get_psk_identity_hint
4502 SSL_get_psk_identity
4503 SSL_use_psk_identity_hint
4504
4505 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4506
4507 *) Add RFC 3161 compliant time stamp request creation, response generation
4508 and response verification functionality.
4509 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4510
4511 *) Add initial support for TLS extensions, specifically for the server_name
4512 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4513 have new members for a host name. The SSL data structure has an
4514 additional member SSL_CTX *initial_ctx so that new sessions can be
4515 stored in that context to allow for session resumption, even after the
4516 SSL has been switched to a new SSL_CTX in reaction to a client's
4517 server_name extension.
4518
4519 New functions (subject to change):
4520
4521 SSL_get_servername()
4522 SSL_get_servername_type()
4523 SSL_set_SSL_CTX()
4524
4525 New CTRL codes and macros (subject to change):
4526
4527 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4528 - SSL_CTX_set_tlsext_servername_callback()
4529 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4530 - SSL_CTX_set_tlsext_servername_arg()
4531 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4532
4533 openssl s_client has a new '-servername ...' option.
4534
4535 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4536 '-key2 ...', '-servername_fatal' (subject to change). This allows
4537 testing the HostName extension for a specific single host name ('-cert'
4538 and '-key' remain fallbacks for handshakes without HostName
4539 negotiation). If the unrecognized_name alert has to be sent, this by
4540 default is a warning; it becomes fatal with the '-servername_fatal'
4541 option.
4542
4543 [Peter Sylvester, Remy Allais, Christophe Renou]
4544
4545 *) Whirlpool hash implementation is added.
4546 [Andy Polyakov]
4547
4548 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4549 bn(64,32). Because of instruction set limitations it doesn't have
4550 any negative impact on performance. This was done mostly in order
4551 to make it possible to share assembler modules, such as bn_mul_mont
4552 implementations, between 32- and 64-bit builds without hassle.
4553 [Andy Polyakov]
4554
4555 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4556 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4557 macro.
4558 [Bodo Moeller]
4559
4560 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4561 dedicated Montgomery multiplication procedure, is introduced.
4562 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4563 "64-bit" performance on certain 32-bit targets.
4564 [Andy Polyakov]
4565
4566 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4567 in SSL structures. New SSL ctrl to set maximum send fragment size.
4568 Save memory by setting the I/O buffer sizes dynamically instead of
4569 using the maximum available value.
4570 [Steve Henson]
4571
4572 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4573 in addition to the text details.
4574 [Bodo Moeller]
4575
4576 *) Very, very preliminary EXPERIMENTAL support for printing of general
4577 ASN1 structures. This currently produces rather ugly output and doesn't
4578 handle several customised structures at all.
4579 [Steve Henson]
4580
4581 *) Integrated support for PVK file format and some related formats such
4582 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4583 these in the 'rsa' and 'dsa' utilities.
4584 [Steve Henson]
4585
4586 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4587 [Steve Henson]
4588
4589 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4590 place for the (very old) "NETSCAPE" format certificates which are now
4591 handled using new ASN1 code equivalents.
4592 [Steve Henson]
4593
4594 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4595 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4596 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4597 [Nils Larsch]
4598
4599 *) Modify CRL distribution points extension code to print out previously
4600 unsupported fields. Enhance extension setting code to allow setting of
4601 all fields.
4602 [Steve Henson]
4603
4604 *) Add print and set support for Issuing Distribution Point CRL extension.
4605 [Steve Henson]
4606
4607 *) Change 'Configure' script to enable Camellia by default.
4608 [NTT]
4609
4610 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4611
4612 *) When rejecting SSL/TLS records due to an incorrect version number, never
4613 update s->server with a new major version number. As of
4614 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4615 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4616 the previous behavior could result in a read attempt at NULL when
4617 receiving specific incorrect SSL/TLS records once record payload
4618 protection is active. (CVE-2010-0740)
4619 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4620
4621 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4622 could be crashed if the relevant tables were not present (e.g. chrooted).
4623 [Tomas Hoger <thoger@redhat.com>]
4624
4625 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4626
4627 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4628 [Martin Olsson, Neel Mehta]
4629
4630 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4631 accommodate for stack sorting, always a write lock!).
4632 [Bodo Moeller]
4633
4634 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4635 excessive delays in the RAND_poll(): over a minute. As a workaround
4636 include a time check in the inner Heap32Next loop too.
4637 [Steve Henson]
4638
4639 *) The code that handled flushing of data in SSL/TLS originally used the
4640 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4641 the problem outlined in PR#1949. The fix suggested there however can
4642 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4643 of Apache). So instead simplify the code to flush unconditionally.
4644 This should be fine since flushing with no data to flush is a no op.
4645 [Steve Henson]
4646
4647 *) Handle TLS versions 2.0 and later properly and correctly use the
4648 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4649 off ancient servers have a habit of sticking around for a while...
4650 [Steve Henson]
4651
4652 *) Modify compression code so it frees up structures without using the
4653 ex_data callbacks. This works around a problem where some applications
4654 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4655 restarting) then use compression (e.g. SSL with compression) later.
4656 This results in significant per-connection memory leaks and
4657 has caused some security issues including CVE-2008-1678 and
4658 CVE-2009-4355.
4659 [Steve Henson]
4660
4661 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4662 change when encrypting or decrypting.
4663 [Bodo Moeller]
4664
4665 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4666 connect and renegotiate with servers which do not support RI.
4667 Until RI is more widely deployed this option is enabled by default.
4668 [Steve Henson]
4669
4670 *) Add "missing" ssl ctrls to clear options and mode.
4671 [Steve Henson]
4672
4673 *) If client attempts to renegotiate and doesn't support RI respond with
4674 a no_renegotiation alert as required by RFC5746. Some renegotiating
4675 TLS clients will continue a connection gracefully when they receive
4676 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4677 waiting for a server hello which it will never receive. Now we treat a
4678 received no_renegotiation alert as a fatal error. This is because
4679 applications requesting a renegotiation might well expect it to succeed
4680 and would have no code in place to handle the server denying it so the
4681 only safe thing to do is to terminate the connection.
4682 [Steve Henson]
4683
4684 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4685 peer supports secure renegotiation and 0 otherwise. Print out peer
4686 renegotiation support in s_client/s_server.
4687 [Steve Henson]
4688
4689 *) Replace the highly broken and deprecated SPKAC certification method with
4690 the updated NID creation version. This should correctly handle UTF8.
4691 [Steve Henson]
4692
4693 *) Implement RFC5746. Re-enable renegotiation but require the extension
4694 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4695 turns out to be a bad idea. It has been replaced by
4696 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4697 SSL_CTX_set_options(). This is really not recommended unless you
4698 know what you are doing.
4699 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4700
4701 *) Fixes to stateless session resumption handling. Use initial_ctx when
4702 issuing and attempting to decrypt tickets in case it has changed during
4703 servername handling. Use a non-zero length session ID when attempting
4704 stateless session resumption: this makes it possible to determine if
4705 a resumption has occurred immediately after receiving server hello
4706 (several places in OpenSSL subtly assume this) instead of later in
4707 the handshake.
4708 [Steve Henson]
4709
4710 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4711 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4712 fixes for a few places where the return code is not checked
4713 correctly.
4714 [Julia Lawall <julia@diku.dk>]
4715
4716 *) Add --strict-warnings option to Configure script to include devteam
4717 warnings in other configurations.
4718 [Steve Henson]
4719
4720 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4721 makes it possible to install openssl libraries in locations which
4722 have names other than "lib", for example "/usr/lib64" which some
4723 systems need.
4724 [Steve Henson, based on patch from Jeremy Utley]
4725
4726 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4727 X690 8.9.12 and can produce some misleading textual output of OIDs.
4728 [Steve Henson, reported by Dan Kaminsky]
4729
4730 *) Delete MD2 from algorithm tables. This follows the recommendation in
4731 several standards that it is not used in new applications due to
4732 several cryptographic weaknesses. For binary compatibility reasons
4733 the MD2 API is still compiled in by default.
4734 [Steve Henson]
4735
4736 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4737 and restored.
4738 [Steve Henson]
4739
4740 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4741 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4742 clash.
4743 [Guenter <lists@gknw.net>]
4744
4745 *) Fix the server certificate chain building code to use X509_verify_cert(),
4746 it used to have an ad-hoc builder which was unable to cope with anything
4747 other than a simple chain.
4748 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4749
4750 *) Don't check self signed certificate signatures in X509_verify_cert()
4751 by default (a flag can override this): it just wastes time without
4752 adding any security. As a useful side effect self signed root CAs
4753 with non-FIPS digests are now usable in FIPS mode.
4754 [Steve Henson]
4755
4756 *) In dtls1_process_out_of_seq_message() the check if the current message
4757 is already buffered was missing. For every new message was memory
4758 allocated, allowing an attacker to perform an denial of service attack
4759 with sending out of seq handshake messages until there is no memory
4760 left. Additionally every future message was buffered, even if the
4761 sequence number made no sense and would be part of another handshake.
4762 So only messages with sequence numbers less than 10 in advance will be
4763 buffered. (CVE-2009-1378)
4764 [Robin Seggelmann, discovered by Daniel Mentz]
4765
4766 *) Records are buffered if they arrive with a future epoch to be
4767 processed after finishing the corresponding handshake. There is
4768 currently no limitation to this buffer allowing an attacker to perform
4769 a DOS attack with sending records with future epochs until there is no
4770 memory left. This patch adds the pqueue_size() function to determine
4771 the size of a buffer and limits the record buffer to 100 entries.
4772 (CVE-2009-1377)
4773 [Robin Seggelmann, discovered by Daniel Mentz]
4774
4775 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4776 parent structure is freed. (CVE-2009-1379)
4777 [Daniel Mentz]
4778
4779 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4780 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4781
4782 *) Add 2.5.4.* OIDs
4783 [Ilya O. <vrghost@gmail.com>]
4784
4785 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4786
4787 *) Disable renegotiation completely - this fixes a severe security
4788 problem (CVE-2009-3555) at the cost of breaking all
4789 renegotiation. Renegotiation can be re-enabled by setting
4790 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4791 run-time. This is really not recommended unless you know what
4792 you're doing.
4793 [Ben Laurie]
4794
4795 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
4796
4797 *) Don't set val to NULL when freeing up structures, it is freed up by
4798 underlying code. If sizeof(void *) > sizeof(long) this can result in
4799 zeroing past the valid field. (CVE-2009-0789)
4800 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4801
4802 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4803 checked correctly. This would allow some invalid signed attributes to
4804 appear to verify correctly. (CVE-2009-0591)
4805 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4806
4807 *) Reject UniversalString and BMPString types with invalid lengths. This
4808 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4809 a legal length. (CVE-2009-0590)
4810 [Steve Henson]
4811
4812 *) Set S/MIME signing as the default purpose rather than setting it
4813 unconditionally. This allows applications to override it at the store
4814 level.
4815 [Steve Henson]
4816
4817 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4818 to handle some structures.
4819 [Steve Henson]
4820
4821 *) Improve efficiency of mem_gets: don't search whole buffer each time
4822 for a '\n'
4823 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4824
4825 *) New -hex option for openssl rand.
4826 [Matthieu Herrb]
4827
4828 *) Print out UTF8String and NumericString when parsing ASN1.
4829 [Steve Henson]
4830
4831 *) Support NumericString type for name components.
4832 [Steve Henson]
4833
4834 *) Allow CC in the environment to override the automatically chosen
4835 compiler. Note that nothing is done to ensure flags work with the
4836 chosen compiler.
4837 [Ben Laurie]
4838
4839 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4840
4841 *) Properly check EVP_VerifyFinal() and similar return values
4842 (CVE-2008-5077).
4843 [Ben Laurie, Bodo Moeller, Google Security Team]
4844
4845 *) Enable TLS extensions by default.
4846 [Ben Laurie]
4847
4848 *) Allow the CHIL engine to be loaded, whether the application is
4849 multithreaded or not. (This does not release the developer from the
4850 obligation to set up the dynamic locking callbacks.)
4851 [Sander Temme <sander@temme.net>]
4852
4853 *) Use correct exit code if there is an error in dgst command.
4854 [Steve Henson; problem pointed out by Roland Dirlewanger]
4855
4856 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4857 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4858 [Bodo Moeller]
4859
4860 *) Add experimental JPAKE support, including demo authentication in
4861 s_client and s_server.
4862 [Ben Laurie]
4863
4864 *) Set the comparison function in v3_addr_canonize().
4865 [Rob Austein <sra@hactrn.net>]
4866
4867 *) Add support for XMPP STARTTLS in s_client.
4868 [Philip Paeps <philip@freebsd.org>]
4869
4870 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4871 to ensure that even with this option, only ciphersuites in the
4872 server's preference list will be accepted. (Note that the option
4873 applies only when resuming a session, so the earlier behavior was
4874 just about the algorithm choice for symmetric cryptography.)
4875 [Bodo Moeller]
4876
4877 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
4878
4879 *) Fix NULL pointer dereference if a DTLS server received
4880 ChangeCipherSpec as first record (CVE-2009-1386).
4881 [PR #1679]
4882
4883 *) Fix a state transition in s3_srvr.c and d1_srvr.c
4884 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4885 [Nagendra Modadugu]
4886
4887 *) The fix in 0.9.8c that supposedly got rid of unsafe
4888 double-checked locking was incomplete for RSA blinding,
4889 addressing just one layer of what turns out to have been
4890 doubly unsafe triple-checked locking.
4891
4892 So now fix this for real by retiring the MONT_HELPER macro
4893 in crypto/rsa/rsa_eay.c.
4894
4895 [Bodo Moeller; problem pointed out by Marius Schilder]
4896
4897 *) Various precautionary measures:
4898
4899 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4900
4901 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4902 (NB: This would require knowledge of the secret session ticket key
4903 to exploit, in which case you'd be SOL either way.)
4904
4905 - Change bn_nist.c so that it will properly handle input BIGNUMs
4906 outside the expected range.
4907
4908 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4909 builds.
4910
4911 [Neel Mehta, Bodo Moeller]
4912
4913 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4914 the load fails. Useful for distros.
4915 [Ben Laurie and the FreeBSD team]
4916
4917 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4918 [Steve Henson]
4919
4920 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4921 [Huang Ying]
4922
4923 *) Expand ENGINE to support engine supplied SSL client certificate functions.
4924
4925 This work was sponsored by Logica.
4926 [Steve Henson]
4927
4928 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4929 keystores. Support for SSL/TLS client authentication too.
4930 Not compiled unless enable-capieng specified to Configure.
4931
4932 This work was sponsored by Logica.
4933 [Steve Henson]
4934
4935 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
4936 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
4937 attribute creation routines such as certificate requests and PKCS#12
4938 files.
4939 [Steve Henson]
4940
4941 Changes between 0.9.8g and 0.9.8h [28 May 2008]
4942
4943 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4944 handshake which could lead to a client crash as found using the
4945 Codenomicon TLS test suite (CVE-2008-1672)
4946 [Steve Henson, Mark Cox]
4947
4948 *) Fix double free in TLS server name extensions which could lead to
4949 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4950 [Joe Orton]
4951
4952 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4953
4954 Clear the error queue to ensure that error entries left from
4955 older function calls do not interfere with the correct operation.
4956 [Lutz Jaenicke, Erik de Castro Lopo]
4957
4958 *) Remove root CA certificates of commercial CAs:
4959
4960 The OpenSSL project does not recommend any specific CA and does not
4961 have any policy with respect to including or excluding any CA.
4962 Therefore it does not make any sense to ship an arbitrary selection
4963 of root CA certificates with the OpenSSL software.
4964 [Lutz Jaenicke]
4965
4966 *) RSA OAEP patches to fix two separate invalid memory reads.
4967 The first one involves inputs when 'lzero' is greater than
4968 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4969 before the beginning of from). The second one involves inputs where
4970 the 'db' section contains nothing but zeroes (there is a one-byte
4971 invalid read after the end of 'db').
4972 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4973
4974 *) Partial backport from 0.9.9-dev:
4975
4976 Introduce bn_mul_mont (dedicated Montgomery multiplication
4977 procedure) as a candidate for BIGNUM assembler implementation.
4978 While 0.9.9-dev uses assembler for various architectures, only
4979 x86_64 is available by default here in the 0.9.8 branch, and
4980 32-bit x86 is available through a compile-time setting.
4981
4982 To try the 32-bit x86 assembler implementation, use Configure
4983 option "enable-montasm" (which exists only for this backport).
4984
4985 As "enable-montasm" for 32-bit x86 disclaims code stability
4986 anyway, in this constellation we activate additional code
4987 backported from 0.9.9-dev for further performance improvements,
4988 namely BN_from_montgomery_word. (To enable this otherwise,
4989 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4990
4991 [Andy Polyakov (backport partially by Bodo Moeller)]
4992
4993 *) Add TLS session ticket callback. This allows an application to set
4994 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4995 values. This is useful for key rollover for example where several key
4996 sets may exist with different names.
4997 [Steve Henson]
4998
4999 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5000 This was broken until now in 0.9.8 releases, such that the only way
5001 a registered ENGINE could be used (assuming it initialises
5002 successfully on the host) was to explicitly set it as the default
5003 for the relevant algorithms. This is in contradiction with 0.9.7
5004 behaviour and the documentation. With this fix, when an ENGINE is
5005 registered into a given algorithm's table of implementations, the
5006 'uptodate' flag is reset so that auto-discovery will be used next
5007 time a new context for that algorithm attempts to select an
5008 implementation.
5009 [Ian Lister (tweaked by Geoff Thorpe)]
5010
5011 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
5012 implementation in the following ways:
5013
5014 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5015 hard coded.
5016
5017 Lack of BER streaming support means one pass streaming processing is
5018 only supported if data is detached: setting the streaming flag is
5019 ignored for embedded content.
5020
5021 CMS support is disabled by default and must be explicitly enabled
5022 with the enable-cms configuration option.
5023 [Steve Henson]
5024
5025 *) Update the GMP engine glue to do direct copies between BIGNUM and
5026 mpz_t when openssl and GMP use the same limb size. Otherwise the
5027 existing "conversion via a text string export" trick is still used.
5028 [Paul Sheer <paulsheer@gmail.com>]
5029
5030 *) Zlib compression BIO. This is a filter BIO which compressed and
5031 uncompresses any data passed through it.
5032 [Steve Henson]
5033
5034 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5035 RFC3394 compatible AES key wrapping.
5036 [Steve Henson]
5037
5038 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5039 sets string data without copying. X509_ALGOR_set0() and
5040 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5041 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5042 from an X509_ATTRIBUTE structure optionally checking it occurs only
5043 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5044 data.
5045 [Steve Henson]
5046
5047 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5048 to get the expected BN_FLG_CONSTTIME behavior.
5049 [Bodo Moeller (Google)]
5050
5051 *) Netware support:
5052
5053 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5054 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5055 - added some more tests to do_tests.pl
5056 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5057 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5058 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5059 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5060 - various changes to netware.pl to enable gcc-cross builds on Win32
5061 platform
5062 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5063 - various changes to fix missing prototype warnings
5064 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5065 - added AES, WHIRLPOOL and CPUID assembler code to build files
5066 - added missing AES assembler make rules to mk1mf.pl
5067 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5068 [Guenter Knauf <eflash@gmx.net>]
5069
5070 *) Implement certificate status request TLS extension defined in RFC3546.
5071 A client can set the appropriate parameters and receive the encoded
5072 OCSP response via a callback. A server can query the supplied parameters
5073 and set the encoded OCSP response in the callback. Add simplified examples
5074 to s_client and s_server.
5075 [Steve Henson]
5076
5077 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5078
5079 *) Fix various bugs:
5080 + Binary incompatibility of ssl_ctx_st structure
5081 + DTLS interoperation with non-compliant servers
5082 + Don't call get_session_cb() without proposed session
5083 + Fix ia64 assembler code
5084 [Andy Polyakov, Steve Henson]
5085
5086 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5087
5088 *) DTLS Handshake overhaul. There were longstanding issues with
5089 OpenSSL DTLS implementation, which were making it impossible for
5090 RFC 4347 compliant client to communicate with OpenSSL server.
5091 Unfortunately just fixing these incompatibilities would "cut off"
5092 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5093 server keeps tolerating non RFC compliant syntax. The opposite is
5094 not true, 0.9.8f client can not communicate with earlier server.
5095 This update even addresses CVE-2007-4995.
5096 [Andy Polyakov]
5097
5098 *) Changes to avoid need for function casts in OpenSSL: some compilers
5099 (gcc 4.2 and later) reject their use.
5100 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5101 Steve Henson]
5102
5103 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5104 RFC4507bis. The encrypted ticket format is an encrypted encoded
5105 SSL_SESSION structure, that way new session features are automatically
5106 supported.
5107
5108 If a client application caches session in an SSL_SESSION structure
5109 support is transparent because tickets are now stored in the encoded
5110 SSL_SESSION.
5111
5112 The SSL_CTX structure automatically generates keys for ticket
5113 protection in servers so again support should be possible
5114 with no application modification.
5115
5116 If a client or server wishes to disable RFC4507 support then the option
5117 SSL_OP_NO_TICKET can be set.
5118
5119 Add a TLS extension debugging callback to allow the contents of any client
5120 or server extensions to be examined.
5121
5122 This work was sponsored by Google.
5123 [Steve Henson]
5124
5125 *) Add initial support for TLS extensions, specifically for the server_name
5126 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5127 have new members for a host name. The SSL data structure has an
5128 additional member SSL_CTX *initial_ctx so that new sessions can be
5129 stored in that context to allow for session resumption, even after the
5130 SSL has been switched to a new SSL_CTX in reaction to a client's
5131 server_name extension.
5132
5133 New functions (subject to change):
5134
5135 SSL_get_servername()
5136 SSL_get_servername_type()
5137 SSL_set_SSL_CTX()
5138
5139 New CTRL codes and macros (subject to change):
5140
5141 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5142 - SSL_CTX_set_tlsext_servername_callback()
5143 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5144 - SSL_CTX_set_tlsext_servername_arg()
5145 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5146
5147 openssl s_client has a new '-servername ...' option.
5148
5149 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5150 '-key2 ...', '-servername_fatal' (subject to change). This allows
5151 testing the HostName extension for a specific single host name ('-cert'
5152 and '-key' remain fallbacks for handshakes without HostName
5153 negotiation). If the unrecognized_name alert has to be sent, this by
5154 default is a warning; it becomes fatal with the '-servername_fatal'
5155 option.
5156
5157 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5158
5159 *) Add AES and SSE2 assembly language support to VC++ build.
5160 [Steve Henson]
5161
5162 *) Mitigate attack on final subtraction in Montgomery reduction.
5163 [Andy Polyakov]
5164
5165 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5166 (which previously caused an internal error).
5167 [Bodo Moeller]
5168
5169 *) Squeeze another 10% out of IGE mode when in != out.
5170 [Ben Laurie]
5171
5172 *) AES IGE mode speedup.
5173 [Dean Gaudet (Google)]
5174
5175 *) Add the Korean symmetric 128-bit cipher SEED (see
5176 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5177 add SEED ciphersuites from RFC 4162:
5178
5179 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5180 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5181 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5182 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5183
5184 To minimize changes between patchlevels in the OpenSSL 0.9.8
5185 series, SEED remains excluded from compilation unless OpenSSL
5186 is configured with 'enable-seed'.
5187 [KISA, Bodo Moeller]
5188
5189 *) Mitigate branch prediction attacks, which can be practical if a
5190 single processor is shared, allowing a spy process to extract
5191 information. For detailed background information, see
5192 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5193 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5194 and Necessary Software Countermeasures"). The core of the change
5195 are new versions BN_div_no_branch() and
5196 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5197 respectively, which are slower, but avoid the security-relevant
5198 conditional branches. These are automatically called by BN_div()
5199 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5200 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5201 remove a conditional branch.
5202
5203 BN_FLG_CONSTTIME is the new name for the previous
5204 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5205 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5206 in the exponent causes BN_mod_exp_mont() to use the alternative
5207 implementation in BN_mod_exp_mont_consttime().) The old name
5208 remains as a deprecated alias.
5209
5210 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5211 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5212 constant-time implementations for more than just exponentiation.
5213 Here too the old name is kept as a deprecated alias.
5214
5215 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5216 the BN_BLINDING structure gets an independent copy of the
5217 modulus. This means that the previous "BIGNUM *m" argument to
5218 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5219 essentially becomes "const BIGNUM *m", although we can't actually
5220 change this in the header file before 0.9.9. It allows
5221 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5222 enable BN_FLG_CONSTTIME.
5223
5224 [Matthew D Wood (Intel Corp)]
5225
5226 *) In the SSL/TLS server implementation, be strict about session ID
5227 context matching (which matters if an application uses a single
5228 external cache for different purposes). Previously,
5229 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5230 set. This did ensure strict client verification, but meant that,
5231 with applications using a single external cache for quite
5232 different requirements, clients could circumvent ciphersuite
5233 restrictions for a given session ID context by starting a session
5234 in a different context.
5235 [Bodo Moeller]
5236
5237 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5238 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5239 authentication-only ciphersuites.
5240 [Bodo Moeller]
5241
5242 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5243 not complete and could lead to a possible single byte overflow
5244 (CVE-2007-5135) [Ben Laurie]
5245
5246 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5247
5248 *) Since AES128 and AES256 (and similarly Camellia128 and
5249 Camellia256) share a single mask bit in the logic of
5250 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5251 kludge to work properly if AES128 is available and AES256 isn't
5252 (or if Camellia128 is available and Camellia256 isn't).
5253 [Victor Duchovni]
5254
5255 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5256 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5257 When a point or a seed is encoded in a BIT STRING, we need to
5258 prevent the removal of trailing zero bits to get the proper DER
5259 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5260 of a NamedBitList, for which trailing 0 bits need to be removed.)
5261 [Bodo Moeller]
5262
5263 *) Have SSL/TLS server implementation tolerate "mismatched" record
5264 protocol version while receiving ClientHello even if the
5265 ClientHello is fragmented. (The server can't insist on the
5266 particular protocol version it has chosen before the ServerHello
5267 message has informed the client about his choice.)
5268 [Bodo Moeller]
5269
5270 *) Add RFC 3779 support.
5271 [Rob Austein for ARIN, Ben Laurie]
5272
5273 *) Load error codes if they are not already present instead of using a
5274 static variable. This allows them to be cleanly unloaded and reloaded.
5275 Improve header file function name parsing.
5276 [Steve Henson]
5277
5278 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5279 or CAPABILITY handshake as required by RFCs.
5280 [Goetz Babin-Ebell]
5281
5282 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5283
5284 *) Introduce limits to prevent malicious keys being able to
5285 cause a denial of service. (CVE-2006-2940)
5286 [Steve Henson, Bodo Moeller]
5287
5288 *) Fix ASN.1 parsing of certain invalid structures that can result
5289 in a denial of service. (CVE-2006-2937) [Steve Henson]
5290
5291 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5292 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5293
5294 *) Fix SSL client code which could crash if connecting to a
5295 malicious SSLv2 server. (CVE-2006-4343)
5296 [Tavis Ormandy and Will Drewry, Google Security Team]
5297
5298 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5299 match only those. Before that, "AES256-SHA" would be interpreted
5300 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5301 the same strength classification in 0.9.7h) as we currently only
5302 have a single AES bit in the ciphersuite description bitmap.
5303 That change, however, also applied to ciphersuite strings such as
5304 "RC4-MD5" that intentionally matched multiple ciphersuites --
5305 namely, SSL 2.0 ciphersuites in addition to the more common ones
5306 from SSL 3.0/TLS 1.0.
5307
5308 So we change the selection algorithm again: Naming an explicit
5309 ciphersuite selects this one ciphersuite, and any other similar
5310 ciphersuite (same bitmap) from *other* protocol versions.
5311 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5312 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5313
5314 Since SSL 2.0 does not have any ciphersuites for which the
5315 128/256 bit distinction would be relevant, this works for now.
5316 The proper fix will be to use different bits for AES128 and
5317 AES256, which would have avoided the problems from the beginning;
5318 however, bits are scarce, so we can only do this in a new release
5319 (not just a patchlevel) when we can change the SSL_CIPHER
5320 definition to split the single 'unsigned long mask' bitmap into
5321 multiple values to extend the available space.
5322
5323 [Bodo Moeller]
5324
5325 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5326
5327 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5328 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5329
5330 *) Add AES IGE and biIGE modes.
5331 [Ben Laurie]
5332
5333 *) Change the Unix randomness entropy gathering to use poll() when
5334 possible instead of select(), since the latter has some
5335 undesirable limitations.
5336 [Darryl Miles via Richard Levitte and Bodo Moeller]
5337
5338 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5339 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5340 cannot be implicitly activated as part of, e.g., the "AES" alias.
5341 However, please upgrade to OpenSSL 0.9.9[-dev] for
5342 non-experimental use of the ECC ciphersuites to get TLS extension
5343 support, which is required for curve and point format negotiation
5344 to avoid potential handshake problems.
5345 [Bodo Moeller]
5346
5347 *) Disable rogue ciphersuites:
5348
5349 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5350 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5351 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5352
5353 The latter two were purportedly from
5354 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5355 appear there.
5356
5357 Also deactivate the remaining ciphersuites from
5358 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5359 unofficial, and the ID has long expired.
5360 [Bodo Moeller]
5361
5362 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5363 dual-core machines) and other potential thread-safety issues.
5364 [Bodo Moeller]
5365
5366 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5367 versions), which is now available for royalty-free use
5368 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5369 Also, add Camellia TLS ciphersuites from RFC 4132.
5370
5371 To minimize changes between patchlevels in the OpenSSL 0.9.8
5372 series, Camellia remains excluded from compilation unless OpenSSL
5373 is configured with 'enable-camellia'.
5374 [NTT]
5375
5376 *) Disable the padding bug check when compression is in use. The padding
5377 bug check assumes the first packet is of even length, this is not
5378 necessarily true if compression is enabled and can result in false
5379 positives causing handshake failure. The actual bug test is ancient
5380 code so it is hoped that implementations will either have fixed it by
5381 now or any which still have the bug do not support compression.
5382 [Steve Henson]
5383
5384 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5385
5386 *) When applying a cipher rule check to see if string match is an explicit
5387 cipher suite and only match that one cipher suite if it is.
5388 [Steve Henson]
5389
5390 *) Link in manifests for VC++ if needed.
5391 [Austin Ziegler <halostatue@gmail.com>]
5392
5393 *) Update support for ECC-based TLS ciphersuites according to
5394 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5395 TLS extensions, which are supported starting with the 0.9.9
5396 branch, not in the OpenSSL 0.9.8 branch).
5397 [Douglas Stebila]
5398
5399 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5400 opaque EVP_CIPHER_CTX handling.
5401 [Steve Henson]
5402
5403 *) Fixes and enhancements to zlib compression code. We now only use
5404 "zlib1.dll" and use the default __cdecl calling convention on Win32
5405 to conform with the standards mentioned here:
5406 http://www.zlib.net/DLL_FAQ.txt
5407 Static zlib linking now works on Windows and the new --with-zlib-include
5408 --with-zlib-lib options to Configure can be used to supply the location
5409 of the headers and library. Gracefully handle case where zlib library
5410 can't be loaded.
5411 [Steve Henson]
5412
5413 *) Several fixes and enhancements to the OID generation code. The old code
5414 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5415 handle numbers larger than ULONG_MAX, truncated printing and had a
5416 non standard OBJ_obj2txt() behaviour.
5417 [Steve Henson]
5418
5419 *) Add support for building of engines under engine/ as shared libraries
5420 under VC++ build system.
5421 [Steve Henson]
5422
5423 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5424 Hopefully, we will not see any false combination of paths any more.
5425 [Richard Levitte]
5426
5427 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5428
5429 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5430 (part of SSL_OP_ALL). This option used to disable the
5431 countermeasure against man-in-the-middle protocol-version
5432 rollback in the SSL 2.0 server implementation, which is a bad
5433 idea. (CVE-2005-2969)
5434
5435 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5436 for Information Security, National Institute of Advanced Industrial
5437 Science and Technology [AIST], Japan)]
5438
5439 *) Add two function to clear and return the verify parameter flags.
5440 [Steve Henson]
5441
5442 *) Keep cipherlists sorted in the source instead of sorting them at
5443 runtime, thus removing the need for a lock.
5444 [Nils Larsch]
5445
5446 *) Avoid some small subgroup attacks in Diffie-Hellman.
5447 [Nick Mathewson and Ben Laurie]
5448
5449 *) Add functions for well-known primes.
5450 [Nick Mathewson]
5451
5452 *) Extended Windows CE support.
5453 [Satoshi Nakamura and Andy Polyakov]
5454
5455 *) Initialize SSL_METHOD structures at compile time instead of during
5456 runtime, thus removing the need for a lock.
5457 [Steve Henson]
5458
5459 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5460 attempting to decrypt each encrypted key in turn. Add support to
5461 smime utility.
5462 [Steve Henson]
5463
5464 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5465
5466 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5467 OpenSSL 0.9.8.]
5468
5469 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5470 [Richard Levitte]
5471
5472 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5473 key into the same file any more.
5474 [Richard Levitte]
5475
5476 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5477 [Andy Polyakov]
5478
5479 *) Add -utf8 command line and config file option to 'ca'.
5480 [Stefan <stf@udoma.org]
5481
5482 *) Removed the macro des_crypt(), as it seems to conflict with some
5483 libraries. Use DES_crypt().
5484 [Richard Levitte]
5485
5486 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5487 involves renaming the source and generated shared-libs for
5488 both. The engines will accept the corrected or legacy ids
5489 ('ncipher' and '4758_cca' respectively) when binding. NB,
5490 this only applies when building 'shared'.
5491 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5492
5493 *) Add attribute functions to EVP_PKEY structure. Modify
5494 PKCS12_create() to recognize a CSP name attribute and
5495 use it. Make -CSP option work again in pkcs12 utility.
5496 [Steve Henson]
5497
5498 *) Add new functionality to the bn blinding code:
5499 - automatic re-creation of the BN_BLINDING parameters after
5500 a fixed number of uses (currently 32)
5501 - add new function for parameter creation
5502 - introduce flags to control the update behaviour of the
5503 BN_BLINDING parameters
5504 - hide BN_BLINDING structure
5505 Add a second BN_BLINDING slot to the RSA structure to improve
5506 performance when a single RSA object is shared among several
5507 threads.
5508 [Nils Larsch]
5509
5510 *) Add support for DTLS.
5511 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5512
5513 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5514 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5515 [Walter Goulet]
5516
5517 *) Remove buggy and incomplete DH cert support from
5518 ssl/ssl_rsa.c and ssl/s3_both.c
5519 [Nils Larsch]
5520
5521 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5522 the apps/openssl applications.
5523 [Nils Larsch]
5524
5525 *) Compile clean with "-Wall -Wmissing-prototypes
5526 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5527 DEBUG_SAFESTACK must also be set.
5528 [Ben Laurie]
5529
5530 *) Change ./Configure so that certain algorithms can be disabled by default.
5531 The new counterpiece to "no-xxx" is "enable-xxx".
5532
5533 The patented RC5 and MDC2 algorithms will now be disabled unless
5534 "enable-rc5" and "enable-mdc2", respectively, are specified.
5535
5536 (IDEA remains enabled despite being patented. This is because IDEA
5537 is frequently required for interoperability, and there is no license
5538 fee for non-commercial use. As before, "no-idea" can be used to
5539 avoid this algorithm.)
5540
5541 [Bodo Moeller]
5542
5543 *) Add processing of proxy certificates (see RFC 3820). This work was
5544 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5545 EGEE (Enabling Grids for E-science in Europe).
5546 [Richard Levitte]
5547
5548 *) RC4 performance overhaul on modern architectures/implementations, such
5549 as Intel P4, IA-64 and AMD64.
5550 [Andy Polyakov]
5551
5552 *) New utility extract-section.pl. This can be used specify an alternative
5553 section number in a pod file instead of having to treat each file as
5554 a separate case in Makefile. This can be done by adding two lines to the
5555 pod file:
5556
5557 =for comment openssl_section:XXX
5558
5559 The blank line is mandatory.
5560
5561 [Steve Henson]
5562
5563 *) New arguments -certform, -keyform and -pass for s_client and s_server
5564 to allow alternative format key and certificate files and passphrase
5565 sources.
5566 [Steve Henson]
5567
5568 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5569 update associated structures and add various utility functions.
5570
5571 Add new policy related verify parameters, include policy checking in
5572 standard verify code. Enhance 'smime' application with extra parameters
5573 to support policy checking and print out.
5574 [Steve Henson]
5575
5576 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5577 Nehemiah processors. These extensions support AES encryption in hardware
5578 as well as RNG (though RNG support is currently disabled).
5579 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5580
5581 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5582 [Geoff Thorpe]
5583
5584 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5585 [Andy Polyakov and a number of other people]
5586
5587 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5588 implementation contributed by IBM.
5589 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5590
5591 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5592 exponent rather than 'unsigned long'. There is a corresponding change to
5593 the new 'rsa_keygen' element of the RSA_METHOD structure.
5594 [Jelte Jansen, Geoff Thorpe]
5595
5596 *) Functionality for creating the initial serial number file is now
5597 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5598
5599 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5600 number file to 1, which is bound to cause problems. To avoid
5601 the problems while respecting compatibility between different 0.9.7
5602 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5603 CA.pl for serial number initialization. With the new release 0.9.8,
5604 we can fix the problem directly in the 'ca' utility.)
5605 [Steve Henson]
5606
5607 *) Reduced header interdependencies by declaring more opaque objects in
5608 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5609 give fewer recursive includes, which could break lazy source code - so
5610 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5611 developers should define this symbol when building and using openssl to
5612 ensure they track the recommended behaviour, interfaces, [etc], but
5613 backwards-compatible behaviour prevails when this isn't defined.
5614 [Geoff Thorpe]
5615
5616 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5617 [Steve Henson]
5618
5619 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5620 This will generate a random key of the appropriate length based on the
5621 cipher context. The EVP_CIPHER can provide its own random key generation
5622 routine to support keys of a specific form. This is used in the des and
5623 3des routines to generate a key of the correct parity. Update S/MIME
5624 code to use new functions and hence generate correct parity DES keys.
5625 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5626 valid (weak or incorrect parity).
5627 [Steve Henson]
5628
5629 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5630 as looking them up. This is useful when the verified structure may contain
5631 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5632 present unless the new PKCS7_NO_CRL flag is asserted.
5633 [Steve Henson]
5634
5635 *) Extend ASN1 oid configuration module. It now additionally accepts the
5636 syntax:
5637
5638 shortName = some long name, 1.2.3.4
5639 [Steve Henson]
5640
5641 *) Reimplemented the BN_CTX implementation. There is now no more static
5642 limitation on the number of variables it can handle nor the depth of the
5643 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5644 information can now expand as required, and rather than having a single
5645 static array of bignums, BN_CTX now uses a linked-list of such arrays
5646 allowing it to expand on demand whilst maintaining the usefulness of
5647 BN_CTX's "bundling".
5648 [Geoff Thorpe]
5649
5650 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5651 to allow all RSA operations to function using a single BN_CTX.
5652 [Geoff Thorpe]
5653
5654 *) Preliminary support for certificate policy evaluation and checking. This
5655 is initially intended to pass the tests outlined in "Conformance Testing
5656 of Relying Party Client Certificate Path Processing Logic" v1.07.
5657 [Steve Henson]
5658
5659 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5660 remained unused and not that useful. A variety of other little bignum
5661 tweaks and fixes have also been made continuing on from the audit (see
5662 below).
5663 [Geoff Thorpe]
5664
5665 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5666 associated ASN1, EVP and SSL functions and old ASN1 macros.
5667 [Richard Levitte]
5668
5669 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5670 and this should never fail. So the return value from the use of
5671 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5672 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5673 [Geoff Thorpe]
5674
5675 *) BN_CTX_get() should return zero-valued bignums, providing the same
5676 initialised value as BN_new().
5677 [Geoff Thorpe, suggested by Ulf Möller]
5678
5679 *) Support for inhibitAnyPolicy certificate extension.
5680 [Steve Henson]
5681
5682 *) An audit of the BIGNUM code is underway, for which debugging code is
5683 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5684 is considered valid when processing BIGNUMs, and causes execution to
5685 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5686 further steps are taken to deliberately pollute unused data in BIGNUM
5687 structures to try and expose faulty code further on. For now, openssl will
5688 (in its default mode of operation) continue to tolerate the inconsistent
5689 forms that it has tolerated in the past, but authors and packagers should
5690 consider trying openssl and their own applications when compiled with
5691 these debugging symbols defined. It will help highlight potential bugs in
5692 their own code, and will improve the test coverage for OpenSSL itself. At
5693 some point, these tighter rules will become openssl's default to improve
5694 maintainability, though the assert()s and other overheads will remain only
5695 in debugging configurations. See bn.h for more details.
5696 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5697
5698 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5699 that can only be obtained through BN_CTX_new() (which implicitly
5700 initialises it). The presence of this function only made it possible
5701 to overwrite an existing structure (and cause memory leaks).
5702 [Geoff Thorpe]
5703
5704 *) Because of the callback-based approach for implementing LHASH as a
5705 template type, lh_insert() adds opaque objects to hash-tables and
5706 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5707 to clean up those corresponding objects before destroying the hash table
5708 (and losing the object pointers). So some over-zealous constifications in
5709 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5710 objects as "const" and the lh_doall[_arg] callback wrappers are not
5711 prototyped to have "const" restrictions on the object pointers they are
5712 given (and so aren't required to cast them away any more).
5713 [Geoff Thorpe]
5714
5715 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5716 (speed) prefers to use its own implementation. The two implementations
5717 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5718 its object type properly exposed (MS_TM) instead of casting to/from "char
5719 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5720 aren't necessarily the greatest nomenclatures - but this is what was used
5721 internally to the implementation so I've used that for now.
5722 [Geoff Thorpe]
5723
5724 *) Ensure that deprecated functions do not get compiled when
5725 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5726 the self-tests were still using deprecated key-generation functions so
5727 these have been updated also.
5728 [Geoff Thorpe]
5729
5730 *) Reorganise PKCS#7 code to separate the digest location functionality
5731 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5732 New function PKCS7_set_digest() to set the digest type for PKCS#7
5733 digestedData type. Add additional code to correctly generate the
5734 digestedData type and add support for this type in PKCS7 initialization
5735 functions.
5736 [Steve Henson]
5737
5738 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5739 structure of type "other".
5740 [Steve Henson]
5741
5742 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5743 sure the loop does correctly stop and breaking ("division by zero")
5744 modulus operations are not performed. The (pre-generated) prime
5745 table crypto/bn/bn_prime.h was already correct, but it could not be
5746 re-generated on some platforms because of the "division by zero"
5747 situation in the script.
5748 [Ralf S. Engelschall]
5749
5750 *) Update support for ECC-based TLS ciphersuites according to
5751 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5752 SHA-1 now is only used for "small" curves (where the
5753 representation of a field element takes up to 24 bytes); for
5754 larger curves, the field element resulting from ECDH is directly
5755 used as premaster secret.
5756 [Douglas Stebila (Sun Microsystems Laboratories)]
5757
5758 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5759 curve secp160r1 to the tests.
5760 [Douglas Stebila (Sun Microsystems Laboratories)]
5761
5762 *) Add the possibility to load symbols globally with DSO.
5763 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5764
5765 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5766 control of the error stack.
5767 [Richard Levitte]
5768
5769 *) Add support for STORE in ENGINE.
5770 [Richard Levitte]
5771
5772 *) Add the STORE type. The intention is to provide a common interface
5773 to certificate and key stores, be they simple file-based stores, or
5774 HSM-type store, or LDAP stores, or...
5775 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5776 [Richard Levitte]
5777
5778 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5779 pass a list of arguments to any function as well as provide a way
5780 for a function to pass data back to the caller.
5781 [Richard Levitte]
5782
5783 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5784 works like BUF_strdup() but can be used to duplicate a portion of
5785 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5786 a memory area.
5787 [Richard Levitte]
5788
5789 *) Add the function sk_find_ex() which works like sk_find(), but will
5790 return an index to an element even if an exact match couldn't be
5791 found. The index is guaranteed to point at the element where the
5792 searched-for key would be inserted to preserve sorting order.
5793 [Richard Levitte]
5794
5795 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5796 takes an extra flags argument for optional functionality. Currently,
5797 the following flags are defined:
5798
5799 OBJ_BSEARCH_VALUE_ON_NOMATCH
5800 This one gets OBJ_bsearch_ex() to return a pointer to the first
5801 element where the comparing function returns a negative or zero
5802 number.
5803
5804 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5805 This one gets OBJ_bsearch_ex() to return a pointer to the first
5806 element where the comparing function returns zero. This is useful
5807 if there are more than one element where the comparing function
5808 returns zero.
5809 [Richard Levitte]
5810
5811 *) Make it possible to create self-signed certificates with 'openssl ca'
5812 in such a way that the self-signed certificate becomes part of the
5813 CA database and uses the same mechanisms for serial number generation
5814 as all other certificate signing. The new flag '-selfsign' enables
5815 this functionality. Adapt CA.sh and CA.pl.in.
5816 [Richard Levitte]
5817
5818 *) Add functionality to check the public key of a certificate request
5819 against a given private. This is useful to check that a certificate
5820 request can be signed by that key (self-signing).
5821 [Richard Levitte]
5822
5823 *) Make it possible to have multiple active certificates with the same
5824 subject in the CA index file. This is done only if the keyword
5825 'unique_subject' is set to 'no' in the main CA section (default
5826 if 'CA_default') of the configuration file. The value is saved
5827 with the database itself in a separate index attribute file,
5828 named like the index file with '.attr' appended to the name.
5829 [Richard Levitte]
5830
5831 *) Generate multi-valued AVAs using '+' notation in config files for
5832 req and dirName.
5833 [Steve Henson]
5834
5835 *) Support for nameConstraints certificate extension.
5836 [Steve Henson]
5837
5838 *) Support for policyConstraints certificate extension.
5839 [Steve Henson]
5840
5841 *) Support for policyMappings certificate extension.
5842 [Steve Henson]
5843
5844 *) Make sure the default DSA_METHOD implementation only uses its
5845 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5846 and change its own handlers to be NULL so as to remove unnecessary
5847 indirection. This lets alternative implementations fallback to the
5848 default implementation more easily.
5849 [Geoff Thorpe]
5850
5851 *) Support for directoryName in GeneralName related extensions
5852 in config files.
5853 [Steve Henson]
5854
5855 *) Make it possible to link applications using Makefile.shared.
5856 Make that possible even when linking against static libraries!
5857 [Richard Levitte]
5858
5859 *) Support for single pass processing for S/MIME signing. This now
5860 means that S/MIME signing can be done from a pipe, in addition
5861 cleartext signing (multipart/signed type) is effectively streaming
5862 and the signed data does not need to be all held in memory.
5863
5864 This is done with a new flag PKCS7_STREAM. When this flag is set
5865 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5866 is done after the data is output (and digests calculated) in
5867 SMIME_write_PKCS7().
5868 [Steve Henson]
5869
5870 *) Add full support for -rpath/-R, both in shared libraries and
5871 applications, at least on the platforms where it's known how
5872 to do it.
5873 [Richard Levitte]
5874
5875 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
5876 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
5877 will now compute a table of multiples of the generator that
5878 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
5879 faster (notably in the case of a single point multiplication,
5880 scalar * generator).
5881 [Nils Larsch, Bodo Moeller]
5882
5883 *) IPv6 support for certificate extensions. The various extensions
5884 which use the IP:a.b.c.d can now take IPv6 addresses using the
5885 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5886 correctly.
5887 [Steve Henson]
5888
5889 *) Added an ENGINE that implements RSA by performing private key
5890 exponentiations with the GMP library. The conversions to and from
5891 GMP's mpz_t format aren't optimised nor are any montgomery forms
5892 cached, and on x86 it appears OpenSSL's own performance has caught up.
5893 However there are likely to be other architectures where GMP could
5894 provide a boost. This ENGINE is not built in by default, but it can be
5895 specified at Configure time and should be accompanied by the necessary
5896 linker additions, eg;
5897 ./config -DOPENSSL_USE_GMP -lgmp
5898 [Geoff Thorpe]
5899
5900 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5901 testing availability of engines with "-t" - the old behaviour is
5902 produced by increasing the feature's verbosity with "-tt".
5903 [Geoff Thorpe]
5904
5905 *) ECDSA routines: under certain error conditions uninitialized BN objects
5906 could be freed. Solution: make sure initialization is performed early
5907 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5908 via PR#459)
5909 [Lutz Jaenicke]
5910
5911 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5912 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5913 software implementations. For DSA and DH, parameter generation can
5914 also be overridden by providing the appropriate method callbacks.
5915 [Geoff Thorpe]
5916
5917 *) Change the "progress" mechanism used in key-generation and
5918 primality testing to functions that take a new BN_GENCB pointer in
5919 place of callback/argument pairs. The new API functions have "_ex"
5920 postfixes and the older functions are reimplemented as wrappers for
5921 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5922 declarations of the old functions to help (graceful) attempts to
5923 migrate to the new functions. Also, the new key-generation API
5924 functions operate on a caller-supplied key-structure and return
5925 success/failure rather than returning a key or NULL - this is to
5926 help make "keygen" another member function of RSA_METHOD etc.
5927
5928 Example for using the new callback interface:
5929
5930 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5931 void *my_arg = ...;
5932 BN_GENCB my_cb;
5933
5934 BN_GENCB_set(&my_cb, my_callback, my_arg);
5935
5936 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5937 /* For the meaning of a, b in calls to my_callback(), see the
5938 * documentation of the function that calls the callback.
5939 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5940 * my_callback should return 1 if it wants BN_is_prime_ex()
5941 * to continue, or 0 to stop.
5942 */
5943
5944 [Geoff Thorpe]
5945
5946 *) Change the ZLIB compression method to be stateful, and make it
5947 available to TLS with the number defined in
5948 draft-ietf-tls-compression-04.txt.
5949 [Richard Levitte]
5950
5951 *) Add the ASN.1 structures and functions for CertificatePair, which
5952 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5953
5954 CertificatePair ::= SEQUENCE {
5955 forward [0] Certificate OPTIONAL,
5956 reverse [1] Certificate OPTIONAL,
5957 -- at least one of the pair shall be present -- }
5958
5959 Also implement the PEM functions to read and write certificate
5960 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5961
5962 This needed to be defined, mostly for the sake of the LDAP
5963 attribute crossCertificatePair, but may prove useful elsewhere as
5964 well.
5965 [Richard Levitte]
5966
5967 *) Make it possible to inhibit symlinking of shared libraries in
5968 Makefile.shared, for Cygwin's sake.
5969 [Richard Levitte]
5970
5971 *) Extend the BIGNUM API by creating a function
5972 void BN_set_negative(BIGNUM *a, int neg);
5973 and a macro that behave like
5974 int BN_is_negative(const BIGNUM *a);
5975
5976 to avoid the need to access 'a->neg' directly in applications.
5977 [Nils Larsch]
5978
5979 *) Implement fast modular reduction for pseudo-Mersenne primes
5980 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5981 EC_GROUP_new_curve_GFp() will now automatically use this
5982 if applicable.
5983 [Nils Larsch <nla@trustcenter.de>]
5984
5985 *) Add new lock type (CRYPTO_LOCK_BN).
5986 [Bodo Moeller]
5987
5988 *) Change the ENGINE framework to automatically load engines
5989 dynamically from specific directories unless they could be
5990 found to already be built in or loaded. Move all the
5991 current engines except for the cryptodev one to a new
5992 directory engines/.
5993 The engines in engines/ are built as shared libraries if
5994 the "shared" options was given to ./Configure or ./config.
5995 Otherwise, they are inserted in libcrypto.a.
5996 /usr/local/ssl/engines is the default directory for dynamic
5997 engines, but that can be overridden at configure time through
5998 the usual use of --prefix and/or --openssldir, and at run
5999 time with the environment variable OPENSSL_ENGINES.
6000 [Geoff Thorpe and Richard Levitte]
6001
6002 *) Add Makefile.shared, a helper makefile to build shared
6003 libraries. Adapt Makefile.org.
6004 [Richard Levitte]
6005
6006 *) Add version info to Win32 DLLs.
6007 [Peter 'Luna' Runestig" <peter@runestig.com>]
6008
6009 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6010 can be added using this API to created arbitrary PKCS#12
6011 files while avoiding the low level API.
6012
6013 New options to PKCS12_create(), key or cert can be NULL and
6014 will then be omitted from the output file. The encryption
6015 algorithm NIDs can be set to -1 for no encryption, the mac
6016 iteration count can be set to 0 to omit the mac.
6017
6018 Enhance pkcs12 utility by making the -nokeys and -nocerts
6019 options work when creating a PKCS#12 file. New option -nomac
6020 to omit the mac, NONE can be set for an encryption algorithm.
6021 New code is modified to use the enhanced PKCS12_create()
6022 instead of the low level API.
6023 [Steve Henson]
6024
6025 *) Extend ASN1 encoder to support indefinite length constructed
6026 encoding. This can output sequences tags and octet strings in
6027 this form. Modify pk7_asn1.c to support indefinite length
6028 encoding. This is experimental and needs additional code to
6029 be useful, such as an ASN1 bio and some enhanced streaming
6030 PKCS#7 code.
6031
6032 Extend template encode functionality so that tagging is passed
6033 down to the template encoder.
6034 [Steve Henson]
6035
6036 *) Let 'openssl req' fail if an argument to '-newkey' is not
6037 recognized instead of using RSA as a default.
6038 [Bodo Moeller]
6039
6040 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6041 As these are not official, they are not included in "ALL";
6042 the "ECCdraft" ciphersuite group alias can be used to select them.
6043 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6044
6045 *) Add ECDH engine support.
6046 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6047
6048 *) Add ECDH in new directory crypto/ecdh/.
6049 [Douglas Stebila (Sun Microsystems Laboratories)]
6050
6051 *) Let BN_rand_range() abort with an error after 100 iterations
6052 without success (which indicates a broken PRNG).
6053 [Bodo Moeller]
6054
6055 *) Change BN_mod_sqrt() so that it verifies that the input value
6056 is really the square of the return value. (Previously,
6057 BN_mod_sqrt would show GIGO behaviour.)
6058 [Bodo Moeller]
6059
6060 *) Add named elliptic curves over binary fields from X9.62, SECG,
6061 and WAP/WTLS; add OIDs that were still missing.
6062
6063 [Sheueling Chang Shantz and Douglas Stebila
6064 (Sun Microsystems Laboratories)]
6065
6066 *) Extend the EC library for elliptic curves over binary fields
6067 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6068 New EC_METHOD:
6069
6070 EC_GF2m_simple_method
6071
6072 New API functions:
6073
6074 EC_GROUP_new_curve_GF2m
6075 EC_GROUP_set_curve_GF2m
6076 EC_GROUP_get_curve_GF2m
6077 EC_POINT_set_affine_coordinates_GF2m
6078 EC_POINT_get_affine_coordinates_GF2m
6079 EC_POINT_set_compressed_coordinates_GF2m
6080
6081 Point compression for binary fields is disabled by default for
6082 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6083 enable it).
6084
6085 As binary polynomials are represented as BIGNUMs, various members
6086 of the EC_GROUP and EC_POINT data structures can be shared
6087 between the implementations for prime fields and binary fields;
6088 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6089 are essentially identical to their ..._GFp counterparts.
6090 (For simplicity, the '..._GFp' prefix has been dropped from
6091 various internal method names.)
6092
6093 An internal 'field_div' method (similar to 'field_mul' and
6094 'field_sqr') has been added; this is used only for binary fields.
6095
6096 [Sheueling Chang Shantz and Douglas Stebila
6097 (Sun Microsystems Laboratories)]
6098
6099 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
6100 through methods ('mul', 'precompute_mult').
6101
6102 The generic implementations (now internally called 'ec_wNAF_mul'
6103 and 'ec_wNAF_precomputed_mult') remain the default if these
6104 methods are undefined.
6105
6106 [Sheueling Chang Shantz and Douglas Stebila
6107 (Sun Microsystems Laboratories)]
6108
6109 *) New function EC_GROUP_get_degree, which is defined through
6110 EC_METHOD. For curves over prime fields, this returns the bit
6111 length of the modulus.
6112
6113 [Sheueling Chang Shantz and Douglas Stebila
6114 (Sun Microsystems Laboratories)]
6115
6116 *) New functions EC_GROUP_dup, EC_POINT_dup.
6117 (These simply call ..._new and ..._copy).
6118
6119 [Sheueling Chang Shantz and Douglas Stebila
6120 (Sun Microsystems Laboratories)]
6121
6122 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6123 Polynomials are represented as BIGNUMs (where the sign bit is not
6124 used) in the following functions [macros]:
6125
6126 BN_GF2m_add
6127 BN_GF2m_sub [= BN_GF2m_add]
6128 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6129 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6130 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6131 BN_GF2m_mod_inv
6132 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6133 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6134 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6135 BN_GF2m_cmp [= BN_ucmp]
6136
6137 (Note that only the 'mod' functions are actually for fields GF(2^m).
6138 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6139
6140 For some functions, an the irreducible polynomial defining a
6141 field can be given as an 'unsigned int[]' with strictly
6142 decreasing elements giving the indices of those bits that are set;
6143 i.e., p[] represents the polynomial
6144 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6145 where
6146 p[0] > p[1] > ... > p[k] = 0.
6147 This applies to the following functions:
6148
6149 BN_GF2m_mod_arr
6150 BN_GF2m_mod_mul_arr
6151 BN_GF2m_mod_sqr_arr
6152 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6153 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6154 BN_GF2m_mod_exp_arr
6155 BN_GF2m_mod_sqrt_arr
6156 BN_GF2m_mod_solve_quad_arr
6157 BN_GF2m_poly2arr
6158 BN_GF2m_arr2poly
6159
6160 Conversion can be performed by the following functions:
6161
6162 BN_GF2m_poly2arr
6163 BN_GF2m_arr2poly
6164
6165 bntest.c has additional tests for binary polynomial arithmetic.
6166
6167 Two implementations for BN_GF2m_mod_div() are available.
6168 The default algorithm simply uses BN_GF2m_mod_inv() and
6169 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6170 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6171 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6172
6173 [Sheueling Chang Shantz and Douglas Stebila
6174 (Sun Microsystems Laboratories)]
6175
6176 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6177 functionality is disabled at compile-time.
6178 [Douglas Stebila <douglas.stebila@sun.com>]
6179
6180 *) Change default behaviour of 'openssl asn1parse' so that more
6181 information is visible when viewing, e.g., a certificate:
6182
6183 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6184 mode the content of non-printable OCTET STRINGs is output in a
6185 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6186 avoid the appearance of a printable string.
6187 [Nils Larsch <nla@trustcenter.de>]
6188
6189 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6190 functions
6191 EC_GROUP_set_asn1_flag()
6192 EC_GROUP_get_asn1_flag()
6193 EC_GROUP_set_point_conversion_form()
6194 EC_GROUP_get_point_conversion_form()
6195 These control ASN1 encoding details:
6196 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6197 has been set to OPENSSL_EC_NAMED_CURVE.
6198 - Points are encoded in uncompressed form by default; options for
6199 asn1_for are as for point2oct, namely
6200 POINT_CONVERSION_COMPRESSED
6201 POINT_CONVERSION_UNCOMPRESSED
6202 POINT_CONVERSION_HYBRID
6203
6204 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6205 functions
6206 EC_GROUP_set_seed()
6207 EC_GROUP_get0_seed()
6208 EC_GROUP_get_seed_len()
6209 This is used only for ASN1 purposes (so far).
6210 [Nils Larsch <nla@trustcenter.de>]
6211
6212 *) Add 'field_type' member to EC_METHOD, which holds the NID
6213 of the appropriate field type OID. The new function
6214 EC_METHOD_get_field_type() returns this value.
6215 [Nils Larsch <nla@trustcenter.de>]
6216
6217 *) Add functions
6218 EC_POINT_point2bn()
6219 EC_POINT_bn2point()
6220 EC_POINT_point2hex()
6221 EC_POINT_hex2point()
6222 providing useful interfaces to EC_POINT_point2oct() and
6223 EC_POINT_oct2point().
6224 [Nils Larsch <nla@trustcenter.de>]
6225
6226 *) Change internals of the EC library so that the functions
6227 EC_GROUP_set_generator()
6228 EC_GROUP_get_generator()
6229 EC_GROUP_get_order()
6230 EC_GROUP_get_cofactor()
6231 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6232 to methods, which would lead to unnecessary code duplication when
6233 adding different types of curves.
6234 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6235
6236 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6237 arithmetic, and such that modified wNAFs are generated
6238 (which avoid length expansion in many cases).
6239 [Bodo Moeller]
6240
6241 *) Add a function EC_GROUP_check_discriminant() (defined via
6242 EC_METHOD) that verifies that the curve discriminant is non-zero.
6243
6244 Add a function EC_GROUP_check() that makes some sanity tests
6245 on a EC_GROUP, its generator and order. This includes
6246 EC_GROUP_check_discriminant().
6247 [Nils Larsch <nla@trustcenter.de>]
6248
6249 *) Add ECDSA in new directory crypto/ecdsa/.
6250
6251 Add applications 'openssl ecparam' and 'openssl ecdsa'
6252 (these are based on 'openssl dsaparam' and 'openssl dsa').
6253
6254 ECDSA support is also included in various other files across the
6255 library. Most notably,
6256 - 'openssl req' now has a '-newkey ecdsa:file' option;
6257 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6258 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6259 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6260 them suitable for ECDSA where domain parameters must be
6261 extracted before the specific public key;
6262 - ECDSA engine support has been added.
6263 [Nils Larsch <nla@trustcenter.de>]
6264
6265 *) Include some named elliptic curves, and add OIDs from X9.62,
6266 SECG, and WAP/WTLS. Each curve can be obtained from the new
6267 function
6268 EC_GROUP_new_by_curve_name(),
6269 and the list of available named curves can be obtained with
6270 EC_get_builtin_curves().
6271 Also add a 'curve_name' member to EC_GROUP objects, which can be
6272 accessed via
6273 EC_GROUP_set_curve_name()
6274 EC_GROUP_get_curve_name()
6275 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6276
6277 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6278 was actually never needed) and in BN_mul(). The removal in BN_mul()
6279 required a small change in bn_mul_part_recursive() and the addition
6280 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6281 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6282 bn_sub_words() and bn_add_words() except they take arrays with
6283 differing sizes.
6284 [Richard Levitte]
6285
6286 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6287
6288 *) Cleanse PEM buffers before freeing them since they may contain
6289 sensitive data.
6290 [Benjamin Bennett <ben@psc.edu>]
6291
6292 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6293 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6294 authentication-only ciphersuites.
6295 [Bodo Moeller]
6296
6297 *) Since AES128 and AES256 share a single mask bit in the logic of
6298 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6299 kludge to work properly if AES128 is available and AES256 isn't.
6300 [Victor Duchovni]
6301
6302 *) Expand security boundary to match 1.1.1 module.
6303 [Steve Henson]
6304
6305 *) Remove redundant features: hash file source, editing of test vectors
6306 modify fipsld to use external fips_premain.c signature.
6307 [Steve Henson]
6308
6309 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6310 run algorithm test programs.
6311 [Steve Henson]
6312
6313 *) Make algorithm test programs more tolerant of whitespace.
6314 [Steve Henson]
6315
6316 *) Have SSL/TLS server implementation tolerate "mismatched" record
6317 protocol version while receiving ClientHello even if the
6318 ClientHello is fragmented. (The server can't insist on the
6319 particular protocol version it has chosen before the ServerHello
6320 message has informed the client about his choice.)
6321 [Bodo Moeller]
6322
6323 *) Load error codes if they are not already present instead of using a
6324 static variable. This allows them to be cleanly unloaded and reloaded.
6325 [Steve Henson]
6326
6327 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6328
6329 *) Introduce limits to prevent malicious keys being able to
6330 cause a denial of service. (CVE-2006-2940)
6331 [Steve Henson, Bodo Moeller]
6332
6333 *) Fix ASN.1 parsing of certain invalid structures that can result
6334 in a denial of service. (CVE-2006-2937) [Steve Henson]
6335
6336 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6337 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6338
6339 *) Fix SSL client code which could crash if connecting to a
6340 malicious SSLv2 server. (CVE-2006-4343)
6341 [Tavis Ormandy and Will Drewry, Google Security Team]
6342
6343 *) Change ciphersuite string processing so that an explicit
6344 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6345 will no longer include "AES128-SHA"), and any other similar
6346 ciphersuite (same bitmap) from *other* protocol versions (so that
6347 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6348 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6349 changes from 0.9.8b and 0.9.8d.
6350 [Bodo Moeller]
6351
6352 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6353
6354 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6355 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6356
6357 *) Change the Unix randomness entropy gathering to use poll() when
6358 possible instead of select(), since the latter has some
6359 undesirable limitations.
6360 [Darryl Miles via Richard Levitte and Bodo Moeller]
6361
6362 *) Disable rogue ciphersuites:
6363
6364 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6365 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6366 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6367
6368 The latter two were purportedly from
6369 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6370 appear there.
6371
6372 Also deactivate the remaining ciphersuites from
6373 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6374 unofficial, and the ID has long expired.
6375 [Bodo Moeller]
6376
6377 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6378 dual-core machines) and other potential thread-safety issues.
6379 [Bodo Moeller]
6380
6381 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6382
6383 *) Adapt fipsld and the build system to link against the validated FIPS
6384 module in FIPS mode.
6385 [Steve Henson]
6386
6387 *) Fixes for VC++ 2005 build under Windows.
6388 [Steve Henson]
6389
6390 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6391 from a Windows bash shell such as MSYS. It is autodetected from the
6392 "config" script when run from a VC++ environment. Modify standard VC++
6393 build to use fipscanister.o from the GNU make build.
6394 [Steve Henson]
6395
6396 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6397
6398 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6399 The value now differs depending on if you build for FIPS or not.
6400 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6401 safely run with a non-FIPSed libcrypto, as it may crash because of
6402 the difference induced by this change.
6403 [Andy Polyakov]
6404
6405 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6406
6407 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6408 (part of SSL_OP_ALL). This option used to disable the
6409 countermeasure against man-in-the-middle protocol-version
6410 rollback in the SSL 2.0 server implementation, which is a bad
6411 idea. (CVE-2005-2969)
6412
6413 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6414 for Information Security, National Institute of Advanced Industrial
6415 Science and Technology [AIST], Japan)]
6416
6417 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6418 mainly for FIPS compliance and not fully integrated at this stage.
6419 [Steve Henson]
6420
6421 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6422 the exponentiation using a fixed-length exponent. (Otherwise,
6423 the information leaked through timing could expose the secret key
6424 after many signatures; cf. Bleichenbacher's attack on DSA with
6425 biased k.)
6426 [Bodo Moeller]
6427
6428 *) Make a new fixed-window mod_exp implementation the default for
6429 RSA, DSA, and DH private-key operations so that the sequence of
6430 squares and multiplies and the memory access pattern are
6431 independent of the particular secret key. This will mitigate
6432 cache-timing and potential related attacks.
6433
6434 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6435 and this is automatically used by BN_mod_exp_mont() if the new flag
6436 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6437 will use this BN flag for private exponents unless the flag
6438 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6439 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6440
6441 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6442
6443 *) Change the client implementation for SSLv23_method() and
6444 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6445 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6446 (Previously, the SSL 2.0 backwards compatible Client Hello
6447 message format would be used even with SSL_OP_NO_SSLv2.)
6448 [Bodo Moeller]
6449
6450 *) Add support for smime-type MIME parameter in S/MIME messages which some
6451 clients need.
6452 [Steve Henson]
6453
6454 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6455 a threadsafe manner. Modify rsa code to use new function and add calls
6456 to dsa and dh code (which had race conditions before).
6457 [Steve Henson]
6458
6459 *) Include the fixed error library code in the C error file definitions
6460 instead of fixing them up at runtime. This keeps the error code
6461 structures constant.
6462 [Steve Henson]
6463
6464 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6465
6466 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6467 OpenSSL 0.9.8.]
6468
6469 *) Fixes for newer kerberos headers. NB: the casts are needed because
6470 the 'length' field is signed on one version and unsigned on another
6471 with no (?) obvious way to tell the difference, without these VC++
6472 complains. Also the "definition" of FAR (blank) is no longer included
6473 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6474 some needed definitions.
6475 [Steve Henson]
6476
6477 *) Undo Cygwin change.
6478 [Ulf Möller]
6479
6480 *) Added support for proxy certificates according to RFC 3820.
6481 Because they may be a security thread to unaware applications,
6482 they must be explicitly allowed in run-time. See
6483 docs/HOWTO/proxy_certificates.txt for further information.
6484 [Richard Levitte]
6485
6486 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6487
6488 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6489 server and client random values. Previously
6490 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6491 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6492
6493 This change has negligible security impact because:
6494
6495 1. Server and client random values still have 24 bytes of pseudo random
6496 data.
6497
6498 2. Server and client random values are sent in the clear in the initial
6499 handshake.
6500
6501 3. The master secret is derived using the premaster secret (48 bytes in
6502 size for static RSA ciphersuites) as well as client server and random
6503 values.
6504
6505 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6506 to our attention.
6507
6508 [Stephen Henson, reported by UK NISCC]
6509
6510 *) Use Windows randomness collection on Cygwin.
6511 [Ulf Möller]
6512
6513 *) Fix hang in EGD/PRNGD query when communication socket is closed
6514 prematurely by EGD/PRNGD.
6515 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6516
6517 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6518 [Steve Henson]
6519
6520 *) Back-port of selected performance improvements from development
6521 branch, as well as improved support for PowerPC platforms.
6522 [Andy Polyakov]
6523
6524 *) Add lots of checks for memory allocation failure, error codes to indicate
6525 failure and freeing up memory if a failure occurs.
6526 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6527
6528 *) Add new -passin argument to dgst.
6529 [Steve Henson]
6530
6531 *) Perform some character comparisons of different types in X509_NAME_cmp:
6532 this is needed for some certificates that re-encode DNs into UTF8Strings
6533 (in violation of RFC3280) and can't or won't issue name rollover
6534 certificates.
6535 [Steve Henson]
6536
6537 *) Make an explicit check during certificate validation to see that
6538 the CA setting in each certificate on the chain is correct. As a
6539 side effect always do the following basic checks on extensions,
6540 not just when there's an associated purpose to the check:
6541
6542 - if there is an unhandled critical extension (unless the user
6543 has chosen to ignore this fault)
6544 - if the path length has been exceeded (if one is set at all)
6545 - that certain extensions fit the associated purpose (if one has
6546 been given)
6547 [Richard Levitte]
6548
6549 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6550
6551 *) Avoid a race condition when CRLs are checked in a multi threaded
6552 environment. This would happen due to the reordering of the revoked
6553 entries during signature checking and serial number lookup. Now the
6554 encoding is cached and the serial number sort performed under a lock.
6555 Add new STACK function sk_is_sorted().
6556 [Steve Henson]
6557
6558 *) Add Delta CRL to the extension code.
6559 [Steve Henson]
6560
6561 *) Various fixes to s3_pkt.c so alerts are sent properly.
6562 [David Holmes <d.holmes@f5.com>]
6563
6564 *) Reduce the chances of duplicate issuer name and serial numbers (in
6565 violation of RFC3280) using the OpenSSL certificate creation utilities.
6566 This is done by creating a random 64 bit value for the initial serial
6567 number when a serial number file is created or when a self signed
6568 certificate is created using 'openssl req -x509'. The initial serial
6569 number file is created using 'openssl x509 -next_serial' in CA.pl
6570 rather than being initialized to 1.
6571 [Steve Henson]
6572
6573 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6574
6575 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6576 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6577 [Joe Orton, Steve Henson]
6578
6579 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6580 (CVE-2004-0112)
6581 [Joe Orton, Steve Henson]
6582
6583 *) Make it possible to have multiple active certificates with the same
6584 subject in the CA index file. This is done only if the keyword
6585 'unique_subject' is set to 'no' in the main CA section (default
6586 if 'CA_default') of the configuration file. The value is saved
6587 with the database itself in a separate index attribute file,
6588 named like the index file with '.attr' appended to the name.
6589 [Richard Levitte]
6590
6591 *) X509 verify fixes. Disable broken certificate workarounds when
6592 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6593 keyUsage extension present. Don't accept CRLs with unhandled critical
6594 extensions: since verify currently doesn't process CRL extensions this
6595 rejects a CRL with *any* critical extensions. Add new verify error codes
6596 for these cases.
6597 [Steve Henson]
6598
6599 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6600 A clarification of RFC2560 will require the use of OCTET STRINGs and
6601 some implementations cannot handle the current raw format. Since OpenSSL
6602 copies and compares OCSP nonces as opaque blobs without any attempt at
6603 parsing them this should not create any compatibility issues.
6604 [Steve Henson]
6605
6606 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6607 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6608 this HMAC (and other) operations are several times slower than OpenSSL
6609 < 0.9.7.
6610 [Steve Henson]
6611
6612 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6613 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6614
6615 *) Use the correct content when signing type "other".
6616 [Steve Henson]
6617
6618 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6619
6620 *) Fix various bugs revealed by running the NISCC test suite:
6621
6622 Stop out of bounds reads in the ASN1 code when presented with
6623 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6624
6625 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6626
6627 If verify callback ignores invalid public key errors don't try to check
6628 certificate signature with the NULL public key.
6629
6630 [Steve Henson]
6631
6632 *) New -ignore_err option in ocsp application to stop the server
6633 exiting on the first error in a request.
6634 [Steve Henson]
6635
6636 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6637 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6638 specifications.
6639 [Steve Henson]
6640
6641 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6642 extra data after the compression methods not only for TLS 1.0
6643 but also for SSL 3.0 (as required by the specification).
6644 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6645
6646 *) Change X509_certificate_type() to mark the key as exported/exportable
6647 when it's 512 *bits* long, not 512 bytes.
6648 [Richard Levitte]
6649
6650 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6651 blocks during encryption.
6652 [Richard Levitte]
6653
6654 *) Various fixes to base64 BIO and non blocking I/O. On write
6655 flushes were not handled properly if the BIO retried. On read
6656 data was not being buffered properly and had various logic bugs.
6657 This also affects blocking I/O when the data being decoded is a
6658 certain size.
6659 [Steve Henson]
6660
6661 *) Various S/MIME bugfixes and compatibility changes:
6662 output correct application/pkcs7 MIME type if
6663 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6664 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6665 of files as .eml work). Correctly handle very long lines in MIME
6666 parser.
6667 [Steve Henson]
6668
6669 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6670
6671 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6672 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6673 a protocol version number mismatch like a decryption error
6674 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6675 [Bodo Moeller]
6676
6677 *) Turn on RSA blinding by default in the default implementation
6678 to avoid a timing attack. Applications that don't want it can call
6679 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6680 They would be ill-advised to do so in most cases.
6681 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6682
6683 *) Change RSA blinding code so that it works when the PRNG is not
6684 seeded (in this case, the secret RSA exponent is abused as
6685 an unpredictable seed -- if it is not unpredictable, there
6686 is no point in blinding anyway). Make RSA blinding thread-safe
6687 by remembering the creator's thread ID in rsa->blinding and
6688 having all other threads use local one-time blinding factors
6689 (this requires more computation than sharing rsa->blinding, but
6690 avoids excessive locking; and if an RSA object is not shared
6691 between threads, blinding will still be very fast).
6692 [Bodo Moeller]
6693
6694 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6695 ENGINE as defaults for all supported algorithms irrespective of
6696 the 'flags' parameter. 'flags' is now honoured, so applications
6697 should make sure they are passing it correctly.
6698 [Geoff Thorpe]
6699
6700 *) Target "mingw" now allows native Windows code to be generated in
6701 the Cygwin environment as well as with the MinGW compiler.
6702 [Ulf Moeller]
6703
6704 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6705
6706 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6707 via timing by performing a MAC computation even if incorrect
6708 block cipher padding has been found. This is a countermeasure
6709 against active attacks where the attacker has to distinguish
6710 between bad padding and a MAC verification error. (CVE-2003-0078)
6711
6712 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6713 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6714 Martin Vuagnoux (EPFL, Ilion)]
6715
6716 *) Make the no-err option work as intended. The intention with no-err
6717 is not to have the whole error stack handling routines removed from
6718 libcrypto, it's only intended to remove all the function name and
6719 reason texts, thereby removing some of the footprint that may not
6720 be interesting if those errors aren't displayed anyway.
6721
6722 NOTE: it's still possible for any application or module to have it's
6723 own set of error texts inserted. The routines are there, just not
6724 used by default when no-err is given.
6725 [Richard Levitte]
6726
6727 *) Add support for FreeBSD on IA64.
6728 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6729
6730 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6731 Kerberos function mit_des_cbc_cksum(). Before this change,
6732 the value returned by DES_cbc_cksum() was like the one from
6733 mit_des_cbc_cksum(), except the bytes were swapped.
6734 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6735
6736 *) Allow an application to disable the automatic SSL chain building.
6737 Before this a rather primitive chain build was always performed in
6738 ssl3_output_cert_chain(): an application had no way to send the
6739 correct chain if the automatic operation produced an incorrect result.
6740
6741 Now the chain builder is disabled if either:
6742
6743 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6744
6745 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6746
6747 The reasoning behind this is that an application would not want the
6748 auto chain building to take place if extra chain certificates are
6749 present and it might also want a means of sending no additional
6750 certificates (for example the chain has two certificates and the
6751 root is omitted).
6752 [Steve Henson]
6753
6754 *) Add the possibility to build without the ENGINE framework.
6755 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6756
6757 *) Under Win32 gmtime() can return NULL: check return value in
6758 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6759 [Steve Henson]
6760
6761 *) DSA routines: under certain error conditions uninitialized BN objects
6762 could be freed. Solution: make sure initialization is performed early
6763 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6764 Nils Larsch <nla@trustcenter.de> via PR#459)
6765 [Lutz Jaenicke]
6766
6767 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6768 checked on reconnect on the client side, therefore session resumption
6769 could still fail with a "ssl session id is different" error. This
6770 behaviour is masked when SSL_OP_ALL is used due to
6771 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6772 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6773 followup to PR #377.
6774 [Lutz Jaenicke]
6775
6776 *) IA-32 assembler support enhancements: unified ELF targets, support
6777 for SCO/Caldera platforms, fix for Cygwin shared build.
6778 [Andy Polyakov]
6779
6780 *) Add support for FreeBSD on sparc64. As a consequence, support for
6781 FreeBSD on non-x86 processors is separate from x86 processors on
6782 the config script, much like the NetBSD support.
6783 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6784
6785 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
6786
6787 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6788 OpenSSL 0.9.7.]
6789
6790 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6791 code (06) was taken as the first octet of the session ID and the last
6792 octet was ignored consequently. As a result SSLv2 client side session
6793 caching could not have worked due to the session ID mismatch between
6794 client and server.
6795 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6796 PR #377.
6797 [Lutz Jaenicke]
6798
6799 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6800 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6801 removed entirely.
6802 [Richard Levitte]
6803
6804 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
6805 seems that in spite of existing for more than a year, many application
6806 author have done nothing to provide the necessary callbacks, which
6807 means that this particular engine will not work properly anywhere.
6808 This is a very unfortunate situation which forces us, in the name
6809 of usability, to give the hw_ncipher.c a static lock, which is part
6810 of libcrypto.
6811 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6812 appear in 0.9.8 or later. We EXPECT application authors to have
6813 dealt properly with this when 0.9.8 is released (unless we actually
6814 make such changes in the libcrypto locking code that changes will
6815 have to be made anyway).
6816 [Richard Levitte]
6817
6818 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6819 octets have been read, EOF or an error occurs. Without this change
6820 some truncated ASN1 structures will not produce an error.
6821 [Steve Henson]
6822
6823 *) Disable Heimdal support, since it hasn't been fully implemented.
6824 Still give the possibility to force the use of Heimdal, but with
6825 warnings and a request that patches get sent to openssl-dev.
6826 [Richard Levitte]
6827
6828 *) Add the VC-CE target, introduce the WINCE sysname, and add
6829 INSTALL.WCE and appropriate conditionals to make it build.
6830 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6831
6832 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6833 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6834 edit numbers of the version.
6835 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6836
6837 *) Introduce safe string copy and catenation functions
6838 (BUF_strlcpy() and BUF_strlcat()).
6839 [Ben Laurie (CHATS) and Richard Levitte]
6840
6841 *) Avoid using fixed-size buffers for one-line DNs.
6842 [Ben Laurie (CHATS)]
6843
6844 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6845 resizing buffers containing secrets, and use where appropriate.
6846 [Ben Laurie (CHATS)]
6847
6848 *) Avoid using fixed size buffers for configuration file location.
6849 [Ben Laurie (CHATS)]
6850
6851 *) Avoid filename truncation for various CA files.
6852 [Ben Laurie (CHATS)]
6853
6854 *) Use sizeof in preference to magic numbers.
6855 [Ben Laurie (CHATS)]
6856
6857 *) Avoid filename truncation in cert requests.
6858 [Ben Laurie (CHATS)]
6859
6860 *) Add assertions to check for (supposedly impossible) buffer
6861 overflows.
6862 [Ben Laurie (CHATS)]
6863
6864 *) Don't cache truncated DNS entries in the local cache (this could
6865 potentially lead to a spoofing attack).
6866 [Ben Laurie (CHATS)]
6867
6868 *) Fix various buffers to be large enough for hex/decimal
6869 representations in a platform independent manner.
6870 [Ben Laurie (CHATS)]
6871
6872 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6873 resizing buffers containing secrets, and use where appropriate.
6874 [Ben Laurie (CHATS)]
6875
6876 *) Add BIO_indent() to avoid much slightly worrying code to do
6877 indents.
6878 [Ben Laurie (CHATS)]
6879
6880 *) Convert sprintf()/BIO_puts() to BIO_printf().
6881 [Ben Laurie (CHATS)]
6882
6883 *) buffer_gets() could terminate with the buffer only half
6884 full. Fixed.
6885 [Ben Laurie (CHATS)]
6886
6887 *) Add assertions to prevent user-supplied crypto functions from
6888 overflowing internal buffers by having large block sizes, etc.
6889 [Ben Laurie (CHATS)]
6890
6891 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6892 unconditionally).
6893 [Ben Laurie (CHATS)]
6894
6895 *) Eliminate unused copy of key in RC4.
6896 [Ben Laurie (CHATS)]
6897
6898 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6899 [Ben Laurie (CHATS)]
6900
6901 *) Fix off-by-one error in EGD path.
6902 [Ben Laurie (CHATS)]
6903
6904 *) If RANDFILE path is too long, ignore instead of truncating.
6905 [Ben Laurie (CHATS)]
6906
6907 *) Eliminate unused and incorrectly sized X.509 structure
6908 CBCParameter.
6909 [Ben Laurie (CHATS)]
6910
6911 *) Eliminate unused and dangerous function knumber().
6912 [Ben Laurie (CHATS)]
6913
6914 *) Eliminate unused and dangerous structure, KSSL_ERR.
6915 [Ben Laurie (CHATS)]
6916
6917 *) Protect against overlong session ID context length in an encoded
6918 session object. Since these are local, this does not appear to be
6919 exploitable.
6920 [Ben Laurie (CHATS)]
6921
6922 *) Change from security patch (see 0.9.6e below) that did not affect
6923 the 0.9.6 release series:
6924
6925 Remote buffer overflow in SSL3 protocol - an attacker could
6926 supply an oversized master key in Kerberos-enabled versions.
6927 (CVE-2002-0657)
6928 [Ben Laurie (CHATS)]
6929
6930 *) Change the SSL kerb5 codes to match RFC 2712.
6931 [Richard Levitte]
6932
6933 *) Make -nameopt work fully for req and add -reqopt switch.
6934 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6935
6936 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6937 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6938
6939 *) Make sure tests can be performed even if the corresponding algorithms
6940 have been removed entirely. This was also the last step to make
6941 OpenSSL compilable with DJGPP under all reasonable conditions.
6942 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6943
6944 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
6945 to allow version independent disabling of normally unselected ciphers,
6946 which may be activated as a side-effect of selecting a single cipher.
6947
6948 (E.g., cipher list string "RSA" enables ciphersuites that are left
6949 out of "ALL" because they do not provide symmetric encryption.
6950 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
6951 [Lutz Jaenicke, Bodo Moeller]
6952
6953 *) Add appropriate support for separate platform-dependent build
6954 directories. The recommended way to make a platform-dependent
6955 build directory is the following (tested on Linux), maybe with
6956 some local tweaks:
6957
6958 # Place yourself outside of the OpenSSL source tree. In
6959 # this example, the environment variable OPENSSL_SOURCE
6960 # is assumed to contain the absolute OpenSSL source directory.
6961 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6962 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6963 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6964 mkdir -p `dirname $F`
6965 ln -s $OPENSSL_SOURCE/$F $F
6966 done
6967
6968 To be absolutely sure not to disturb the source tree, a "make clean"
6969 is a good thing. If it isn't successful, don't worry about it,
6970 it probably means the source directory is very clean.
6971 [Richard Levitte]
6972
6973 *) Make sure any ENGINE control commands make local copies of string
6974 pointers passed to them whenever necessary. Otherwise it is possible
6975 the caller may have overwritten (or deallocated) the original string
6976 data when a later ENGINE operation tries to use the stored values.
6977 [Götz Babin-Ebell <babinebell@trustcenter.de>]
6978
6979 *) Improve diagnostics in file reading and command-line digests.
6980 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6981
6982 *) Add AES modes CFB and OFB to the object database. Correct an
6983 error in AES-CFB decryption.
6984 [Richard Levitte]
6985
6986 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
6987 allows existing EVP_CIPHER_CTX structures to be reused after
6988 calling EVP_*Final(). This behaviour is used by encryption
6989 BIOs and some applications. This has the side effect that
6990 applications must explicitly clean up cipher contexts with
6991 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6992 [Steve Henson]
6993
6994 *) Check the values of dna and dnb in bn_mul_recursive before calling
6995 bn_mul_comba (a non zero value means the a or b arrays do not contain
6996 n2 elements) and fallback to bn_mul_normal if either is not zero.
6997 [Steve Henson]
6998
6999 *) Fix escaping of non-ASCII characters when using the -subj option
7000 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7001 [Lutz Jaenicke]
7002
7003 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
7004 form for "surname", serialNumber has no short form.
7005 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7006 therefore remove "mail" short name for "internet 7".
7007 The OID for unique identifiers in X509 certificates is
7008 x500UniqueIdentifier, not uniqueIdentifier.
7009 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
7010 [Lutz Jaenicke]
7011
7012 *) Add an "init" command to the ENGINE config module and auto initialize
7013 ENGINEs. Without any "init" command the ENGINE will be initialized
7014 after all ctrl commands have been executed on it. If init=1 the
7015 ENGINE is initialized at that point (ctrls before that point are run
7016 on the uninitialized ENGINE and after on the initialized one). If
7017 init=0 then the ENGINE will not be initialized at all.
7018 [Steve Henson]
7019
7020 *) Fix the 'app_verify_callback' interface so that the user-defined
7021 argument is actually passed to the callback: In the
7022 SSL_CTX_set_cert_verify_callback() prototype, the callback
7023 declaration has been changed from
7024 int (*cb)()
7025 into
7026 int (*cb)(X509_STORE_CTX *,void *);
7027 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7028 i=s->ctx->app_verify_callback(&ctx)
7029 has been changed into
7030 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7031
7032 To update applications using SSL_CTX_set_cert_verify_callback(),
7033 a dummy argument can be added to their callback functions.
7034 [D. K. Smetters <smetters@parc.xerox.com>]
7035
7036 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
7037 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7038
7039 *) Add and OPENSSL_LOAD_CONF define which will cause
7040 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7041 This allows older applications to transparently support certain
7042 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7043 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7044 load the config file and OPENSSL_add_all_algorithms_conf() which will
7045 always load it have also been added.
7046 [Steve Henson]
7047
7048 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
7049 Adjust NIDs and EVP layer.
7050 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7051
7052 *) Config modules support in openssl utility.
7053
7054 Most commands now load modules from the config file,
7055 though in a few (such as version) this isn't done
7056 because it couldn't be used for anything.
7057
7058 In the case of ca and req the config file used is
7059 the same as the utility itself: that is the -config
7060 command line option can be used to specify an
7061 alternative file.
7062 [Steve Henson]
7063
7064 *) Move default behaviour from OPENSSL_config(). If appname is NULL
7065 use "openssl_conf" if filename is NULL use default openssl config file.
7066 [Steve Henson]
7067
7068 *) Add an argument to OPENSSL_config() to allow the use of an alternative
7069 config section name. Add a new flag to tolerate a missing config file
7070 and move code to CONF_modules_load_file().
7071 [Steve Henson]
7072
7073 *) Support for crypto accelerator cards from Accelerated Encryption
7074 Processing, www.aep.ie. (Use engine 'aep')
7075 The support was copied from 0.9.6c [engine] and adapted/corrected
7076 to work with the new engine framework.
7077 [AEP Inc. and Richard Levitte]
7078
7079 *) Support for SureWare crypto accelerator cards from Baltimore
7080 Technologies. (Use engine 'sureware')
7081 The support was copied from 0.9.6c [engine] and adapted
7082 to work with the new engine framework.
7083 [Richard Levitte]
7084
7085 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
7086 make the newer ENGINE framework commands for the CHIL engine work.
7087 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7088
7089 *) Make it possible to produce shared libraries on ReliantUNIX.
7090 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7091
7092 *) Add the configuration target debug-linux-ppro.
7093 Make 'openssl rsa' use the general key loading routines
7094 implemented in apps.c, and make those routines able to
7095 handle the key format FORMAT_NETSCAPE and the variant
7096 FORMAT_IISSGC.
7097 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7098
7099 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7100 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7101
7102 *) Add -keyform to rsautl, and document -engine.
7103 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7104
7105 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
7106 BIO_R_NO_SUCH_FILE error code rather than the generic
7107 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7108 [Ben Laurie]
7109
7110 *) Add new functions
7111 ERR_peek_last_error
7112 ERR_peek_last_error_line
7113 ERR_peek_last_error_line_data.
7114 These are similar to
7115 ERR_peek_error
7116 ERR_peek_error_line
7117 ERR_peek_error_line_data,
7118 but report on the latest error recorded rather than the first one
7119 still in the error queue.
7120 [Ben Laurie, Bodo Moeller]
7121
7122 *) default_algorithms option in ENGINE config module. This allows things
7123 like:
7124 default_algorithms = ALL
7125 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7126 [Steve Henson]
7127
7128 *) Preliminary ENGINE config module.
7129 [Steve Henson]
7130
7131 *) New experimental application configuration code.
7132 [Steve Henson]
7133
7134 *) Change the AES code to follow the same name structure as all other
7135 symmetric ciphers, and behave the same way. Move everything to
7136 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7137 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7138
7139 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7140 [Ben Laurie and Theo de Raadt]
7141
7142 *) Add option to output public keys in req command.
7143 [Massimiliano Pala madwolf@openca.org]
7144
7145 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7146 (up to about 10% better than before for P-192 and P-224).
7147 [Bodo Moeller]
7148
7149 *) New functions/macros
7150
7151 SSL_CTX_set_msg_callback(ctx, cb)
7152 SSL_CTX_set_msg_callback_arg(ctx, arg)
7153 SSL_set_msg_callback(ssl, cb)
7154 SSL_set_msg_callback_arg(ssl, arg)
7155
7156 to request calling a callback function
7157
7158 void cb(int write_p, int version, int content_type,
7159 const void *buf, size_t len, SSL *ssl, void *arg)
7160
7161 whenever a protocol message has been completely received
7162 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7163 protocol version according to which the SSL library interprets
7164 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7165 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7166 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7167 specification (change_cipher_spec(20), alert(21), handshake(22)).
7168 'buf' and 'len' point to the actual message, 'ssl' to the
7169 SSL object, and 'arg' is the application-defined value set by
7170 SSL[_CTX]_set_msg_callback_arg().
7171
7172 'openssl s_client' and 'openssl s_server' have new '-msg' options
7173 to enable a callback that displays all protocol messages.
7174 [Bodo Moeller]
7175
7176 *) Change the shared library support so shared libraries are built as
7177 soon as the corresponding static library is finished, and thereby get
7178 openssl and the test programs linked against the shared library.
7179 This still only happens when the keyword "shard" has been given to
7180 the configuration scripts.
7181
7182 NOTE: shared library support is still an experimental thing, and
7183 backward binary compatibility is still not guaranteed.
7184 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7185
7186 *) Add support for Subject Information Access extension.
7187 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7188
7189 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7190 additional bytes when new memory had to be allocated, not just
7191 when reusing an existing buffer.
7192 [Bodo Moeller]
7193
7194 *) New command line and configuration option 'utf8' for the req command.
7195 This allows field values to be specified as UTF8 strings.
7196 [Steve Henson]
7197
7198 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7199 runs for the former and machine-readable output for the latter.
7200 [Ben Laurie]
7201
7202 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7203 of the e-mail address in the DN (i.e., it will go into a certificate
7204 extension only). The new configuration file option 'email_in_dn = no'
7205 has the same effect.
7206 [Massimiliano Pala madwolf@openca.org]
7207
7208 *) Change all functions with names starting with des_ to be starting
7209 with DES_ instead. Add wrappers that are compatible with libdes,
7210 but are named _ossl_old_des_*. Finally, add macros that map the
7211 des_* symbols to the corresponding _ossl_old_des_* if libdes
7212 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7213 desired, the des_* symbols will be mapped to DES_*, with one
7214 exception.
7215
7216 Since we provide two compatibility mappings, the user needs to
7217 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7218 compatibility is desired. The default (i.e., when that macro
7219 isn't defined) is OpenSSL 0.9.6c compatibility.
7220
7221 There are also macros that enable and disable the support of old
7222 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7223 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7224 are defined, the default will apply: to support the old des routines.
7225
7226 In either case, one must include openssl/des.h to get the correct
7227 definitions. Do not try to just include openssl/des_old.h, that
7228 won't work.
7229
7230 NOTE: This is a major break of an old API into a new one. Software
7231 authors are encouraged to switch to the DES_ style functions. Some
7232 time in the future, des_old.h and the libdes compatibility functions
7233 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7234 default), and then completely removed.
7235 [Richard Levitte]
7236
7237 *) Test for certificates which contain unsupported critical extensions.
7238 If such a certificate is found during a verify operation it is
7239 rejected by default: this behaviour can be overridden by either
7240 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7241 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7242 X509_supported_extension() has also been added which returns 1 if a
7243 particular extension is supported.
7244 [Steve Henson]
7245
7246 *) Modify the behaviour of EVP cipher functions in similar way to digests
7247 to retain compatibility with existing code.
7248 [Steve Henson]
7249
7250 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7251 compatibility with existing code. In particular the 'ctx' parameter does
7252 not have to be to be initialized before the call to EVP_DigestInit() and
7253 it is tidied up after a call to EVP_DigestFinal(). New function
7254 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7255 EVP_MD_CTX_copy() changed to not require the destination to be
7256 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7257 requires the destination to be valid.
7258
7259 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7260 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7261 [Steve Henson]
7262
7263 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7264 so that complete 'Handshake' protocol structures are kept in memory
7265 instead of overwriting 'msg_type' and 'length' with 'body' data.
7266 [Bodo Moeller]
7267
7268 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7269 [Massimo Santin via Richard Levitte]
7270
7271 *) Major restructuring to the underlying ENGINE code. This includes
7272 reduction of linker bloat, separation of pure "ENGINE" manipulation
7273 (initialisation, etc) from functionality dealing with implementations
7274 of specific crypto interfaces. This change also introduces integrated
7275 support for symmetric ciphers and digest implementations - so ENGINEs
7276 can now accelerate these by providing EVP_CIPHER and EVP_MD
7277 implementations of their own. This is detailed in crypto/engine/README
7278 as it couldn't be adequately described here. However, there are a few
7279 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7280 were changed in the original introduction of ENGINE code have now
7281 reverted back - the hooking from this code to ENGINE is now a good
7282 deal more passive and at run-time, operations deal directly with
7283 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7284 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7285 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7286 they were not being used by the framework as there is no concept of a
7287 BIGNUM_METHOD and they could not be generalised to the new
7288 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7289 ENGINE_cpy() has been removed as it cannot be consistently defined in
7290 the new code.
7291 [Geoff Thorpe]
7292
7293 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7294 [Steve Henson]
7295
7296 *) Change mkdef.pl to sort symbols that get the same entry number,
7297 and make sure the automatically generated functions ERR_load_*
7298 become part of libeay.num as well.
7299 [Richard Levitte]
7300
7301 *) New function SSL_renegotiate_pending(). This returns true once
7302 renegotiation has been requested (either SSL_renegotiate() call
7303 or HelloRequest/ClientHello received from the peer) and becomes
7304 false once a handshake has been completed.
7305 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7306 sends a HelloRequest, but does not ensure that a handshake takes
7307 place. SSL_renegotiate_pending() is useful for checking if the
7308 client has followed the request.)
7309 [Bodo Moeller]
7310
7311 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7312 By default, clients may request session resumption even during
7313 renegotiation (if session ID contexts permit); with this option,
7314 session resumption is possible only in the first handshake.
7315
7316 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7317 more bits available for options that should not be part of
7318 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7319 [Bodo Moeller]
7320
7321 *) Add some demos for certificate and certificate request creation.
7322 [Steve Henson]
7323
7324 *) Make maximum certificate chain size accepted from the peer application
7325 settable (SSL*_get/set_max_cert_list()), as proposed by
7326 "Douglas E. Engert" <deengert@anl.gov>.
7327 [Lutz Jaenicke]
7328
7329 *) Add support for shared libraries for Unixware-7
7330 (Boyd Lynn Gerber <gerberb@zenez.com>).
7331 [Lutz Jaenicke]
7332
7333 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7334 be done prior to destruction. Use this to unload error strings from
7335 ENGINEs that load their own error strings. NB: This adds two new API
7336 functions to "get" and "set" this destroy handler in an ENGINE.
7337 [Geoff Thorpe]
7338
7339 *) Alter all existing ENGINE implementations (except "openssl" and
7340 "openbsd") to dynamically instantiate their own error strings. This
7341 makes them more flexible to be built both as statically-linked ENGINEs
7342 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7343 Also, add stub code to each that makes building them as self-contained
7344 shared-libraries easier (see README.ENGINE).
7345 [Geoff Thorpe]
7346
7347 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7348 implementations into applications that are completely implemented in
7349 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7350 commands that can be used to configure what shared-library to load and
7351 to control aspects of the way it is handled. Also, made an update to
7352 the README.ENGINE file that brings its information up-to-date and
7353 provides some information and instructions on the "dynamic" ENGINE
7354 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7355 [Geoff Thorpe]
7356
7357 *) Make it possible to unload ranges of ERR strings with a new
7358 "ERR_unload_strings" function.
7359 [Geoff Thorpe]
7360
7361 *) Add a copy() function to EVP_MD.
7362 [Ben Laurie]
7363
7364 *) Make EVP_MD routines take a context pointer instead of just the
7365 md_data void pointer.
7366 [Ben Laurie]
7367
7368 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7369 that the digest can only process a single chunk of data
7370 (typically because it is provided by a piece of
7371 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7372 is only going to provide a single chunk of data, and hence the
7373 framework needn't accumulate the data for oneshot drivers.
7374 [Ben Laurie]
7375
7376 *) As with "ERR", make it possible to replace the underlying "ex_data"
7377 functions. This change also alters the storage and management of global
7378 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7379 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7380 index counters. The API functions that use this state have been changed
7381 to take a "class_index" rather than pointers to the class's local STACK
7382 and counter, and there is now an API function to dynamically create new
7383 classes. This centralisation allows us to (a) plug a lot of the
7384 thread-safety problems that existed, and (b) makes it possible to clean
7385 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7386 such data would previously have always leaked in application code and
7387 workarounds were in place to make the memory debugging turn a blind eye
7388 to it. Application code that doesn't use this new function will still
7389 leak as before, but their memory debugging output will announce it now
7390 rather than letting it slide.
7391
7392 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7393 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7394 has a return value to indicate success or failure.
7395 [Geoff Thorpe]
7396
7397 *) Make it possible to replace the underlying "ERR" functions such that the
7398 global state (2 LHASH tables and 2 locks) is only used by the "default"
7399 implementation. This change also adds two functions to "get" and "set"
7400 the implementation prior to it being automatically set the first time
7401 any other ERR function takes place. Ie. an application can call "get",
7402 pass the return value to a module it has just loaded, and that module
7403 can call its own "set" function using that value. This means the
7404 module's "ERR" operations will use (and modify) the error state in the
7405 application and not in its own statically linked copy of OpenSSL code.
7406 [Geoff Thorpe]
7407
7408 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7409 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7410 the operation, and provides a more encapsulated way for external code
7411 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7412 to use these functions rather than manually incrementing the counts.
7413
7414 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7415 [Geoff Thorpe]
7416
7417 *) Add EVP test program.
7418 [Ben Laurie]
7419
7420 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7421 [Ben Laurie]
7422
7423 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7424 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7425 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7426 These allow a CRL to be built without having to access X509_CRL fields
7427 directly. Modify 'ca' application to use new functions.
7428 [Steve Henson]
7429
7430 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7431 bug workarounds. Rollback attack detection is a security feature.
7432 The problem will only arise on OpenSSL servers when TLSv1 is not
7433 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7434 Software authors not wanting to support TLSv1 will have special reasons
7435 for their choice and can explicitly enable this option.
7436 [Bodo Moeller, Lutz Jaenicke]
7437
7438 *) Rationalise EVP so it can be extended: don't include a union of
7439 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7440 (similar to those existing for EVP_CIPHER_CTX).
7441 Usage example:
7442
7443 EVP_MD_CTX md;
7444
7445 EVP_MD_CTX_init(&md); /* new function call */
7446 EVP_DigestInit(&md, EVP_sha1());
7447 EVP_DigestUpdate(&md, in, len);
7448 EVP_DigestFinal(&md, out, NULL);
7449 EVP_MD_CTX_cleanup(&md); /* new function call */
7450
7451 [Ben Laurie]
7452
7453 *) Make DES key schedule conform to the usual scheme, as well as
7454 correcting its structure. This means that calls to DES functions
7455 now have to pass a pointer to a des_key_schedule instead of a
7456 plain des_key_schedule (which was actually always a pointer
7457 anyway): E.g.,
7458
7459 des_key_schedule ks;
7460
7461 des_set_key_checked(..., &ks);
7462 des_ncbc_encrypt(..., &ks, ...);
7463
7464 (Note that a later change renames 'des_...' into 'DES_...'.)
7465 [Ben Laurie]
7466
7467 *) Initial reduction of linker bloat: the use of some functions, such as
7468 PEM causes large amounts of unused functions to be linked in due to
7469 poor organisation. For example pem_all.c contains every PEM function
7470 which has a knock on effect of linking in large amounts of (unused)
7471 ASN1 code. Grouping together similar functions and splitting unrelated
7472 functions prevents this.
7473 [Steve Henson]
7474
7475 *) Cleanup of EVP macros.
7476 [Ben Laurie]
7477
7478 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7479 correct _ecb suffix.
7480 [Ben Laurie]
7481
7482 *) Add initial OCSP responder support to ocsp application. The
7483 revocation information is handled using the text based index
7484 use by the ca application. The responder can either handle
7485 requests generated internally, supplied in files (for example
7486 via a CGI script) or using an internal minimal server.
7487 [Steve Henson]
7488
7489 *) Add configuration choices to get zlib compression for TLS.
7490 [Richard Levitte]
7491
7492 *) Changes to Kerberos SSL for RFC 2712 compliance:
7493 1. Implemented real KerberosWrapper, instead of just using
7494 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7495 2. Implemented optional authenticator field of KerberosWrapper.
7496
7497 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7498 and authenticator structs; see crypto/krb5/.
7499
7500 Generalized Kerberos calls to support multiple Kerberos libraries.
7501 [Vern Staats <staatsvr@asc.hpc.mil>,
7502 Jeffrey Altman <jaltman@columbia.edu>
7503 via Richard Levitte]
7504
7505 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7506 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7507 values for each of the key sizes rather than having just
7508 parameters (and 'speed' generating keys each time).
7509 [Geoff Thorpe]
7510
7511 *) Speed up EVP routines.
7512 Before:
7513 encrypt
7514 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7515 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7516 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7517 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7518 decrypt
7519 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7520 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7521 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7522 After:
7523 encrypt
7524 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7525 decrypt
7526 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7527 [Ben Laurie]
7528
7529 *) Added the OS2-EMX target.
7530 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7531
7532 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7533 to support NCONF routines in extension code. New function CONF_set_nconf()
7534 to allow functions which take an NCONF to also handle the old LHASH
7535 structure: this means that the old CONF compatible routines can be
7536 retained (in particular wrt extensions) without having to duplicate the
7537 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7538 [Steve Henson]
7539
7540 *) Enhance the general user interface with mechanisms for inner control
7541 and with possibilities to have yes/no kind of prompts.
7542 [Richard Levitte]
7543
7544 *) Change all calls to low level digest routines in the library and
7545 applications to use EVP. Add missing calls to HMAC_cleanup() and
7546 don't assume HMAC_CTX can be copied using memcpy().
7547 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7548
7549 *) Add the possibility to control engines through control names but with
7550 arbitrary arguments instead of just a string.
7551 Change the key loaders to take a UI_METHOD instead of a callback
7552 function pointer. NOTE: this breaks binary compatibility with earlier
7553 versions of OpenSSL [engine].
7554 Adapt the nCipher code for these new conditions and add a card insertion
7555 callback.
7556 [Richard Levitte]
7557
7558 *) Enhance the general user interface with mechanisms to better support
7559 dialog box interfaces, application-defined prompts, the possibility
7560 to use defaults (for example default passwords from somewhere else)
7561 and interrupts/cancellations.
7562 [Richard Levitte]
7563
7564 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7565 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7566 [Steve Henson]
7567
7568 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7569 tidy up some unnecessarily weird code in 'sk_new()').
7570 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7571
7572 *) Change the key loading routines for ENGINEs to use the same kind
7573 callback (pem_password_cb) as all other routines that need this
7574 kind of callback.
7575 [Richard Levitte]
7576
7577 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7578 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7579 than this minimum value is recommended.
7580 [Lutz Jaenicke]
7581
7582 *) New random seeder for OpenVMS, using the system process statistics
7583 that are easily reachable.
7584 [Richard Levitte]
7585
7586 *) Windows apparently can't transparently handle global
7587 variables defined in DLLs. Initialisations such as:
7588
7589 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7590
7591 won't compile. This is used by the any applications that need to
7592 declare their own ASN1 modules. This was fixed by adding the option
7593 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7594 needed for static libraries under Win32.
7595 [Steve Henson]
7596
7597 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7598 setting of purpose and trust fields. New X509_STORE trust and
7599 purpose functions and tidy up setting in other SSL functions.
7600 [Steve Henson]
7601
7602 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7603 structure. These are inherited by X509_STORE_CTX when it is
7604 initialised. This allows various defaults to be set in the
7605 X509_STORE structure (such as flags for CRL checking and custom
7606 purpose or trust settings) for functions which only use X509_STORE_CTX
7607 internally such as S/MIME.
7608
7609 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7610 trust settings if they are not set in X509_STORE. This allows X509_STORE
7611 purposes and trust (in S/MIME for example) to override any set by default.
7612
7613 Add command line options for CRL checking to smime, s_client and s_server
7614 applications.
7615 [Steve Henson]
7616
7617 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7618 are set then the CRL is looked up in the X509_STORE structure and
7619 its validity and signature checked, then if the certificate is found
7620 in the CRL the verify fails with a revoked error.
7621
7622 Various new CRL related callbacks added to X509_STORE_CTX structure.
7623
7624 Command line options added to 'verify' application to support this.
7625
7626 This needs some additional work, such as being able to handle multiple
7627 CRLs with different times, extension based lookup (rather than just
7628 by subject name) and ultimately more complete V2 CRL extension
7629 handling.
7630 [Steve Henson]
7631
7632 *) Add a general user interface API (crypto/ui/). This is designed
7633 to replace things like des_read_password and friends (backward
7634 compatibility functions using this new API are provided).
7635 The purpose is to remove prompting functions from the DES code
7636 section as well as provide for prompting through dialog boxes in
7637 a window system and the like.
7638 [Richard Levitte]
7639
7640 *) Add "ex_data" support to ENGINE so implementations can add state at a
7641 per-structure level rather than having to store it globally.
7642 [Geoff]
7643
7644 *) Make it possible for ENGINE structures to be copied when retrieved by
7645 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7646 This causes the "original" ENGINE structure to act like a template,
7647 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7648 operational state can be localised to each ENGINE structure, despite the
7649 fact they all share the same "methods". New ENGINE structures returned in
7650 this case have no functional references and the return value is the single
7651 structural reference. This matches the single structural reference returned
7652 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7653 ENGINE structure.
7654 [Geoff]
7655
7656 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7657 needs to match any other type at all we need to manually clear the
7658 tag cache.
7659 [Steve Henson]
7660
7661 *) Changes to the "openssl engine" utility to include;
7662 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7663 about an ENGINE's available control commands.
7664 - executing control commands from command line arguments using the
7665 '-pre' and '-post' switches. '-post' is only used if '-t' is
7666 specified and the ENGINE is successfully initialised. The syntax for
7667 the individual commands are colon-separated, for example;
7668 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7669 [Geoff]
7670
7671 *) New dynamic control command support for ENGINEs. ENGINEs can now
7672 declare their own commands (numbers), names (strings), descriptions,
7673 and input types for run-time discovery by calling applications. A
7674 subset of these commands are implicitly classed as "executable"
7675 depending on their input type, and only these can be invoked through
7676 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7677 can be based on user input, config files, etc). The distinction is
7678 that "executable" commands cannot return anything other than a boolean
7679 result and can only support numeric or string input, whereas some
7680 discoverable commands may only be for direct use through
7681 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7682 pointers, or other custom uses. The "executable" commands are to
7683 support parameterisations of ENGINE behaviour that can be
7684 unambiguously defined by ENGINEs and used consistently across any
7685 OpenSSL-based application. Commands have been added to all the
7686 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7687 control over shared-library paths without source code alterations.
7688 [Geoff]
7689
7690 *) Changed all ENGINE implementations to dynamically allocate their
7691 ENGINEs rather than declaring them statically. Apart from this being
7692 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7693 this also allows the implementations to compile without using the
7694 internal engine_int.h header.
7695 [Geoff]
7696
7697 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7698 'const' value. Any code that should be able to modify a RAND_METHOD
7699 should already have non-const pointers to it (ie. they should only
7700 modify their own ones).
7701 [Geoff]
7702
7703 *) Made a variety of little tweaks to the ENGINE code.
7704 - "atalla" and "ubsec" string definitions were moved from header files
7705 to C code. "nuron" string definitions were placed in variables
7706 rather than hard-coded - allowing parameterisation of these values
7707 later on via ctrl() commands.
7708 - Removed unused "#if 0"'d code.
7709 - Fixed engine list iteration code so it uses ENGINE_free() to release
7710 structural references.
7711 - Constified the RAND_METHOD element of ENGINE structures.
7712 - Constified various get/set functions as appropriate and added
7713 missing functions (including a catch-all ENGINE_cpy that duplicates
7714 all ENGINE values onto a new ENGINE except reference counts/state).
7715 - Removed NULL parameter checks in get/set functions. Setting a method
7716 or function to NULL is a way of cancelling out a previously set
7717 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7718 and doesn't justify the extra error symbols and code.
7719 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7720 flags from engine_int.h to engine.h.
7721 - Changed prototypes for ENGINE handler functions (init(), finish(),
7722 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7723 [Geoff]
7724
7725 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7726 to the algorithm using long division. The binary algorithm can be
7727 used only if the modulus is odd. On 32-bit systems, it is faster
7728 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7729 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7730 up to 450 bits. In 64-bit environments, the binary algorithm
7731 appears to be advantageous for much longer moduli; here we use it
7732 for moduli up to 2048 bits.
7733 [Bodo Moeller]
7734
7735 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7736 could not support the combine flag in choice fields.
7737 [Steve Henson]
7738
7739 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7740 extensions from a certificate request to the certificate.
7741 [Steve Henson]
7742
7743 *) Allow multiple 'certopt' and 'nameopt' options to be separated
7744 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7745 file: this allows the display of the certificate about to be
7746 signed to be customised, to allow certain fields to be included
7747 or excluded and extension details. The old system didn't display
7748 multicharacter strings properly, omitted fields not in the policy
7749 and couldn't display additional details such as extensions.
7750 [Steve Henson]
7751
7752 *) Function EC_POINTs_mul for multiple scalar multiplication
7753 of an arbitrary number of elliptic curve points
7754 \sum scalars[i]*points[i],
7755 optionally including the generator defined for the EC_GROUP:
7756 scalar*generator + \sum scalars[i]*points[i].
7757
7758 EC_POINT_mul is a simple wrapper function for the typical case
7759 that the point list has just one item (besides the optional
7760 generator).
7761 [Bodo Moeller]
7762
7763 *) First EC_METHODs for curves over GF(p):
7764
7765 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7766 operations and provides various method functions that can also
7767 operate with faster implementations of modular arithmetic.
7768
7769 EC_GFp_mont_method() reuses most functions that are part of
7770 EC_GFp_simple_method, but uses Montgomery arithmetic.
7771
7772 [Bodo Moeller; point addition and point doubling
7773 implementation directly derived from source code provided by
7774 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7775
7776 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7777 crypto/ec/ec_lib.c):
7778
7779 Curves are EC_GROUP objects (with an optional group generator)
7780 based on EC_METHODs that are built into the library.
7781
7782 Points are EC_POINT objects based on EC_GROUP objects.
7783
7784 Most of the framework would be able to handle curves over arbitrary
7785 finite fields, but as there are no obvious types for fields other
7786 than GF(p), some functions are limited to that for now.
7787 [Bodo Moeller]
7788
7789 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7790 that the file contains a complete HTTP response.
7791 [Richard Levitte]
7792
7793 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7794 change the def and num file printf format specifier from "%-40sXXX"
7795 to "%-39s XXX". The latter will always guarantee a space after the
7796 field while the former will cause them to run together if the field
7797 is 40 of more characters long.
7798 [Steve Henson]
7799
7800 *) Constify the cipher and digest 'method' functions and structures
7801 and modify related functions to take constant EVP_MD and EVP_CIPHER
7802 pointers.
7803 [Steve Henson]
7804
7805 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7806 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
7807 [Bodo Moeller]
7808
7809 *) Modify EVP_Digest*() routines so they now return values. Although the
7810 internal software routines can never fail additional hardware versions
7811 might.
7812 [Steve Henson]
7813
7814 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7815
7816 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7817 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7818
7819 ASN1 error codes
7820 ERR_R_NESTED_ASN1_ERROR
7821 ...
7822 ERR_R_MISSING_ASN1_EOS
7823 were 4 .. 9, conflicting with
7824 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7825 ...
7826 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7827 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7828
7829 Add new error code 'ERR_R_INTERNAL_ERROR'.
7830 [Bodo Moeller]
7831
7832 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7833 suffices.
7834 [Bodo Moeller]
7835
7836 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
7837 sets the subject name for a new request or supersedes the
7838 subject name in a given request. Formats that can be parsed are
7839 'CN=Some Name, OU=myOU, C=IT'
7840 and
7841 'CN=Some Name/OU=myOU/C=IT'.
7842
7843 Add options '-batch' and '-verbose' to 'openssl req'.
7844 [Massimiliano Pala <madwolf@hackmasters.net>]
7845
7846 *) Introduce the possibility to access global variables through
7847 functions on platform were that's the best way to handle exporting
7848 global variables in shared libraries. To enable this functionality,
7849 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7850 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7851 is normally done by Configure or something similar).
7852
7853 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7854 in the source file (foo.c) like this:
7855
7856 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7857 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7858
7859 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7860 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7861
7862 OPENSSL_DECLARE_GLOBAL(int,foo);
7863 #define foo OPENSSL_GLOBAL_REF(foo)
7864 OPENSSL_DECLARE_GLOBAL(double,bar);
7865 #define bar OPENSSL_GLOBAL_REF(bar)
7866
7867 The #defines are very important, and therefore so is including the
7868 header file everywhere where the defined globals are used.
7869
7870 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
7871 of ASN.1 items, but that structure is a bit different.
7872
7873 The largest change is in util/mkdef.pl which has been enhanced with
7874 better and easier to understand logic to choose which symbols should
7875 go into the Windows .def files as well as a number of fixes and code
7876 cleanup (among others, algorithm keywords are now sorted
7877 lexicographically to avoid constant rewrites).
7878 [Richard Levitte]
7879
7880 *) In BN_div() keep a copy of the sign of 'num' before writing the
7881 result to 'rm' because if rm==num the value will be overwritten
7882 and produce the wrong result if 'num' is negative: this caused
7883 problems with BN_mod() and BN_nnmod().
7884 [Steve Henson]
7885
7886 *) Function OCSP_request_verify(). This checks the signature on an
7887 OCSP request and verifies the signer certificate. The signer
7888 certificate is just checked for a generic purpose and OCSP request
7889 trust settings.
7890 [Steve Henson]
7891
7892 *) Add OCSP_check_validity() function to check the validity of OCSP
7893 responses. OCSP responses are prepared in real time and may only
7894 be a few seconds old. Simply checking that the current time lies
7895 between thisUpdate and nextUpdate max reject otherwise valid responses
7896 caused by either OCSP responder or client clock inaccuracy. Instead
7897 we allow thisUpdate and nextUpdate to fall within a certain period of
7898 the current time. The age of the response can also optionally be
7899 checked. Two new options -validity_period and -status_age added to
7900 ocsp utility.
7901 [Steve Henson]
7902
7903 *) If signature or public key algorithm is unrecognized print out its
7904 OID rather that just UNKNOWN.
7905 [Steve Henson]
7906
7907 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
7908 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7909 ID to be generated from the issuer certificate alone which can then be
7910 passed to OCSP_id_issuer_cmp().
7911 [Steve Henson]
7912
7913 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
7914 ASN1 modules to export functions returning ASN1_ITEM pointers
7915 instead of the ASN1_ITEM structures themselves. This adds several
7916 new macros which allow the underlying ASN1 function/structure to
7917 be accessed transparently. As a result code should not use ASN1_ITEM
7918 references directly (such as &X509_it) but instead use the relevant
7919 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7920 use of the new ASN1 code on platforms where exporting structures
7921 is problematical (for example in shared libraries) but exporting
7922 functions returning pointers to structures is not.
7923 [Steve Henson]
7924
7925 *) Add support for overriding the generation of SSL/TLS session IDs.
7926 These callbacks can be registered either in an SSL_CTX or per SSL.
7927 The purpose of this is to allow applications to control, if they wish,
7928 the arbitrary values chosen for use as session IDs, particularly as it
7929 can be useful for session caching in multiple-server environments. A
7930 command-line switch for testing this (and any client code that wishes
7931 to use such a feature) has been added to "s_server".
7932 [Geoff Thorpe, Lutz Jaenicke]
7933
7934 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
7935 of the form '#if defined(...) || defined(...) || ...' and
7936 '#if !defined(...) && !defined(...) && ...'. This also avoids
7937 the growing number of special cases it was previously handling.
7938 [Richard Levitte]
7939
7940 *) Make all configuration macros available for application by making
7941 sure they are available in opensslconf.h, by giving them names starting
7942 with "OPENSSL_" to avoid conflicts with other packages and by making
7943 sure e_os2.h will cover all platform-specific cases together with
7944 opensslconf.h.
7945 Additionally, it is now possible to define configuration/platform-
7946 specific names (called "system identities"). In the C code, these
7947 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7948 macro with the name beginning with "OPENSSL_SYS_", which is determined
7949 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7950 what is available.
7951 [Richard Levitte]
7952
7953 *) New option -set_serial to 'req' and 'x509' this allows the serial
7954 number to use to be specified on the command line. Previously self
7955 signed certificates were hard coded with serial number 0 and the
7956 CA options of 'x509' had to use a serial number in a file which was
7957 auto incremented.
7958 [Steve Henson]
7959
7960 *) New options to 'ca' utility to support V2 CRL entry extensions.
7961 Currently CRL reason, invalidity date and hold instruction are
7962 supported. Add new CRL extensions to V3 code and some new objects.
7963 [Steve Henson]
7964
7965 *) New function EVP_CIPHER_CTX_set_padding() this is used to
7966 disable standard block padding (aka PKCS#5 padding) in the EVP
7967 API, which was previously mandatory. This means that the data is
7968 not padded in any way and so the total length much be a multiple
7969 of the block size, otherwise an error occurs.
7970 [Steve Henson]
7971
7972 *) Initial (incomplete) OCSP SSL support.
7973 [Steve Henson]
7974
7975 *) New function OCSP_parse_url(). This splits up a URL into its host,
7976 port and path components: primarily to parse OCSP URLs. New -url
7977 option to ocsp utility.
7978 [Steve Henson]
7979
7980 *) New nonce behavior. The return value of OCSP_check_nonce() now
7981 reflects the various checks performed. Applications can decide
7982 whether to tolerate certain situations such as an absent nonce
7983 in a response when one was present in a request: the ocsp application
7984 just prints out a warning. New function OCSP_add1_basic_nonce()
7985 this is to allow responders to include a nonce in a response even if
7986 the request is nonce-less.
7987 [Steve Henson]
7988
7989 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
7990 skipped when using openssl x509 multiple times on a single input file,
7991 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7992 [Bodo Moeller]
7993
7994 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
7995 set string type: to handle setting ASN1_TIME structures. Fix ca
7996 utility to correctly initialize revocation date of CRLs.
7997 [Steve Henson]
7998
7999 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
8000 the clients preferred ciphersuites and rather use its own preferences.
8001 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8002 Internet Explorer by ensuring unchanged hash method during stepup.
8003 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
8004 [Lutz Jaenicke]
8005
8006 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
8007 to aes and add a new 'exist' option to print out symbols that don't
8008 appear to exist.
8009 [Steve Henson]
8010
8011 *) Additional options to ocsp utility to allow flags to be set and
8012 additional certificates supplied.
8013 [Steve Henson]
8014
8015 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
8016 OCSP client a number of certificate to only verify the response
8017 signature against.
8018 [Richard Levitte]
8019
8020 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
8021 handle the new API. Currently only ECB, CBC modes supported. Add new
8022 AES OIDs.
8023
8024 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8025 Encryption Standard (AES) Ciphersuites for Transport Layer
8026 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8027 not enabled by default and were not part of the "ALL" ciphersuite
8028 alias because they were not yet official; they could be
8029 explicitly requested by specifying the "AESdraft" ciphersuite
8030 group alias. In the final release of OpenSSL 0.9.7, the group
8031 alias is called "AES" and is part of "ALL".)
8032 [Ben Laurie, Steve Henson, Bodo Moeller]
8033
8034 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
8035 request to response.
8036 [Steve Henson]
8037
8038 *) Functions for OCSP responders. OCSP_request_onereq_count(),
8039 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8040 extract information from a certificate request. OCSP_response_create()
8041 creates a response and optionally adds a basic response structure.
8042 OCSP_basic_add1_status() adds a complete single response to a basic
8043 response and returns the OCSP_SINGLERESP structure just added (to allow
8044 extensions to be included for example). OCSP_basic_add1_cert() adds a
8045 certificate to a basic response and OCSP_basic_sign() signs a basic
8046 response with various flags. New helper functions ASN1_TIME_check()
8047 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8048 (converts ASN1_TIME to GeneralizedTime).
8049 [Steve Henson]
8050
8051 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
8052 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
8053 structure from a certificate. X509_pubkey_digest() digests the public_key
8054 contents: this is used in various key identifiers.
8055 [Steve Henson]
8056
8057 *) Make sk_sort() tolerate a NULL argument.
8058 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8059
8060 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
8061 passed by the function are trusted implicitly. If any of them signed the
8062 response then it is assumed to be valid and is not verified.
8063 [Steve Henson]
8064
8065 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
8066 to data. This was previously part of the PKCS7 ASN1 code. This
8067 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8068 [Steve Henson, reported by Kenneth R. Robinette
8069 <support@securenetterm.com>]
8070
8071 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
8072 routines: without these tracing memory leaks is very painful.
8073 Fix leaks in PKCS12 and PKCS7 routines.
8074 [Steve Henson]
8075
8076 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
8077 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8078 effectively meant GeneralizedTime would never be used. Now it
8079 is initialised to -1 but X509_time_adj() now has to check the value
8080 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8081 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8082 [Steve Henson, reported by Kenneth R. Robinette
8083 <support@securenetterm.com>]
8084
8085 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8086 result in a zero length in the ASN1_INTEGER structure which was
8087 not consistent with the structure when d2i_ASN1_INTEGER() was used
8088 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8089 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8090 where it did not print out a minus for negative ASN1_INTEGER.
8091 [Steve Henson]
8092
8093 *) Add summary printout to ocsp utility. The various functions which
8094 convert status values to strings have been renamed to:
8095 OCSP_response_status_str(), OCSP_cert_status_str() and
8096 OCSP_crl_reason_str() and are no longer static. New options
8097 to verify nonce values and to disable verification. OCSP response
8098 printout format cleaned up.
8099 [Steve Henson]
8100
8101 *) Add additional OCSP certificate checks. These are those specified
8102 in RFC2560. This consists of two separate checks: the CA of the
8103 certificate being checked must either be the OCSP signer certificate
8104 or the issuer of the OCSP signer certificate. In the latter case the
8105 OCSP signer certificate must contain the OCSP signing extended key
8106 usage. This check is performed by attempting to match the OCSP
8107 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8108 in the OCSP_CERTID structures of the response.
8109 [Steve Henson]
8110
8111 *) Initial OCSP certificate verification added to OCSP_basic_verify()
8112 and related routines. This uses the standard OpenSSL certificate
8113 verify routines to perform initial checks (just CA validity) and
8114 to obtain the certificate chain. Then additional checks will be
8115 performed on the chain. Currently the root CA is checked to see
8116 if it is explicitly trusted for OCSP signing. This is used to set
8117 a root CA as a global signing root: that is any certificate that
8118 chains to that CA is an acceptable OCSP signing certificate.
8119 [Steve Henson]
8120
8121 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8122 extensions from a separate configuration file.
8123 As when reading extensions from the main configuration file,
8124 the '-extensions ...' option may be used for specifying the
8125 section to use.
8126 [Massimiliano Pala <madwolf@comune.modena.it>]
8127
8128 *) New OCSP utility. Allows OCSP requests to be generated or
8129 read. The request can be sent to a responder and the output
8130 parsed, outputed or printed in text form. Not complete yet:
8131 still needs to check the OCSP response validity.
8132 [Steve Henson]
8133
8134 *) New subcommands for 'openssl ca':
8135 'openssl ca -status <serial>' prints the status of the cert with
8136 the given serial number (according to the index file).
8137 'openssl ca -updatedb' updates the expiry status of certificates
8138 in the index file.
8139 [Massimiliano Pala <madwolf@comune.modena.it>]
8140
8141 *) New '-newreq-nodes' command option to CA.pl. This is like
8142 '-newreq', but calls 'openssl req' with the '-nodes' option
8143 so that the resulting key is not encrypted.
8144 [Damien Miller <djm@mindrot.org>]
8145
8146 *) New configuration for the GNU Hurd.
8147 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8148
8149 *) Initial code to implement OCSP basic response verify. This
8150 is currently incomplete. Currently just finds the signer's
8151 certificate and verifies the signature on the response.
8152 [Steve Henson]
8153
8154 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8155 value of OPENSSLDIR. This is available via the new '-d' option
8156 to 'openssl version', and is also included in 'openssl version -a'.
8157 [Bodo Moeller]
8158
8159 *) Allowing defining memory allocation callbacks that will be given
8160 file name and line number information in additional arguments
8161 (a const char* and an int). The basic functionality remains, as
8162 well as the original possibility to just replace malloc(),
8163 realloc() and free() by functions that do not know about these
8164 additional arguments. To register and find out the current
8165 settings for extended allocation functions, the following
8166 functions are provided:
8167
8168 CRYPTO_set_mem_ex_functions
8169 CRYPTO_set_locked_mem_ex_functions
8170 CRYPTO_get_mem_ex_functions
8171 CRYPTO_get_locked_mem_ex_functions
8172
8173 These work the same way as CRYPTO_set_mem_functions and friends.
8174 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8175 extended allocation function is enabled.
8176 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8177 a conventional allocation function is enabled.
8178 [Richard Levitte, Bodo Moeller]
8179
8180 *) Finish off removing the remaining LHASH function pointer casts.
8181 There should no longer be any prototype-casting required when using
8182 the LHASH abstraction, and any casts that remain are "bugs". See
8183 the callback types and macros at the head of lhash.h for details
8184 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8185 [Geoff Thorpe]
8186
8187 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8188 If /dev/[u]random devices are not available or do not return enough
8189 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8190 be queried.
8191 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8192 /etc/entropy will be queried once each in this sequence, querying stops
8193 when enough entropy was collected without querying more sockets.
8194 [Lutz Jaenicke]
8195
8196 *) Change the Unix RAND_poll() variant to be able to poll several
8197 random devices, as specified by DEVRANDOM, until a sufficient amount
8198 of data has been collected. We spend at most 10 ms on each file
8199 (select timeout) and read in non-blocking mode. DEVRANDOM now
8200 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8201 (previously it was just the string "/dev/urandom"), so on typical
8202 platforms the 10 ms delay will never occur.
8203 Also separate out the Unix variant to its own file, rand_unix.c.
8204 For VMS, there's a currently-empty rand_vms.c.
8205 [Richard Levitte]
8206
8207 *) Move OCSP client related routines to ocsp_cl.c. These
8208 provide utility functions which an application needing
8209 to issue a request to an OCSP responder and analyse the
8210 response will typically need: as opposed to those which an
8211 OCSP responder itself would need which will be added later.
8212
8213 OCSP_request_sign() signs an OCSP request with an API similar
8214 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8215 response. OCSP_response_get1_basic() extracts basic response
8216 from response. OCSP_resp_find_status(): finds and extracts status
8217 information from an OCSP_CERTID structure (which will be created
8218 when the request structure is built). These are built from lower
8219 level functions which work on OCSP_SINGLERESP structures but
8220 won't normally be used unless the application wishes to examine
8221 extensions in the OCSP response for example.
8222
8223 Replace nonce routines with a pair of functions.
8224 OCSP_request_add1_nonce() adds a nonce value and optionally
8225 generates a random value. OCSP_check_nonce() checks the
8226 validity of the nonce in an OCSP response.
8227 [Steve Henson]
8228
8229 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8230 This doesn't copy the supplied OCSP_CERTID and avoids the
8231 need to free up the newly created id. Change return type
8232 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8233 This can then be used to add extensions to the request.
8234 Deleted OCSP_request_new(), since most of its functionality
8235 is now in OCSP_REQUEST_new() (and the case insensitive name
8236 clash) apart from the ability to set the request name which
8237 will be added elsewhere.
8238 [Steve Henson]
8239
8240 *) Update OCSP API. Remove obsolete extensions argument from
8241 various functions. Extensions are now handled using the new
8242 OCSP extension code. New simple OCSP HTTP function which
8243 can be used to send requests and parse the response.
8244 [Steve Henson]
8245
8246 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8247 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8248 uses the special reorder version of SET OF to sort the attributes
8249 and reorder them to match the encoded order. This resolves a long
8250 standing problem: a verify on a PKCS7 structure just after signing
8251 it used to fail because the attribute order did not match the
8252 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8253 it uses the received order. This is necessary to tolerate some broken
8254 software that does not order SET OF. This is handled by encoding
8255 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8256 to produce the required SET OF.
8257 [Steve Henson]
8258
8259 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8260 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8261 files to get correct declarations of the ASN.1 item variables.
8262 [Richard Levitte]
8263
8264 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8265 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8266 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8267 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8268 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8269 ASN1_ITEM and no wrapper functions.
8270 [Steve Henson]
8271
8272 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8273 replace the old function pointer based I/O routines. Change most of
8274 the *_d2i_bio() and *_d2i_fp() functions to use these.
8275 [Steve Henson]
8276
8277 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8278 lines, recognize more "algorithms" that can be deselected, and make
8279 it complain about algorithm deselection that isn't recognised.
8280 [Richard Levitte]
8281
8282 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8283 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8284 to use new functions. Add NO_ASN1_OLD which can be set to remove
8285 some old style ASN1 functions: this can be used to determine if old
8286 code will still work when these eventually go away.
8287 [Steve Henson]
8288
8289 *) New extension functions for OCSP structures, these follow the
8290 same conventions as certificates and CRLs.
8291 [Steve Henson]
8292
8293 *) New function X509V3_add1_i2d(). This automatically encodes and
8294 adds an extension. Its behaviour can be customised with various
8295 flags to append, replace or delete. Various wrappers added for
8296 certificates and CRLs.
8297 [Steve Henson]
8298
8299 *) Fix to avoid calling the underlying ASN1 print routine when
8300 an extension cannot be parsed. Correct a typo in the
8301 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8302 [Steve Henson]
8303
8304 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8305 entries for variables.
8306 [Steve Henson]
8307
8308 *) Add functionality to apps/openssl.c for detecting locking
8309 problems: As the program is single-threaded, all we have
8310 to do is register a locking callback using an array for
8311 storing which locks are currently held by the program.
8312 [Bodo Moeller]
8313
8314 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8315 SSL_get_ex_data_X509_STORE_idx(), which is used in
8316 ssl_verify_cert_chain() and thus can be called at any time
8317 during TLS/SSL handshakes so that thread-safety is essential.
8318 Unfortunately, the ex_data design is not at all suited
8319 for multi-threaded use, so it probably should be abolished.
8320 [Bodo Moeller]
8321
8322 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8323 [Broadcom, tweaked and integrated by Geoff Thorpe]
8324
8325 *) Move common extension printing code to new function
8326 X509V3_print_extensions(). Reorganise OCSP print routines and
8327 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8328 [Steve Henson]
8329
8330 *) New function X509_signature_print() to remove duplication in some
8331 print routines.
8332 [Steve Henson]
8333
8334 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8335 set (this was treated exactly the same as SET OF previously). This
8336 is used to reorder the STACK representing the structure to match the
8337 encoding. This will be used to get round a problem where a PKCS7
8338 structure which was signed could not be verified because the STACK
8339 order did not reflect the encoded order.
8340 [Steve Henson]
8341
8342 *) Reimplement the OCSP ASN1 module using the new code.
8343 [Steve Henson]
8344
8345 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8346 for its ASN1 operations. The old style function pointers still exist
8347 for now but they will eventually go away.
8348 [Steve Henson]
8349
8350 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8351 completely replaces the old ASN1 functionality with a table driven
8352 encoder and decoder which interprets an ASN1_ITEM structure describing
8353 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8354 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8355 has also been converted to the new form.
8356 [Steve Henson]
8357
8358 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8359 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8360 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8361 for negative moduli.
8362 [Bodo Moeller]
8363
8364 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8365 of not touching the result's sign bit.
8366 [Bodo Moeller]
8367
8368 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8369 set.
8370 [Bodo Moeller]
8371
8372 *) Changed the LHASH code to use prototypes for callbacks, and created
8373 macros to declare and implement thin (optionally static) functions
8374 that provide type-safety and avoid function pointer casting for the
8375 type-specific callbacks.
8376 [Geoff Thorpe]
8377
8378 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8379 RFC 2712.
8380 [Veers Staats <staatsvr@asc.hpc.mil>,
8381 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8382
8383 *) Reformat the FAQ so the different questions and answers can be divided
8384 in sections depending on the subject.
8385 [Richard Levitte]
8386
8387 *) Have the zlib compression code load ZLIB.DLL dynamically under
8388 Windows.
8389 [Richard Levitte]
8390
8391 *) New function BN_mod_sqrt for computing square roots modulo a prime
8392 (using the probabilistic Tonelli-Shanks algorithm unless
8393 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8394 be handled deterministically).
8395 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8396
8397 *) Make BN_mod_inverse faster by explicitly handling small quotients
8398 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8399 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8400 [Bodo Moeller]
8401
8402 *) New function BN_kronecker.
8403 [Bodo Moeller]
8404
8405 *) Fix BN_gcd so that it works on negative inputs; the result is
8406 positive unless both parameters are zero.
8407 Previously something reasonably close to an infinite loop was
8408 possible because numbers could be growing instead of shrinking
8409 in the implementation of Euclid's algorithm.
8410 [Bodo Moeller]
8411
8412 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8413 sign of the number in question.
8414
8415 Fix BN_is_word(a,w) to work correctly for w == 0.
8416
8417 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8418 because its test if the absolute value of 'a' equals 'w'.
8419 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8420 it exists mostly for use in the implementations of BN_is_zero(),
8421 BN_is_one(), and BN_is_word().
8422 [Bodo Moeller]
8423
8424 *) New function BN_swap.
8425 [Bodo Moeller]
8426
8427 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8428 the exponentiation functions are more likely to produce reasonable
8429 results on negative inputs.
8430 [Bodo Moeller]
8431
8432 *) Change BN_mod_mul so that the result is always non-negative.
8433 Previously, it could be negative if one of the factors was negative;
8434 I don't think anyone really wanted that behaviour.
8435 [Bodo Moeller]
8436
8437 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8438 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8439 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8440 and add new functions:
8441
8442 BN_nnmod
8443 BN_mod_sqr
8444 BN_mod_add
8445 BN_mod_add_quick
8446 BN_mod_sub
8447 BN_mod_sub_quick
8448 BN_mod_lshift1
8449 BN_mod_lshift1_quick
8450 BN_mod_lshift
8451 BN_mod_lshift_quick
8452
8453 These functions always generate non-negative results.
8454
8455 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8456 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8457
8458 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8459 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8460 be reduced modulo m.
8461 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8462
8463 #if 0
8464 The following entry accidentally appeared in the CHANGES file
8465 distributed with OpenSSL 0.9.7. The modifications described in
8466 it do *not* apply to OpenSSL 0.9.7.
8467
8468 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8469 was actually never needed) and in BN_mul(). The removal in BN_mul()
8470 required a small change in bn_mul_part_recursive() and the addition
8471 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8472 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8473 bn_sub_words() and bn_add_words() except they take arrays with
8474 differing sizes.
8475 [Richard Levitte]
8476 #endif
8477
8478 *) In 'openssl passwd', verify passwords read from the terminal
8479 unless the '-salt' option is used (which usually means that
8480 verification would just waste user's time since the resulting
8481 hash is going to be compared with some given password hash)
8482 or the new '-noverify' option is used.
8483
8484 This is an incompatible change, but it does not affect
8485 non-interactive use of 'openssl passwd' (passwords on the command
8486 line, '-stdin' option, '-in ...' option) and thus should not
8487 cause any problems.
8488 [Bodo Moeller]
8489
8490 *) Remove all references to RSAref, since there's no more need for it.
8491 [Richard Levitte]
8492
8493 *) Make DSO load along a path given through an environment variable
8494 (SHLIB_PATH) with shl_load().
8495 [Richard Levitte]
8496
8497 *) Constify the ENGINE code as a result of BIGNUM constification.
8498 Also constify the RSA code and most things related to it. In a
8499 few places, most notable in the depth of the ASN.1 code, ugly
8500 casts back to non-const were required (to be solved at a later
8501 time)
8502 [Richard Levitte]
8503
8504 *) Make it so the openssl application has all engines loaded by default.
8505 [Richard Levitte]
8506
8507 *) Constify the BIGNUM routines a little more.
8508 [Richard Levitte]
8509
8510 *) Add the following functions:
8511
8512 ENGINE_load_cswift()
8513 ENGINE_load_chil()
8514 ENGINE_load_atalla()
8515 ENGINE_load_nuron()
8516 ENGINE_load_builtin_engines()
8517
8518 That way, an application can itself choose if external engines that
8519 are built-in in OpenSSL shall ever be used or not. The benefit is
8520 that applications won't have to be linked with libdl or other dso
8521 libraries unless it's really needed.
8522
8523 Changed 'openssl engine' to load all engines on demand.
8524 Changed the engine header files to avoid the duplication of some
8525 declarations (they differed!).
8526 [Richard Levitte]
8527
8528 *) 'openssl engine' can now list capabilities.
8529 [Richard Levitte]
8530
8531 *) Better error reporting in 'openssl engine'.
8532 [Richard Levitte]
8533
8534 *) Never call load_dh_param(NULL) in s_server.
8535 [Bodo Moeller]
8536
8537 *) Add engine application. It can currently list engines by name and
8538 identity, and test if they are actually available.
8539 [Richard Levitte]
8540
8541 *) Improve RPM specification file by forcing symbolic linking and making
8542 sure the installed documentation is also owned by root.root.
8543 [Damien Miller <djm@mindrot.org>]
8544
8545 *) Give the OpenSSL applications more possibilities to make use of
8546 keys (public as well as private) handled by engines.
8547 [Richard Levitte]
8548
8549 *) Add OCSP code that comes from CertCo.
8550 [Richard Levitte]
8551
8552 *) Add VMS support for the Rijndael code.
8553 [Richard Levitte]
8554
8555 *) Added untested support for Nuron crypto accelerator.
8556 [Ben Laurie]
8557
8558 *) Add support for external cryptographic devices. This code was
8559 previously distributed separately as the "engine" branch.
8560 [Geoff Thorpe, Richard Levitte]
8561
8562 *) Rework the filename-translation in the DSO code. It is now possible to
8563 have far greater control over how a "name" is turned into a filename
8564 depending on the operating environment and any oddities about the
8565 different shared library filenames on each system.
8566 [Geoff Thorpe]
8567
8568 *) Support threads on FreeBSD-elf in Configure.
8569 [Richard Levitte]
8570
8571 *) Fix for SHA1 assembly problem with MASM: it produces
8572 warnings about corrupt line number information when assembling
8573 with debugging information. This is caused by the overlapping
8574 of two sections.
8575 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8576
8577 *) NCONF changes.
8578 NCONF_get_number() has no error checking at all. As a replacement,
8579 NCONF_get_number_e() is defined (_e for "error checking") and is
8580 promoted strongly. The old NCONF_get_number is kept around for
8581 binary backward compatibility.
8582 Make it possible for methods to load from something other than a BIO,
8583 by providing a function pointer that is given a name instead of a BIO.
8584 For example, this could be used to load configuration data from an
8585 LDAP server.
8586 [Richard Levitte]
8587
8588 *) Fix for non blocking accept BIOs. Added new I/O special reason
8589 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8590 with non blocking I/O was not possible because no retry code was
8591 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8592 this case.
8593 [Steve Henson]
8594
8595 *) Added the beginnings of Rijndael support.
8596 [Ben Laurie]
8597
8598 *) Fix for bug in DirectoryString mask setting. Add support for
8599 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8600 to allow certificate printing to more controllable, additional
8601 'certopt' option to 'x509' to allow new printing options to be
8602 set.
8603 [Steve Henson]
8604
8605 *) Clean old EAY MD5 hack from e_os.h.
8606 [Richard Levitte]
8607
8608 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8609
8610 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8611 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8612 [Joe Orton, Steve Henson]
8613
8614 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8615
8616 *) Fix additional bug revealed by the NISCC test suite:
8617
8618 Stop bug triggering large recursion when presented with
8619 certain ASN.1 tags (CVE-2003-0851)
8620 [Steve Henson]
8621
8622 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8623
8624 *) Fix various bugs revealed by running the NISCC test suite:
8625
8626 Stop out of bounds reads in the ASN1 code when presented with
8627 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8628
8629 If verify callback ignores invalid public key errors don't try to check
8630 certificate signature with the NULL public key.
8631
8632 [Steve Henson]
8633
8634 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8635 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8636 specifications.
8637 [Steve Henson]
8638
8639 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8640 extra data after the compression methods not only for TLS 1.0
8641 but also for SSL 3.0 (as required by the specification).
8642 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8643
8644 *) Change X509_certificate_type() to mark the key as exported/exportable
8645 when it's 512 *bits* long, not 512 bytes.
8646 [Richard Levitte]
8647
8648 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8649
8650 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8651 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8652 a protocol version number mismatch like a decryption error
8653 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8654 [Bodo Moeller]
8655
8656 *) Turn on RSA blinding by default in the default implementation
8657 to avoid a timing attack. Applications that don't want it can call
8658 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8659 They would be ill-advised to do so in most cases.
8660 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8661
8662 *) Change RSA blinding code so that it works when the PRNG is not
8663 seeded (in this case, the secret RSA exponent is abused as
8664 an unpredictable seed -- if it is not unpredictable, there
8665 is no point in blinding anyway). Make RSA blinding thread-safe
8666 by remembering the creator's thread ID in rsa->blinding and
8667 having all other threads use local one-time blinding factors
8668 (this requires more computation than sharing rsa->blinding, but
8669 avoids excessive locking; and if an RSA object is not shared
8670 between threads, blinding will still be very fast).
8671 [Bodo Moeller]
8672
8673 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8674
8675 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8676 via timing by performing a MAC computation even if incorrect
8677 block cipher padding has been found. This is a countermeasure
8678 against active attacks where the attacker has to distinguish
8679 between bad padding and a MAC verification error. (CVE-2003-0078)
8680
8681 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8682 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8683 Martin Vuagnoux (EPFL, Ilion)]
8684
8685 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8686
8687 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8688 memory from it's contents. This is done with a counter that will
8689 place alternating values in each byte. This can be used to solve
8690 two issues: 1) the removal of calls to memset() by highly optimizing
8691 compilers, and 2) cleansing with other values than 0, since those can
8692 be read through on certain media, for example a swap space on disk.
8693 [Geoff Thorpe]
8694
8695 *) Bugfix: client side session caching did not work with external caching,
8696 because the session->cipher setting was not restored when reloading
8697 from the external cache. This problem was masked, when
8698 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8699 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8700 [Lutz Jaenicke]
8701
8702 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8703 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8704 [Zeev Lieber <zeev-l@yahoo.com>]
8705
8706 *) Undo an undocumented change introduced in 0.9.6e which caused
8707 repeated calls to OpenSSL_add_all_ciphers() and
8708 OpenSSL_add_all_digests() to be ignored, even after calling
8709 EVP_cleanup().
8710 [Richard Levitte]
8711
8712 *) Change the default configuration reader to deal with last line not
8713 being properly terminated.
8714 [Richard Levitte]
8715
8716 *) Change X509_NAME_cmp() so it applies the special rules on handling
8717 DN values that are of type PrintableString, as well as RDNs of type
8718 emailAddress where the value has the type ia5String.
8719 [stefank@valicert.com via Richard Levitte]
8720
8721 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8722 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8723 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8724 the bitwise-OR of the two for use by the majority of applications
8725 wanting this behaviour, and update the docs. The documented
8726 behaviour and actual behaviour were inconsistent and had been
8727 changing anyway, so this is more a bug-fix than a behavioural
8728 change.
8729 [Geoff Thorpe, diagnosed by Nadav Har'El]
8730
8731 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8732 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8733 [Bodo Moeller]
8734
8735 *) Fix initialization code race conditions in
8736 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8737 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8738 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8739 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
8740 ssl2_get_cipher_by_char(),
8741 ssl3_get_cipher_by_char().
8742 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8743
8744 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8745 the cached sessions are flushed, as the remove_cb() might use ex_data
8746 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8747 (see [openssl.org #212]).
8748 [Geoff Thorpe, Lutz Jaenicke]
8749
8750 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8751 length, instead of the encoding length to d2i_ASN1_OBJECT.
8752 [Steve Henson]
8753
8754 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
8755
8756 *) [In 0.9.6g-engine release:]
8757 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8758 [Lynn Gazis <lgazis@rainbow.com>]
8759
8760 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
8761
8762 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8763 and get fix the header length calculation.
8764 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8765 Alon Kantor <alonk@checkpoint.com> (and others),
8766 Steve Henson]
8767
8768 *) Use proper error handling instead of 'assertions' in buffer
8769 overflow checks added in 0.9.6e. This prevents DoS (the
8770 assertions could call abort()).
8771 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8772
8773 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8774
8775 *) Add various sanity checks to asn1_get_length() to reject
8776 the ASN1 length bytes if they exceed sizeof(long), will appear
8777 negative or the content length exceeds the length of the
8778 supplied buffer.
8779 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8780
8781 *) Fix cipher selection routines: ciphers without encryption had no flags
8782 for the cipher strength set and where therefore not handled correctly
8783 by the selection routines (PR #130).
8784 [Lutz Jaenicke]
8785
8786 *) Fix EVP_dsa_sha macro.
8787 [Nils Larsch]
8788
8789 *) New option
8790 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8791 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8792 that was added in OpenSSL 0.9.6d.
8793
8794 As the countermeasure turned out to be incompatible with some
8795 broken SSL implementations, the new option is part of SSL_OP_ALL.
8796 SSL_OP_ALL is usually employed when compatibility with weird SSL
8797 implementations is desired (e.g. '-bugs' option to 's_client' and
8798 's_server'), so the new option is automatically set in many
8799 applications.
8800 [Bodo Moeller]
8801
8802 *) Changes in security patch:
8803
8804 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8805 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8806 Air Force Materiel Command, USAF, under agreement number
8807 F30602-01-2-0537.
8808
8809 *) Add various sanity checks to asn1_get_length() to reject
8810 the ASN1 length bytes if they exceed sizeof(long), will appear
8811 negative or the content length exceeds the length of the
8812 supplied buffer. (CVE-2002-0659)
8813 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8814
8815 *) Assertions for various potential buffer overflows, not known to
8816 happen in practice.
8817 [Ben Laurie (CHATS)]
8818
8819 *) Various temporary buffers to hold ASCII versions of integers were
8820 too small for 64 bit platforms. (CVE-2002-0655)
8821 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8822
8823 *) Remote buffer overflow in SSL3 protocol - an attacker could
8824 supply an oversized session ID to a client. (CVE-2002-0656)
8825 [Ben Laurie (CHATS)]
8826
8827 *) Remote buffer overflow in SSL2 protocol - an attacker could
8828 supply an oversized client master key. (CVE-2002-0656)
8829 [Ben Laurie (CHATS)]
8830
8831 Changes between 0.9.6c and 0.9.6d [9 May 2002]
8832
8833 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8834 encoded as NULL) with id-dsa-with-sha1.
8835 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8836
8837 *) Check various X509_...() return values in apps/req.c.
8838 [Nils Larsch <nla@trustcenter.de>]
8839
8840 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8841 an end-of-file condition would erroneously be flagged, when the CRLF
8842 was just at the end of a processed block. The bug was discovered when
8843 processing data through a buffering memory BIO handing the data to a
8844 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8845 <ptsekov@syntrex.com> and Nedelcho Stanev.
8846 [Lutz Jaenicke]
8847
8848 *) Implement a countermeasure against a vulnerability recently found
8849 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8850 before application data chunks to avoid the use of known IVs
8851 with data potentially chosen by the attacker.
8852 [Bodo Moeller]
8853
8854 *) Fix length checks in ssl3_get_client_hello().
8855 [Bodo Moeller]
8856
8857 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8858 to prevent ssl3_read_internal() from incorrectly assuming that
8859 ssl3_read_bytes() found application data while handshake
8860 processing was enabled when in fact s->s3->in_read_app_data was
8861 merely automatically cleared during the initial handshake.
8862 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8863
8864 *) Fix object definitions for Private and Enterprise: they were not
8865 recognized in their shortname (=lowercase) representation. Extend
8866 obj_dat.pl to issue an error when using undefined keywords instead
8867 of silently ignoring the problem (Svenning Sorensen
8868 <sss@sss.dnsalias.net>).
8869 [Lutz Jaenicke]
8870
8871 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8872 generators, i.e. generators other than 2 and 5. (Previously, the
8873 code did not properly initialise the 'add' and 'rem' values to
8874 BN_generate_prime().)
8875
8876 In the new general case, we do not insist that 'generator' is
8877 actually a primitive root: This requirement is rather pointless;
8878 a generator of the order-q subgroup is just as good, if not
8879 better.
8880 [Bodo Moeller]
8881
8882 *) Map new X509 verification errors to alerts. Discovered and submitted by
8883 Tom Wu <tom@arcot.com>.
8884 [Lutz Jaenicke]
8885
8886 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8887 returning non-zero before the data has been completely received
8888 when using non-blocking I/O.
8889 [Bodo Moeller; problem pointed out by John Hughes]
8890
8891 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8892 [Ben Laurie, Lutz Jaenicke]
8893
8894 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8895 Yoram Zahavi <YoramZ@gilian.com>).
8896 [Lutz Jaenicke]
8897
8898 *) Add information about CygWin 1.3 and on, and preserve proper
8899 configuration for the versions before that.
8900 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8901
8902 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8903 check whether we deal with a copy of a session and do not delete from
8904 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8905 <izhar@checkpoint.com>.
8906 [Lutz Jaenicke]
8907
8908 *) Do not store session data into the internal session cache, if it
8909 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8910 flag is set). Proposed by Aslam <aslam@funk.com>.
8911 [Lutz Jaenicke]
8912
8913 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8914 value is 0.
8915 [Richard Levitte]
8916
8917 *) [In 0.9.6d-engine release:]
8918 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8919 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8920
8921 *) Add the configuration target linux-s390x.
8922 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8923
8924 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8925 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8926 variable as an indication that a ClientHello message has been
8927 received. As the flag value will be lost between multiple
8928 invocations of ssl3_accept when using non-blocking I/O, the
8929 function may not be aware that a handshake has actually taken
8930 place, thus preventing a new session from being added to the
8931 session cache.
8932
8933 To avoid this problem, we now set s->new_session to 2 instead of
8934 using a local variable.
8935 [Lutz Jaenicke, Bodo Moeller]
8936
8937 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8938 if the SSL_R_LENGTH_MISMATCH error is detected.
8939 [Geoff Thorpe, Bodo Moeller]
8940
8941 *) New 'shared_ldflag' column in Configure platform table.
8942 [Richard Levitte]
8943
8944 *) Fix EVP_CIPHER_mode macro.
8945 ["Dan S. Camper" <dan@bti.net>]
8946
8947 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8948 type, we must throw them away by setting rr->length to 0.
8949 [D P Chang <dpc@qualys.com>]
8950
8951 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8952
8953 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8954 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8955 worked incorrectly for those cases where range = 10..._2 and
8956 3*range is two bits longer than range.)
8957 [Bodo Moeller]
8958
8959 *) Only add signing time to PKCS7 structures if it is not already
8960 present.
8961 [Steve Henson]
8962
8963 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8964 OBJ_ld_ce should be OBJ_id_ce.
8965 Also some ip-pda OIDs in crypto/objects/objects.txt were
8966 incorrect (cf. RFC 3039).
8967 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8968
8969 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8970 returns early because it has nothing to do.
8971 [Andy Schneider <andy.schneider@bjss.co.uk>]
8972
8973 *) [In 0.9.6c-engine release:]
8974 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8975 [Andy Schneider <andy.schneider@bjss.co.uk>]
8976
8977 *) [In 0.9.6c-engine release:]
8978 Add support for Cryptographic Appliance's keyserver technology.
8979 (Use engine 'keyclient')
8980 [Cryptographic Appliances and Geoff Thorpe]
8981
8982 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8983 is called via tools/c89.sh because arguments have to be
8984 rearranged (all '-L' options must appear before the first object
8985 modules).
8986 [Richard Shapiro <rshapiro@abinitio.com>]
8987
8988 *) [In 0.9.6c-engine release:]
8989 Add support for Broadcom crypto accelerator cards, backported
8990 from 0.9.7.
8991 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8992
8993 *) [In 0.9.6c-engine release:]
8994 Add support for SureWare crypto accelerator cards from
8995 Baltimore Technologies. (Use engine 'sureware')
8996 [Baltimore Technologies and Mark Cox]
8997
8998 *) [In 0.9.6c-engine release:]
8999 Add support for crypto accelerator cards from Accelerated
9000 Encryption Processing, www.aep.ie. (Use engine 'aep')
9001 [AEP Inc. and Mark Cox]
9002
9003 *) Add a configuration entry for gcc on UnixWare.
9004 [Gary Benson <gbenson@redhat.com>]
9005
9006 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9007 messages are stored in a single piece (fixed-length part and
9008 variable-length part combined) and fix various bugs found on the way.
9009 [Bodo Moeller]
9010
9011 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9012 instead. BIO_gethostbyname() does not know what timeouts are
9013 appropriate, so entries would stay in cache even when they have
9014 become invalid.
9015 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9016
9017 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9018 faced with a pathologically small ClientHello fragment that does
9019 not contain client_version: Instead of aborting with an error,
9020 simply choose the highest available protocol version (i.e.,
9021 TLS 1.0 unless it is disabled). In practice, ClientHello
9022 messages are never sent like this, but this change gives us
9023 strictly correct behaviour at least for TLS.
9024 [Bodo Moeller]
9025
9026 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9027 never resets s->method to s->ctx->method when called from within
9028 one of the SSL handshake functions.
9029 [Bodo Moeller; problem pointed out by Niko Baric]
9030
9031 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9032 (sent using the client's version number) if client_version is
9033 smaller than the protocol version in use. Also change
9034 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9035 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9036 the client will at least see that alert.
9037 [Bodo Moeller]
9038
9039 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9040 correctly.
9041 [Bodo Moeller]
9042
9043 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9044 client receives HelloRequest while in a handshake.
9045 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9046
9047 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
9048 should end in 'break', not 'goto end' which circumvents various
9049 cleanups done in state SSL_ST_OK. But session related stuff
9050 must be disabled for SSL_ST_OK in the case that we just sent a
9051 HelloRequest.
9052
9053 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9054 before just sending a HelloRequest.
9055 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9056
9057 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9058 reveal whether illegal block cipher padding was found or a MAC
9059 verification error occurred. (Neither SSLerr() codes nor alerts
9060 are directly visible to potential attackers, but the information
9061 may leak via logfiles.)
9062
9063 Similar changes are not required for the SSL 2.0 implementation
9064 because the number of padding bytes is sent in clear for SSL 2.0,
9065 and the extra bytes are just ignored. However ssl/s2_pkt.c
9066 failed to verify that the purported number of padding bytes is in
9067 the legal range.
9068 [Bodo Moeller]
9069
9070 *) Add OpenUNIX-8 support including shared libraries
9071 (Boyd Lynn Gerber <gerberb@zenez.com>).
9072 [Lutz Jaenicke]
9073
9074 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9075 'wristwatch attack' using huge encoding parameters (cf.
9076 James H. Manger's CRYPTO 2001 paper). Note that the
9077 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9078 encoding parameters and hence was not vulnerable.
9079 [Bodo Moeller]
9080
9081 *) BN_sqr() bug fix.
9082 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
9083
9084 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9085 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9086 followed by modular reduction.
9087 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9088
9089 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9090 equivalent based on BN_pseudo_rand() instead of BN_rand().
9091 [Bodo Moeller]
9092
9093 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9094 This function was broken, as the check for a new client hello message
9095 to handle SGC did not allow these large messages.
9096 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9097 [Lutz Jaenicke]
9098
9099 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9100 [Lutz Jaenicke]
9101
9102 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9103 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9104 [Lutz Jaenicke]
9105
9106 *) Rework the configuration and shared library support for Tru64 Unix.
9107 The configuration part makes use of modern compiler features and
9108 still retains old compiler behavior for those that run older versions
9109 of the OS. The shared library support part includes a variant that
9110 uses the RPATH feature, and is available through the special
9111 configuration target "alpha-cc-rpath", which will never be selected
9112 automatically.
9113 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9114
9115 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9116 with the same message size as in ssl3_get_certificate_request().
9117 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9118 messages might inadvertently be reject as too long.
9119 [Petr Lampa <lampa@fee.vutbr.cz>]
9120
9121 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9122 [Andy Polyakov]
9123
9124 *) Modified SSL library such that the verify_callback that has been set
9125 specificly for an SSL object with SSL_set_verify() is actually being
9126 used. Before the change, a verify_callback set with this function was
9127 ignored and the verify_callback() set in the SSL_CTX at the time of
9128 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9129 to allow the necessary settings.
9130 [Lutz Jaenicke]
9131
9132 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9133 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9134 done automatically (in contradiction to the requirements of the C
9135 standard). This made problems when used from OpenSSH.
9136 [Lutz Jaenicke]
9137
9138 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9139 dh->length and always used
9140
9141 BN_rand_range(priv_key, dh->p).
9142
9143 BN_rand_range() is not necessary for Diffie-Hellman, and this
9144 specific range makes Diffie-Hellman unnecessarily inefficient if
9145 dh->length (recommended exponent length) is much smaller than the
9146 length of dh->p. We could use BN_rand_range() if the order of
9147 the subgroup was stored in the DH structure, but we only have
9148 dh->length.
9149
9150 So switch back to
9151
9152 BN_rand(priv_key, l, ...)
9153
9154 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9155 otherwise.
9156 [Bodo Moeller]
9157
9158 *) In
9159
9160 RSA_eay_public_encrypt
9161 RSA_eay_private_decrypt
9162 RSA_eay_private_encrypt (signing)
9163 RSA_eay_public_decrypt (signature verification)
9164
9165 (default implementations for RSA_public_encrypt,
9166 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9167 always reject numbers >= n.
9168 [Bodo Moeller]
9169
9170 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9171 to synchronize access to 'locking_thread'. This is necessary on
9172 systems where access to 'locking_thread' (an 'unsigned long'
9173 variable) is not atomic.
9174 [Bodo Moeller]
9175
9176 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9177 *before* setting the 'crypto_lock_rand' flag. The previous code had
9178 a race condition if 0 is a valid thread ID.
9179 [Travis Vitek <vitek@roguewave.com>]
9180
9181 *) Add support for shared libraries under Irix.
9182 [Albert Chin-A-Young <china@thewrittenword.com>]
9183
9184 *) Add configuration option to build on Linux on both big-endian and
9185 little-endian MIPS.
9186 [Ralf Baechle <ralf@uni-koblenz.de>]
9187
9188 *) Add the possibility to create shared libraries on HP-UX.
9189 [Richard Levitte]
9190
9191 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9192
9193 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9194 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9195 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9196 PRNG state recovery was possible based on the output of
9197 one PRNG request appropriately sized to gain knowledge on
9198 'md' followed by enough consecutive 1-byte PRNG requests
9199 to traverse all of 'state'.
9200
9201 1. When updating 'md_local' (the current thread's copy of 'md')
9202 during PRNG output generation, hash all of the previous
9203 'md_local' value, not just the half used for PRNG output.
9204
9205 2. Make the number of bytes from 'state' included into the hash
9206 independent from the number of PRNG bytes requested.
9207
9208 The first measure alone would be sufficient to avoid
9209 Markku-Juhani's attack. (Actually it had never occurred
9210 to me that the half of 'md_local' used for chaining was the
9211 half from which PRNG output bytes were taken -- I had always
9212 assumed that the secret half would be used.) The second
9213 measure makes sure that additional data from 'state' is never
9214 mixed into 'md_local' in small portions; this heuristically
9215 further strengthens the PRNG.
9216 [Bodo Moeller]
9217
9218 *) Fix crypto/bn/asm/mips3.s.
9219 [Andy Polyakov]
9220
9221 *) When only the key is given to "enc", the IV is undefined. Print out
9222 an error message in this case.
9223 [Lutz Jaenicke]
9224
9225 *) Handle special case when X509_NAME is empty in X509 printing routines.
9226 [Steve Henson]
9227
9228 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9229 positive and less than q.
9230 [Bodo Moeller]
9231
9232 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9233 used: it isn't thread safe and the add_lock_callback should handle
9234 that itself.
9235 [Paul Rose <Paul.Rose@bridge.com>]
9236
9237 *) Verify that incoming data obeys the block size in
9238 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9239 [Bodo Moeller]
9240
9241 *) Fix OAEP check.
9242 [Ulf Möller, Bodo Möller]
9243
9244 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9245 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9246 when fixing the server behaviour for backwards-compatible 'client
9247 hello' messages. (Note that the attack is impractical against
9248 SSL 3.0 and TLS 1.0 anyway because length and version checking
9249 means that the probability of guessing a valid ciphertext is
9250 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9251 paper.)
9252
9253 Before 0.9.5, the countermeasure (hide the error by generating a
9254 random 'decryption result') did not work properly because
9255 ERR_clear_error() was missing, meaning that SSL_get_error() would
9256 detect the supposedly ignored error.
9257
9258 Both problems are now fixed.
9259 [Bodo Moeller]
9260
9261 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9262 (previously it was 1024).
9263 [Bodo Moeller]
9264
9265 *) Fix for compatibility mode trust settings: ignore trust settings
9266 unless some valid trust or reject settings are present.
9267 [Steve Henson]
9268
9269 *) Fix for blowfish EVP: its a variable length cipher.
9270 [Steve Henson]
9271
9272 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9273 parameters in DSA public key structures and return an error in the
9274 DSA routines if parameters are absent.
9275 [Steve Henson]
9276
9277 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9278 in the current directory if neither $RANDFILE nor $HOME was set.
9279 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9280 caused some confusion to Windows users who haven't defined $HOME.
9281 Thus RAND_file_name() is changed again: e_os.h can define a
9282 DEFAULT_HOME, which will be used if $HOME is not set.
9283 For Windows, we use "C:"; on other platforms, we still require
9284 environment variables.
9285
9286 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9287 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9288 having multiple threads call RAND_poll() concurrently.
9289 [Bodo Moeller]
9290
9291 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9292 combination of a flag and a thread ID variable.
9293 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9294 flag), *other* threads can enter ssleay_add_bytes without obeying
9295 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9296 that they do not hold after the first thread unsets add_do_not_lock).
9297 [Bodo Moeller]
9298
9299 *) Change bctest again: '-x' expressions are not available in all
9300 versions of 'test'.
9301 [Bodo Moeller]
9302
9303 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9304
9305 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9306 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9307
9308 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9309 the default extension for executables, if any. Also, make the perl
9310 scripts that use symlink() to test if it really exists and use "cp"
9311 if it doesn't. All this made OpenSSL compilable and installable in
9312 CygWin.
9313 [Richard Levitte]
9314
9315 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9316 If SEQUENCE is length is indefinite just set c->slen to the total
9317 amount of data available.
9318 [Steve Henson, reported by shige@FreeBSD.org]
9319 [This change does not apply to 0.9.7.]
9320
9321 *) Change bctest to avoid here-documents inside command substitution
9322 (workaround for FreeBSD /bin/sh bug).
9323 For compatibility with Ultrix, avoid shell functions (introduced
9324 in the bctest version that searches along $PATH).
9325 [Bodo Moeller]
9326
9327 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9328 with des_encrypt() defined on some operating systems, like Solaris
9329 and UnixWare.
9330 [Richard Levitte]
9331
9332 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9333 On the Importance of Eliminating Errors in Cryptographic
9334 Computations, J. Cryptology 14 (2001) 2, 101-119,
9335 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9336 [Ulf Moeller]
9337
9338 *) MIPS assembler BIGNUM division bug fix.
9339 [Andy Polyakov]
9340
9341 *) Disabled incorrect Alpha assembler code.
9342 [Richard Levitte]
9343
9344 *) Fix PKCS#7 decode routines so they correctly update the length
9345 after reading an EOC for the EXPLICIT tag.
9346 [Steve Henson]
9347 [This change does not apply to 0.9.7.]
9348
9349 *) Fix bug in PKCS#12 key generation routines. This was triggered
9350 if a 3DES key was generated with a 0 initial byte. Include
9351 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9352 (but broken) behaviour.
9353 [Steve Henson]
9354
9355 *) Enhance bctest to search for a working bc along $PATH and print
9356 it when found.
9357 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9358
9359 *) Fix memory leaks in err.c: free err_data string if necessary;
9360 don't write to the wrong index in ERR_set_error_data.
9361 [Bodo Moeller]
9362
9363 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9364 did not exist.
9365 [Bodo Moeller]
9366
9367 *) Replace rdtsc with _emit statements for VC++ version 5.
9368 [Jeremy Cooper <jeremy@baymoo.org>]
9369
9370 *) Make it possible to reuse SSLv2 sessions.
9371 [Richard Levitte]
9372
9373 *) In copy_email() check for >= 0 as a return value for
9374 X509_NAME_get_index_by_NID() since 0 is a valid index.
9375 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9376
9377 *) Avoid coredump with unsupported or invalid public keys by checking if
9378 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9379 PKCS7_verify() fails with non detached data.
9380 [Steve Henson]
9381
9382 *) Don't use getenv in library functions when run as setuid/setgid.
9383 New function OPENSSL_issetugid().
9384 [Ulf Moeller]
9385
9386 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9387 due to incorrect handling of multi-threading:
9388
9389 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9390
9391 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9392
9393 3. Count how many times MemCheck_off() has been called so that
9394 nested use can be treated correctly. This also avoids
9395 inband-signalling in the previous code (which relied on the
9396 assumption that thread ID 0 is impossible).
9397 [Bodo Moeller]
9398
9399 *) Add "-rand" option also to s_client and s_server.
9400 [Lutz Jaenicke]
9401
9402 *) Fix CPU detection on Irix 6.x.
9403 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9404 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9405
9406 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9407 was empty.
9408 [Steve Henson]
9409 [This change does not apply to 0.9.7.]
9410
9411 *) Use the cached encoding of an X509_NAME structure rather than
9412 copying it. This is apparently the reason for the libsafe "errors"
9413 but the code is actually correct.
9414 [Steve Henson]
9415
9416 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9417 Bleichenbacher's DSA attack.
9418 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9419 to be set and top=0 forces the highest bit to be set; top=-1 is new
9420 and leaves the highest bit random.
9421 [Ulf Moeller, Bodo Moeller]
9422
9423 *) In the NCONF_...-based implementations for CONF_... queries
9424 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9425 a temporary CONF structure with the data component set to NULL
9426 (which gives segmentation faults in lh_retrieve).
9427 Instead, use NULL for the CONF pointer in CONF_get_string and
9428 CONF_get_number (which may use environment variables) and directly
9429 return NULL from CONF_get_section.
9430 [Bodo Moeller]
9431
9432 *) Fix potential buffer overrun for EBCDIC.
9433 [Ulf Moeller]
9434
9435 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9436 keyUsage if basicConstraints absent for a CA.
9437 [Steve Henson]
9438
9439 *) Make SMIME_write_PKCS7() write mail header values with a format that
9440 is more generally accepted (no spaces before the semicolon), since
9441 some programs can't parse those values properly otherwise. Also make
9442 sure BIO's that break lines after each write do not create invalid
9443 headers.
9444 [Richard Levitte]
9445
9446 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9447 macros previously used would not encode an empty SEQUENCE OF
9448 and break the signature.
9449 [Steve Henson]
9450 [This change does not apply to 0.9.7.]
9451
9452 *) Zero the premaster secret after deriving the master secret in
9453 DH ciphersuites.
9454 [Steve Henson]
9455
9456 *) Add some EVP_add_digest_alias registrations (as found in
9457 OpenSSL_add_all_digests()) to SSL_library_init()
9458 aka OpenSSL_add_ssl_algorithms(). This provides improved
9459 compatibility with peers using X.509 certificates
9460 with unconventional AlgorithmIdentifier OIDs.
9461 [Bodo Moeller]
9462
9463 *) Fix for Irix with NO_ASM.
9464 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9465
9466 *) ./config script fixes.
9467 [Ulf Moeller, Richard Levitte]
9468
9469 *) Fix 'openssl passwd -1'.
9470 [Bodo Moeller]
9471
9472 *) Change PKCS12_key_gen_asc() so it can cope with non null
9473 terminated strings whose length is passed in the passlen
9474 parameter, for example from PEM callbacks. This was done
9475 by adding an extra length parameter to asc2uni().
9476 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9477
9478 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9479 call failed, free the DSA structure.
9480 [Bodo Moeller]
9481
9482 *) Fix to uni2asc() to cope with zero length Unicode strings.
9483 These are present in some PKCS#12 files.
9484 [Steve Henson]
9485
9486 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9487 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9488 when writing a 32767 byte record.
9489 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9490
9491 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9492 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9493
9494 (RSA objects have a reference count access to which is protected
9495 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9496 so they are meant to be shared between threads.)
9497 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9498 "Reddie, Steven" <Steven.Reddie@ca.com>]
9499
9500 *) Fix a deadlock in CRYPTO_mem_leaks().
9501 [Bodo Moeller]
9502
9503 *) Use better test patterns in bntest.
9504 [Ulf Möller]
9505
9506 *) rand_win.c fix for Borland C.
9507 [Ulf Möller]
9508
9509 *) BN_rshift bugfix for n == 0.
9510 [Bodo Moeller]
9511
9512 *) Add a 'bctest' script that checks for some known 'bc' bugs
9513 so that 'make test' does not abort just because 'bc' is broken.
9514 [Bodo Moeller]
9515
9516 *) Store verify_result within SSL_SESSION also for client side to
9517 avoid potential security hole. (Re-used sessions on the client side
9518 always resulted in verify_result==X509_V_OK, not using the original
9519 result of the server certificate verification.)
9520 [Lutz Jaenicke]
9521
9522 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9523 SSL3_RT_APPLICATION_DATA, return 0.
9524 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9525 [Bodo Moeller]
9526
9527 *) Fix SSL_peek:
9528 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9529 releases, have been re-implemented by renaming the previous
9530 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9531 and ssl3_read_internal, respectively, and adding 'peek' parameters
9532 to them. The new ssl[23]_{read,peek} functions are calls to
9533 ssl[23]_read_internal with the 'peek' flag set appropriately.
9534 A 'peek' parameter has also been added to ssl3_read_bytes, which
9535 does the actual work for ssl3_read_internal.
9536 [Bodo Moeller]
9537
9538 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9539 the method-specific "init()" handler. Also clean up ex_data after
9540 calling the method-specific "finish()" handler. Previously, this was
9541 happening the other way round.
9542 [Geoff Thorpe]
9543
9544 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9545 The previous value, 12, was not always sufficient for BN_mod_exp().
9546 [Bodo Moeller]
9547
9548 *) Make sure that shared libraries get the internal name engine with
9549 the full version number and not just 0. This should mark the
9550 shared libraries as not backward compatible. Of course, this should
9551 be changed again when we can guarantee backward binary compatibility.
9552 [Richard Levitte]
9553
9554 *) Fix typo in get_cert_by_subject() in by_dir.c
9555 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9556
9557 *) Rework the system to generate shared libraries:
9558
9559 - Make note of the expected extension for the shared libraries and
9560 if there is a need for symbolic links from for example libcrypto.so.0
9561 to libcrypto.so.0.9.7. There is extended info in Configure for
9562 that.
9563
9564 - Make as few rebuilds of the shared libraries as possible.
9565
9566 - Still avoid linking the OpenSSL programs with the shared libraries.
9567
9568 - When installing, install the shared libraries separately from the
9569 static ones.
9570 [Richard Levitte]
9571
9572 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9573
9574 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9575 and not in SSL_clear because the latter is also used by the
9576 accept/connect functions; previously, the settings made by
9577 SSL_set_read_ahead would be lost during the handshake.
9578 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9579
9580 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9581 Previously, it would create entries for disabled algorithms no
9582 matter what.
9583 [Richard Levitte]
9584
9585 *) Added several new manual pages for SSL_* function.
9586 [Lutz Jaenicke]
9587
9588 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9589
9590 *) In ssl23_get_client_hello, generate an error message when faced
9591 with an initial SSL 3.0/TLS record that is too small to contain the
9592 first two bytes of the ClientHello message, i.e. client_version.
9593 (Note that this is a pathologic case that probably has never happened
9594 in real life.) The previous approach was to use the version number
9595 from the record header as a substitute; but our protocol choice
9596 should not depend on that one because it is not authenticated
9597 by the Finished messages.
9598 [Bodo Moeller]
9599
9600 *) More robust randomness gathering functions for Windows.
9601 [Jeffrey Altman <jaltman@columbia.edu>]
9602
9603 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9604 not set then we don't setup the error code for issuer check errors
9605 to avoid possibly overwriting other errors which the callback does
9606 handle. If an application does set the flag then we assume it knows
9607 what it is doing and can handle the new informational codes
9608 appropriately.
9609 [Steve Henson]
9610
9611 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9612 a general "ANY" type, as such it should be able to decode anything
9613 including tagged types. However it didn't check the class so it would
9614 wrongly interpret tagged types in the same way as their universal
9615 counterpart and unknown types were just rejected. Changed so that the
9616 tagged and unknown types are handled in the same way as a SEQUENCE:
9617 that is the encoding is stored intact. There is also a new type
9618 "V_ASN1_OTHER" which is used when the class is not universal, in this
9619 case we have no idea what the actual type is so we just lump them all
9620 together.
9621 [Steve Henson]
9622
9623 *) On VMS, stdout may very well lead to a file that is written to
9624 in a record-oriented fashion. That means that every write() will
9625 write a separate record, which will be read separately by the
9626 programs trying to read from it. This can be very confusing.
9627
9628 The solution is to put a BIO filter in the way that will buffer
9629 text until a linefeed is reached, and then write everything a
9630 line at a time, so every record written will be an actual line,
9631 not chunks of lines and not (usually doesn't happen, but I've
9632 seen it once) several lines in one record. BIO_f_linebuffer() is
9633 the answer.
9634
9635 Currently, it's a VMS-only method, because that's where it has
9636 been tested well enough.
9637 [Richard Levitte]
9638
9639 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9640 it can return incorrect results.
9641 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9642 but it was in 0.9.6-beta[12].)
9643 [Bodo Moeller]
9644
9645 *) Disable the check for content being present when verifying detached
9646 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9647 include zero length content when signing messages.
9648 [Steve Henson]
9649
9650 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9651 BIO_ctrl (for BIO pairs).
9652 [Bodo Möller]
9653
9654 *) Add DSO method for VMS.
9655 [Richard Levitte]
9656
9657 *) Bug fix: Montgomery multiplication could produce results with the
9658 wrong sign.
9659 [Ulf Möller]
9660
9661 *) Add RPM specification openssl.spec and modify it to build three
9662 packages. The default package contains applications, application
9663 documentation and run-time libraries. The devel package contains
9664 include files, static libraries and function documentation. The
9665 doc package contains the contents of the doc directory. The original
9666 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9667 [Richard Levitte]
9668
9669 *) Add a large number of documentation files for many SSL routines.
9670 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9671
9672 *) Add a configuration entry for Sony News 4.
9673 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9674
9675 *) Don't set the two most significant bits to one when generating a
9676 random number < q in the DSA library.
9677 [Ulf Möller]
9678
9679 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9680 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9681 the underlying transport is blocking) if a handshake took place.
9682 (The default behaviour is needed by applications such as s_client
9683 and s_server that use select() to determine when to use SSL_read;
9684 but for applications that know in advance when to expect data, it
9685 just makes things more complicated.)
9686 [Bodo Moeller]
9687
9688 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9689 from EGD.
9690 [Ben Laurie]
9691
9692 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9693 work better on such systems.
9694 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9695
9696 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9697 Update PKCS12_parse() so it copies the friendlyName and the
9698 keyid to the certificates aux info.
9699 [Steve Henson]
9700
9701 *) Fix bug in PKCS7_verify() which caused an infinite loop
9702 if there was more than one signature.
9703 [Sven Uszpelkat <su@celocom.de>]
9704
9705 *) Major change in util/mkdef.pl to include extra information
9706 about each symbol, as well as presenting variables as well
9707 as functions. This change means that there's n more need
9708 to rebuild the .num files when some algorithms are excluded.
9709 [Richard Levitte]
9710
9711 *) Allow the verify time to be set by an application,
9712 rather than always using the current time.
9713 [Steve Henson]
9714
9715 *) Phase 2 verify code reorganisation. The certificate
9716 verify code now looks up an issuer certificate by a
9717 number of criteria: subject name, authority key id
9718 and key usage. It also verifies self signed certificates
9719 by the same criteria. The main comparison function is
9720 X509_check_issued() which performs these checks.
9721
9722 Lot of changes were necessary in order to support this
9723 without completely rewriting the lookup code.
9724
9725 Authority and subject key identifier are now cached.
9726
9727 The LHASH 'certs' is X509_STORE has now been replaced
9728 by a STACK_OF(X509_OBJECT). This is mainly because an
9729 LHASH can't store or retrieve multiple objects with
9730 the same hash value.
9731
9732 As a result various functions (which were all internal
9733 use only) have changed to handle the new X509_STORE
9734 structure. This will break anything that messed round
9735 with X509_STORE internally.
9736
9737 The functions X509_STORE_add_cert() now checks for an
9738 exact match, rather than just subject name.
9739
9740 The X509_STORE API doesn't directly support the retrieval
9741 of multiple certificates matching a given criteria, however
9742 this can be worked round by performing a lookup first
9743 (which will fill the cache with candidate certificates)
9744 and then examining the cache for matches. This is probably
9745 the best we can do without throwing out X509_LOOKUP
9746 entirely (maybe later...).
9747
9748 The X509_VERIFY_CTX structure has been enhanced considerably.
9749
9750 All certificate lookup operations now go via a get_issuer()
9751 callback. Although this currently uses an X509_STORE it
9752 can be replaced by custom lookups. This is a simple way
9753 to bypass the X509_STORE hackery necessary to make this
9754 work and makes it possible to use more efficient techniques
9755 in future. A very simple version which uses a simple
9756 STACK for its trusted certificate store is also provided
9757 using X509_STORE_CTX_trusted_stack().
9758
9759 The verify_cb() and verify() callbacks now have equivalents
9760 in the X509_STORE_CTX structure.
9761
9762 X509_STORE_CTX also has a 'flags' field which can be used
9763 to customise the verify behaviour.
9764 [Steve Henson]
9765
9766 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9767 excludes S/MIME capabilities.
9768 [Steve Henson]
9769
9770 *) When a certificate request is read in keep a copy of the
9771 original encoding of the signed data and use it when outputting
9772 again. Signatures then use the original encoding rather than
9773 a decoded, encoded version which may cause problems if the
9774 request is improperly encoded.
9775 [Steve Henson]
9776
9777 *) For consistency with other BIO_puts implementations, call
9778 buffer_write(b, ...) directly in buffer_puts instead of calling
9779 BIO_write(b, ...).
9780
9781 In BIO_puts, increment b->num_write as in BIO_write.
9782 [Peter.Sylvester@EdelWeb.fr]
9783
9784 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9785 BN_zero, we may not return a BIGNUM with an array consisting of
9786 words set to zero.)
9787 [Bodo Moeller]
9788
9789 *) Avoid calling abort() from within the library when problems are
9790 detected, except if preprocessor symbols have been defined
9791 (such as REF_CHECK, BN_DEBUG etc.).
9792 [Bodo Moeller]
9793
9794 *) New openssl application 'rsautl'. This utility can be
9795 used for low level RSA operations. DER public key
9796 BIO/fp routines also added.
9797 [Steve Henson]
9798
9799 *) New Configure entry and patches for compiling on QNX 4.
9800 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9801
9802 *) A demo state-machine implementation was sponsored by
9803 Nuron (http://www.nuron.com/) and is now available in
9804 demos/state_machine.
9805 [Ben Laurie]
9806
9807 *) New options added to the 'dgst' utility for signature
9808 generation and verification.
9809 [Steve Henson]
9810
9811 *) Unrecognized PKCS#7 content types are now handled via a
9812 catch all ASN1_TYPE structure. This allows unsupported
9813 types to be stored as a "blob" and an application can
9814 encode and decode it manually.
9815 [Steve Henson]
9816
9817 *) Fix various signed/unsigned issues to make a_strex.c
9818 compile under VC++.
9819 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9820
9821 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9822 length if passed a buffer. ASN1_INTEGER_to_BN failed
9823 if passed a NULL BN and its argument was negative.
9824 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9825
9826 *) Modification to PKCS#7 encoding routines to output definite
9827 length encoding. Since currently the whole structures are in
9828 memory there's not real point in using indefinite length
9829 constructed encoding. However if OpenSSL is compiled with
9830 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9831 [Steve Henson]
9832
9833 *) Added BIO_vprintf() and BIO_vsnprintf().
9834 [Richard Levitte]
9835
9836 *) Added more prefixes to parse for in the strings written
9837 through a logging bio, to cover all the levels that are available
9838 through syslog. The prefixes are now:
9839
9840 PANIC, EMERG, EMR => LOG_EMERG
9841 ALERT, ALR => LOG_ALERT
9842 CRIT, CRI => LOG_CRIT
9843 ERROR, ERR => LOG_ERR
9844 WARNING, WARN, WAR => LOG_WARNING
9845 NOTICE, NOTE, NOT => LOG_NOTICE
9846 INFO, INF => LOG_INFO
9847 DEBUG, DBG => LOG_DEBUG
9848
9849 and as before, if none of those prefixes are present at the
9850 beginning of the string, LOG_ERR is chosen.
9851
9852 On Win32, the LOG_* levels are mapped according to this:
9853
9854 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9855 LOG_WARNING => EVENTLOG_WARNING_TYPE
9856 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9857
9858 [Richard Levitte]
9859
9860 *) Made it possible to reconfigure with just the configuration
9861 argument "reconf" or "reconfigure". The command line arguments
9862 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9863 and are retrieved from there when reconfiguring.
9864 [Richard Levitte]
9865
9866 *) MD4 implemented.
9867 [Assar Westerlund <assar@sics.se>, Richard Levitte]
9868
9869 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9870 [Richard Levitte]
9871
9872 *) The obj_dat.pl script was messing up the sorting of object
9873 names. The reason was that it compared the quoted version
9874 of strings as a result "OCSP" > "OCSP Signing" because
9875 " > SPACE. Changed script to store unquoted versions of
9876 names and add quotes on output. It was also omitting some
9877 names from the lookup table if they were given a default
9878 value (that is if SN is missing it is given the same
9879 value as LN and vice versa), these are now added on the
9880 grounds that if an object has a name we should be able to
9881 look it up. Finally added warning output when duplicate
9882 short or long names are found.
9883 [Steve Henson]
9884
9885 *) Changes needed for Tandem NSK.
9886 [Scott Uroff <scott@xypro.com>]
9887
9888 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9889 RSA_padding_check_SSLv23(), special padding was never detected
9890 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9891 version rollback attacks was not effective.
9892
9893 In s23_clnt.c, don't use special rollback-attack detection padding
9894 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9895 client; similarly, in s23_srvr.c, don't do the rollback check if
9896 SSL 2.0 is the only protocol enabled in the server.
9897 [Bodo Moeller]
9898
9899 *) Make it possible to get hexdumps of unprintable data with 'openssl
9900 asn1parse'. By implication, the functions ASN1_parse_dump() and
9901 BIO_dump_indent() are added.
9902 [Richard Levitte]
9903
9904 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9905 these print out strings and name structures based on various
9906 flags including RFC2253 support and proper handling of
9907 multibyte characters. Added options to the 'x509' utility
9908 to allow the various flags to be set.
9909 [Steve Henson]
9910
9911 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9912 Also change the functions X509_cmp_current_time() and
9913 X509_gmtime_adj() work with an ASN1_TIME structure,
9914 this will enable certificates using GeneralizedTime in validity
9915 dates to be checked.
9916 [Steve Henson]
9917
9918 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9919 negative public key encodings) on by default,
9920 NO_NEG_PUBKEY_BUG can be set to disable it.
9921 [Steve Henson]
9922
9923 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9924 content octets. An i2c_ASN1_OBJECT is unnecessary because
9925 the encoding can be trivially obtained from the structure.
9926 [Steve Henson]
9927
9928 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9929 not read locks (CRYPTO_r_[un]lock).
9930 [Bodo Moeller]
9931
9932 *) A first attempt at creating official support for shared
9933 libraries through configuration. I've kept it so the
9934 default is static libraries only, and the OpenSSL programs
9935 are always statically linked for now, but there are
9936 preparations for dynamic linking in place.
9937 This has been tested on Linux and Tru64.
9938 [Richard Levitte]
9939
9940 *) Randomness polling function for Win9x, as described in:
9941 Peter Gutmann, Software Generation of Practically Strong
9942 Random Numbers.
9943 [Ulf Möller]
9944
9945 *) Fix so PRNG is seeded in req if using an already existing
9946 DSA key.
9947 [Steve Henson]
9948
9949 *) New options to smime application. -inform and -outform
9950 allow alternative formats for the S/MIME message including
9951 PEM and DER. The -content option allows the content to be
9952 specified separately. This should allow things like Netscape
9953 form signing output easier to verify.
9954 [Steve Henson]
9955
9956 *) Fix the ASN1 encoding of tags using the 'long form'.
9957 [Steve Henson]
9958
9959 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9960 STRING types. These convert content octets to and from the
9961 underlying type. The actual tag and length octets are
9962 already assumed to have been read in and checked. These
9963 are needed because all other string types have virtually
9964 identical handling apart from the tag. By having versions
9965 of the ASN1 functions that just operate on content octets
9966 IMPLICIT tagging can be handled properly. It also allows
9967 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9968 and ASN1_INTEGER are identical apart from the tag.
9969 [Steve Henson]
9970
9971 *) Change the handling of OID objects as follows:
9972
9973 - New object identifiers are inserted in objects.txt, following
9974 the syntax given in objects.README.
9975 - objects.pl is used to process obj_mac.num and create a new
9976 obj_mac.h.
9977 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9978 obj_mac.h.
9979
9980 This is currently kind of a hack, and the perl code in objects.pl
9981 isn't very elegant, but it works as I intended. The simplest way
9982 to check that it worked correctly is to look in obj_dat.h and
9983 check the array nid_objs and make sure the objects haven't moved
9984 around (this is important!). Additions are OK, as well as
9985 consistent name changes.
9986 [Richard Levitte]
9987
9988 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9989 [Bodo Moeller]
9990
9991 *) Addition of the command line parameter '-rand file' to 'openssl req'.
9992 The given file adds to whatever has already been seeded into the
9993 random pool through the RANDFILE configuration file option or
9994 environment variable, or the default random state file.
9995 [Richard Levitte]
9996
9997 *) mkstack.pl now sorts each macro group into lexical order.
9998 Previously the output order depended on the order the files
9999 appeared in the directory, resulting in needless rewriting
10000 of safestack.h .
10001 [Steve Henson]
10002
10003 *) Patches to make OpenSSL compile under Win32 again. Mostly
10004 work arounds for the VC++ problem that it treats func() as
10005 func(void). Also stripped out the parts of mkdef.pl that
10006 added extra typesafe functions: these no longer exist.
10007 [Steve Henson]
10008
10009 *) Reorganisation of the stack code. The macros are now all
10010 collected in safestack.h . Each macro is defined in terms of
10011 a "stack macro" of the form SKM_<name>(type, a, b). The
10012 DEBUG_SAFESTACK is now handled in terms of function casts,
10013 this has the advantage of retaining type safety without the
10014 use of additional functions. If DEBUG_SAFESTACK is not defined
10015 then the non typesafe macros are used instead. Also modified the
10016 mkstack.pl script to handle the new form. Needs testing to see
10017 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
10018 the default if no major problems. Similar behaviour for ASN1_SET_OF
10019 and PKCS12_STACK_OF.
10020 [Steve Henson]
10021
10022 *) When some versions of IIS use the 'NET' form of private key the
10023 key derivation algorithm is different. Normally MD5(password) is
10024 used as a 128 bit RC4 key. In the modified case
10025 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
10026 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10027 as the old Netscape_RSA functions except they have an additional
10028 'sgckey' parameter which uses the modified algorithm. Also added
10029 an -sgckey command line option to the rsa utility. Thanks to
10030 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10031 algorithm to openssl-dev.
10032 [Steve Henson]
10033
10034 *) The evp_local.h macros were using 'c.##kname' which resulted in
10035 invalid expansion on some systems (SCO 5.0.5 for example).
10036 Corrected to 'c.kname'.
10037 [Phillip Porch <root@theporch.com>]
10038
10039 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10040 a STACK of email addresses from a certificate or request, these look
10041 in the subject name and the subject alternative name extensions and
10042 omit any duplicate addresses.
10043 [Steve Henson]
10044
10045 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10046 This makes DSA verification about 2 % faster.
10047 [Bodo Moeller]
10048
10049 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10050 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10051 plus overhead for 1024 bit moduli).
10052 This makes exponentiations about 0.5 % faster for 1024 bit
10053 exponents (as measured by "openssl speed rsa2048").
10054 [Bodo Moeller]
10055
10056 *) Rename memory handling macros to avoid conflicts with other
10057 software:
10058 Malloc => OPENSSL_malloc
10059 Malloc_locked => OPENSSL_malloc_locked
10060 Realloc => OPENSSL_realloc
10061 Free => OPENSSL_free
10062 [Richard Levitte]
10063
10064 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10065 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
10066 [Bodo Moeller]
10067
10068 *) CygWin32 support.
10069 [John Jarvie <jjarvie@newsguy.com>]
10070
10071 *) The type-safe stack code has been rejigged. It is now only compiled
10072 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10073 by default all type-specific stack functions are "#define"d back to
10074 standard stack functions. This results in more streamlined output
10075 but retains the type-safety checking possibilities of the original
10076 approach.
10077 [Geoff Thorpe]
10078
10079 *) The STACK code has been cleaned up, and certain type declarations
10080 that didn't make a lot of sense have been brought in line. This has
10081 also involved a cleanup of sorts in safestack.h to more correctly
10082 map type-safe stack functions onto their plain stack counterparts.
10083 This work has also resulted in a variety of "const"ifications of
10084 lots of the code, especially "_cmp" operations which should normally
10085 be prototyped with "const" parameters anyway.
10086 [Geoff Thorpe]
10087
10088 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10089 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10090 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10091 where all of 'md' is used each time the PRNG is used, but 'state'
10092 is used only indexed by a cyclic counter. As entropy may not be
10093 well distributed from the beginning, 'md' is important as a
10094 chaining variable. However, the output function chains only half
10095 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10096 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10097 in all of 'state' being rewritten, with the new values depending
10098 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10099 [Bodo Moeller]
10100
10101 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10102 the handshake is continued after ssl_verify_cert_chain();
10103 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10104 can lead to 'unexplainable' connection aborts later.
10105 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10106
10107 *) Major EVP API cipher revision.
10108 Add hooks for extra EVP features. This allows various cipher
10109 parameters to be set in the EVP interface. Support added for variable
10110 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10111 setting of RC2 and RC5 parameters.
10112
10113 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10114 ciphers.
10115
10116 Remove lots of duplicated code from the EVP library. For example *every*
10117 cipher init() function handles the 'iv' in the same way according to the
10118 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10119 for CFB and OFB modes they zero ctx->num.
10120
10121 New functionality allows removal of S/MIME code RC2 hack.
10122
10123 Most of the routines have the same form and so can be declared in terms
10124 of macros.
10125
10126 By shifting this to the top level EVP_CipherInit() it can be removed from
10127 all individual ciphers. If the cipher wants to handle IVs or keys
10128 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10129 flags.
10130
10131 Change lots of functions like EVP_EncryptUpdate() to now return a
10132 value: although software versions of the algorithms cannot fail
10133 any installed hardware versions can.
10134 [Steve Henson]
10135
10136 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10137 this option is set, tolerate broken clients that send the negotiated
10138 protocol version number instead of the requested protocol version
10139 number.
10140 [Bodo Moeller]
10141
10142 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10143 i.e. non-zero for export ciphersuites, zero otherwise.
10144 Previous versions had this flag inverted, inconsistent with
10145 rsa_tmp_cb (..._TMP_RSA_CB).
10146 [Bodo Moeller; problem reported by Amit Chopra]
10147
10148 *) Add missing DSA library text string. Work around for some IIS
10149 key files with invalid SEQUENCE encoding.
10150 [Steve Henson]
10151
10152 *) Add a document (doc/standards.txt) that list all kinds of standards
10153 and so on that are implemented in OpenSSL.
10154 [Richard Levitte]
10155
10156 *) Enhance c_rehash script. Old version would mishandle certificates
10157 with the same subject name hash and wouldn't handle CRLs at all.
10158 Added -fingerprint option to crl utility, to support new c_rehash
10159 features.
10160 [Steve Henson]
10161
10162 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10163 [Ulf Möller]
10164
10165 *) Fix for SSL server purpose checking. Server checking was
10166 rejecting certificates which had extended key usage present
10167 but no ssl client purpose.
10168 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10169
10170 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10171 is a little unclear about how a blank password is handled.
10172 Since the password in encoded as a BMPString with terminating
10173 double NULL a zero length password would end up as just the
10174 double NULL. However no password at all is different and is
10175 handled differently in the PKCS#12 key generation code. NS
10176 treats a blank password as zero length. MSIE treats it as no
10177 password on export: but it will try both on import. We now do
10178 the same: PKCS12_parse() tries zero length and no password if
10179 the password is set to "" or NULL (NULL is now a valid password:
10180 it wasn't before) as does the pkcs12 application.
10181 [Steve Henson]
10182
10183 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10184 perror when PEM_read_bio_X509_REQ fails, the error message must
10185 be obtained from the error queue.
10186 [Bodo Moeller]
10187
10188 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10189 it in ERR_remove_state if appropriate, and change ERR_get_state
10190 accordingly to avoid race conditions (this is necessary because
10191 thread_hash is no longer constant once set).
10192 [Bodo Moeller]
10193
10194 *) Bugfix for linux-elf makefile.one.
10195 [Ulf Möller]
10196
10197 *) RSA_get_default_method() will now cause a default
10198 RSA_METHOD to be chosen if one doesn't exist already.
10199 Previously this was only set during a call to RSA_new()
10200 or RSA_new_method(NULL) meaning it was possible for
10201 RSA_get_default_method() to return NULL.
10202 [Geoff Thorpe]
10203
10204 *) Added native name translation to the existing DSO code
10205 that will convert (if the flag to do so is set) filenames
10206 that are sufficiently small and have no path information
10207 into a canonical native form. Eg. "blah" converted to
10208 "libblah.so" or "blah.dll" etc.
10209 [Geoff Thorpe]
10210
10211 *) New function ERR_error_string_n(e, buf, len) which is like
10212 ERR_error_string(e, buf), but writes at most 'len' bytes
10213 including the 0 terminator. For ERR_error_string_n, 'buf'
10214 may not be NULL.
10215 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10216
10217 *) CONF library reworked to become more general. A new CONF
10218 configuration file reader "class" is implemented as well as a
10219 new functions (NCONF_*, for "New CONF") to handle it. The now
10220 old CONF_* functions are still there, but are reimplemented to
10221 work in terms of the new functions. Also, a set of functions
10222 to handle the internal storage of the configuration data is
10223 provided to make it easier to write new configuration file
10224 reader "classes" (I can definitely see something reading a
10225 configuration file in XML format, for example), called _CONF_*,
10226 or "the configuration storage API"...
10227
10228 The new configuration file reading functions are:
10229
10230 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10231 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10232
10233 NCONF_default, NCONF_WIN32
10234
10235 NCONF_dump_fp, NCONF_dump_bio
10236
10237 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10238 NCONF_new creates a new CONF object. This works in the same way
10239 as other interfaces in OpenSSL, like the BIO interface.
10240 NCONF_dump_* dump the internal storage of the configuration file,
10241 which is useful for debugging. All other functions take the same
10242 arguments as the old CONF_* functions wth the exception of the
10243 first that must be a `CONF *' instead of a `LHASH *'.
10244
10245 To make it easer to use the new classes with the old CONF_* functions,
10246 the function CONF_set_default_method is provided.
10247 [Richard Levitte]
10248
10249 *) Add '-tls1' option to 'openssl ciphers', which was already
10250 mentioned in the documentation but had not been implemented.
10251 (This option is not yet really useful because even the additional
10252 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10253 [Bodo Moeller]
10254
10255 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10256 OpenSSL-based applications) load shared libraries and bind to
10257 them in a portable way.
10258 [Geoff Thorpe, with contributions from Richard Levitte]
10259
10260 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10261
10262 *) Make sure _lrotl and _lrotr are only used with MSVC.
10263
10264 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10265 (the default implementation of RAND_status).
10266
10267 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10268 to '-clrext' (= clear extensions), as intended and documented.
10269 [Bodo Moeller; inconsistency pointed out by Michael Attili
10270 <attili@amaxo.com>]
10271
10272 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10273 was larger than the MD block size.
10274 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10275
10276 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10277 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10278 using the passed key: if the passed key was a private key the result
10279 of X509_print(), for example, would be to print out all the private key
10280 components.
10281 [Steve Henson]
10282
10283 *) des_quad_cksum() byte order bug fix.
10284 [Ulf Möller, using the problem description in krb4-0.9.7, where
10285 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10286
10287 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10288 discouraged.
10289 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10290
10291 *) For easily testing in shell scripts whether some command
10292 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10293 returns with exit code 0 iff no command of the given name is available.
10294 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10295 the output goes to stdout and nothing is printed to stderr.
10296 Additional arguments are always ignored.
10297
10298 Since for each cipher there is a command of the same name,
10299 the 'no-cipher' compilation switches can be tested this way.
10300
10301 ('openssl no-XXX' is not able to detect pseudo-commands such
10302 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10303 [Bodo Moeller]
10304
10305 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10306 [Bodo Moeller]
10307
10308 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10309 is set; it will be thrown away anyway because each handshake creates
10310 its own key.
10311 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10312 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10313 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10314 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10315 [Bodo Moeller]
10316
10317 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10318 'Q' and 'R' lose their special meanings (quit/renegotiate).
10319 This is part of what -quiet does; unlike -quiet, -ign_eof
10320 does not suppress any output.
10321 [Richard Levitte]
10322
10323 *) Add compatibility options to the purpose and trust code. The
10324 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10325 accepts a certificate or CA, this was the previous behaviour,
10326 with all the associated security issues.
10327
10328 X509_TRUST_COMPAT is the old trust behaviour: only and
10329 automatically trust self signed roots in certificate store. A
10330 new trust setting X509_TRUST_DEFAULT is used to specify that
10331 a purpose has no associated trust setting and it should instead
10332 use the value in the default purpose.
10333 [Steve Henson]
10334
10335 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10336 and fix a memory leak.
10337 [Steve Henson]
10338
10339 *) In util/mkerr.pl (which implements 'make errors'), preserve
10340 reason strings from the previous version of the .c file, as
10341 the default to have only downcase letters (and digits) in
10342 automatically generated reasons codes is not always appropriate.
10343 [Bodo Moeller]
10344
10345 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10346 using strerror. Previously, ERR_reason_error_string() returned
10347 library names as reason strings for SYSerr; but SYSerr is a special
10348 case where small numbers are errno values, not library numbers.
10349 [Bodo Moeller]
10350
10351 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10352 converts DSA parameters into DH parameters. (When creating parameters,
10353 DSA_generate_parameters is used.)
10354 [Bodo Moeller]
10355
10356 *) Include 'length' (recommended exponent length) in C code generated
10357 by 'openssl dhparam -C'.
10358 [Bodo Moeller]
10359
10360 *) The second argument to set_label in perlasm was already being used
10361 so couldn't be used as a "file scope" flag. Moved to third argument
10362 which was free.
10363 [Steve Henson]
10364
10365 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10366 instead of RAND_bytes for encryption IVs and salts.
10367 [Bodo Moeller]
10368
10369 *) Include RAND_status() into RAND_METHOD instead of implementing
10370 it only for md_rand.c Otherwise replacing the PRNG by calling
10371 RAND_set_rand_method would be impossible.
10372 [Bodo Moeller]
10373
10374 *) Don't let DSA_generate_key() enter an infinite loop if the random
10375 number generation fails.
10376 [Bodo Moeller]
10377
10378 *) New 'rand' application for creating pseudo-random output.
10379 [Bodo Moeller]
10380
10381 *) Added configuration support for Linux/IA64
10382 [Rolf Haberrecker <rolf@suse.de>]
10383
10384 *) Assembler module support for Mingw32.
10385 [Ulf Möller]
10386
10387 *) Shared library support for HPUX (in shlib/).
10388 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10389
10390 *) Shared library support for Solaris gcc.
10391 [Lutz Behnke <behnke@trustcenter.de>]
10392
10393 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10394
10395 *) PKCS7_encrypt() was adding text MIME headers twice because they
10396 were added manually and by SMIME_crlf_copy().
10397 [Steve Henson]
10398
10399 *) In bntest.c don't call BN_rand with zero bits argument.
10400 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10401
10402 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10403 case was implemented. This caused BN_div_recp() to fail occasionally.
10404 [Ulf Möller]
10405
10406 *) Add an optional second argument to the set_label() in the perl
10407 assembly language builder. If this argument exists and is set
10408 to 1 it signals that the assembler should use a symbol whose
10409 scope is the entire file, not just the current function. This
10410 is needed with MASM which uses the format label:: for this scope.
10411 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10412
10413 *) Change the ASN1 types so they are typedefs by default. Before
10414 almost all types were #define'd to ASN1_STRING which was causing
10415 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10416 for example.
10417 [Steve Henson]
10418
10419 *) Change names of new functions to the new get1/get0 naming
10420 convention: After 'get1', the caller owns a reference count
10421 and has to call ..._free; 'get0' returns a pointer to some
10422 data structure without incrementing reference counters.
10423 (Some of the existing 'get' functions increment a reference
10424 counter, some don't.)
10425 Similarly, 'set1' and 'add1' functions increase reference
10426 counters or duplicate objects.
10427 [Steve Henson]
10428
10429 *) Allow for the possibility of temp RSA key generation failure:
10430 the code used to assume it always worked and crashed on failure.
10431 [Steve Henson]
10432
10433 *) Fix potential buffer overrun problem in BIO_printf().
10434 [Ulf Möller, using public domain code by Patrick Powell; problem
10435 pointed out by David Sacerdote <das33@cornell.edu>]
10436
10437 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10438 RAND_egd() and RAND_status(). In the command line application,
10439 the EGD socket can be specified like a seed file using RANDFILE
10440 or -rand.
10441 [Ulf Möller]
10442
10443 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10444 Some CAs (e.g. Verisign) distribute certificates in this form.
10445 [Steve Henson]
10446
10447 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10448 list to exclude them. This means that no special compilation option
10449 is needed to use anonymous DH: it just needs to be included in the
10450 cipher list.
10451 [Steve Henson]
10452
10453 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10454 EVP_MD_type. The old functionality is available in a new macro called
10455 EVP_MD_md(). Change code that uses it and update docs.
10456 [Steve Henson]
10457
10458 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10459 where the 'void *' argument is replaced by a function pointer argument.
10460 Previously 'void *' was abused to point to functions, which works on
10461 many platforms, but is not correct. As these functions are usually
10462 called by macros defined in OpenSSL header files, most source code
10463 should work without changes.
10464 [Richard Levitte]
10465
10466 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10467 sections with information on -D... compiler switches used for
10468 compiling the library so that applications can see them. To enable
10469 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10470 must be defined. E.g.,
10471 #define OPENSSL_ALGORITHM_DEFINES
10472 #include <openssl/opensslconf.h>
10473 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10474 [Richard Levitte, Ulf and Bodo Möller]
10475
10476 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10477 record layer.
10478 [Bodo Moeller]
10479
10480 *) Change the 'other' type in certificate aux info to a STACK_OF
10481 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10482 the required ASN1 format: arbitrary types determined by an OID.
10483 [Steve Henson]
10484
10485 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10486 argument to 'req'. This is not because the function is newer or
10487 better than others it just uses the work 'NEW' in the certificate
10488 request header lines. Some software needs this.
10489 [Steve Henson]
10490
10491 *) Reorganise password command line arguments: now passwords can be
10492 obtained from various sources. Delete the PEM_cb function and make
10493 it the default behaviour: i.e. if the callback is NULL and the
10494 usrdata argument is not NULL interpret it as a null terminated pass
10495 phrase. If usrdata and the callback are NULL then the pass phrase
10496 is prompted for as usual.
10497 [Steve Henson]
10498
10499 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10500 the support is automatically enabled. The resulting binaries will
10501 autodetect the card and use it if present.
10502 [Ben Laurie and Compaq Inc.]
10503
10504 *) Work around for Netscape hang bug. This sends certificate request
10505 and server done in one record. Since this is perfectly legal in the
10506 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10507 the bugs/SSLv3 entry for more info.
10508 [Steve Henson]
10509
10510 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10511 [Andy Polyakov]
10512
10513 *) Add -rand argument to smime and pkcs12 applications and read/write
10514 of seed file.
10515 [Steve Henson]
10516
10517 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10518 [Bodo Moeller]
10519
10520 *) Add command line password options to the remaining applications.
10521 [Steve Henson]
10522
10523 *) Bug fix for BN_div_recp() for numerators with an even number of
10524 bits.
10525 [Ulf Möller]
10526
10527 *) More tests in bntest.c, and changed test_bn output.
10528 [Ulf Möller]
10529
10530 *) ./config recognizes MacOS X now.
10531 [Andy Polyakov]
10532
10533 *) Bug fix for BN_div() when the first words of num and divisor are
10534 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10535 [Ulf Möller]
10536
10537 *) Add support for various broken PKCS#8 formats, and command line
10538 options to produce them.
10539 [Steve Henson]
10540
10541 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10542 get temporary BIGNUMs from a BN_CTX.
10543 [Ulf Möller]
10544
10545 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10546 for p == 0.
10547 [Ulf Möller]
10548
10549 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10550 include a #define from the old name to the new. The original intent
10551 was that statically linked binaries could for example just call
10552 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10553 link with digests. This never worked because SSLeay_add_all_digests()
10554 and SSLeay_add_all_ciphers() were in the same source file so calling
10555 one would link with the other. They are now in separate source files.
10556 [Steve Henson]
10557
10558 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10559 [Steve Henson]
10560
10561 *) Use a less unusual form of the Miller-Rabin primality test (it used
10562 a binary algorithm for exponentiation integrated into the Miller-Rabin
10563 loop, our standard modexp algorithms are faster).
10564 [Bodo Moeller]
10565
10566 *) Support for the EBCDIC character set completed.
10567 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10568
10569 *) Source code cleanups: use const where appropriate, eliminate casts,
10570 use void * instead of char * in lhash.
10571 [Ulf Möller]
10572
10573 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10574 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10575 this the server could overwrite ephemeral keys that the client
10576 has already seen).
10577 [Bodo Moeller]
10578
10579 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10580 using 50 iterations of the Rabin-Miller test.
10581
10582 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10583 iterations of the Rabin-Miller test as required by the appendix
10584 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10585 As BN_is_prime_fasttest includes trial division, DSA parameter
10586 generation becomes much faster.
10587
10588 This implies a change for the callback functions in DSA_is_prime
10589 and DSA_generate_parameters: The callback function is called once
10590 for each positive witness in the Rabin-Miller test, not just
10591 occasionally in the inner loop; and the parameters to the
10592 callback function now provide an iteration count for the outer
10593 loop rather than for the current invocation of the inner loop.
10594 DSA_generate_parameters additionally can call the callback
10595 function with an 'iteration count' of -1, meaning that a
10596 candidate has passed the trial division test (when q is generated
10597 from an application-provided seed, trial division is skipped).
10598 [Bodo Moeller]
10599
10600 *) New function BN_is_prime_fasttest that optionally does trial
10601 division before starting the Rabin-Miller test and has
10602 an additional BN_CTX * argument (whereas BN_is_prime always
10603 has to allocate at least one BN_CTX).
10604 'callback(1, -1, cb_arg)' is called when a number has passed the
10605 trial division stage.
10606 [Bodo Moeller]
10607
10608 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10609 as ASN1_TIME.
10610 [Steve Henson]
10611
10612 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10613 [Steve Henson]
10614
10615 *) New function BN_pseudo_rand().
10616 [Ulf Möller]
10617
10618 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10619 bignum version of BN_from_montgomery() with the working code from
10620 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10621 the comments.
10622 [Ulf Möller]
10623
10624 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10625 made it impossible to use the same SSL_SESSION data structure in
10626 SSL2 clients in multiple threads.
10627 [Bodo Moeller]
10628
10629 *) The return value of RAND_load_file() no longer counts bytes obtained
10630 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10631 to seed the PRNG (previously an explicit byte count was required).
10632 [Ulf Möller, Bodo Möller]
10633
10634 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10635 used (char *) instead of (void *) and had casts all over the place.
10636 [Steve Henson]
10637
10638 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10639 [Ulf Möller]
10640
10641 *) Retain source code compatibility for BN_prime_checks macro:
10642 BN_is_prime(..., BN_prime_checks, ...) now uses
10643 BN_prime_checks_for_size to determine the appropriate number of
10644 Rabin-Miller iterations.
10645 [Ulf Möller]
10646
10647 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10648 DH_CHECK_P_NOT_SAFE_PRIME.
10649 (Check if this is true? OpenPGP calls them "strong".)
10650 [Ulf Möller]
10651
10652 *) Merge the functionality of "dh" and "gendh" programs into a new program
10653 "dhparam". The old programs are retained for now but will handle DH keys
10654 (instead of parameters) in future.
10655 [Steve Henson]
10656
10657 *) Make the ciphers, s_server and s_client programs check the return values
10658 when a new cipher list is set.
10659 [Steve Henson]
10660
10661 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10662 ciphers. Before when the 56bit ciphers were enabled the sorting was
10663 wrong.
10664
10665 The syntax for the cipher sorting has been extended to support sorting by
10666 cipher-strength (using the strength_bits hard coded in the tables).
10667 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10668
10669 Fix a bug in the cipher-command parser: when supplying a cipher command
10670 string with an "undefined" symbol (neither command nor alphanumeric
10671 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10672 an error is flagged.
10673
10674 Due to the strength-sorting extension, the code of the
10675 ssl_create_cipher_list() function was completely rearranged. I hope that
10676 the readability was also increased :-)
10677 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10678
10679 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10680 for the first serial number and places 2 in the serial number file. This
10681 avoids problems when the root CA is created with serial number zero and
10682 the first user certificate has the same issuer name and serial number
10683 as the root CA.
10684 [Steve Henson]
10685
10686 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10687 the new code. Add documentation for this stuff.
10688 [Steve Henson]
10689
10690 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10691 X509_*() to X509at_*() on the grounds that they don't handle X509
10692 structures and behave in an analogous way to the X509v3 functions:
10693 they shouldn't be called directly but wrapper functions should be used
10694 instead.
10695
10696 So we also now have some wrapper functions that call the X509at functions
10697 when passed certificate requests. (TO DO: similar things can be done with
10698 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10699 things. Some of these need some d2i or i2d and print functionality
10700 because they handle more complex structures.)
10701 [Steve Henson]
10702
10703 *) Add missing #ifndefs that caused missing symbols when building libssl
10704 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10705 NO_RSA in ssl/s2*.c.
10706 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10707
10708 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10709 has a return value which indicates the quality of the random data
10710 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10711 error queue. New function RAND_pseudo_bytes() generates output that is
10712 guaranteed to be unique but not unpredictable. RAND_add is like
10713 RAND_seed, but takes an extra argument for an entropy estimate
10714 (RAND_seed always assumes full entropy).
10715 [Ulf Möller]
10716
10717 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10718 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10719 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10720 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10721 false-positive rate of at most 2^-80 for random input.
10722 [Bodo Moeller]
10723
10724 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10725 [Bodo Moeller]
10726
10727 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10728 in the 0.9.5 release), this returns the chain
10729 from an X509_CTX structure with a dup of the stack and all
10730 the X509 reference counts upped: so the stack will exist
10731 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10732 to use this.
10733
10734 Also make SSL_SESSION_print() print out the verify return
10735 code.
10736 [Steve Henson]
10737
10738 *) Add manpage for the pkcs12 command. Also change the default
10739 behaviour so MAC iteration counts are used unless the new
10740 -nomaciter option is used. This improves file security and
10741 only older versions of MSIE (4.0 for example) need it.
10742 [Steve Henson]
10743
10744 *) Honor the no-xxx Configure options when creating .DEF files.
10745 [Ulf Möller]
10746
10747 *) Add PKCS#10 attributes to field table: challengePassword,
10748 unstructuredName and unstructuredAddress. These are taken from
10749 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10750 international characters are used.
10751
10752 More changes to X509_ATTRIBUTE code: allow the setting of types
10753 based on strings. Remove the 'loc' parameter when adding
10754 attributes because these will be a SET OF encoding which is sorted
10755 in ASN1 order.
10756 [Steve Henson]
10757
10758 *) Initial changes to the 'req' utility to allow request generation
10759 automation. This will allow an application to just generate a template
10760 file containing all the field values and have req construct the
10761 request.
10762
10763 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10764 used all over the place including certificate requests and PKCS#7
10765 structures. They are currently handled manually where necessary with
10766 some primitive wrappers for PKCS#7. The new functions behave in a
10767 manner analogous to the X509 extension functions: they allow
10768 attributes to be looked up by NID and added.
10769
10770 Later something similar to the X509V3 code would be desirable to
10771 automatically handle the encoding, decoding and printing of the
10772 more complex types. The string types like challengePassword can
10773 be handled by the string table functions.
10774
10775 Also modified the multi byte string table handling. Now there is
10776 a 'global mask' which masks out certain types. The table itself
10777 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10778 is useful when for example there is only one permissible type
10779 (as in countryName) and using the mask might result in no valid
10780 types at all.
10781 [Steve Henson]
10782
10783 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10784 SSL_get_peer_finished to allow applications to obtain the latest
10785 Finished messages sent to the peer or expected from the peer,
10786 respectively. (SSL_get_peer_finished is usually the Finished message
10787 actually received from the peer, otherwise the protocol will be aborted.)
10788
10789 As the Finished message are message digests of the complete handshake
10790 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10791 be used for external authentication procedures when the authentication
10792 provided by SSL/TLS is not desired or is not enough.
10793 [Bodo Moeller]
10794
10795 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10796 the host supports BWX extension and if Compaq C is present on the
10797 $PATH. Just exploiting of the BWX extension results in 20-30%
10798 performance kick for some algorithms, e.g. DES and RC4 to mention
10799 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10800 SHA1.
10801 [Andy Polyakov]
10802
10803 *) Add support for MS "fast SGC". This is arguably a violation of the
10804 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10805 weak crypto and after checking the certificate is SGC a second one
10806 with strong crypto. MS SGC stops the first handshake after receiving
10807 the server certificate message and sends a second client hello. Since
10808 a server will typically do all the time consuming operations before
10809 expecting any further messages from the client (server key exchange
10810 is the most expensive) there is little difference between the two.
10811
10812 To get OpenSSL to support MS SGC we have to permit a second client
10813 hello message after we have sent server done. In addition we have to
10814 reset the MAC if we do get this second client hello.
10815 [Steve Henson]
10816
10817 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10818 if a DER encoded private key is RSA or DSA traditional format. Changed
10819 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10820 format DER encoded private key. Newer code should use PKCS#8 format which
10821 has the key type encoded in the ASN1 structure. Added DER private key
10822 support to pkcs8 application.
10823 [Steve Henson]
10824
10825 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10826 ciphersuites has been selected (as required by the SSL 3/TLS 1
10827 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10828 is set, we interpret this as a request to violate the specification
10829 (the worst that can happen is a handshake failure, and 'correct'
10830 behaviour would result in a handshake failure anyway).
10831 [Bodo Moeller]
10832
10833 *) In SSL_CTX_add_session, take into account that there might be multiple
10834 SSL_SESSION structures with the same session ID (e.g. when two threads
10835 concurrently obtain them from an external cache).
10836 The internal cache can handle only one SSL_SESSION with a given ID,
10837 so if there's a conflict, we now throw out the old one to achieve
10838 consistency.
10839 [Bodo Moeller]
10840
10841 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10842 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10843 some routines that use cipher OIDs: some ciphers do not have OIDs
10844 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10845 example.
10846 [Steve Henson]
10847
10848 *) Simplify the trust setting structure and code. Now we just have
10849 two sequences of OIDs for trusted and rejected settings. These will
10850 typically have values the same as the extended key usage extension
10851 and any application specific purposes.
10852
10853 The trust checking code now has a default behaviour: it will just
10854 check for an object with the same NID as the passed id. Functions can
10855 be provided to override either the default behaviour or the behaviour
10856 for a given id. SSL client, server and email already have functions
10857 in place for compatibility: they check the NID and also return "trusted"
10858 if the certificate is self signed.
10859 [Steve Henson]
10860
10861 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10862 traditional format into an EVP_PKEY structure.
10863 [Steve Henson]
10864
10865 *) Add a password callback function PEM_cb() which either prompts for
10866 a password if usr_data is NULL or otherwise assumes it is a null
10867 terminated password. Allow passwords to be passed on command line
10868 environment or config files in a few more utilities.
10869 [Steve Henson]
10870
10871 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10872 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10873 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10874 Update documentation.
10875 [Steve Henson]
10876
10877 *) Support for ASN1 "NULL" type. This could be handled before by using
10878 ASN1_TYPE but there wasn't any function that would try to read a NULL
10879 and produce an error if it couldn't. For compatibility we also have
10880 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10881 don't allocate anything because they don't need to.
10882 [Steve Henson]
10883
10884 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10885 for details.
10886 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10887
10888 *) Rebuild of the memory allocation routines used by OpenSSL code and
10889 possibly others as well. The purpose is to make an interface that
10890 provide hooks so anyone can build a separate set of allocation and
10891 deallocation routines to be used by OpenSSL, for example memory
10892 pool implementations, or something else, which was previously hard
10893 since Malloc(), Realloc() and Free() were defined as macros having
10894 the values malloc, realloc and free, respectively (except for Win32
10895 compilations). The same is provided for memory debugging code.
10896 OpenSSL already comes with functionality to find memory leaks, but
10897 this gives people a chance to debug other memory problems.
10898
10899 With these changes, a new set of functions and macros have appeared:
10900
10901 CRYPTO_set_mem_debug_functions() [F]
10902 CRYPTO_get_mem_debug_functions() [F]
10903 CRYPTO_dbg_set_options() [F]
10904 CRYPTO_dbg_get_options() [F]
10905 CRYPTO_malloc_debug_init() [M]
10906
10907 The memory debug functions are NULL by default, unless the library
10908 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
10909 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10910 gives the standard debugging functions that come with OpenSSL) or
10911 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10912 provided by the library user) must be used. When the standard
10913 debugging functions are used, CRYPTO_dbg_set_options can be used to
10914 request additional information:
10915 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10916 the CRYPTO_MDEBUG_xxx macro when compiling the library.
10917
10918 Also, things like CRYPTO_set_mem_functions will always give the
10919 expected result (the new set of functions is used for allocation
10920 and deallocation) at all times, regardless of platform and compiler
10921 options.
10922
10923 To finish it up, some functions that were never use in any other
10924 way than through macros have a new API and new semantic:
10925
10926 CRYPTO_dbg_malloc()
10927 CRYPTO_dbg_realloc()
10928 CRYPTO_dbg_free()
10929
10930 All macros of value have retained their old syntax.
10931 [Richard Levitte and Bodo Moeller]
10932
10933 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10934 ordering of SMIMECapabilities wasn't in "strength order" and there
10935 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10936 algorithm.
10937 [Steve Henson]
10938
10939 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10940 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10941 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10942
10943 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10944 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10945 functionality to handle multipart/signed properly) and a utility
10946 called 'smime' to call all this stuff. This is based on code I
10947 originally wrote for Celo who have kindly allowed it to be
10948 included in OpenSSL.
10949 [Steve Henson]
10950
10951 *) Add variants des_set_key_checked and des_set_key_unchecked of
10952 des_set_key (aka des_key_sched). Global variable des_check_key
10953 decides which of these is called by des_set_key; this way
10954 des_check_key behaves as it always did, but applications and
10955 the library itself, which was buggy for des_check_key == 1,
10956 have a cleaner way to pick the version they need.
10957 [Bodo Moeller]
10958
10959 *) New function PKCS12_newpass() which changes the password of a
10960 PKCS12 structure.
10961 [Steve Henson]
10962
10963 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10964 dynamic mix. In both cases the ids can be used as an index into the
10965 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10966 functions so they accept a list of the field values and the
10967 application doesn't need to directly manipulate the X509_TRUST
10968 structure.
10969 [Steve Henson]
10970
10971 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10972 need initialising.
10973 [Steve Henson]
10974
10975 *) Modify the way the V3 extension code looks up extensions. This now
10976 works in a similar way to the object code: we have some "standard"
10977 extensions in a static table which is searched with OBJ_bsearch()
10978 and the application can add dynamic ones if needed. The file
10979 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10980 updated whenever a new extension is added to the core code and kept
10981 in ext_nid order. There is a simple program 'tabtest.c' which checks
10982 this. New extensions are not added too often so this file can readily
10983 be maintained manually.
10984
10985 There are two big advantages in doing things this way. The extensions
10986 can be looked up immediately and no longer need to be "added" using
10987 X509V3_add_standard_extensions(): this function now does nothing.
10988 [Side note: I get *lots* of email saying the extension code doesn't
10989 work because people forget to call this function]
10990 Also no dynamic allocation is done unless new extensions are added:
10991 so if we don't add custom extensions there is no need to call
10992 X509V3_EXT_cleanup().
10993 [Steve Henson]
10994
10995 *) Modify enc utility's salting as follows: make salting the default. Add a
10996 magic header, so unsalted files fail gracefully instead of just decrypting
10997 to garbage. This is because not salting is a big security hole, so people
10998 should be discouraged from doing it.
10999 [Ben Laurie]
11000
11001 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11002 digest to be passed on the command line but it only used this
11003 parameter when signing a certificate. Modified so all relevant
11004 operations are affected by the digest parameter including the
11005 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11006 DSA key was used because it didn't fix the digest.
11007 [Steve Henson]
11008
11009 *) Initial certificate chain verify code. Currently tests the untrusted
11010 certificates for consistency with the verify purpose (which is set
11011 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11012
11013 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
11014 this is because it will reject chains with invalid extensions whereas
11015 every previous version of OpenSSL and SSLeay made no checks at all.
11016
11017 Trust code: checks the root CA for the relevant trust settings. Trust
11018 settings have an initial value consistent with the verify purpose: e.g.
11019 if the verify purpose is for SSL client use it expects the CA to be
11020 trusted for SSL client use. However the default value can be changed to
11021 permit custom trust settings: one example of this would be to only trust
11022 certificates from a specific "secure" set of CAs.
11023
11024 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11025 which should be used for version portability: especially since the
11026 verify structure is likely to change more often now.
11027
11028 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11029 to set them. If not set then assume SSL clients will verify SSL servers
11030 and vice versa.
11031
11032 Two new options to the verify program: -untrusted allows a set of
11033 untrusted certificates to be passed in and -purpose which sets the
11034 intended purpose of the certificate. If a purpose is set then the
11035 new chain verify code is used to check extension consistency.
11036 [Steve Henson]
11037
11038 *) Support for the authority information access extension.
11039 [Steve Henson]
11040
11041 *) Modify RSA and DSA PEM read routines to transparently handle
11042 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11043 public keys in a format compatible with certificate
11044 SubjectPublicKeyInfo structures. Unfortunately there were already
11045 functions called *_PublicKey_* which used various odd formats so
11046 these are retained for compatibility: however the DSA variants were
11047 never in a public release so they have been deleted. Changed dsa/rsa
11048 utilities to handle the new format: note no releases ever handled public
11049 keys so we should be OK.
11050
11051 The primary motivation for this change is to avoid the same fiasco
11052 that dogs private keys: there are several incompatible private key
11053 formats some of which are standard and some OpenSSL specific and
11054 require various evil hacks to allow partial transparent handling and
11055 even then it doesn't work with DER formats. Given the option anything
11056 other than PKCS#8 should be dumped: but the other formats have to
11057 stay in the name of compatibility.
11058
11059 With public keys and the benefit of hindsight one standard format
11060 is used which works with EVP_PKEY, RSA or DSA structures: though
11061 it clearly returns an error if you try to read the wrong kind of key.
11062
11063 Added a -pubkey option to the 'x509' utility to output the public key.
11064 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11065 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11066 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11067 that do the same as the EVP_PKEY_assign_*() except they up the
11068 reference count of the added key (they don't "swallow" the
11069 supplied key).
11070 [Steve Henson]
11071
11072 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11073 CRLs would fail if the file contained no certificates or no CRLs:
11074 added a new function to read in both types and return the number
11075 read: this means that if none are read it will be an error. The
11076 DER versions of the certificate and CRL reader would always fail
11077 because it isn't possible to mix certificates and CRLs in DER format
11078 without choking one or the other routine. Changed this to just read
11079 a certificate: this is the best we can do. Also modified the code
11080 in apps/verify.c to take notice of return codes: it was previously
11081 attempting to read in certificates from NULL pointers and ignoring
11082 any errors: this is one reason why the cert and CRL reader seemed
11083 to work. It doesn't check return codes from the default certificate
11084 routines: these may well fail if the certificates aren't installed.
11085 [Steve Henson]
11086
11087 *) Code to support otherName option in GeneralName.
11088 [Steve Henson]
11089
11090 *) First update to verify code. Change the verify utility
11091 so it warns if it is passed a self signed certificate:
11092 for consistency with the normal behaviour. X509_verify
11093 has been modified to it will now verify a self signed
11094 certificate if *exactly* the same certificate appears
11095 in the store: it was previously impossible to trust a
11096 single self signed certificate. This means that:
11097 openssl verify ss.pem
11098 now gives a warning about a self signed certificate but
11099 openssl verify -CAfile ss.pem ss.pem
11100 is OK.
11101 [Steve Henson]
11102
11103 *) For servers, store verify_result in SSL_SESSION data structure
11104 (and add it to external session representation).
11105 This is needed when client certificate verifications fails,
11106 but an application-provided verification callback (set by
11107 SSL_CTX_set_cert_verify_callback) allows accepting the session
11108 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11109 but returns 1): When the session is reused, we have to set
11110 ssl->verify_result to the appropriate error code to avoid
11111 security holes.
11112 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11113
11114 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11115 case in PKCS7_dataInit() where the signed PKCS7 structure
11116 didn't contain any existing data because it was being created.
11117 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
11118
11119 *) Add a salt to the key derivation routines in enc.c. This
11120 forms the first 8 bytes of the encrypted file. Also add a
11121 -S option to allow a salt to be input on the command line.
11122 [Steve Henson]
11123
11124 *) New function X509_cmp(). Oddly enough there wasn't a function
11125 to compare two certificates. We do this by working out the SHA1
11126 hash and comparing that. X509_cmp() will be needed by the trust
11127 code.
11128 [Steve Henson]
11129
11130 *) SSL_get1_session() is like SSL_get_session(), but increments
11131 the reference count in the SSL_SESSION returned.
11132 [Geoff Thorpe <geoff@eu.c2.net>]
11133
11134 *) Fix for 'req': it was adding a null to request attributes.
11135 Also change the X509_LOOKUP and X509_INFO code to handle
11136 certificate auxiliary information.
11137 [Steve Henson]
11138
11139 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11140 the 'enc' command.
11141 [Steve Henson]
11142
11143 *) Add the possibility to add extra information to the memory leak
11144 detecting output, to form tracebacks, showing from where each
11145 allocation was originated: CRYPTO_push_info("constant string") adds
11146 the string plus current file name and line number to a per-thread
11147 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11148 is like calling CYRPTO_pop_info() until the stack is empty.
11149 Also updated memory leak detection code to be multi-thread-safe.
11150 [Richard Levitte]
11151
11152 *) Add options -text and -noout to pkcs7 utility and delete the
11153 encryption options which never did anything. Update docs.
11154 [Steve Henson]
11155
11156 *) Add options to some of the utilities to allow the pass phrase
11157 to be included on either the command line (not recommended on
11158 OSes like Unix) or read from the environment. Update the
11159 manpages and fix a few bugs.
11160 [Steve Henson]
11161
11162 *) Add a few manpages for some of the openssl commands.
11163 [Steve Henson]
11164
11165 *) Fix the -revoke option in ca. It was freeing up memory twice,
11166 leaking and not finding already revoked certificates.
11167 [Steve Henson]
11168
11169 *) Extensive changes to support certificate auxiliary information.
11170 This involves the use of X509_CERT_AUX structure and X509_AUX
11171 functions. An X509_AUX function such as PEM_read_X509_AUX()
11172 can still read in a certificate file in the usual way but it
11173 will also read in any additional "auxiliary information". By
11174 doing things this way a fair degree of compatibility can be
11175 retained: existing certificates can have this information added
11176 using the new 'x509' options.
11177
11178 Current auxiliary information includes an "alias" and some trust
11179 settings. The trust settings will ultimately be used in enhanced
11180 certificate chain verification routines: currently a certificate
11181 can only be trusted if it is self signed and then it is trusted
11182 for all purposes.
11183 [Steve Henson]
11184
11185 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11186 The problem was that one of the replacement routines had not been working
11187 since SSLeay releases. For now the offending routine has been replaced
11188 with non-optimised assembler. Even so, this now gives around 95%
11189 performance improvement for 1024 bit RSA signs.
11190 [Mark Cox]
11191
11192 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11193 handling. Most clients have the effective key size in bits equal to
11194 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11195 A few however don't do this and instead use the size of the decrypted key
11196 to determine the RC2 key length and the AlgorithmIdentifier to determine
11197 the effective key length. In this case the effective key length can still
11198 be 40 bits but the key length can be 168 bits for example. This is fixed
11199 by manually forcing an RC2 key into the EVP_PKEY structure because the
11200 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11201 the key length and effective key length are equal.
11202 [Steve Henson]
11203
11204 *) Add a bunch of functions that should simplify the creation of
11205 X509_NAME structures. Now you should be able to do:
11206 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11207 and have it automatically work out the correct field type and fill in
11208 the structures. The more adventurous can try:
11209 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11210 and it will (hopefully) work out the correct multibyte encoding.
11211 [Steve Henson]
11212
11213 *) Change the 'req' utility to use the new field handling and multibyte
11214 copy routines. Before the DN field creation was handled in an ad hoc
11215 way in req, ca, and x509 which was rather broken and didn't support
11216 BMPStrings or UTF8Strings. Since some software doesn't implement
11217 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11218 using the dirstring_type option. See the new comment in the default
11219 openssl.cnf for more info.
11220 [Steve Henson]
11221
11222 *) Make crypto/rand/md_rand.c more robust:
11223 - Assure unique random numbers after fork().
11224 - Make sure that concurrent threads access the global counter and
11225 md serializably so that we never lose entropy in them
11226 or use exactly the same state in multiple threads.
11227 Access to the large state is not always serializable because
11228 the additional locking could be a performance killer, and
11229 md should be large enough anyway.
11230 [Bodo Moeller]
11231
11232 *) New file apps/app_rand.c with commonly needed functionality
11233 for handling the random seed file.
11234
11235 Use the random seed file in some applications that previously did not:
11236 ca,
11237 dsaparam -genkey (which also ignored its '-rand' option),
11238 s_client,
11239 s_server,
11240 x509 (when signing).
11241 Except on systems with /dev/urandom, it is crucial to have a random
11242 seed file at least for key creation, DSA signing, and for DH exchanges;
11243 for RSA signatures we could do without one.
11244
11245 gendh and gendsa (unlike genrsa) used to read only the first byte
11246 of each file listed in the '-rand' option. The function as previously
11247 found in genrsa is now in app_rand.c and is used by all programs
11248 that support '-rand'.
11249 [Bodo Moeller]
11250
11251 *) In RAND_write_file, use mode 0600 for creating files;
11252 don't just chmod when it may be too late.
11253 [Bodo Moeller]
11254
11255 *) Report an error from X509_STORE_load_locations
11256 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11257 [Bill Perry]
11258
11259 *) New function ASN1_mbstring_copy() this copies a string in either
11260 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11261 into an ASN1_STRING type. A mask of permissible types is passed
11262 and it chooses the "minimal" type to use or an error if not type
11263 is suitable.
11264 [Steve Henson]
11265
11266 *) Add function equivalents to the various macros in asn1.h. The old
11267 macros are retained with an M_ prefix. Code inside the library can
11268 use the M_ macros. External code (including the openssl utility)
11269 should *NOT* in order to be "shared library friendly".
11270 [Steve Henson]
11271
11272 *) Add various functions that can check a certificate's extensions
11273 to see if it usable for various purposes such as SSL client,
11274 server or S/MIME and CAs of these types. This is currently
11275 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11276 verification. Also added a -purpose flag to x509 utility to
11277 print out all the purposes.
11278 [Steve Henson]
11279
11280 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11281 functions.
11282 [Steve Henson]
11283
11284 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11285 for, obtain and decode and extension and obtain its critical flag.
11286 This allows all the necessary extension code to be handled in a
11287 single function call.
11288 [Steve Henson]
11289
11290 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11291 platforms. See crypto/rc4/rc4_enc.c for further details.
11292 [Andy Polyakov]
11293
11294 *) New -noout option to asn1parse. This causes no output to be produced
11295 its main use is when combined with -strparse and -out to extract data
11296 from a file (which may not be in ASN.1 format).
11297 [Steve Henson]
11298
11299 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11300 when producing the local key id.
11301 [Richard Levitte <levitte@stacken.kth.se>]
11302
11303 *) New option -dhparam in s_server. This allows a DH parameter file to be
11304 stated explicitly. If it is not stated then it tries the first server
11305 certificate file. The previous behaviour hard coded the filename
11306 "server.pem".
11307 [Steve Henson]
11308
11309 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11310 a public key to be input or output. For example:
11311 openssl rsa -in key.pem -pubout -out pubkey.pem
11312 Also added necessary DSA public key functions to handle this.
11313 [Steve Henson]
11314
11315 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11316 in the message. This was handled by allowing
11317 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11318 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11319
11320 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11321 to the end of the strings whereas this didn't. This would cause problems
11322 if strings read with d2i_ASN1_bytes() were later modified.
11323 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11324
11325 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11326 data and it contains EOF it will end up returning an error. This is
11327 caused by input 46 bytes long. The cause is due to the way base64
11328 BIOs find the start of base64 encoded data. They do this by trying a
11329 trial decode on each line until they find one that works. When they
11330 do a flag is set and it starts again knowing it can pass all the
11331 data directly through the decoder. Unfortunately it doesn't reset
11332 the context it uses. This means that if EOF is reached an attempt
11333 is made to pass two EOFs through the context and this causes the
11334 resulting error. This can also cause other problems as well. As is
11335 usual with these problems it takes *ages* to find and the fix is
11336 trivial: move one line.
11337 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11338
11339 *) Ugly workaround to get s_client and s_server working under Windows. The
11340 old code wouldn't work because it needed to select() on sockets and the
11341 tty (for keypresses and to see if data could be written). Win32 only
11342 supports select() on sockets so we select() with a 1s timeout on the
11343 sockets and then see if any characters are waiting to be read, if none
11344 are present then we retry, we also assume we can always write data to
11345 the tty. This isn't nice because the code then blocks until we've
11346 received a complete line of data and it is effectively polling the
11347 keyboard at 1s intervals: however it's quite a bit better than not
11348 working at all :-) A dedicated Windows application might handle this
11349 with an event loop for example.
11350 [Steve Henson]
11351
11352 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11353 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11354 will be called when RSA_sign() and RSA_verify() are used. This is useful
11355 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11356 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11357 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11358 This necessitated the support of an extra signature type NID_md5_sha1
11359 for SSL signatures and modifications to the SSL library to use it instead
11360 of calling RSA_public_decrypt() and RSA_private_encrypt().
11361 [Steve Henson]
11362
11363 *) Add new -verify -CAfile and -CApath options to the crl program, these
11364 will lookup a CRL issuers certificate and verify the signature in a
11365 similar way to the verify program. Tidy up the crl program so it
11366 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11367 less strict. It will now permit CRL extensions even if it is not
11368 a V2 CRL: this will allow it to tolerate some broken CRLs.
11369 [Steve Henson]
11370
11371 *) Initialize all non-automatic variables each time one of the openssl
11372 sub-programs is started (this is necessary as they may be started
11373 multiple times from the "OpenSSL>" prompt).
11374 [Lennart Bang, Bodo Moeller]
11375
11376 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11377 removing all other RSA functionality (this is what NO_RSA does). This
11378 is so (for example) those in the US can disable those operations covered
11379 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11380 key generation.
11381 [Steve Henson]
11382
11383 *) Non-copying interface to BIO pairs.
11384 (still largely untested)
11385 [Bodo Moeller]
11386
11387 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11388 ASCII string. This was handled independently in various places before.
11389 [Steve Henson]
11390
11391 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11392 UTF8 strings a character at a time.
11393 [Steve Henson]
11394
11395 *) Use client_version from client hello to select the protocol
11396 (s23_srvr.c) and for RSA client key exchange verification
11397 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11398 [Bodo Moeller]
11399
11400 *) Add various utility functions to handle SPKACs, these were previously
11401 handled by poking round in the structure internals. Added new function
11402 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11403 print, verify and generate SPKACs. Based on an original idea from
11404 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11405 [Steve Henson]
11406
11407 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11408 [Andy Polyakov]
11409
11410 *) Allow the config file extension section to be overwritten on the
11411 command line. Based on an original idea from Massimiliano Pala
11412 <madwolf@comune.modena.it>. The new option is called -extensions
11413 and can be applied to ca, req and x509. Also -reqexts to override
11414 the request extensions in req and -crlexts to override the crl extensions
11415 in ca.
11416 [Steve Henson]
11417
11418 *) Add new feature to the SPKAC handling in ca. Now you can include
11419 the same field multiple times by preceding it by "XXXX." for example:
11420 1.OU="Unit name 1"
11421 2.OU="Unit name 2"
11422 this is the same syntax as used in the req config file.
11423 [Steve Henson]
11424
11425 *) Allow certificate extensions to be added to certificate requests. These
11426 are specified in a 'req_extensions' option of the req section of the
11427 config file. They can be printed out with the -text option to req but
11428 are otherwise ignored at present.
11429 [Steve Henson]
11430
11431 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11432 data read consists of only the final block it would not decrypted because
11433 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11434 A misplaced 'break' also meant the decrypted final block might not be
11435 copied until the next read.
11436 [Steve Henson]
11437
11438 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11439 a few extra parameters to the DH structure: these will be useful if
11440 for example we want the value of 'q' or implement X9.42 DH.
11441 [Steve Henson]
11442
11443 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11444 provides hooks that allow the default DSA functions or functions on a
11445 "per key" basis to be replaced. This allows hardware acceleration and
11446 hardware key storage to be handled without major modification to the
11447 library. Also added low level modexp hooks and CRYPTO_EX structure and
11448 associated functions.
11449 [Steve Henson]
11450
11451 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11452 as "read only": it can't be written to and the buffer it points to will
11453 not be freed. Reading from a read only BIO is much more efficient than
11454 a normal memory BIO. This was added because there are several times when
11455 an area of memory needs to be read from a BIO. The previous method was
11456 to create a memory BIO and write the data to it, this results in two
11457 copies of the data and an O(n^2) reading algorithm. There is a new
11458 function BIO_new_mem_buf() which creates a read only memory BIO from
11459 an area of memory. Also modified the PKCS#7 routines to use read only
11460 memory BIOs.
11461 [Steve Henson]
11462
11463 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11464 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11465 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11466 but a retry condition occurred while trying to read the rest.
11467 [Bodo Moeller]
11468
11469 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11470 NID_pkcs7_encrypted by default: this was wrong since this should almost
11471 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11472 the encrypted data type: this is a more sensible place to put it and it
11473 allows the PKCS#12 code to be tidied up that duplicated this
11474 functionality.
11475 [Steve Henson]
11476
11477 *) Changed obj_dat.pl script so it takes its input and output files on
11478 the command line. This should avoid shell escape redirection problems
11479 under Win32.
11480 [Steve Henson]
11481
11482 *) Initial support for certificate extension requests, these are included
11483 in things like Xenroll certificate requests. Included functions to allow
11484 extensions to be obtained and added.
11485 [Steve Henson]
11486
11487 *) -crlf option to s_client and s_server for sending newlines as
11488 CRLF (as required by many protocols).
11489 [Bodo Moeller]
11490
11491 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11492
11493 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11494 [Ralf S. Engelschall]
11495
11496 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11497 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11498
11499 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11500 program.
11501 [Steve Henson]
11502
11503 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11504 DH parameters/keys (q is lost during that conversion, but the resulting
11505 DH parameters contain its length).
11506
11507 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11508 much faster than DH_generate_parameters (which creates parameters
11509 where p = 2*q + 1), and also the smaller q makes DH computations
11510 much more efficient (160-bit exponentiation instead of 1024-bit
11511 exponentiation); so this provides a convenient way to support DHE
11512 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11513 utter importance to use
11514 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11515 or
11516 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11517 when such DH parameters are used, because otherwise small subgroup
11518 attacks may become possible!
11519 [Bodo Moeller]
11520
11521 *) Avoid memory leak in i2d_DHparams.
11522 [Bodo Moeller]
11523
11524 *) Allow the -k option to be used more than once in the enc program:
11525 this allows the same encrypted message to be read by multiple recipients.
11526 [Steve Henson]
11527
11528 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11529 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11530 it will always use the numerical form of the OID, even if it has a short
11531 or long name.
11532 [Steve Henson]
11533
11534 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11535 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11536 otherwise bn_mod_exp was called. In the case of hardware keys for example
11537 no private key components need be present and it might store extra data
11538 in the RSA structure, which cannot be accessed from bn_mod_exp.
11539 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11540 private key operations.
11541 [Steve Henson]
11542
11543 *) Added support for SPARC Linux.
11544 [Andy Polyakov]
11545
11546 *) pem_password_cb function type incompatibly changed from
11547 typedef int pem_password_cb(char *buf, int size, int rwflag);
11548 to
11549 ....(char *buf, int size, int rwflag, void *userdata);
11550 so that applications can pass data to their callbacks:
11551 The PEM[_ASN1]_{read,write}... functions and macros now take an
11552 additional void * argument, which is just handed through whenever
11553 the password callback is called.
11554 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11555
11556 New function SSL_CTX_set_default_passwd_cb_userdata.
11557
11558 Compatibility note: As many C implementations push function arguments
11559 onto the stack in reverse order, the new library version is likely to
11560 interoperate with programs that have been compiled with the old
11561 pem_password_cb definition (PEM_whatever takes some data that
11562 happens to be on the stack as its last argument, and the callback
11563 just ignores this garbage); but there is no guarantee whatsoever that
11564 this will work.
11565
11566 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11567 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11568 problems not only on Windows, but also on some Unix platforms.
11569 To avoid problematic command lines, these definitions are now in an
11570 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11571 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11572 [Bodo Moeller]
11573
11574 *) MIPS III/IV assembler module is reimplemented.
11575 [Andy Polyakov]
11576
11577 *) More DES library cleanups: remove references to srand/rand and
11578 delete an unused file.
11579 [Ulf Möller]
11580
11581 *) Add support for the free Netwide assembler (NASM) under Win32,
11582 since not many people have MASM (ml) and it can be hard to obtain.
11583 This is currently experimental but it seems to work OK and pass all
11584 the tests. Check out INSTALL.W32 for info.
11585 [Steve Henson]
11586
11587 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11588 without temporary keys kept an extra copy of the server key,
11589 and connections with temporary keys did not free everything in case
11590 of an error.
11591 [Bodo Moeller]
11592
11593 *) New function RSA_check_key and new openssl rsa option -check
11594 for verifying the consistency of RSA keys.
11595 [Ulf Moeller, Bodo Moeller]
11596
11597 *) Various changes to make Win32 compile work:
11598 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11599 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11600 comparison" warnings.
11601 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11602 [Steve Henson]
11603
11604 *) Add a debugging option to PKCS#5 v2 key generation function: when
11605 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11606 derived keys are printed to stderr.
11607 [Steve Henson]
11608
11609 *) Copy the flags in ASN1_STRING_dup().
11610 [Roman E. Pavlov <pre@mo.msk.ru>]
11611
11612 *) The x509 application mishandled signing requests containing DSA
11613 keys when the signing key was also DSA and the parameters didn't match.
11614
11615 It was supposed to omit the parameters when they matched the signing key:
11616 the verifying software was then supposed to automatically use the CA's
11617 parameters if they were absent from the end user certificate.
11618
11619 Omitting parameters is no longer recommended. The test was also
11620 the wrong way round! This was probably due to unusual behaviour in
11621 EVP_cmp_parameters() which returns 1 if the parameters match.
11622 This meant that parameters were omitted when they *didn't* match and
11623 the certificate was useless. Certificates signed with 'ca' didn't have
11624 this bug.
11625 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11626
11627 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11628 The interface is as follows:
11629 Applications can use
11630 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11631 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11632 "off" is now the default.
11633 The library internally uses
11634 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11635 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11636 to disable memory-checking temporarily.
11637
11638 Some inconsistent states that previously were possible (and were
11639 even the default) are now avoided.
11640
11641 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11642 with each memory chunk allocated; this is occasionally more helpful
11643 than just having a counter.
11644
11645 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11646
11647 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11648 extensions.
11649 [Bodo Moeller]
11650
11651 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11652 which largely parallels "options", but is for changing API behaviour,
11653 whereas "options" are about protocol behaviour.
11654 Initial "mode" flags are:
11655
11656 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11657 a single record has been written.
11658 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11659 retries use the same buffer location.
11660 (But all of the contents must be
11661 copied!)
11662 [Bodo Moeller]
11663
11664 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11665 worked.
11666
11667 *) Fix problems with no-hmac etc.
11668 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11669
11670 *) New functions RSA_get_default_method(), RSA_set_method() and
11671 RSA_get_method(). These allows replacement of RSA_METHODs without having
11672 to mess around with the internals of an RSA structure.
11673 [Steve Henson]
11674
11675 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11676 Also really enable memory leak checks in openssl.c and in some
11677 test programs.
11678 [Chad C. Mulligan, Bodo Moeller]
11679
11680 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11681 up the length of negative integers. This has now been simplified to just
11682 store the length when it is first determined and use it later, rather
11683 than trying to keep track of where data is copied and updating it to
11684 point to the end.
11685 [Steve Henson, reported by Brien Wheeler
11686 <bwheeler@authentica-security.com>]
11687
11688 *) Add a new function PKCS7_signatureVerify. This allows the verification
11689 of a PKCS#7 signature but with the signing certificate passed to the
11690 function itself. This contrasts with PKCS7_dataVerify which assumes the
11691 certificate is present in the PKCS#7 structure. This isn't always the
11692 case: certificates can be omitted from a PKCS#7 structure and be
11693 distributed by "out of band" means (such as a certificate database).
11694 [Steve Henson]
11695
11696 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11697 function prototypes in pem.h, also change util/mkdef.pl to add the
11698 necessary function names.
11699 [Steve Henson]
11700
11701 *) mk1mf.pl (used by Windows builds) did not properly read the
11702 options set by Configure in the top level Makefile, and Configure
11703 was not even able to write more than one option correctly.
11704 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11705 [Bodo Moeller]
11706
11707 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11708 file to be loaded from a BIO or FILE pointer. The BIO version will
11709 for example allow memory BIOs to contain config info.
11710 [Steve Henson]
11711
11712 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11713 Whoever hopes to achieve shared-library compatibility across versions
11714 must use this, not the compile-time macro.
11715 (Exercise 0.9.4: Which is the minimum library version required by
11716 such programs?)
11717 Note: All this applies only to multi-threaded programs, others don't
11718 need locks.
11719 [Bodo Moeller]
11720
11721 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11722 through a BIO pair triggered the default case, i.e.
11723 SSLerr(...,SSL_R_UNKNOWN_STATE).
11724 [Bodo Moeller]
11725
11726 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11727 can use the SSL library even if none of the specific BIOs is
11728 appropriate.
11729 [Bodo Moeller]
11730
11731 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11732 for the encoded length.
11733 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11734
11735 *) Add initial documentation of the X509V3 functions.
11736 [Steve Henson]
11737
11738 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11739 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11740 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11741 secure PKCS#8 private key format with a high iteration count.
11742 [Steve Henson]
11743
11744 *) Fix determination of Perl interpreter: A perl or perl5
11745 _directory_ in $PATH was also accepted as the interpreter.
11746 [Ralf S. Engelschall]
11747
11748 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11749 wrong with it but it was very old and did things like calling
11750 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11751 unusual formatting.
11752 [Steve Henson]
11753
11754 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11755 to use the new extension code.
11756 [Steve Henson]
11757
11758 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11759 with macros. This should make it easier to change their form, add extra
11760 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11761 constant.
11762 [Steve Henson]
11763
11764 *) Add to configuration table a new entry that can specify an alternative
11765 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11766 according to Mark Crispin <MRC@Panda.COM>.
11767 [Bodo Moeller]
11768
11769 #if 0
11770 *) DES CBC did not update the IV. Weird.
11771 [Ben Laurie]
11772 #else
11773 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11774 Changing the behaviour of the former might break existing programs --
11775 where IV updating is needed, des_ncbc_encrypt can be used.
11776 #endif
11777
11778 *) When bntest is run from "make test" it drives bc to check its
11779 calculations, as well as internally checking them. If an internal check
11780 fails, it needs to cause bc to give a non-zero result or make test carries
11781 on without noticing the failure. Fixed.
11782 [Ben Laurie]
11783
11784 *) DES library cleanups.
11785 [Ulf Möller]
11786
11787 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11788 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11789 ciphers. NOTE: although the key derivation function has been verified
11790 against some published test vectors it has not been extensively tested
11791 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11792 of v2.0.
11793 [Steve Henson]
11794
11795 *) Instead of "mkdir -p", which is not fully portable, use new
11796 Perl script "util/mkdir-p.pl".
11797 [Bodo Moeller]
11798
11799 *) Rewrite the way password based encryption (PBE) is handled. It used to
11800 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11801 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11802 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11803 the 'parameter' field of the AlgorithmIdentifier is passed to the
11804 underlying key generation function so it must do its own ASN1 parsing.
11805 This has also changed the EVP_PBE_CipherInit() function which now has a
11806 'parameter' argument instead of literal salt and iteration count values
11807 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11808 [Steve Henson]
11809
11810 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11811 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11812 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11813 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11814 value was just used as a "magic string" and not used directly its
11815 value doesn't matter.
11816 [Steve Henson]
11817
11818 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11819 support mutable.
11820 [Ben Laurie]
11821
11822 *) "linux-sparc64" configuration (ultrapenguin).
11823 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11824 "linux-sparc" configuration.
11825 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11826
11827 *) config now generates no-xxx options for missing ciphers.
11828 [Ulf Möller]
11829
11830 *) Support the EBCDIC character set (work in progress).
11831 File ebcdic.c not yet included because it has a different license.
11832 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11833
11834 *) Support BS2000/OSD-POSIX.
11835 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11836
11837 *) Make callbacks for key generation use void * instead of char *.
11838 [Ben Laurie]
11839
11840 *) Make S/MIME samples compile (not yet tested).
11841 [Ben Laurie]
11842
11843 *) Additional typesafe stacks.
11844 [Ben Laurie]
11845
11846 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11847 [Bodo Moeller]
11848
11849
11850 Changes between 0.9.3 and 0.9.3a [29 May 1999]
11851
11852 *) New configuration variant "sco5-gcc".
11853
11854 *) Updated some demos.
11855 [Sean O Riordain, Wade Scholine]
11856
11857 *) Add missing BIO_free at exit of pkcs12 application.
11858 [Wu Zhigang]
11859
11860 *) Fix memory leak in conf.c.
11861 [Steve Henson]
11862
11863 *) Updates for Win32 to assembler version of MD5.
11864 [Steve Henson]
11865
11866 *) Set #! path to perl in apps/der_chop to where we found it
11867 instead of using a fixed path.
11868 [Bodo Moeller]
11869
11870 *) SHA library changes for irix64-mips4-cc.
11871 [Andy Polyakov]
11872
11873 *) Improvements for VMS support.
11874 [Richard Levitte]
11875
11876
11877 Changes between 0.9.2b and 0.9.3 [24 May 1999]
11878
11879 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11880 This also avoids the problems with SC4.2 and unpatched SC5.
11881 [Andy Polyakov <appro@fy.chalmers.se>]
11882
11883 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11884 These are required because of the typesafe stack would otherwise break
11885 existing code. If old code used a structure member which used to be STACK
11886 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11887 sk_num or sk_value it would produce an error because the num, data members
11888 are not present in STACK_OF. Now it just produces a warning. sk_set
11889 replaces the old method of assigning a value to sk_value
11890 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11891 that does this will no longer work (and should use sk_set instead) but
11892 this could be regarded as a "questionable" behaviour anyway.
11893 [Steve Henson]
11894
11895 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11896 correctly handle encrypted S/MIME data.
11897 [Steve Henson]
11898
11899 *) Change type of various DES function arguments from des_cblock
11900 (which means, in function argument declarations, pointer to char)
11901 to des_cblock * (meaning pointer to array with 8 char elements),
11902 which allows the compiler to do more typechecking; it was like
11903 that back in SSLeay, but with lots of ugly casts.
11904
11905 Introduce new type const_des_cblock.
11906 [Bodo Moeller]
11907
11908 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11909 problems: find RecipientInfo structure that matches recipient certificate
11910 and initialise the ASN1 structures properly based on passed cipher.
11911 [Steve Henson]
11912
11913 *) Belatedly make the BN tests actually check the results.
11914 [Ben Laurie]
11915
11916 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11917 to and from BNs: it was completely broken. New compilation option
11918 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11919 key elements as negative integers.
11920 [Steve Henson]
11921
11922 *) Reorganize and speed up MD5.
11923 [Andy Polyakov <appro@fy.chalmers.se>]
11924
11925 *) VMS support.
11926 [Richard Levitte <richard@levitte.org>]
11927
11928 *) New option -out to asn1parse to allow the parsed structure to be
11929 output to a file. This is most useful when combined with the -strparse
11930 option to examine the output of things like OCTET STRINGS.
11931 [Steve Henson]
11932
11933 *) Make SSL library a little more fool-proof by not requiring any longer
11934 that SSL_set_{accept,connect}_state be called before
11935 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11936 in many applications because usually everything *appeared* to work as
11937 intended anyway -- now it really works as intended).
11938 [Bodo Moeller]
11939
11940 *) Move openssl.cnf out of lib/.
11941 [Ulf Möller]
11942
11943 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11944 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11945 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11946 [Ralf S. Engelschall]
11947
11948 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11949 handle PKCS#7 enveloped data properly.
11950 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11951
11952 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11953 copying pointers. The cert_st handling is changed by this in
11954 various ways (and thus what used to be known as ctx->default_cert
11955 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11956 any longer when s->cert does not give us what we need).
11957 ssl_cert_instantiate becomes obsolete by this change.
11958 As soon as we've got the new code right (possibly it already is?),
11959 we have solved a couple of bugs of the earlier code where s->cert
11960 was used as if it could not have been shared with other SSL structures.
11961
11962 Note that using the SSL API in certain dirty ways now will result
11963 in different behaviour than observed with earlier library versions:
11964 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11965 does not influence s as it used to.
11966
11967 In order to clean up things more thoroughly, inside SSL_SESSION
11968 we don't use CERT any longer, but a new structure SESS_CERT
11969 that holds per-session data (if available); currently, this is
11970 the peer's certificate chain and, for clients, the server's certificate
11971 and temporary key. CERT holds only those values that can have
11972 meaningful defaults in an SSL_CTX.
11973 [Bodo Moeller]
11974
11975 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11976 from the internal representation. Various PKCS#7 fixes: remove some
11977 evil casts and set the enc_dig_alg field properly based on the signing
11978 key type.
11979 [Steve Henson]
11980
11981 *) Allow PKCS#12 password to be set from the command line or the
11982 environment. Let 'ca' get its config file name from the environment
11983 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11984 and 'x509').
11985 [Steve Henson]
11986
11987 *) Allow certificate policies extension to use an IA5STRING for the
11988 organization field. This is contrary to the PKIX definition but
11989 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11990 extension option.
11991 [Steve Henson]
11992
11993 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11994 without disallowing inline assembler and the like for non-pedantic builds.
11995 [Ben Laurie]
11996
11997 *) Support Borland C++ builder.
11998 [Janez Jere <jj@void.si>, modified by Ulf Möller]
11999
12000 *) Support Mingw32.
12001 [Ulf Möller]
12002
12003 *) SHA-1 cleanups and performance enhancements.
12004 [Andy Polyakov <appro@fy.chalmers.se>]
12005
12006 *) Sparc v8plus assembler for the bignum library.
12007 [Andy Polyakov <appro@fy.chalmers.se>]
12008
12009 *) Accept any -xxx and +xxx compiler options in Configure.
12010 [Ulf Möller]
12011
12012 *) Update HPUX configuration.
12013 [Anonymous]
12014
12015 *) Add missing sk_<type>_unshift() function to safestack.h
12016 [Ralf S. Engelschall]
12017
12018 *) New function SSL_CTX_use_certificate_chain_file that sets the
12019 "extra_cert"s in addition to the certificate. (This makes sense
12020 only for "PEM" format files, as chains as a whole are not
12021 DER-encoded.)
12022 [Bodo Moeller]
12023
12024 *) Support verify_depth from the SSL API.
12025 x509_vfy.c had what can be considered an off-by-one-error:
12026 Its depth (which was not part of the external interface)
12027 was actually counting the number of certificates in a chain;
12028 now it really counts the depth.
12029 [Bodo Moeller]
12030
12031 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12032 instead of X509err, which often resulted in confusing error
12033 messages since the error codes are not globally unique
12034 (e.g. an alleged error in ssl3_accept when a certificate
12035 didn't match the private key).
12036
12037 *) New function SSL_CTX_set_session_id_context that allows to set a default
12038 value (so that you don't need SSL_set_session_id_context for each
12039 connection using the SSL_CTX).
12040 [Bodo Moeller]
12041
12042 *) OAEP decoding bug fix.
12043 [Ulf Möller]
12044
12045 *) Support INSTALL_PREFIX for package builders, as proposed by
12046 David Harris.
12047 [Bodo Moeller]
12048
12049 *) New Configure options "threads" and "no-threads". For systems
12050 where the proper compiler options are known (currently Solaris
12051 and Linux), "threads" is the default.
12052 [Bodo Moeller]
12053
12054 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12055 [Bodo Moeller]
12056
12057 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12058 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12059 such as /usr/local/bin.
12060 [Bodo Moeller]
12061
12062 *) "make linux-shared" to build shared libraries.
12063 [Niels Poppe <niels@netbox.org>]
12064
12065 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
12066 [Ulf Möller]
12067
12068 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12069 extension adding in x509 utility.
12070 [Steve Henson]
12071
12072 *) Remove NOPROTO sections and error code comments.
12073 [Ulf Möller]
12074
12075 *) Partial rewrite of the DEF file generator to now parse the ANSI
12076 prototypes.
12077 [Steve Henson]
12078
12079 *) New Configure options --prefix=DIR and --openssldir=DIR.
12080 [Ulf Möller]
12081
12082 *) Complete rewrite of the error code script(s). It is all now handled
12083 by one script at the top level which handles error code gathering,
12084 header rewriting and C source file generation. It should be much better
12085 than the old method: it now uses a modified version of Ulf's parser to
12086 read the ANSI prototypes in all header files (thus the old K&R definitions
12087 aren't needed for error creation any more) and do a better job of
12088 translating function codes into names. The old 'ASN1 error code imbedded
12089 in a comment' is no longer necessary and it doesn't use .err files which
12090 have now been deleted. Also the error code call doesn't have to appear all
12091 on one line (which resulted in some large lines...).
12092 [Steve Henson]
12093
12094 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
12095 [Bodo Moeller]
12096
12097 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12098 0 (which usually indicates a closed connection), but continue reading.
12099 [Bodo Moeller]
12100
12101 *) Fix some race conditions.
12102 [Bodo Moeller]
12103
12104 *) Add support for CRL distribution points extension. Add Certificate
12105 Policies and CRL distribution points documentation.
12106 [Steve Henson]
12107
12108 *) Move the autogenerated header file parts to crypto/opensslconf.h.
12109 [Ulf Möller]
12110
12111 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12112 8 of keying material. Merlin has also confirmed interop with this fix
12113 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12114 [Merlin Hughes <merlin@baltimore.ie>]
12115
12116 *) Fix lots of warnings.
12117 [Richard Levitte <levitte@stacken.kth.se>]
12118
12119 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12120 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12121 [Richard Levitte <levitte@stacken.kth.se>]
12122
12123 *) Fix problems with sizeof(long) == 8.
12124 [Andy Polyakov <appro@fy.chalmers.se>]
12125
12126 *) Change functions to ANSI C.
12127 [Ulf Möller]
12128
12129 *) Fix typos in error codes.
12130 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12131
12132 *) Remove defunct assembler files from Configure.
12133 [Ulf Möller]
12134
12135 *) SPARC v8 assembler BIGNUM implementation.
12136 [Andy Polyakov <appro@fy.chalmers.se>]
12137
12138 *) Support for Certificate Policies extension: both print and set.
12139 Various additions to support the r2i method this uses.
12140 [Steve Henson]
12141
12142 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12143 return a const string when you are expecting an allocated buffer.
12144 [Ben Laurie]
12145
12146 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12147 types DirectoryString and DisplayText.
12148 [Steve Henson]
12149
12150 *) Add code to allow r2i extensions to access the configuration database,
12151 add an LHASH database driver and add several ctx helper functions.
12152 [Steve Henson]
12153
12154 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12155 fail when they extended the size of a BIGNUM.
12156 [Steve Henson]
12157
12158 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12159 support typesafe stack.
12160 [Steve Henson]
12161
12162 *) Fix typo in SSL_[gs]et_options().
12163 [Nils Frostberg <nils@medcom.se>]
12164
12165 *) Delete various functions and files that belonged to the (now obsolete)
12166 old X509V3 handling code.
12167 [Steve Henson]
12168
12169 *) New Configure option "rsaref".
12170 [Ulf Möller]
12171
12172 *) Don't auto-generate pem.h.
12173 [Bodo Moeller]
12174
12175 *) Introduce type-safe ASN.1 SETs.
12176 [Ben Laurie]
12177
12178 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12179 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12180
12181 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12182 that links with OpenSSL (well at least cause lots of warnings), but fear
12183 not: the conversion is trivial, and it eliminates loads of evil casts. A
12184 few STACKed things have been converted already. Feel free to convert more.
12185 In the fullness of time, I'll do away with the STACK type altogether.
12186 [Ben Laurie]
12187
12188 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12189 specified in <certfile> by updating the entry in the index.txt file.
12190 This way one no longer has to edit the index.txt file manually for
12191 revoking a certificate. The -revoke option does the gory details now.
12192 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12193
12194 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12195 `-text' option at all and this way the `-noout -text' combination was
12196 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12197 [Ralf S. Engelschall]
12198
12199 *) Make sure a corresponding plain text error message exists for the
12200 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12201 verify callback function determined that a certificate was revoked.
12202 [Ralf S. Engelschall]
12203
12204 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12205 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12206 all available ciphers including rc5, which was forgotten until now.
12207 In order to let the testing shell script know which algorithms
12208 are available, a new (up to now undocumented) command
12209 "openssl list-cipher-commands" is used.
12210 [Bodo Moeller]
12211
12212 *) Bugfix: s_client occasionally would sleep in select() when
12213 it should have checked SSL_pending() first.
12214 [Bodo Moeller]
12215
12216 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12217 the raw DSA values prior to ASN.1 encoding.
12218 [Ulf Möller]
12219
12220 *) Tweaks to Configure
12221 [Niels Poppe <niels@netbox.org>]
12222
12223 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12224 yet...
12225 [Steve Henson]
12226
12227 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12228 [Ulf Möller]
12229
12230 *) New config option to avoid instructions that are illegal on the 80386.
12231 The default code is faster, but requires at least a 486.
12232 [Ulf Möller]
12233
12234 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12235 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12236 same as SSL2_VERSION anyway.
12237 [Bodo Moeller]
12238
12239 *) New "-showcerts" option for s_client.
12240 [Bodo Moeller]
12241
12242 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12243 application. Various cleanups and fixes.
12244 [Steve Henson]
12245
12246 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12247 modify error routines to work internally. Add error codes and PBE init
12248 to library startup routines.
12249 [Steve Henson]
12250
12251 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12252 packing functions to asn1 and evp. Changed function names and error
12253 codes along the way.
12254 [Steve Henson]
12255
12256 *) PKCS12 integration: and so it begins... First of several patches to
12257 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12258 objects to objects.h
12259 [Steve Henson]
12260
12261 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12262 and display support for Thawte strong extranet extension.
12263 [Steve Henson]
12264
12265 *) Add LinuxPPC support.
12266 [Jeff Dubrule <igor@pobox.org>]
12267
12268 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12269 bn_div_words in alpha.s.
12270 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12271
12272 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12273 OAEP isn't supported when OpenSSL is built with RSAref.
12274 [Ulf Moeller <ulf@fitug.de>]
12275
12276 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12277 so they no longer are missing under -DNOPROTO.
12278 [Soren S. Jorvang <soren@t.dk>]
12279
12280
12281 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12282
12283 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12284 doesn't work when the session is reused. Coming soon!
12285 [Ben Laurie]
12286
12287 *) Fix a security hole, that allows sessions to be reused in the wrong
12288 context thus bypassing client cert protection! All software that uses
12289 client certs and session caches in multiple contexts NEEDS PATCHING to
12290 allow session reuse! A fuller solution is in the works.
12291 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12292
12293 *) Some more source tree cleanups (removed obsolete files
12294 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12295 permission on "config" script to be executable) and a fix for the INSTALL
12296 document.
12297 [Ulf Moeller <ulf@fitug.de>]
12298
12299 *) Remove some legacy and erroneous uses of malloc, free instead of
12300 Malloc, Free.
12301 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12302
12303 *) Make rsa_oaep_test return non-zero on error.
12304 [Ulf Moeller <ulf@fitug.de>]
12305
12306 *) Add support for native Solaris shared libraries. Configure
12307 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12308 if someone would make that last step automatic.
12309 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12310
12311 *) ctx_size was not built with the right compiler during "make links". Fixed.
12312 [Ben Laurie]
12313
12314 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12315 except NULL ciphers". This means the default cipher list will no longer
12316 enable NULL ciphers. They need to be specifically enabled e.g. with
12317 the string "DEFAULT:eNULL".
12318 [Steve Henson]
12319
12320 *) Fix to RSA private encryption routines: if p < q then it would
12321 occasionally produce an invalid result. This will only happen with
12322 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12323 [Steve Henson]
12324
12325 *) Be less restrictive and allow also `perl util/perlpath.pl
12326 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12327 because this way one can also use an interpreter named `perl5' (which is
12328 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12329 installed as `perl').
12330 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12331
12332 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12333 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12334
12335 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12336 advapi32.lib to Win32 build and change the pem test comparison
12337 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12338 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12339 and crypto/des/ede_cbcm_enc.c.
12340 [Steve Henson]
12341
12342 *) DES quad checksum was broken on big-endian architectures. Fixed.
12343 [Ben Laurie]
12344
12345 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12346 Win32 test batch file so it (might) work again. The Win32 test batch file
12347 is horrible: I feel ill....
12348 [Steve Henson]
12349
12350 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12351 in e_os.h. Audit of header files to check ANSI and non ANSI
12352 sections: 10 functions were absent from non ANSI section and not exported
12353 from Windows DLLs. Fixed up libeay.num for new functions.
12354 [Steve Henson]
12355
12356 *) Make `openssl version' output lines consistent.
12357 [Ralf S. Engelschall]
12358
12359 *) Fix Win32 symbol export lists for BIO functions: Added
12360 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12361 to ms/libeay{16,32}.def.
12362 [Ralf S. Engelschall]
12363
12364 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12365 fine under Unix and passes some trivial tests I've now added. But the
12366 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12367 added to make sure no one expects that this stuff really works in the
12368 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12369 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12370 openssl_bio.xs.
12371 [Ralf S. Engelschall]
12372
12373 *) Fix the generation of two part addresses in perl.
12374 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12375
12376 *) Add config entry for Linux on MIPS.
12377 [John Tobey <jtobey@channel1.com>]
12378
12379 *) Make links whenever Configure is run, unless we are on Windoze.
12380 [Ben Laurie]
12381
12382 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12383 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12384 in CRLs.
12385 [Steve Henson]
12386
12387 *) Add a useful kludge to allow package maintainers to specify compiler and
12388 other platforms details on the command line without having to patch the
12389 Configure script everytime: One now can use ``perl Configure
12390 <id>:<details>'', i.e. platform ids are allowed to have details appended
12391 to them (separated by colons). This is treated as there would be a static
12392 pre-configured entry in Configure's %table under key <id> with value
12393 <details> and ``perl Configure <id>'' is called. So, when you want to
12394 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12395 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12396 now, which overrides the FreeBSD-elf entry on-the-fly.
12397 [Ralf S. Engelschall]
12398
12399 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12400 [Ben Laurie]
12401
12402 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12403 on the `perl Configure ...' command line. This way one can compile
12404 OpenSSL libraries with Position Independent Code (PIC) which is needed
12405 for linking it into DSOs.
12406 [Ralf S. Engelschall]
12407
12408 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12409 Fixed.
12410 [Ben Laurie]
12411
12412 *) Cleaned up the LICENSE document: The official contact for any license
12413 questions now is the OpenSSL core team under openssl-core@openssl.org.
12414 And add a paragraph about the dual-license situation to make sure people
12415 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12416 to the OpenSSL toolkit.
12417 [Ralf S. Engelschall]
12418
12419 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12420 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12421 Additionally cleaned up the `make links' target: Remove unnecessary
12422 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12423 to speed processing and no longer clutter the display with confusing
12424 stuff. Instead only the actually done links are displayed.
12425 [Ralf S. Engelschall]
12426
12427 *) Permit null encryption ciphersuites, used for authentication only. It used
12428 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12429 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12430 encryption.
12431 [Ben Laurie]
12432
12433 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12434 signed attributes when verifying signatures (this would break them),
12435 the detached data encoding was wrong and public keys obtained using
12436 X509_get_pubkey() weren't freed.
12437 [Steve Henson]
12438
12439 *) Add text documentation for the BUFFER functions. Also added a work around
12440 to a Win95 console bug. This was triggered by the password read stuff: the
12441 last character typed gets carried over to the next fread(). If you were
12442 generating a new cert request using 'req' for example then the last
12443 character of the passphrase would be CR which would then enter the first
12444 field as blank.
12445 [Steve Henson]
12446
12447 *) Added the new `Includes OpenSSL Cryptography Software' button as
12448 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12449 button and can be used by applications based on OpenSSL to show the
12450 relationship to the OpenSSL project.
12451 [Ralf S. Engelschall]
12452
12453 *) Remove confusing variables in function signatures in files
12454 ssl/ssl_lib.c and ssl/ssl.h.
12455 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12456
12457 *) Don't install bss_file.c under PREFIX/include/
12458 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12459
12460 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12461 functions that return function pointers and has support for NT specific
12462 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12463 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12464 unsigned to signed types: this was killing the Win32 compile.
12465 [Steve Henson]
12466
12467 *) Add new certificate file to stack functions,
12468 SSL_add_dir_cert_subjects_to_stack() and
12469 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12470 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12471 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12472 This means that Apache-SSL and similar packages don't have to mess around
12473 to add as many CAs as they want to the preferred list.
12474 [Ben Laurie]
12475
12476 *) Experiment with doxygen documentation. Currently only partially applied to
12477 ssl/ssl_lib.c.
12478 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12479 openssl.doxy as the configuration file.
12480 [Ben Laurie]
12481
12482 *) Get rid of remaining C++-style comments which strict C compilers hate.
12483 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12484
12485 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12486 compiled in by default: it has problems with large keys.
12487 [Steve Henson]
12488
12489 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12490 DH private keys and/or callback functions which directly correspond to
12491 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12492 is needed for applications which have to configure certificates on a
12493 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12494 (e.g. s_server).
12495 For the RSA certificate situation is makes no difference, but
12496 for the DSA certificate situation this fixes the "no shared cipher"
12497 problem where the OpenSSL cipher selection procedure failed because the
12498 temporary keys were not overtaken from the context and the API provided
12499 no way to reconfigure them.
12500 The new functions now let applications reconfigure the stuff and they
12501 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12502 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12503 non-public-API function ssl_cert_instantiate() is used as a helper
12504 function and also to reduce code redundancy inside ssl_rsa.c.
12505 [Ralf S. Engelschall]
12506
12507 *) Move s_server -dcert and -dkey options out of the undocumented feature
12508 area because they are useful for the DSA situation and should be
12509 recognized by the users.
12510 [Ralf S. Engelschall]
12511
12512 *) Fix the cipher decision scheme for export ciphers: the export bits are
12513 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12514 SSL_EXP_MASK. So, the original variable has to be used instead of the
12515 already masked variable.
12516 [Richard Levitte <levitte@stacken.kth.se>]
12517
12518 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12519 [Richard Levitte <levitte@stacken.kth.se>]
12520
12521 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12522 from `int' to `unsigned int' because it's a length and initialized by
12523 EVP_DigestFinal() which expects an `unsigned int *'.
12524 [Richard Levitte <levitte@stacken.kth.se>]
12525
12526 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12527 script. Instead use the usual Shell->Perl transition trick.
12528 [Ralf S. Engelschall]
12529
12530 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12531 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12532 -noout -modulus' as it's already the case for `openssl rsa -noout
12533 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12534 currently the public key is printed (a decision which was already done by
12535 `openssl dsa -modulus' in the past) which serves a similar purpose.
12536 Additionally the NO_RSA no longer completely removes the whole -modulus
12537 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12538 now, too.
12539 [Ralf S. Engelschall]
12540
12541 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12542 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12543 [Arne Ansper <arne@ats.cyber.ee>]
12544
12545 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12546 to be added. Now both 'req' and 'ca' can use new objects defined in the
12547 config file.
12548 [Steve Henson]
12549
12550 *) Add cool BIO that does syslog (or event log on NT).
12551 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12552
12553 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12554 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12555 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12556 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12557 [Ben Laurie]
12558
12559 *) Add preliminary config info for new extension code.
12560 [Steve Henson]
12561
12562 *) Make RSA_NO_PADDING really use no padding.
12563 [Ulf Moeller <ulf@fitug.de>]
12564
12565 *) Generate errors when private/public key check is done.
12566 [Ben Laurie]
12567
12568 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12569 for some CRL extensions and new objects added.
12570 [Steve Henson]
12571
12572 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12573 key usage extension and fuller support for authority key id.
12574 [Steve Henson]
12575
12576 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12577 padding method for RSA, which is recommended for new applications in PKCS
12578 #1 v2.0 (RFC 2437, October 1998).
12579 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12580 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12581 against Bleichbacher's attack on RSA.
12582 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12583 Ben Laurie]
12584
12585 *) Updates to the new SSL compression code
12586 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12587
12588 *) Fix so that the version number in the master secret, when passed
12589 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12590 (because the server will not accept higher), that the version number
12591 is 0x03,0x01, not 0x03,0x00
12592 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12593
12594 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12595 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12596 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12597 [Steve Henson]
12598
12599 *) Support for RAW extensions where an arbitrary extension can be
12600 created by including its DER encoding. See apps/openssl.cnf for
12601 an example.
12602 [Steve Henson]
12603
12604 *) Make sure latest Perl versions don't interpret some generated C array
12605 code as Perl array code in the crypto/err/err_genc.pl script.
12606 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12607
12608 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12609 not many people have the assembler. Various Win32 compilation fixes and
12610 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12611 build instructions.
12612 [Steve Henson]
12613
12614 *) Modify configure script 'Configure' to automatically create crypto/date.h
12615 file under Win32 and also build pem.h from pem.org. New script
12616 util/mkfiles.pl to create the MINFO file on environments that can't do a
12617 'make files': perl util/mkfiles.pl >MINFO should work.
12618 [Steve Henson]
12619
12620 *) Major rework of DES function declarations, in the pursuit of correctness
12621 and purity. As a result, many evil casts evaporated, and some weirdness,
12622 too. You may find this causes warnings in your code. Zapping your evil
12623 casts will probably fix them. Mostly.
12624 [Ben Laurie]
12625
12626 *) Fix for a typo in asn1.h. Bug fix to object creation script
12627 obj_dat.pl. It considered a zero in an object definition to mean
12628 "end of object": none of the objects in objects.h have any zeros
12629 so it wasn't spotted.
12630 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12631
12632 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12633 Masking (CBCM). In the absence of test vectors, the best I have been able
12634 to do is check that the decrypt undoes the encrypt, so far. Send me test
12635 vectors if you have them.
12636 [Ben Laurie]
12637
12638 *) Correct calculation of key length for export ciphers (too much space was
12639 allocated for null ciphers). This has not been tested!
12640 [Ben Laurie]
12641
12642 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12643 message is now correct (it understands "crypto" and "ssl" on its
12644 command line). There is also now an "update" option. This will update
12645 the util/ssleay.num and util/libeay.num files with any new functions.
12646 If you do a:
12647 perl util/mkdef.pl crypto ssl update
12648 it will update them.
12649 [Steve Henson]
12650
12651 *) Overhauled the Perl interface (perl/*):
12652 - ported BN stuff to OpenSSL's different BN library
12653 - made the perl/ source tree CVS-aware
12654 - renamed the package from SSLeay to OpenSSL (the files still contain
12655 their history because I've copied them in the repository)
12656 - removed obsolete files (the test scripts will be replaced
12657 by better Test::Harness variants in the future)
12658 [Ralf S. Engelschall]
12659
12660 *) First cut for a very conservative source tree cleanup:
12661 1. merge various obsolete readme texts into doc/ssleay.txt
12662 where we collect the old documents and readme texts.
12663 2. remove the first part of files where I'm already sure that we no
12664 longer need them because of three reasons: either they are just temporary
12665 files which were left by Eric or they are preserved original files where
12666 I've verified that the diff is also available in the CVS via "cvs diff
12667 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12668 the crypto/md/ stuff).
12669 [Ralf S. Engelschall]
12670
12671 *) More extension code. Incomplete support for subject and issuer alt
12672 name, issuer and authority key id. Change the i2v function parameters
12673 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12674 what that's for :-) Fix to ASN1 macro which messed up
12675 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12676 [Steve Henson]
12677
12678 *) Preliminary support for ENUMERATED type. This is largely copied from the
12679 INTEGER code.
12680 [Steve Henson]
12681
12682 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12683 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12684
12685 *) Make sure `make rehash' target really finds the `openssl' program.
12686 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12687
12688 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12689 like to hear about it if this slows down other processors.
12690 [Ben Laurie]
12691
12692 *) Add CygWin32 platform information to Configure script.
12693 [Alan Batie <batie@aahz.jf.intel.com>]
12694
12695 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12696 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12697
12698 *) New program nseq to manipulate netscape certificate sequences
12699 [Steve Henson]
12700
12701 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12702 few typos.
12703 [Steve Henson]
12704
12705 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12706 but the BN code had some problems that would cause failures when
12707 doing certificate verification and some other functions.
12708 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12709
12710 *) Add ASN1 and PEM code to support netscape certificate sequences.
12711 [Steve Henson]
12712
12713 *) Add ASN1 and PEM code to support netscape certificate sequences.
12714 [Steve Henson]
12715
12716 *) Add several PKIX and private extended key usage OIDs.
12717 [Steve Henson]
12718
12719 *) Modify the 'ca' program to handle the new extension code. Modify
12720 openssl.cnf for new extension format, add comments.
12721 [Steve Henson]
12722
12723 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12724 and add a sample to openssl.cnf so req -x509 now adds appropriate
12725 CA extensions.
12726 [Steve Henson]
12727
12728 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12729 error code, add initial support to X509_print() and x509 application.
12730 [Steve Henson]
12731
12732 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12733 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12734 stuff is currently isolated and isn't even compiled yet.
12735 [Steve Henson]
12736
12737 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12738 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12739 Removed the versions check from X509 routines when loading extensions:
12740 this allows certain broken certificates that don't set the version
12741 properly to be processed.
12742 [Steve Henson]
12743
12744 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12745 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12746 can still be regenerated with "make depend".
12747 [Ben Laurie]
12748
12749 *) Spelling mistake in C version of CAST-128.
12750 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12751
12752 *) Changes to the error generation code. The perl script err-code.pl
12753 now reads in the old error codes and retains the old numbers, only
12754 adding new ones if necessary. It also only changes the .err files if new
12755 codes are added. The makefiles have been modified to only insert errors
12756 when needed (to avoid needlessly modifying header files). This is done
12757 by only inserting errors if the .err file is newer than the auto generated
12758 C file. To rebuild all the error codes from scratch (the old behaviour)
12759 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12760 or delete all the .err files.
12761 [Steve Henson]
12762
12763 *) CAST-128 was incorrectly implemented for short keys. The C version has
12764 been fixed, but is untested. The assembler versions are also fixed, but
12765 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12766 to regenerate it if needed.
12767 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12768 Hagino <itojun@kame.net>]
12769
12770 *) File was opened incorrectly in randfile.c.
12771 [Ulf Möller <ulf@fitug.de>]
12772
12773 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12774 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12775 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12776 al: it's just almost always a UTCTime. Note this patch adds new error
12777 codes so do a "make errors" if there are problems.
12778 [Steve Henson]
12779
12780 *) Correct Linux 1 recognition in config.
12781 [Ulf Möller <ulf@fitug.de>]
12782
12783 *) Remove pointless MD5 hash when using DSA keys in ca.
12784 [Anonymous <nobody@replay.com>]
12785
12786 *) Generate an error if given an empty string as a cert directory. Also
12787 generate an error if handed NULL (previously returned 0 to indicate an
12788 error, but didn't set one).
12789 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12790
12791 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12792 [Ben Laurie]
12793
12794 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12795 parameters. This was causing a warning which killed off the Win32 compile.
12796 [Steve Henson]
12797
12798 *) Remove C++ style comments from crypto/bn/bn_local.h.
12799 [Neil Costigan <neil.costigan@celocom.com>]
12800
12801 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12802 based on a text string, looking up short and long names and finally
12803 "dot" format. The "dot" format stuff didn't work. Added new function
12804 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12805 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12806 OID is not part of the table.
12807 [Steve Henson]
12808
12809 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12810 X509_LOOKUP_by_alias().
12811 [Ben Laurie]
12812
12813 *) Sort openssl functions by name.
12814 [Ben Laurie]
12815
12816 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12817 encryption from sample DSA keys (in case anyone is interested the password
12818 was "1234").
12819 [Steve Henson]
12820
12821 *) Make _all_ *_free functions accept a NULL pointer.
12822 [Frans Heymans <fheymans@isaserver.be>]
12823
12824 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12825 NULL pointers.
12826 [Anonymous <nobody@replay.com>]
12827
12828 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12829 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12830
12831 *) Don't blow it for numeric -newkey arguments to apps/req.
12832 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12833
12834 *) Temp key "for export" tests were wrong in s3_srvr.c.
12835 [Anonymous <nobody@replay.com>]
12836
12837 *) Add prototype for temp key callback functions
12838 SSL_CTX_set_tmp_{rsa,dh}_callback().
12839 [Ben Laurie]
12840
12841 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12842 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12843 [Steve Henson]
12844
12845 *) X509_name_add_entry() freed the wrong thing after an error.
12846 [Arne Ansper <arne@ats.cyber.ee>]
12847
12848 *) rsa_eay.c would attempt to free a NULL context.
12849 [Arne Ansper <arne@ats.cyber.ee>]
12850
12851 *) BIO_s_socket() had a broken should_retry() on Windoze.
12852 [Arne Ansper <arne@ats.cyber.ee>]
12853
12854 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12855 [Arne Ansper <arne@ats.cyber.ee>]
12856
12857 *) Make sure the already existing X509_STORE->depth variable is initialized
12858 in X509_STORE_new(), but document the fact that this variable is still
12859 unused in the certificate verification process.
12860 [Ralf S. Engelschall]
12861
12862 *) Fix the various library and apps files to free up pkeys obtained from
12863 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
12864 [Steve Henson]
12865
12866 *) Fix reference counting in X509_PUBKEY_get(). This makes
12867 demos/maurice/example2.c work, amongst others, probably.
12868 [Steve Henson and Ben Laurie]
12869
12870 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12871 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12872 are no longer created. This way we have a single and consistent command
12873 line interface `openssl <command>', similar to `cvs <command>'.
12874 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
12875
12876 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12877 BIT STRING wrapper always have zero unused bits.
12878 [Steve Henson]
12879
12880 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12881 [Steve Henson]
12882
12883 *) Make the top-level INSTALL documentation easier to understand.
12884 [Paul Sutton]
12885
12886 *) Makefiles updated to exit if an error occurs in a sub-directory
12887 make (including if user presses ^C) [Paul Sutton]
12888
12889 *) Make Montgomery context stuff explicit in RSA data structure.
12890 [Ben Laurie]
12891
12892 *) Fix build order of pem and err to allow for generated pem.h.
12893 [Ben Laurie]
12894
12895 *) Fix renumbering bug in X509_NAME_delete_entry().
12896 [Ben Laurie]
12897
12898 *) Enhanced the err-ins.pl script so it makes the error library number
12899 global and can add a library name. This is needed for external ASN1 and
12900 other error libraries.
12901 [Steve Henson]
12902
12903 *) Fixed sk_insert which never worked properly.
12904 [Steve Henson]
12905
12906 *) Fix ASN1 macros so they can handle indefinite length constructed
12907 EXPLICIT tags. Some non standard certificates use these: they can now
12908 be read in.
12909 [Steve Henson]
12910
12911 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12912 into a single doc/ssleay.txt bundle. This way the information is still
12913 preserved but no longer messes up this directory. Now it's new room for
12914 the new set of documentation files.
12915 [Ralf S. Engelschall]
12916
12917 *) SETs were incorrectly DER encoded. This was a major pain, because they
12918 shared code with SEQUENCEs, which aren't coded the same. This means that
12919 almost everything to do with SETs or SEQUENCEs has either changed name or
12920 number of arguments.
12921 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12922
12923 *) Fix test data to work with the above.
12924 [Ben Laurie]
12925
12926 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12927 was already fixed by Eric for 0.9.1 it seems.
12928 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
12929
12930 *) Autodetect FreeBSD3.
12931 [Ben Laurie]
12932
12933 *) Fix various bugs in Configure. This affects the following platforms:
12934 nextstep
12935 ncr-scde
12936 unixware-2.0
12937 unixware-2.0-pentium
12938 sco5-cc.
12939 [Ben Laurie]
12940
12941 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12942 before they are needed.
12943 [Ben Laurie]
12944
12945 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12946 [Ben Laurie]
12947
12948
12949 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
12950
12951 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12952 changed SSLeay to OpenSSL in version strings.
12953 [Ralf S. Engelschall]
12954
12955 *) Some fixups to the top-level documents.
12956 [Paul Sutton]
12957
12958 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12959 because the symlink to include/ was missing.
12960 [Ralf S. Engelschall]
12961
12962 *) Incorporated the popular no-RSA/DSA-only patches
12963 which allow to compile a RSA-free SSLeay.
12964 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
12965
12966 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12967 when "ssleay" is still not found.
12968 [Ralf S. Engelschall]
12969
12970 *) Added more platforms to Configure: Cray T3E, HPUX 11,
12971 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12972
12973 *) Updated the README file.
12974 [Ralf S. Engelschall]
12975
12976 *) Added various .cvsignore files in the CVS repository subdirs
12977 to make a "cvs update" really silent.
12978 [Ralf S. Engelschall]
12979
12980 *) Recompiled the error-definition header files and added
12981 missing symbols to the Win32 linker tables.
12982 [Ralf S. Engelschall]
12983
12984 *) Cleaned up the top-level documents;
12985 o new files: CHANGES and LICENSE
12986 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
12987 o merged COPYRIGHT into LICENSE
12988 o removed obsolete TODO file
12989 o renamed MICROSOFT to INSTALL.W32
12990 [Ralf S. Engelschall]
12991
12992 *) Removed dummy files from the 0.9.1b source tree:
12993 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12994 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12995 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12996 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12997 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12998 [Ralf S. Engelschall]
12999
13000 *) Added various platform portability fixes.
13001 [Mark J. Cox]
13002
13003 *) The Genesis of the OpenSSL rpject:
13004 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
13005 Young and Tim J. Hudson created while they were working for C2Net until
13006 summer 1998.
13007 [The OpenSSL Project]
13008
13009
13010 Changes between 0.9.0b and 0.9.1b [not released]
13011
13012 *) Updated a few CA certificates under certs/
13013 [Eric A. Young]
13014
13015 *) Changed some BIGNUM api stuff.
13016 [Eric A. Young]
13017
13018 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
13019 DGUX x86, Linux Alpha, etc.
13020 [Eric A. Young]
13021
13022 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
13023 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13024 available).
13025 [Eric A. Young]
13026
13027 *) Add -strparse option to asn1pars program which parses nested
13028 binary structures
13029 [Dr Stephen Henson <shenson@bigfoot.com>]
13030
13031 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13032 [Eric A. Young]
13033
13034 *) DSA fix for "ca" program.
13035 [Eric A. Young]
13036
13037 *) Added "-genkey" option to "dsaparam" program.
13038 [Eric A. Young]
13039
13040 *) Added RIPE MD160 (rmd160) message digest.
13041 [Eric A. Young]
13042
13043 *) Added -a (all) option to "ssleay version" command.
13044 [Eric A. Young]
13045
13046 *) Added PLATFORM define which is the id given to Configure.
13047 [Eric A. Young]
13048
13049 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13050 [Eric A. Young]
13051
13052 *) Extended the ASN.1 parser routines.
13053 [Eric A. Young]
13054
13055 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13056 [Eric A. Young]
13057
13058 *) Added a BN_CTX to the BN library.
13059 [Eric A. Young]
13060
13061 *) Fixed the weak key values in DES library
13062 [Eric A. Young]
13063
13064 *) Changed API in EVP library for cipher aliases.
13065 [Eric A. Young]
13066
13067 *) Added support for RC2/64bit cipher.
13068 [Eric A. Young]
13069
13070 *) Converted the lhash library to the crypto/mem.c functions.
13071 [Eric A. Young]
13072
13073 *) Added more recognized ASN.1 object ids.
13074 [Eric A. Young]
13075
13076 *) Added more RSA padding checks for SSL/TLS.
13077 [Eric A. Young]
13078
13079 *) Added BIO proxy/filter functionality.
13080 [Eric A. Young]
13081
13082 *) Added extra_certs to SSL_CTX which can be used
13083 send extra CA certificates to the client in the CA cert chain sending
13084 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13085 [Eric A. Young]
13086
13087 *) Now Fortezza is denied in the authentication phase because
13088 this is key exchange mechanism is not supported by SSLeay at all.
13089 [Eric A. Young]
13090
13091 *) Additional PKCS1 checks.
13092 [Eric A. Young]
13093
13094 *) Support the string "TLSv1" for all TLS v1 ciphers.
13095 [Eric A. Young]
13096
13097 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13098 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13099 [Eric A. Young]
13100
13101 *) Fixed a few memory leaks.
13102 [Eric A. Young]
13103
13104 *) Fixed various code and comment typos.
13105 [Eric A. Young]
13106
13107 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
13108 bytes sent in the client random.
13109 [Edward Bishop <ebishop@spyglass.com>]
13110