]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix a new gcc-9 warning [-Wstringop-truncation]
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.0h and 1.1.1 [xx XXX xxxx]
11
12 *) Numerous side-channel attack mitigations have been applied. This may have
13 performance impacts for some algorithms for the benefit of improved
14 security. Specific changes are noted in this change log by their respective
15 authors.
16 [Matt Caswell]
17
18 *) AIX shared library support overhaul. Switch to AIX "natural" way of
19 handling shared libraries, which means collecting shared objects of
20 different versions and bitnesses in one common archive. This allows to
21 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
22 doesn't affect the way 3rd party applications are linked, only how
23 multi-version installation is managed.
24 [Andy Polyakov]
25
26 *) Make ec_group_do_inverse_ord() more robust and available to other
27 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
28 mitigations are applied to the fallback BN_mod_inverse().
29 When using this function rather than BN_mod_inverse() directly, new
30 EC cryptosystem implementations are then safer-by-default.
31 [Billy Bob Brumley]
32
33 *) Add coordinate blinding for EC_POINT and implement projective
34 coordinate blinding for generic prime curves as a countermeasure to
35 chosen point SCA attacks.
36 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
37
38 *) Add blinding to ECDSA and DSA signatures to protect against side channel
39 attacks discovered by Keegan Ryan (NCC Group).
40 [Matt Caswell]
41
42 *) Enforce checking in the pkeyutl command line app to ensure that the input
43 length does not exceed the maximum supported digest length when performing
44 a sign, verify or verifyrecover operation.
45 [Matt Caswell]
46
47 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
48 I/O in combination with something like select() or poll() will hang. This
49 can be turned off again using SSL_CTX_clear_mode().
50 Many applications do not properly handle non-application data records, and
51 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
52 around the problems in those applications, but can also break some.
53 It's recommended to read the manpages about SSL_read(), SSL_write(),
54 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
55 SSL_CTX_set_read_ahead() again.
56 [Kurt Roeckx]
57
58 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
59 now allow empty (zero character) pass phrases.
60 [Richard Levitte]
61
62 *) Apply blinding to binary field modular inversion and remove patent
63 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
64 [Billy Bob Brumley]
65
66 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
67 binary and prime elliptic curves.
68 [Billy Bob Brumley]
69
70 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
71 constant time fixed point multiplication.
72 [Billy Bob Brumley]
73
74 *) Revise elliptic curve scalar multiplication with timing attack
75 defenses: ec_wNAF_mul redirects to a constant time implementation
76 when computing fixed point and variable point multiplication (which
77 in OpenSSL are mostly used with secret scalars in keygen, sign,
78 ECDH derive operations).
79 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
80 Sohaib ul Hassan]
81
82 *) Updated CONTRIBUTING
83 [Rich Salz]
84
85 *) Updated DRBG / RAND to request nonce and additional low entropy
86 randomness from the system.
87 [Matthias St. Pierre]
88
89 *) Updated 'openssl rehash' to use OpenSSL consistent default.
90 [Richard Levitte]
91
92 *) Moved the load of the ssl_conf module to libcrypto, which helps
93 loading engines that libssl uses before libssl is initialised.
94 [Matt Caswell]
95
96 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
97 [Matt Caswell]
98
99 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
100 [Ingo Schwarze, Rich Salz]
101
102 *) Added output of accepting IP address and port for 'openssl s_server'
103 [Richard Levitte]
104
105 *) Added a new API for TLSv1.3 ciphersuites:
106 SSL_CTX_set_ciphersuites()
107 SSL_set_ciphersuites()
108 [Matt Caswell]
109
110 *) Memory allocation failures consistenly add an error to the error
111 stack.
112 [Rich Salz]
113
114 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
115 in libcrypto when run as setuid/setgid.
116 [Bernd Edlinger]
117
118 *) Load any config file by default when libssl is used.
119 [Matt Caswell]
120
121 *) Added new public header file <openssl/rand_drbg.h> and documentation
122 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
123 [Matthias St. Pierre]
124
125 *) QNX support removed (cannot find contributors to get their approval
126 for the license change).
127 [Rich Salz]
128
129 *) TLSv1.3 replay protection for early data has been implemented. See the
130 SSL_read_early_data() man page for further details.
131 [Matt Caswell]
132
133 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
134 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
135 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
136 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
137 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
138 configuration has been separated out. See the ciphers man page or the
139 SSL_CTX_set_ciphersuites() man page for more information.
140 [Matt Caswell]
141
142 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
143 in responder mode now supports the new "-multi" option, which
144 spawns the specified number of child processes to handle OCSP
145 requests. The "-timeout" option now also limits the OCSP
146 responder's patience to wait to receive the full client request
147 on a newly accepted connection. Child processes are respawned
148 as needed, and the CA index file is automatically reloaded
149 when changed. This makes it possible to run the "ocsp" responder
150 as a long-running service, making the OpenSSL CA somewhat more
151 feature-complete. In this mode, most diagnostic messages logged
152 after entering the event loop are logged via syslog(3) rather than
153 written to stderr.
154 [Viktor Dukhovni]
155
156 *) Added support for X448 and Ed448. Heavily based on original work by
157 Mike Hamburg.
158 [Matt Caswell]
159
160 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
161 objects loaded. This adds the functions OSSL_STORE_expect() and
162 OSSL_STORE_find() as well as needed tools to construct searches and
163 get the search data out of them.
164 [Richard Levitte]
165
166 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
167 version of OpenSSL should review their configuration settings to ensure
168 that they are still appropriate for TLSv1.3. For further information see:
169 https://www.openssl.org/blog/blog/2018/02/08/tlsv1.3/
170
171 NOTE: In this pre-release of OpenSSL a draft version of the
172 TLSv1.3 standard has been implemented. Implementations of different draft
173 versions of the standard do not inter-operate, and this version will not
174 inter-operate with an implementation of the final standard when it is
175 eventually published. Different pre-release versions may implement
176 different versions of the draft. The final version of OpenSSL 1.1.1 will
177 implement the final version of the standard.
178 TODO(TLS1.3): Remove the above note before final release
179 [Matt Caswell]
180
181 *) Grand redesign of the OpenSSL random generator
182
183 The default RAND method now utilizes an AES-CTR DRBG according to
184 NIST standard SP 800-90Ar1. The new random generator is essentially
185 a port of the default random generator from the OpenSSL FIPS 2.0
186 object module. It is a hybrid deterministic random bit generator
187 using an AES-CTR bit stream and which seeds and reseeds itself
188 automatically using trusted system entropy sources.
189
190 Some of its new features are:
191 o Support for multiple DRBG instances with seed chaining.
192 o Add a public DRBG instance for the default RAND method.
193 o Add a dedicated DRBG instance for generating long term private keys.
194 o Make the DRBG instances fork-safe.
195 o Keep all global DRBG instances on the secure heap if it is enabled.
196 o Add a DRBG instance to every SSL instance for lock free operation
197 and to increase unpredictability.
198 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
199
200 *) Changed Configure so it only says what it does and doesn't dump
201 so much data. Instead, ./configdata.pm should be used as a script
202 to display all sorts of configuration data.
203 [Richard Levitte]
204
205 *) Added processing of "make variables" to Configure.
206 [Richard Levitte]
207
208 *) Added SHA512/224 and SHA512/256 algorithm support.
209 [Paul Dale]
210
211 *) The last traces of Netware support, first removed in 1.1.0, have
212 now been removed.
213 [Rich Salz]
214
215 *) Get rid of Makefile.shared, and in the process, make the processing
216 of certain files (rc.obj, or the .def/.map/.opt files produced from
217 the ordinal files) more visible and hopefully easier to trace and
218 debug (or make silent).
219 [Richard Levitte]
220
221 *) Make it possible to have environment variable assignments as
222 arguments to config / Configure.
223 [Richard Levitte]
224
225 *) Add multi-prime RSA (RFC 8017) support.
226 [Paul Yang]
227
228 *) Add SM3 implemented according to GB/T 32905-2016
229 [ Jack Lloyd <jack.lloyd@ribose.com>,
230 Ronald Tse <ronald.tse@ribose.com>,
231 Erick Borsboom <erick.borsboom@ribose.com> ]
232
233 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
234 as documented in RFC6066.
235 Based on a patch from Tomasz Moń
236 [Filipe Raimundo da Silva]
237
238 *) Add SM4 implemented according to GB/T 32907-2016.
239 [ Jack Lloyd <jack.lloyd@ribose.com>,
240 Ronald Tse <ronald.tse@ribose.com>,
241 Erick Borsboom <erick.borsboom@ribose.com> ]
242
243 *) Reimplement -newreq-nodes and ERR_error_string_n; the
244 original author does not agree with the license change.
245 [Rich Salz]
246
247 *) Add ARIA AEAD TLS support.
248 [Jon Spillett]
249
250 *) Some macro definitions to support VS6 have been removed. Visual
251 Studio 6 has not worked since 1.1.0
252 [Rich Salz]
253
254 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
255 without clearing the errors.
256 [Richard Levitte]
257
258 *) Add "atfork" functions. If building on a system that without
259 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
260 requirements. The RAND facility now uses/requires this.
261 [Rich Salz]
262
263 *) Add SHA3.
264 [Andy Polyakov]
265
266 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
267 not possible to disable entirely. However, it's still possible to
268 disable the console reading UI method, UI_OpenSSL() (use UI_null()
269 as a fallback).
270
271 To disable, configure with 'no-ui-console'. 'no-ui' is still
272 possible to use as an alias. Check at compile time with the
273 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
274 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
275 [Richard Levitte]
276
277 *) Add a STORE module, which implements a uniform and URI based reader of
278 stores that can contain keys, certificates, CRLs and numerous other
279 objects. The main API is loosely based on a few stdio functions,
280 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
281 OSSL_STORE_error and OSSL_STORE_close.
282 The implementation uses backends called "loaders" to implement arbitrary
283 URI schemes. There is one built in "loader" for the 'file' scheme.
284 [Richard Levitte]
285
286 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
287 then adjusted to work on FreeBSD 8.4 as well.
288 Enable by configuring with 'enable-devcryptoeng'. This is done by default
289 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
290 [Richard Levitte]
291
292 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
293 util/mkerr.pl, which is adapted to allow those prefixes, leading to
294 error code calls like this:
295
296 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
297
298 With this change, we claim the namespaces OSSL and OPENSSL in a manner
299 that can be encoded in C. For the foreseeable future, this will only
300 affect new modules.
301 [Richard Levitte and Tim Hudson]
302
303 *) Removed BSD cryptodev engine.
304 [Rich Salz]
305
306 *) Add a build target 'build_all_generated', to build all generated files
307 and only that. This can be used to prepare everything that requires
308 things like perl for a system that lacks perl and then move everything
309 to that system and do the rest of the build there.
310 [Richard Levitte]
311
312 *) In the UI interface, make it possible to duplicate the user data. This
313 can be used by engines that need to retain the data for a longer time
314 than just the call where this user data is passed.
315 [Richard Levitte]
316
317 *) Ignore the '-named_curve auto' value for compatibility of applications
318 with OpenSSL 1.0.2.
319 [Tomas Mraz <tmraz@fedoraproject.org>]
320
321 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
322 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
323 alerts across multiple records (some of which could be empty). In practice
324 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
325 prohibts this altogether and other libraries (BoringSSL, NSS) do not
326 support this at all. Supporting it adds significant complexity to the
327 record layer, and its removal is unlikely to cause inter-operability
328 issues.
329 [Matt Caswell]
330
331 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
332 with Z. These are meant to replace LONG and ZLONG and to be size safe.
333 The use of LONG and ZLONG is discouraged and scheduled for deprecation
334 in OpenSSL 1.2.0.
335 [Richard Levitte]
336
337 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
338 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
339 [Richard Levitte, Andy Polyakov]
340
341 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
342 does for RSA, etc.
343 [Richard Levitte]
344
345 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
346 platform rather than 'mingw'.
347 [Richard Levitte]
348
349 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
350 success if they are asked to add an object which already exists
351 in the store. This change cascades to other functions which load
352 certificates and CRLs.
353 [Paul Dale]
354
355 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
356 facilitate stack unwinding even from assembly subroutines.
357 [Andy Polyakov]
358
359 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
360 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
361 [Richard Levitte]
362
363 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
364 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
365 which is the minimum version we support.
366 [Richard Levitte]
367
368 *) Certificate time validation (X509_cmp_time) enforces stricter
369 compliance with RFC 5280. Fractional seconds and timezone offsets
370 are no longer allowed.
371 [Emilia Käsper]
372
373 *) Add support for ARIA
374 [Paul Dale]
375
376 *) s_client will now send the Server Name Indication (SNI) extension by
377 default unless the new "-noservername" option is used. The server name is
378 based on the host provided to the "-connect" option unless overridden by
379 using "-servername".
380 [Matt Caswell]
381
382 *) Add support for SipHash
383 [Todd Short]
384
385 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
386 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
387 prevent issues where no progress is being made and the peer continually
388 sends unrecognised record types, using up resources processing them.
389 [Matt Caswell]
390
391 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
392 using the algorithm defined in
393 https://www.akkadia.org/drepper/SHA-crypt.txt
394 [Richard Levitte]
395
396 *) Heartbeat support has been removed; the ABI is changed for now.
397 [Richard Levitte, Rich Salz]
398
399 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
400 [Emilia Käsper]
401
402 *) The RSA "null" method, which was partially supported to avoid patent
403 issues, has been replaced to always returns NULL.
404 [Rich Salz]
405
406
407 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
408
409 *) Fixed a text canonicalisation bug in CMS
410
411 Where a CMS detached signature is used with text content the text goes
412 through a canonicalisation process first prior to signing or verifying a
413 signature. This process strips trailing space at the end of lines, converts
414 line terminators to CRLF and removes additional trailing line terminators
415 at the end of a file. A bug in the canonicalisation process meant that
416 some characters, such as form-feed, were incorrectly treated as whitespace
417 and removed. This is contrary to the specification (RFC5485). This fix
418 could mean that detached text data signed with an earlier version of
419 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
420 signed with a fixed OpenSSL may fail to verify with an earlier version of
421 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
422 and use the "-binary" flag (for the "cms" command line application) or set
423 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
424 [Matt Caswell]
425
426 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
427
428 *) Constructed ASN.1 types with a recursive definition could exceed the stack
429
430 Constructed ASN.1 types with a recursive definition (such as can be found
431 in PKCS7) could eventually exceed the stack given malicious input with
432 excessive recursion. This could result in a Denial Of Service attack. There
433 are no such structures used within SSL/TLS that come from untrusted sources
434 so this is considered safe.
435
436 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
437 project.
438 (CVE-2018-0739)
439 [Matt Caswell]
440
441 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
442
443 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
444 effectively reduced to only comparing the least significant bit of each
445 byte. This allows an attacker to forge messages that would be considered as
446 authenticated in an amount of tries lower than that guaranteed by the
447 security claims of the scheme. The module can only be compiled by the
448 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
449
450 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
451 (IBM).
452 (CVE-2018-0733)
453 [Andy Polyakov]
454
455 *) Add a build target 'build_all_generated', to build all generated files
456 and only that. This can be used to prepare everything that requires
457 things like perl for a system that lacks perl and then move everything
458 to that system and do the rest of the build there.
459 [Richard Levitte]
460
461 *) Backport SSL_OP_NO_RENGOTIATION
462
463 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
464 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
465 changes this is no longer possible in 1.1.0. Therefore the new
466 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
467 1.1.0 to provide equivalent functionality.
468
469 Note that if an application built against 1.1.0h headers (or above) is run
470 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
471 accepted but nothing will happen, i.e. renegotiation will not be prevented.
472 [Matt Caswell]
473
474 *) Removed the OS390-Unix config target. It relied on a script that doesn't
475 exist.
476 [Rich Salz]
477
478 *) rsaz_1024_mul_avx2 overflow bug on x86_64
479
480 There is an overflow bug in the AVX2 Montgomery multiplication procedure
481 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
482 Analysis suggests that attacks against RSA and DSA as a result of this
483 defect would be very difficult to perform and are not believed likely.
484 Attacks against DH1024 are considered just feasible, because most of the
485 work necessary to deduce information about a private key may be performed
486 offline. The amount of resources required for such an attack would be
487 significant. However, for an attack on TLS to be meaningful, the server
488 would have to share the DH1024 private key among multiple clients, which is
489 no longer an option since CVE-2016-0701.
490
491 This only affects processors that support the AVX2 but not ADX extensions
492 like Intel Haswell (4th generation).
493
494 This issue was reported to OpenSSL by David Benjamin (Google). The issue
495 was originally found via the OSS-Fuzz project.
496 (CVE-2017-3738)
497 [Andy Polyakov]
498
499 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
500
501 *) bn_sqrx8x_internal carry bug on x86_64
502
503 There is a carry propagating bug in the x86_64 Montgomery squaring
504 procedure. No EC algorithms are affected. Analysis suggests that attacks
505 against RSA and DSA as a result of this defect would be very difficult to
506 perform and are not believed likely. Attacks against DH are considered just
507 feasible (although very difficult) because most of the work necessary to
508 deduce information about a private key may be performed offline. The amount
509 of resources required for such an attack would be very significant and
510 likely only accessible to a limited number of attackers. An attacker would
511 additionally need online access to an unpatched system using the target
512 private key in a scenario with persistent DH parameters and a private
513 key that is shared between multiple clients.
514
515 This only affects processors that support the BMI1, BMI2 and ADX extensions
516 like Intel Broadwell (5th generation) and later or AMD Ryzen.
517
518 This issue was reported to OpenSSL by the OSS-Fuzz project.
519 (CVE-2017-3736)
520 [Andy Polyakov]
521
522 *) Malformed X.509 IPAddressFamily could cause OOB read
523
524 If an X.509 certificate has a malformed IPAddressFamily extension,
525 OpenSSL could do a one-byte buffer overread. The most likely result
526 would be an erroneous display of the certificate in text format.
527
528 This issue was reported to OpenSSL by the OSS-Fuzz project.
529 (CVE-2017-3735)
530 [Rich Salz]
531
532 Changes between 1.1.0e and 1.1.0f [25 May 2017]
533
534 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
535 platform rather than 'mingw'.
536 [Richard Levitte]
537
538 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
539 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
540 which is the minimum version we support.
541 [Richard Levitte]
542
543 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
544
545 *) Encrypt-Then-Mac renegotiation crash
546
547 During a renegotiation handshake if the Encrypt-Then-Mac extension is
548 negotiated where it was not in the original handshake (or vice-versa) then
549 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
550 and servers are affected.
551
552 This issue was reported to OpenSSL by Joe Orton (Red Hat).
553 (CVE-2017-3733)
554 [Matt Caswell]
555
556 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
557
558 *) Truncated packet could crash via OOB read
559
560 If one side of an SSL/TLS path is running on a 32-bit host and a specific
561 cipher is being used, then a truncated packet can cause that host to
562 perform an out-of-bounds read, usually resulting in a crash.
563
564 This issue was reported to OpenSSL by Robert Święcki of Google.
565 (CVE-2017-3731)
566 [Andy Polyakov]
567
568 *) Bad (EC)DHE parameters cause a client crash
569
570 If a malicious server supplies bad parameters for a DHE or ECDHE key
571 exchange then this can result in the client attempting to dereference a
572 NULL pointer leading to a client crash. This could be exploited in a Denial
573 of Service attack.
574
575 This issue was reported to OpenSSL by Guido Vranken.
576 (CVE-2017-3730)
577 [Matt Caswell]
578
579 *) BN_mod_exp may produce incorrect results on x86_64
580
581 There is a carry propagating bug in the x86_64 Montgomery squaring
582 procedure. No EC algorithms are affected. Analysis suggests that attacks
583 against RSA and DSA as a result of this defect would be very difficult to
584 perform and are not believed likely. Attacks against DH are considered just
585 feasible (although very difficult) because most of the work necessary to
586 deduce information about a private key may be performed offline. The amount
587 of resources required for such an attack would be very significant and
588 likely only accessible to a limited number of attackers. An attacker would
589 additionally need online access to an unpatched system using the target
590 private key in a scenario with persistent DH parameters and a private
591 key that is shared between multiple clients. For example this can occur by
592 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
593 similar to CVE-2015-3193 but must be treated as a separate problem.
594
595 This issue was reported to OpenSSL by the OSS-Fuzz project.
596 (CVE-2017-3732)
597 [Andy Polyakov]
598
599 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
600
601 *) ChaCha20/Poly1305 heap-buffer-overflow
602
603 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
604 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
605 crash. This issue is not considered to be exploitable beyond a DoS.
606
607 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
608 (CVE-2016-7054)
609 [Richard Levitte]
610
611 *) CMS Null dereference
612
613 Applications parsing invalid CMS structures can crash with a NULL pointer
614 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
615 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
616 structure callback if an attempt is made to free certain invalid encodings.
617 Only CHOICE structures using a callback which do not handle NULL value are
618 affected.
619
620 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
621 (CVE-2016-7053)
622 [Stephen Henson]
623
624 *) Montgomery multiplication may produce incorrect results
625
626 There is a carry propagating bug in the Broadwell-specific Montgomery
627 multiplication procedure that handles input lengths divisible by, but
628 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
629 and DH private keys are impossible. This is because the subroutine in
630 question is not used in operations with the private key itself and an input
631 of the attacker's direct choice. Otherwise the bug can manifest itself as
632 transient authentication and key negotiation failures or reproducible
633 erroneous outcome of public-key operations with specially crafted input.
634 Among EC algorithms only Brainpool P-512 curves are affected and one
635 presumably can attack ECDH key negotiation. Impact was not analyzed in
636 detail, because pre-requisites for attack are considered unlikely. Namely
637 multiple clients have to choose the curve in question and the server has to
638 share the private key among them, neither of which is default behaviour.
639 Even then only clients that chose the curve will be affected.
640
641 This issue was publicly reported as transient failures and was not
642 initially recognized as a security issue. Thanks to Richard Morgan for
643 providing reproducible case.
644 (CVE-2016-7055)
645 [Andy Polyakov]
646
647 *) Removed automatic addition of RPATH in shared libraries and executables,
648 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
649 [Richard Levitte]
650
651 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
652
653 *) Fix Use After Free for large message sizes
654
655 The patch applied to address CVE-2016-6307 resulted in an issue where if a
656 message larger than approx 16k is received then the underlying buffer to
657 store the incoming message is reallocated and moved. Unfortunately a
658 dangling pointer to the old location is left which results in an attempt to
659 write to the previously freed location. This is likely to result in a
660 crash, however it could potentially lead to execution of arbitrary code.
661
662 This issue only affects OpenSSL 1.1.0a.
663
664 This issue was reported to OpenSSL by Robert Święcki.
665 (CVE-2016-6309)
666 [Matt Caswell]
667
668 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
669
670 *) OCSP Status Request extension unbounded memory growth
671
672 A malicious client can send an excessively large OCSP Status Request
673 extension. If that client continually requests renegotiation, sending a
674 large OCSP Status Request extension each time, then there will be unbounded
675 memory growth on the server. This will eventually lead to a Denial Of
676 Service attack through memory exhaustion. Servers with a default
677 configuration are vulnerable even if they do not support OCSP. Builds using
678 the "no-ocsp" build time option are not affected.
679
680 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
681 (CVE-2016-6304)
682 [Matt Caswell]
683
684 *) SSL_peek() hang on empty record
685
686 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
687 sends an empty record. This could be exploited by a malicious peer in a
688 Denial Of Service attack.
689
690 This issue was reported to OpenSSL by Alex Gaynor.
691 (CVE-2016-6305)
692 [Matt Caswell]
693
694 *) Excessive allocation of memory in tls_get_message_header() and
695 dtls1_preprocess_fragment()
696
697 A (D)TLS message includes 3 bytes for its length in the header for the
698 message. This would allow for messages up to 16Mb in length. Messages of
699 this length are excessive and OpenSSL includes a check to ensure that a
700 peer is sending reasonably sized messages in order to avoid too much memory
701 being consumed to service a connection. A flaw in the logic of version
702 1.1.0 means that memory for the message is allocated too early, prior to
703 the excessive message length check. Due to way memory is allocated in
704 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
705 to service a connection. This could lead to a Denial of Service through
706 memory exhaustion. However, the excessive message length check still takes
707 place, and this would cause the connection to immediately fail. Assuming
708 that the application calls SSL_free() on the failed connection in a timely
709 manner then the 21Mb of allocated memory will then be immediately freed
710 again. Therefore the excessive memory allocation will be transitory in
711 nature. This then means that there is only a security impact if:
712
713 1) The application does not call SSL_free() in a timely manner in the event
714 that the connection fails
715 or
716 2) The application is working in a constrained environment where there is
717 very little free memory
718 or
719 3) The attacker initiates multiple connection attempts such that there are
720 multiple connections in a state where memory has been allocated for the
721 connection; SSL_free() has not yet been called; and there is insufficient
722 memory to service the multiple requests.
723
724 Except in the instance of (1) above any Denial Of Service is likely to be
725 transitory because as soon as the connection fails the memory is
726 subsequently freed again in the SSL_free() call. However there is an
727 increased risk during this period of application crashes due to the lack of
728 memory - which would then mean a more serious Denial of Service.
729
730 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
731 (CVE-2016-6307 and CVE-2016-6308)
732 [Matt Caswell]
733
734 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
735 had to be removed. Primary reason is that vendor assembler can't
736 assemble our modules with -KPIC flag. As result it, assembly
737 support, was not even available as option. But its lack means
738 lack of side-channel resistant code, which is incompatible with
739 security by todays standards. Fortunately gcc is readily available
740 prepackaged option, which we firmly point at...
741 [Andy Polyakov]
742
743 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
744
745 *) Windows command-line tool supports UTF-8 opt-in option for arguments
746 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
747 (to any value) allows Windows user to access PKCS#12 file generated
748 with Windows CryptoAPI and protected with non-ASCII password, as well
749 as files generated under UTF-8 locale on Linux also protected with
750 non-ASCII password.
751 [Andy Polyakov]
752
753 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
754 have been disabled by default and removed from DEFAULT, just like RC4.
755 See the RC4 item below to re-enable both.
756 [Rich Salz]
757
758 *) The method for finding the storage location for the Windows RAND seed file
759 has changed. First we check %RANDFILE%. If that is not set then we check
760 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
761 all else fails we fall back to C:\.
762 [Matt Caswell]
763
764 *) The EVP_EncryptUpdate() function has had its return type changed from void
765 to int. A return of 0 indicates and error while a return of 1 indicates
766 success.
767 [Matt Caswell]
768
769 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
770 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
771 off the constant time implementation for RSA, DSA and DH have been made
772 no-ops and deprecated.
773 [Matt Caswell]
774
775 *) Windows RAND implementation was simplified to only get entropy by
776 calling CryptGenRandom(). Various other RAND-related tickets
777 were also closed.
778 [Joseph Wylie Yandle, Rich Salz]
779
780 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
781 and OPENSSL_LH_, respectively. The old names are available
782 with API compatibility. They new names are now completely documented.
783 [Rich Salz]
784
785 *) Unify TYPE_up_ref(obj) methods signature.
786 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
787 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
788 int (instead of void) like all others TYPE_up_ref() methods.
789 So now these methods also check the return value of CRYPTO_atomic_add(),
790 and the validity of object reference counter.
791 [fdasilvayy@gmail.com]
792
793 *) With Windows Visual Studio builds, the .pdb files are installed
794 alongside the installed libraries and executables. For a static
795 library installation, ossl_static.pdb is the associate compiler
796 generated .pdb file to be used when linking programs.
797 [Richard Levitte]
798
799 *) Remove openssl.spec. Packaging files belong with the packagers.
800 [Richard Levitte]
801
802 *) Automatic Darwin/OSX configuration has had a refresh, it will now
803 recognise x86_64 architectures automatically. You can still decide
804 to build for a different bitness with the environment variable
805 KERNEL_BITS (can be 32 or 64), for example:
806
807 KERNEL_BITS=32 ./config
808
809 [Richard Levitte]
810
811 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
812 256 bit AES and HMAC with SHA256.
813 [Steve Henson]
814
815 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
816 [Andy Polyakov]
817
818 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
819 [Rich Salz]
820
821 *) To enable users to have their own config files and build file templates,
822 Configure looks in the directory indicated by the environment variable
823 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
824 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
825 name and is used as is.
826 [Richard Levitte]
827
828 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
829 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
830 X509_CERT_FILE_CTX was removed.
831 [Rich Salz]
832
833 *) "shared" builds are now the default. To create only static libraries use
834 the "no-shared" Configure option.
835 [Matt Caswell]
836
837 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
838 All of these option have not worked for some while and are fundamental
839 algorithms.
840 [Matt Caswell]
841
842 *) Make various cleanup routines no-ops and mark them as deprecated. Most
843 global cleanup functions are no longer required because they are handled
844 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
845 Explicitly de-initing can cause problems (e.g. where a library that uses
846 OpenSSL de-inits, but an application is still using it). The affected
847 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
848 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
849 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
850 COMP_zlib_cleanup().
851 [Matt Caswell]
852
853 *) --strict-warnings no longer enables runtime debugging options
854 such as REF_DEBUG. Instead, debug options are automatically
855 enabled with '--debug' builds.
856 [Andy Polyakov, Emilia Käsper]
857
858 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
859 have been moved out of the public header files. New functions for managing
860 these have been added.
861 [Matt Caswell]
862
863 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
864 objects have been moved out of the public header files. New
865 functions for managing these have been added.
866 [Richard Levitte]
867
868 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
869 have been moved out of the public header files. New functions for managing
870 these have been added.
871 [Matt Caswell]
872
873 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
874 moved out of the public header files. New functions for managing these
875 have been added.
876 [Matt Caswell]
877
878 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
879 [Matt Caswell]
880
881 *) Removed the mk1mf build scripts.
882 [Richard Levitte]
883
884 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
885 it is always safe to #include a header now.
886 [Rich Salz]
887
888 *) Removed the aged BC-32 config and all its supporting scripts
889 [Richard Levitte]
890
891 *) Removed support for Ultrix, Netware, and OS/2.
892 [Rich Salz]
893
894 *) Add support for HKDF.
895 [Alessandro Ghedini]
896
897 *) Add support for blake2b and blake2s
898 [Bill Cox]
899
900 *) Added support for "pipelining". Ciphers that have the
901 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
902 encryptions/decryptions simultaneously. There are currently no built-in
903 ciphers with this property but the expectation is that engines will be able
904 to offer it to significantly improve throughput. Support has been extended
905 into libssl so that multiple records for a single connection can be
906 processed in one go (for >=TLS 1.1).
907 [Matt Caswell]
908
909 *) Added the AFALG engine. This is an async capable engine which is able to
910 offload work to the Linux kernel. In this initial version it only supports
911 AES128-CBC. The kernel must be version 4.1.0 or greater.
912 [Catriona Lucey]
913
914 *) OpenSSL now uses a new threading API. It is no longer necessary to
915 set locking callbacks to use OpenSSL in a multi-threaded environment. There
916 are two supported threading models: pthreads and windows threads. It is
917 also possible to configure OpenSSL at compile time for "no-threads". The
918 old threading API should no longer be used. The functions have been
919 replaced with "no-op" compatibility macros.
920 [Alessandro Ghedini, Matt Caswell]
921
922 *) Modify behavior of ALPN to invoke callback after SNI/servername
923 callback, such that updates to the SSL_CTX affect ALPN.
924 [Todd Short]
925
926 *) Add SSL_CIPHER queries for authentication and key-exchange.
927 [Todd Short]
928
929 *) Changes to the DEFAULT cipherlist:
930 - Prefer (EC)DHE handshakes over plain RSA.
931 - Prefer AEAD ciphers over legacy ciphers.
932 - Prefer ECDSA over RSA when both certificates are available.
933 - Prefer TLSv1.2 ciphers/PRF.
934 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
935 default cipherlist.
936 [Emilia Käsper]
937
938 *) Change the ECC default curve list to be this, in order: x25519,
939 secp256r1, secp521r1, secp384r1.
940 [Rich Salz]
941
942 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
943 disabled by default. They can be re-enabled using the
944 enable-weak-ssl-ciphers option to Configure.
945 [Matt Caswell]
946
947 *) If the server has ALPN configured, but supports no protocols that the
948 client advertises, send a fatal "no_application_protocol" alert.
949 This behaviour is SHALL in RFC 7301, though it isn't universally
950 implemented by other servers.
951 [Emilia Käsper]
952
953 *) Add X25519 support.
954 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
955 for public and private key encoding using the format documented in
956 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
957 key generation and key derivation.
958
959 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
960 X25519(29).
961 [Steve Henson]
962
963 *) Deprecate SRP_VBASE_get_by_user.
964 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
965 In order to fix an unavoidable memory leak (CVE-2016-0798),
966 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
967 seed, even if the seed is configured.
968
969 Users should use SRP_VBASE_get1_by_user instead. Note that in
970 SRP_VBASE_get1_by_user, caller must free the returned value. Note
971 also that even though configuring the SRP seed attempts to hide
972 invalid usernames by continuing the handshake with fake
973 credentials, this behaviour is not constant time and no strong
974 guarantees are made that the handshake is indistinguishable from
975 that of a valid user.
976 [Emilia Käsper]
977
978 *) Configuration change; it's now possible to build dynamic engines
979 without having to build shared libraries and vice versa. This
980 only applies to the engines in engines/, those in crypto/engine/
981 will always be built into libcrypto (i.e. "static").
982
983 Building dynamic engines is enabled by default; to disable, use
984 the configuration option "disable-dynamic-engine".
985
986 The only requirements for building dynamic engines are the
987 presence of the DSO module and building with position independent
988 code, so they will also automatically be disabled if configuring
989 with "disable-dso" or "disable-pic".
990
991 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
992 are also taken away from openssl/opensslconf.h, as they are
993 irrelevant.
994 [Richard Levitte]
995
996 *) Configuration change; if there is a known flag to compile
997 position independent code, it will always be applied on the
998 libcrypto and libssl object files, and never on the application
999 object files. This means other libraries that use routines from
1000 libcrypto / libssl can be made into shared libraries regardless
1001 of how OpenSSL was configured.
1002
1003 If this isn't desirable, the configuration options "disable-pic"
1004 or "no-pic" can be used to disable the use of PIC. This will
1005 also disable building shared libraries and dynamic engines.
1006 [Richard Levitte]
1007
1008 *) Removed JPAKE code. It was experimental and has no wide use.
1009 [Rich Salz]
1010
1011 *) The INSTALL_PREFIX Makefile variable has been renamed to
1012 DESTDIR. That makes for less confusion on what this variable
1013 is for. Also, the configuration option --install_prefix is
1014 removed.
1015 [Richard Levitte]
1016
1017 *) Heartbeat for TLS has been removed and is disabled by default
1018 for DTLS; configure with enable-heartbeats. Code that uses the
1019 old #define's might need to be updated.
1020 [Emilia Käsper, Rich Salz]
1021
1022 *) Rename REF_CHECK to REF_DEBUG.
1023 [Rich Salz]
1024
1025 *) New "unified" build system
1026
1027 The "unified" build system is aimed to be a common system for all
1028 platforms we support. With it comes new support for VMS.
1029
1030 This system builds supports building in a different directory tree
1031 than the source tree. It produces one Makefile (for unix family
1032 or lookalikes), or one descrip.mms (for VMS).
1033
1034 The source of information to make the Makefile / descrip.mms is
1035 small files called 'build.info', holding the necessary
1036 information for each directory with source to compile, and a
1037 template in Configurations, like unix-Makefile.tmpl or
1038 descrip.mms.tmpl.
1039
1040 With this change, the library names were also renamed on Windows
1041 and on VMS. They now have names that are closer to the standard
1042 on Unix, and include the major version number, and in certain
1043 cases, the architecture they are built for. See "Notes on shared
1044 libraries" in INSTALL.
1045
1046 We rely heavily on the perl module Text::Template.
1047 [Richard Levitte]
1048
1049 *) Added support for auto-initialisation and de-initialisation of the library.
1050 OpenSSL no longer requires explicit init or deinit routines to be called,
1051 except in certain circumstances. See the OPENSSL_init_crypto() and
1052 OPENSSL_init_ssl() man pages for further information.
1053 [Matt Caswell]
1054
1055 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1056 "peer" argument is now expected to be a BIO_ADDR object.
1057
1058 *) Rewrite of BIO networking library. The BIO library lacked consistent
1059 support of IPv6, and adding it required some more extensive
1060 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1061 which hold all types of addresses and chains of address information.
1062 It also introduces a new API, with functions like BIO_socket,
1063 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1064 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1065 have been adapted accordingly.
1066 [Richard Levitte]
1067
1068 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1069 the leading 0-byte.
1070 [Emilia Käsper]
1071
1072 *) CRIME protection: disable compression by default, even if OpenSSL is
1073 compiled with zlib enabled. Applications can still enable compression
1074 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1075 using the SSL_CONF library to configure compression.
1076 [Emilia Käsper]
1077
1078 *) The signature of the session callback configured with
1079 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1080 was explicitly marked as 'const unsigned char*' instead of
1081 'unsigned char*'.
1082 [Emilia Käsper]
1083
1084 *) Always DPURIFY. Remove the use of uninitialized memory in the
1085 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1086 [Emilia Käsper]
1087
1088 *) Removed many obsolete configuration items, including
1089 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1090 MD2_CHAR, MD2_INT, MD2_LONG
1091 BF_PTR, BF_PTR2
1092 IDEA_SHORT, IDEA_LONG
1093 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1094 [Rich Salz, with advice from Andy Polyakov]
1095
1096 *) Many BN internals have been moved to an internal header file.
1097 [Rich Salz with help from Andy Polyakov]
1098
1099 *) Configuration and writing out the results from it has changed.
1100 Files such as Makefile include/openssl/opensslconf.h and are now
1101 produced through general templates, such as Makefile.in and
1102 crypto/opensslconf.h.in and some help from the perl module
1103 Text::Template.
1104
1105 Also, the center of configuration information is no longer
1106 Makefile. Instead, Configure produces a perl module in
1107 configdata.pm which holds most of the config data (in the hash
1108 table %config), the target data that comes from the target
1109 configuration in one of the Configurations/*.conf files (in
1110 %target).
1111 [Richard Levitte]
1112
1113 *) To clarify their intended purposes, the Configure options
1114 --prefix and --openssldir change their semantics, and become more
1115 straightforward and less interdependent.
1116
1117 --prefix shall be used exclusively to give the location INSTALLTOP
1118 where programs, scripts, libraries, include files and manuals are
1119 going to be installed. The default is now /usr/local.
1120
1121 --openssldir shall be used exclusively to give the default
1122 location OPENSSLDIR where certificates, private keys, CRLs are
1123 managed. This is also where the default openssl.cnf gets
1124 installed.
1125 If the directory given with this option is a relative path, the
1126 values of both the --prefix value and the --openssldir value will
1127 be combined to become OPENSSLDIR.
1128 The default for --openssldir is INSTALLTOP/ssl.
1129
1130 Anyone who uses --openssldir to specify where OpenSSL is to be
1131 installed MUST change to use --prefix instead.
1132 [Richard Levitte]
1133
1134 *) The GOST engine was out of date and therefore it has been removed. An up
1135 to date GOST engine is now being maintained in an external repository.
1136 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1137 support for GOST ciphersuites (these are only activated if a GOST engine
1138 is present).
1139 [Matt Caswell]
1140
1141 *) EGD is no longer supported by default; use enable-egd when
1142 configuring.
1143 [Ben Kaduk and Rich Salz]
1144
1145 *) The distribution now has Makefile.in files, which are used to
1146 create Makefile's when Configure is run. *Configure must be run
1147 before trying to build now.*
1148 [Rich Salz]
1149
1150 *) The return value for SSL_CIPHER_description() for error conditions
1151 has changed.
1152 [Rich Salz]
1153
1154 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1155
1156 Obtaining and performing DNSSEC validation of TLSA records is
1157 the application's responsibility. The application provides
1158 the TLSA records of its choice to OpenSSL, and these are then
1159 used to authenticate the peer.
1160
1161 The TLSA records need not even come from DNS. They can, for
1162 example, be used to implement local end-entity certificate or
1163 trust-anchor "pinning", where the "pin" data takes the form
1164 of TLSA records, which can augment or replace verification
1165 based on the usual WebPKI public certification authorities.
1166 [Viktor Dukhovni]
1167
1168 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1169 continues to support deprecated interfaces in default builds.
1170 However, applications are strongly advised to compile their
1171 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1172 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1173 or the 1.1.0 releases.
1174
1175 In environments in which all applications have been ported to
1176 not use any deprecated interfaces OpenSSL's Configure script
1177 should be used with the --api=1.1.0 option to entirely remove
1178 support for the deprecated features from the library and
1179 unconditionally disable them in the installed headers.
1180 Essentially the same effect can be achieved with the "no-deprecated"
1181 argument to Configure, except that this will always restrict
1182 the build to just the latest API, rather than a fixed API
1183 version.
1184
1185 As applications are ported to future revisions of the API,
1186 they should update their compile-time OPENSSL_API_COMPAT define
1187 accordingly, but in most cases should be able to continue to
1188 compile with later releases.
1189
1190 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1191 0x10000000L and 0x00908000L, respectively. However those
1192 versions did not support the OPENSSL_API_COMPAT feature, and
1193 so applications are not typically tested for explicit support
1194 of just the undeprecated features of either release.
1195 [Viktor Dukhovni]
1196
1197 *) Add support for setting the minimum and maximum supported protocol.
1198 It can bet set via the SSL_set_min_proto_version() and
1199 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1200 MaxProtocol. It's recommended to use the new APIs to disable
1201 protocols instead of disabling individual protocols using
1202 SSL_set_options() or SSL_CONF's Protocol. This change also
1203 removes support for disabling TLS 1.2 in the OpenSSL TLS
1204 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1205 [Kurt Roeckx]
1206
1207 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1208 [Andy Polyakov]
1209
1210 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1211 and integrates ECDSA and ECDH functionality into EC. Implementations can
1212 now redirect key generation and no longer need to convert to or from
1213 ECDSA_SIG format.
1214
1215 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1216 include the ec.h header file instead.
1217 [Steve Henson]
1218
1219 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1220 ciphers who are no longer supported and drops support the ephemeral RSA key
1221 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1222 [Kurt Roeckx]
1223
1224 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1225 opaque. For HMAC_CTX, the following constructors and destructors
1226 were added:
1227
1228 HMAC_CTX *HMAC_CTX_new(void);
1229 void HMAC_CTX_free(HMAC_CTX *ctx);
1230
1231 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1232 destroy such methods has been added. See EVP_MD_meth_new(3) and
1233 EVP_CIPHER_meth_new(3) for documentation.
1234
1235 Additional changes:
1236 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1237 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1238 EVP_MD_CTX_reset() should be called instead to reinitialise
1239 an already created structure.
1240 2) For consistency with the majority of our object creators and
1241 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1242 EVP_MD_CTX_(new|free). The old names are retained as macros
1243 for deprecated builds.
1244 [Richard Levitte]
1245
1246 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1247 cryptographic operations to be performed asynchronously as long as an
1248 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1249 further details. Libssl has also had this capability integrated with the
1250 introduction of the new mode SSL_MODE_ASYNC and associated error
1251 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1252 pages. This work was developed in partnership with Intel Corp.
1253 [Matt Caswell]
1254
1255 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1256 always enabled now. If you want to disable the support you should
1257 exclude it using the list of supported ciphers. This also means that the
1258 "-no_ecdhe" option has been removed from s_server.
1259 [Kurt Roeckx]
1260
1261 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1262 SSL_{CTX_}set1_curves() which can set a list.
1263 [Kurt Roeckx]
1264
1265 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1266 curve you want to support using SSL_{CTX_}set1_curves().
1267 [Kurt Roeckx]
1268
1269 *) State machine rewrite. The state machine code has been significantly
1270 refactored in order to remove much duplication of code and solve issues
1271 with the old code (see ssl/statem/README for further details). This change
1272 does have some associated API changes. Notably the SSL_state() function
1273 has been removed and replaced by SSL_get_state which now returns an
1274 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1275 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1276 also been removed.
1277 [Matt Caswell]
1278
1279 *) All instances of the string "ssleay" in the public API were replaced
1280 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1281 Some error codes related to internal RSA_eay API's were renamed.
1282 [Rich Salz]
1283
1284 *) The demo files in crypto/threads were moved to demo/threads.
1285 [Rich Salz]
1286
1287 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1288 sureware and ubsec.
1289 [Matt Caswell, Rich Salz]
1290
1291 *) New ASN.1 embed macro.
1292
1293 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1294 structure is not allocated: it is part of the parent. That is instead of
1295
1296 FOO *x;
1297
1298 it must be:
1299
1300 FOO x;
1301
1302 This reduces memory fragmentation and make it impossible to accidentally
1303 set a mandatory field to NULL.
1304
1305 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1306 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1307 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1308 SEQUENCE OF.
1309 [Steve Henson]
1310
1311 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1312 [Emilia Käsper]
1313
1314 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1315 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1316 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1317 DES and RC4 ciphersuites.
1318 [Matt Caswell]
1319
1320 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1321 This changes the decoding behaviour for some invalid messages,
1322 though the change is mostly in the more lenient direction, and
1323 legacy behaviour is preserved as much as possible.
1324 [Emilia Käsper]
1325
1326 *) Fix no-stdio build.
1327 [ David Woodhouse <David.Woodhouse@intel.com> and also
1328 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1329
1330 *) New testing framework
1331 The testing framework has been largely rewritten and is now using
1332 perl and the perl modules Test::Harness and an extended variant of
1333 Test::More called OpenSSL::Test to do its work. All test scripts in
1334 test/ have been rewritten into test recipes, and all direct calls to
1335 executables in test/Makefile have become individual recipes using the
1336 simplified testing OpenSSL::Test::Simple.
1337
1338 For documentation on our testing modules, do:
1339
1340 perldoc test/testlib/OpenSSL/Test/Simple.pm
1341 perldoc test/testlib/OpenSSL/Test.pm
1342
1343 [Richard Levitte]
1344
1345 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1346 are used; the latter aborts on memory leaks (usually checked on exit).
1347 Some undocumented "set malloc, etc., hooks" functions were removed
1348 and others were changed. All are now documented.
1349 [Rich Salz]
1350
1351 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1352 return an error
1353 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1354
1355 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1356 from RFC4279, RFC4785, RFC5487, RFC5489.
1357
1358 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1359 original RSA_PSK patch.
1360 [Steve Henson]
1361
1362 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1363 era flag was never set throughout the codebase (only read). Also removed
1364 SSL3_FLAGS_POP_BUFFER which was only used if
1365 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1366 [Matt Caswell]
1367
1368 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1369 to be "oneline" instead of "compat".
1370 [Richard Levitte]
1371
1372 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1373 not aware of clients that still exhibit this bug, and the workaround
1374 hasn't been working properly for a while.
1375 [Emilia Käsper]
1376
1377 *) The return type of BIO_number_read() and BIO_number_written() as well as
1378 the corresponding num_read and num_write members in the BIO structure has
1379 changed from unsigned long to uint64_t. On platforms where an unsigned
1380 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1381 transferred.
1382 [Matt Caswell]
1383
1384 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1385 OpenSSL without support for them. It also means that maintaining
1386 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1387 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1388 [Matt Caswell]
1389
1390 *) Removed support for the two export grade static DH ciphersuites
1391 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1392 were newly added (along with a number of other static DH ciphersuites) to
1393 1.0.2. However the two export ones have *never* worked since they were
1394 introduced. It seems strange in any case to be adding new export
1395 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1396 [Matt Caswell]
1397
1398 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1399 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1400 and turned into macros which simply call the new preferred function names
1401 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1402 should use the new names instead. Also as part of this change the ssl23.h
1403 header file has been removed.
1404 [Matt Caswell]
1405
1406 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1407 code and the associated standard is no longer considered fit-for-purpose.
1408 [Matt Caswell]
1409
1410 *) RT2547 was closed. When generating a private key, try to make the
1411 output file readable only by the owner. This behavior change might
1412 be noticeable when interacting with other software.
1413
1414 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1415 Added a test.
1416 [Rich Salz]
1417
1418 *) Added HTTP GET support to the ocsp command.
1419 [Rich Salz]
1420
1421 *) Changed default digest for the dgst and enc commands from MD5 to
1422 sha256
1423 [Rich Salz]
1424
1425 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1426 [Matt Caswell]
1427
1428 *) Added support for TLS extended master secret from
1429 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1430 initial patch which was a great help during development.
1431 [Steve Henson]
1432
1433 *) All libssl internal structures have been removed from the public header
1434 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1435 now redundant). Users should not attempt to access internal structures
1436 directly. Instead they should use the provided API functions.
1437 [Matt Caswell]
1438
1439 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1440 Access to deprecated functions can be re-enabled by running config with
1441 "enable-deprecated". In addition applications wishing to use deprecated
1442 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1443 will, by default, disable some transitive includes that previously existed
1444 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1445 [Matt Caswell]
1446
1447 *) Added support for OCB mode. OpenSSL has been granted a patent license
1448 compatible with the OpenSSL license for use of OCB. Details are available
1449 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1450 for OCB can be removed by calling config with no-ocb.
1451 [Matt Caswell]
1452
1453 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1454 compatible client hello.
1455 [Kurt Roeckx]
1456
1457 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1458 done while fixing the error code for the key-too-small case.
1459 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1460
1461 *) CA.sh has been removed; use CA.pl instead.
1462 [Rich Salz]
1463
1464 *) Removed old DES API.
1465 [Rich Salz]
1466
1467 *) Remove various unsupported platforms:
1468 Sony NEWS4
1469 BEOS and BEOS_R5
1470 NeXT
1471 SUNOS
1472 MPE/iX
1473 Sinix/ReliantUNIX RM400
1474 DGUX
1475 NCR
1476 Tandem
1477 Cray
1478 16-bit platforms such as WIN16
1479 [Rich Salz]
1480
1481 *) Clean up OPENSSL_NO_xxx #define's
1482 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1483 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1484 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1485 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1486 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1487 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1488 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1489 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1490 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1491 Remove MS_STATIC; it's a relic from platforms <32 bits.
1492 [Rich Salz]
1493
1494 *) Cleaned up dead code
1495 Remove all but one '#ifdef undef' which is to be looked at.
1496 [Rich Salz]
1497
1498 *) Clean up calling of xxx_free routines.
1499 Just like free(), fix most of the xxx_free routines to accept
1500 NULL. Remove the non-null checks from callers. Save much code.
1501 [Rich Salz]
1502
1503 *) Add secure heap for storage of private keys (when possible).
1504 Add BIO_s_secmem(), CBIGNUM, etc.
1505 Contributed by Akamai Technologies under our Corporate CLA.
1506 [Rich Salz]
1507
1508 *) Experimental support for a new, fast, unbiased prime candidate generator,
1509 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1510 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1511
1512 *) New output format NSS in the sess_id command line tool. This allows
1513 exporting the session id and the master key in NSS keylog format.
1514 [Martin Kaiser <martin@kaiser.cx>]
1515
1516 *) Harmonize version and its documentation. -f flag is used to display
1517 compilation flags.
1518 [mancha <mancha1@zoho.com>]
1519
1520 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1521 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1522 [mancha <mancha1@zoho.com>]
1523
1524 *) Fix some double frees. These are not thought to be exploitable.
1525 [mancha <mancha1@zoho.com>]
1526
1527 *) A missing bounds check in the handling of the TLS heartbeat extension
1528 can be used to reveal up to 64k of memory to a connected client or
1529 server.
1530
1531 Thanks for Neel Mehta of Google Security for discovering this bug and to
1532 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1533 preparing the fix (CVE-2014-0160)
1534 [Adam Langley, Bodo Moeller]
1535
1536 *) Fix for the attack described in the paper "Recovering OpenSSL
1537 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1538 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1539 http://eprint.iacr.org/2014/140
1540
1541 Thanks to Yuval Yarom and Naomi Benger for discovering this
1542 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1543 [Yuval Yarom and Naomi Benger]
1544
1545 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1546 this fixes a limitation in previous versions of OpenSSL.
1547 [Steve Henson]
1548
1549 *) Experimental encrypt-then-mac support.
1550
1551 Experimental support for encrypt then mac from
1552 draft-gutmann-tls-encrypt-then-mac-02.txt
1553
1554 To enable it set the appropriate extension number (0x42 for the test
1555 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1556
1557 For non-compliant peers (i.e. just about everything) this should have no
1558 effect.
1559
1560 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1561
1562 [Steve Henson]
1563
1564 *) Add EVP support for key wrapping algorithms, to avoid problems with
1565 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1566 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1567 algorithms and include tests cases.
1568 [Steve Henson]
1569
1570 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1571 enveloped data.
1572 [Steve Henson]
1573
1574 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1575 MGF1 digest and OAEP label.
1576 [Steve Henson]
1577
1578 *) Make openssl verify return errors.
1579 [Chris Palmer <palmer@google.com> and Ben Laurie]
1580
1581 *) New function ASN1_TIME_diff to calculate the difference between two
1582 ASN1_TIME structures or one structure and the current time.
1583 [Steve Henson]
1584
1585 *) Update fips_test_suite to support multiple command line options. New
1586 test to induce all self test errors in sequence and check expected
1587 failures.
1588 [Steve Henson]
1589
1590 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1591 sign or verify all in one operation.
1592 [Steve Henson]
1593
1594 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1595 test programs and fips_test_suite. Includes functionality to parse
1596 the minimal script output of fipsalgest.pl directly.
1597 [Steve Henson]
1598
1599 *) Add authorisation parameter to FIPS_module_mode_set().
1600 [Steve Henson]
1601
1602 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1603 [Steve Henson]
1604
1605 *) Use separate DRBG fields for internal and external flags. New function
1606 FIPS_drbg_health_check() to perform on demand health checking. Add
1607 generation tests to fips_test_suite with reduced health check interval to
1608 demonstrate periodic health checking. Add "nodh" option to
1609 fips_test_suite to skip very slow DH test.
1610 [Steve Henson]
1611
1612 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1613 based on NID.
1614 [Steve Henson]
1615
1616 *) More extensive health check for DRBG checking many more failure modes.
1617 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1618 combination: call this in fips_test_suite.
1619 [Steve Henson]
1620
1621 *) Add support for canonical generation of DSA parameter 'g'. See
1622 FIPS 186-3 A.2.3.
1623
1624 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1625 POST to handle HMAC cases.
1626 [Steve Henson]
1627
1628 *) Add functions FIPS_module_version() and FIPS_module_version_text()
1629 to return numerical and string versions of the FIPS module number.
1630 [Steve Henson]
1631
1632 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1633 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1634 outside the validated module in the FIPS capable OpenSSL.
1635 [Steve Henson]
1636
1637 *) Minor change to DRBG entropy callback semantics. In some cases
1638 there is no multiple of the block length between min_len and
1639 max_len. Allow the callback to return more than max_len bytes
1640 of entropy but discard any extra: it is the callback's responsibility
1641 to ensure that the extra data discarded does not impact the
1642 requested amount of entropy.
1643 [Steve Henson]
1644
1645 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1646 information in FIPS186-3, SP800-57 and SP800-131A.
1647 [Steve Henson]
1648
1649 *) CCM support via EVP. Interface is very similar to GCM case except we
1650 must supply all data in one chunk (i.e. no update, final) and the
1651 message length must be supplied if AAD is used. Add algorithm test
1652 support.
1653 [Steve Henson]
1654
1655 *) Initial version of POST overhaul. Add POST callback to allow the status
1656 of POST to be monitored and/or failures induced. Modify fips_test_suite
1657 to use callback. Always run all selftests even if one fails.
1658 [Steve Henson]
1659
1660 *) XTS support including algorithm test driver in the fips_gcmtest program.
1661 Note: this does increase the maximum key length from 32 to 64 bytes but
1662 there should be no binary compatibility issues as existing applications
1663 will never use XTS mode.
1664 [Steve Henson]
1665
1666 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1667 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1668 performs algorithm blocking for unapproved PRNG types. Also do not
1669 set PRNG type in FIPS_mode_set(): leave this to the application.
1670 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1671 the standard OpenSSL PRNG: set additional data to a date time vector.
1672 [Steve Henson]
1673
1674 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1675 This shouldn't present any incompatibility problems because applications
1676 shouldn't be using these directly and any that are will need to rethink
1677 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1678 [Steve Henson]
1679
1680 *) Extensive self tests and health checking required by SP800-90 DRBG.
1681 Remove strength parameter from FIPS_drbg_instantiate and always
1682 instantiate at maximum supported strength.
1683 [Steve Henson]
1684
1685 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1686 [Steve Henson]
1687
1688 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1689 [Steve Henson]
1690
1691 *) New function DH_compute_key_padded() to compute a DH key and pad with
1692 leading zeroes if needed: this complies with SP800-56A et al.
1693 [Steve Henson]
1694
1695 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1696 anything, incomplete, subject to change and largely untested at present.
1697 [Steve Henson]
1698
1699 *) Modify fipscanisteronly build option to only build the necessary object
1700 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1701 [Steve Henson]
1702
1703 *) Add experimental option FIPSSYMS to give all symbols in
1704 fipscanister.o and FIPS or fips prefix. This will avoid
1705 conflicts with future versions of OpenSSL. Add perl script
1706 util/fipsas.pl to preprocess assembly language source files
1707 and rename any affected symbols.
1708 [Steve Henson]
1709
1710 *) Add selftest checks and algorithm block of non-fips algorithms in
1711 FIPS mode. Remove DES2 from selftests.
1712 [Steve Henson]
1713
1714 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1715 return internal method without any ENGINE dependencies. Add new
1716 tiny fips sign and verify functions.
1717 [Steve Henson]
1718
1719 *) New build option no-ec2m to disable characteristic 2 code.
1720 [Steve Henson]
1721
1722 *) New build option "fipscanisteronly". This only builds fipscanister.o
1723 and (currently) associated fips utilities. Uses the file Makefile.fips
1724 instead of Makefile.org as the prototype.
1725 [Steve Henson]
1726
1727 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1728 Update fips_gcmtest to use IV generator.
1729 [Steve Henson]
1730
1731 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1732 setting output buffer to NULL. The *Final function must be
1733 called although it will not retrieve any additional data. The tag
1734 can be set or retrieved with a ctrl. The IV length is by default 12
1735 bytes (96 bits) but can be set to an alternative value. If the IV
1736 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1737 set before the key.
1738 [Steve Henson]
1739
1740 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1741 underlying do_cipher function handles all cipher semantics itself
1742 including padding and finalisation. This is useful if (for example)
1743 an ENGINE cipher handles block padding itself. The behaviour of
1744 do_cipher is subtly changed if this flag is set: the return value
1745 is the number of characters written to the output buffer (zero is
1746 no longer an error code) or a negative error code. Also if the
1747 input buffer is NULL and length 0 finalisation should be performed.
1748 [Steve Henson]
1749
1750 *) If a candidate issuer certificate is already part of the constructed
1751 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1752 [Steve Henson]
1753
1754 *) Improve forward-security support: add functions
1755
1756 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1757 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1758
1759 for use by SSL/TLS servers; the callback function will be called whenever a
1760 new session is created, and gets to decide whether the session may be
1761 cached to make it resumable (return 0) or not (return 1). (As by the
1762 SSL/TLS protocol specifications, the session_id sent by the server will be
1763 empty to indicate that the session is not resumable; also, the server will
1764 not generate RFC 4507 (RFC 5077) session tickets.)
1765
1766 A simple reasonable callback implementation is to return is_forward_secure.
1767 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1768 by the SSL/TLS server library, indicating whether it can provide forward
1769 security.
1770 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1771
1772 *) New -verify_name option in command line utilities to set verification
1773 parameters by name.
1774 [Steve Henson]
1775
1776 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1777 Add CMAC pkey methods.
1778 [Steve Henson]
1779
1780 *) Experimental renegotiation in s_server -www mode. If the client
1781 browses /reneg connection is renegotiated. If /renegcert it is
1782 renegotiated requesting a certificate.
1783 [Steve Henson]
1784
1785 *) Add an "external" session cache for debugging purposes to s_server. This
1786 should help trace issues which normally are only apparent in deployed
1787 multi-process servers.
1788 [Steve Henson]
1789
1790 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1791 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1792 BIO_set_cipher() and some obscure PEM functions were changed so they
1793 can now return an error. The RAND changes required a change to the
1794 RAND_METHOD structure.
1795 [Steve Henson]
1796
1797 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1798 a gcc attribute to warn if the result of a function is ignored. This
1799 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1800 whose return value is often ignored.
1801 [Steve Henson]
1802
1803 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1804 These allow SCTs (signed certificate timestamps) to be requested and
1805 validated when establishing a connection.
1806 [Rob Percival <robpercival@google.com>]
1807
1808 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1809
1810 *) Prevent padding oracle in AES-NI CBC MAC check
1811
1812 A MITM attacker can use a padding oracle attack to decrypt traffic
1813 when the connection uses an AES CBC cipher and the server support
1814 AES-NI.
1815
1816 This issue was introduced as part of the fix for Lucky 13 padding
1817 attack (CVE-2013-0169). The padding check was rewritten to be in
1818 constant time by making sure that always the same bytes are read and
1819 compared against either the MAC or padding bytes. But it no longer
1820 checked that there was enough data to have both the MAC and padding
1821 bytes.
1822
1823 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1824 (CVE-2016-2107)
1825 [Kurt Roeckx]
1826
1827 *) Fix EVP_EncodeUpdate overflow
1828
1829 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1830 Base64 encoding of binary data. If an attacker is able to supply very large
1831 amounts of input data then a length check can overflow resulting in a heap
1832 corruption.
1833
1834 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
1835 the PEM_write_bio* family of functions. These are mainly used within the
1836 OpenSSL command line applications, so any application which processes data
1837 from an untrusted source and outputs it as a PEM file should be considered
1838 vulnerable to this issue. User applications that call these APIs directly
1839 with large amounts of untrusted data may also be vulnerable.
1840
1841 This issue was reported by Guido Vranken.
1842 (CVE-2016-2105)
1843 [Matt Caswell]
1844
1845 *) Fix EVP_EncryptUpdate overflow
1846
1847 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1848 is able to supply very large amounts of input data after a previous call to
1849 EVP_EncryptUpdate() with a partial block then a length check can overflow
1850 resulting in a heap corruption. Following an analysis of all OpenSSL
1851 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1852 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1853 the first called function after an EVP_EncryptInit(), and therefore that
1854 specific call must be safe. The second form is where the length passed to
1855 EVP_EncryptUpdate() can be seen from the code to be some small value and
1856 therefore there is no possibility of an overflow. Since all instances are
1857 one of these two forms, it is believed that there can be no overflows in
1858 internal code due to this problem. It should be noted that
1859 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1860 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1861 of these calls have also been analysed too and it is believed there are no
1862 instances in internal usage where an overflow could occur.
1863
1864 This issue was reported by Guido Vranken.
1865 (CVE-2016-2106)
1866 [Matt Caswell]
1867
1868 *) Prevent ASN.1 BIO excessive memory allocation
1869
1870 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
1871 a short invalid encoding can cause allocation of large amounts of memory
1872 potentially consuming excessive resources or exhausting memory.
1873
1874 Any application parsing untrusted data through d2i BIO functions is
1875 affected. The memory based functions such as d2i_X509() are *not* affected.
1876 Since the memory based functions are used by the TLS library, TLS
1877 applications are not affected.
1878
1879 This issue was reported by Brian Carpenter.
1880 (CVE-2016-2109)
1881 [Stephen Henson]
1882
1883 *) EBCDIC overread
1884
1885 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1886 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1887 in arbitrary stack data being returned in the buffer.
1888
1889 This issue was reported by Guido Vranken.
1890 (CVE-2016-2176)
1891 [Matt Caswell]
1892
1893 *) Modify behavior of ALPN to invoke callback after SNI/servername
1894 callback, such that updates to the SSL_CTX affect ALPN.
1895 [Todd Short]
1896
1897 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1898 default.
1899 [Kurt Roeckx]
1900
1901 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1902 methods are enabled and ssl2 is disabled the methods return NULL.
1903 [Kurt Roeckx]
1904
1905 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1906
1907 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1908 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1909 provide any "EXPORT" or "LOW" strength ciphers.
1910 [Viktor Dukhovni]
1911
1912 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1913 is by default disabled at build-time. Builds that are not configured with
1914 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1915 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1916 will need to explicitly call either of:
1917
1918 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1919 or
1920 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1921
1922 as appropriate. Even if either of those is used, or the application
1923 explicitly uses the version-specific SSLv2_method() or its client and
1924 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1925 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1926 ciphers, and SSLv2 56-bit DES are no longer available.
1927 (CVE-2016-0800)
1928 [Viktor Dukhovni]
1929
1930 *) Fix a double-free in DSA code
1931
1932 A double free bug was discovered when OpenSSL parses malformed DSA private
1933 keys and could lead to a DoS attack or memory corruption for applications
1934 that receive DSA private keys from untrusted sources. This scenario is
1935 considered rare.
1936
1937 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1938 libFuzzer.
1939 (CVE-2016-0705)
1940 [Stephen Henson]
1941
1942 *) Disable SRP fake user seed to address a server memory leak.
1943
1944 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1945
1946 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1947 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1948 was changed to ignore the "fake user" SRP seed, even if the seed
1949 is configured.
1950
1951 Users should use SRP_VBASE_get1_by_user instead. Note that in
1952 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1953 also that even though configuring the SRP seed attempts to hide
1954 invalid usernames by continuing the handshake with fake
1955 credentials, this behaviour is not constant time and no strong
1956 guarantees are made that the handshake is indistinguishable from
1957 that of a valid user.
1958 (CVE-2016-0798)
1959 [Emilia Käsper]
1960
1961 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1962
1963 In the BN_hex2bn function the number of hex digits is calculated using an
1964 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1965 large values of |i| this can result in |bn_expand| not allocating any
1966 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1967 field as NULL leading to a subsequent NULL ptr deref. For very large values
1968 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1969 In this case memory is allocated to the internal BIGNUM data field, but it
1970 is insufficiently sized leading to heap corruption. A similar issue exists
1971 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1972 is ever called by user applications with very large untrusted hex/dec data.
1973 This is anticipated to be a rare occurrence.
1974
1975 All OpenSSL internal usage of these functions use data that is not expected
1976 to be untrusted, e.g. config file data or application command line
1977 arguments. If user developed applications generate config file data based
1978 on untrusted data then it is possible that this could also lead to security
1979 consequences. This is also anticipated to be rare.
1980
1981 This issue was reported to OpenSSL by Guido Vranken.
1982 (CVE-2016-0797)
1983 [Matt Caswell]
1984
1985 *) Fix memory issues in BIO_*printf functions
1986
1987 The internal |fmtstr| function used in processing a "%s" format string in
1988 the BIO_*printf functions could overflow while calculating the length of a
1989 string and cause an OOB read when printing very long strings.
1990
1991 Additionally the internal |doapr_outch| function can attempt to write to an
1992 OOB memory location (at an offset from the NULL pointer) in the event of a
1993 memory allocation failure. In 1.0.2 and below this could be caused where
1994 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
1995 could be in processing a very long "%s" format string. Memory leaks can
1996 also occur.
1997
1998 The first issue may mask the second issue dependent on compiler behaviour.
1999 These problems could enable attacks where large amounts of untrusted data
2000 is passed to the BIO_*printf functions. If applications use these functions
2001 in this way then they could be vulnerable. OpenSSL itself uses these
2002 functions when printing out human-readable dumps of ASN.1 data. Therefore
2003 applications that print this data could be vulnerable if the data is from
2004 untrusted sources. OpenSSL command line applications could also be
2005 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2006 as command line arguments.
2007
2008 Libssl is not considered directly vulnerable. Additionally certificates etc
2009 received via remote connections via libssl are also unlikely to be able to
2010 trigger these issues because of message size limits enforced within libssl.
2011
2012 This issue was reported to OpenSSL Guido Vranken.
2013 (CVE-2016-0799)
2014 [Matt Caswell]
2015
2016 *) Side channel attack on modular exponentiation
2017
2018 A side-channel attack was found which makes use of cache-bank conflicts on
2019 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2020 of RSA keys. The ability to exploit this issue is limited as it relies on
2021 an attacker who has control of code in a thread running on the same
2022 hyper-threaded core as the victim thread which is performing decryptions.
2023
2024 This issue was reported to OpenSSL by Yuval Yarom, The University of
2025 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2026 Nadia Heninger, University of Pennsylvania with more information at
2027 http://cachebleed.info.
2028 (CVE-2016-0702)
2029 [Andy Polyakov]
2030
2031 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2032 if no keysize is specified with default_bits. This fixes an
2033 omission in an earlier change that changed all RSA/DSA key generation
2034 apps to use 2048 bits by default.
2035 [Emilia Käsper]
2036
2037 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2038 *) DH small subgroups
2039
2040 Historically OpenSSL only ever generated DH parameters based on "safe"
2041 primes. More recently (in version 1.0.2) support was provided for
2042 generating X9.42 style parameter files such as those required for RFC 5114
2043 support. The primes used in such files may not be "safe". Where an
2044 application is using DH configured with parameters based on primes that are
2045 not "safe" then an attacker could use this fact to find a peer's private
2046 DH exponent. This attack requires that the attacker complete multiple
2047 handshakes in which the peer uses the same private DH exponent. For example
2048 this could be used to discover a TLS server's private DH exponent if it's
2049 reusing the private DH exponent or it's using a static DH ciphersuite.
2050
2051 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2052 TLS. It is not on by default. If the option is not set then the server
2053 reuses the same private DH exponent for the life of the server process and
2054 would be vulnerable to this attack. It is believed that many popular
2055 applications do set this option and would therefore not be at risk.
2056
2057 The fix for this issue adds an additional check where a "q" parameter is
2058 available (as is the case in X9.42 based parameters). This detects the
2059 only known attack, and is the only possible defense for static DH
2060 ciphersuites. This could have some performance impact.
2061
2062 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2063 default and cannot be disabled. This could have some performance impact.
2064
2065 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2066 (CVE-2016-0701)
2067 [Matt Caswell]
2068
2069 *) SSLv2 doesn't block disabled ciphers
2070
2071 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2072 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2073 been disabled, provided that the SSLv2 protocol was not also disabled via
2074 SSL_OP_NO_SSLv2.
2075
2076 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2077 and Sebastian Schinzel.
2078 (CVE-2015-3197)
2079 [Viktor Dukhovni]
2080
2081 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2082
2083 *) BN_mod_exp may produce incorrect results on x86_64
2084
2085 There is a carry propagating bug in the x86_64 Montgomery squaring
2086 procedure. No EC algorithms are affected. Analysis suggests that attacks
2087 against RSA and DSA as a result of this defect would be very difficult to
2088 perform and are not believed likely. Attacks against DH are considered just
2089 feasible (although very difficult) because most of the work necessary to
2090 deduce information about a private key may be performed offline. The amount
2091 of resources required for such an attack would be very significant and
2092 likely only accessible to a limited number of attackers. An attacker would
2093 additionally need online access to an unpatched system using the target
2094 private key in a scenario with persistent DH parameters and a private
2095 key that is shared between multiple clients. For example this can occur by
2096 default in OpenSSL DHE based SSL/TLS ciphersuites.
2097
2098 This issue was reported to OpenSSL by Hanno Böck.
2099 (CVE-2015-3193)
2100 [Andy Polyakov]
2101
2102 *) Certificate verify crash with missing PSS parameter
2103
2104 The signature verification routines will crash with a NULL pointer
2105 dereference if presented with an ASN.1 signature using the RSA PSS
2106 algorithm and absent mask generation function parameter. Since these
2107 routines are used to verify certificate signature algorithms this can be
2108 used to crash any certificate verification operation and exploited in a
2109 DoS attack. Any application which performs certificate verification is
2110 vulnerable including OpenSSL clients and servers which enable client
2111 authentication.
2112
2113 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2114 (CVE-2015-3194)
2115 [Stephen Henson]
2116
2117 *) X509_ATTRIBUTE memory leak
2118
2119 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2120 memory. This structure is used by the PKCS#7 and CMS routines so any
2121 application which reads PKCS#7 or CMS data from untrusted sources is
2122 affected. SSL/TLS is not affected.
2123
2124 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2125 libFuzzer.
2126 (CVE-2015-3195)
2127 [Stephen Henson]
2128
2129 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2130 This changes the decoding behaviour for some invalid messages,
2131 though the change is mostly in the more lenient direction, and
2132 legacy behaviour is preserved as much as possible.
2133 [Emilia Käsper]
2134
2135 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2136 return an error
2137 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2138
2139 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2140
2141 *) Alternate chains certificate forgery
2142
2143 During certificate verification, OpenSSL will attempt to find an
2144 alternative certificate chain if the first attempt to build such a chain
2145 fails. An error in the implementation of this logic can mean that an
2146 attacker could cause certain checks on untrusted certificates to be
2147 bypassed, such as the CA flag, enabling them to use a valid leaf
2148 certificate to act as a CA and "issue" an invalid certificate.
2149
2150 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2151 (Google/BoringSSL).
2152 [Matt Caswell]
2153
2154 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2155
2156 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2157 incompatibility in the handling of HMAC. The previous ABI has now been
2158 restored.
2159 [Matt Caswell]
2160
2161 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2162
2163 *) Malformed ECParameters causes infinite loop
2164
2165 When processing an ECParameters structure OpenSSL enters an infinite loop
2166 if the curve specified is over a specially malformed binary polynomial
2167 field.
2168
2169 This can be used to perform denial of service against any
2170 system which processes public keys, certificate requests or
2171 certificates. This includes TLS clients and TLS servers with
2172 client authentication enabled.
2173
2174 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2175 (CVE-2015-1788)
2176 [Andy Polyakov]
2177
2178 *) Exploitable out-of-bounds read in X509_cmp_time
2179
2180 X509_cmp_time does not properly check the length of the ASN1_TIME
2181 string and can read a few bytes out of bounds. In addition,
2182 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2183 time string.
2184
2185 An attacker can use this to craft malformed certificates and CRLs of
2186 various sizes and potentially cause a segmentation fault, resulting in
2187 a DoS on applications that verify certificates or CRLs. TLS clients
2188 that verify CRLs are affected. TLS clients and servers with client
2189 authentication enabled may be affected if they use custom verification
2190 callbacks.
2191
2192 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2193 independently by Hanno Böck.
2194 (CVE-2015-1789)
2195 [Emilia Käsper]
2196
2197 *) PKCS7 crash with missing EnvelopedContent
2198
2199 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2200 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2201 with missing content and trigger a NULL pointer dereference on parsing.
2202
2203 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2204 structures from untrusted sources are affected. OpenSSL clients and
2205 servers are not affected.
2206
2207 This issue was reported to OpenSSL by Michal Zalewski (Google).
2208 (CVE-2015-1790)
2209 [Emilia Käsper]
2210
2211 *) CMS verify infinite loop with unknown hash function
2212
2213 When verifying a signedData message the CMS code can enter an infinite loop
2214 if presented with an unknown hash function OID. This can be used to perform
2215 denial of service against any system which verifies signedData messages using
2216 the CMS code.
2217 This issue was reported to OpenSSL by Johannes Bauer.
2218 (CVE-2015-1792)
2219 [Stephen Henson]
2220
2221 *) Race condition handling NewSessionTicket
2222
2223 If a NewSessionTicket is received by a multi-threaded client when attempting to
2224 reuse a previous ticket then a race condition can occur potentially leading to
2225 a double free of the ticket data.
2226 (CVE-2015-1791)
2227 [Matt Caswell]
2228
2229 *) Only support 256-bit or stronger elliptic curves with the
2230 'ecdh_auto' setting (server) or by default (client). Of supported
2231 curves, prefer P-256 (both).
2232 [Emilia Kasper]
2233
2234 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2235
2236 *) ClientHello sigalgs DoS fix
2237
2238 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2239 invalid signature algorithms extension a NULL pointer dereference will
2240 occur. This can be exploited in a DoS attack against the server.
2241
2242 This issue was was reported to OpenSSL by David Ramos of Stanford
2243 University.
2244 (CVE-2015-0291)
2245 [Stephen Henson and Matt Caswell]
2246
2247 *) Multiblock corrupted pointer fix
2248
2249 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2250 feature only applies on 64 bit x86 architecture platforms that support AES
2251 NI instructions. A defect in the implementation of "multiblock" can cause
2252 OpenSSL's internal write buffer to become incorrectly set to NULL when
2253 using non-blocking IO. Typically, when the user application is using a
2254 socket BIO for writing, this will only result in a failed connection.
2255 However if some other BIO is used then it is likely that a segmentation
2256 fault will be triggered, thus enabling a potential DoS attack.
2257
2258 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2259 (CVE-2015-0290)
2260 [Matt Caswell]
2261
2262 *) Segmentation fault in DTLSv1_listen fix
2263
2264 The DTLSv1_listen function is intended to be stateless and processes the
2265 initial ClientHello from many peers. It is common for user code to loop
2266 over the call to DTLSv1_listen until a valid ClientHello is received with
2267 an associated cookie. A defect in the implementation of DTLSv1_listen means
2268 that state is preserved in the SSL object from one invocation to the next
2269 that can lead to a segmentation fault. Errors processing the initial
2270 ClientHello can trigger this scenario. An example of such an error could be
2271 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2272 server.
2273
2274 This issue was reported to OpenSSL by Per Allansson.
2275 (CVE-2015-0207)
2276 [Matt Caswell]
2277
2278 *) Segmentation fault in ASN1_TYPE_cmp fix
2279
2280 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2281 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2282 certificate signature algorithm consistency this can be used to crash any
2283 certificate verification operation and exploited in a DoS attack. Any
2284 application which performs certificate verification is vulnerable including
2285 OpenSSL clients and servers which enable client authentication.
2286 (CVE-2015-0286)
2287 [Stephen Henson]
2288
2289 *) Segmentation fault for invalid PSS parameters fix
2290
2291 The signature verification routines will crash with a NULL pointer
2292 dereference if presented with an ASN.1 signature using the RSA PSS
2293 algorithm and invalid parameters. Since these routines are used to verify
2294 certificate signature algorithms this can be used to crash any
2295 certificate verification operation and exploited in a DoS attack. Any
2296 application which performs certificate verification is vulnerable including
2297 OpenSSL clients and servers which enable client authentication.
2298
2299 This issue was was reported to OpenSSL by Brian Carpenter.
2300 (CVE-2015-0208)
2301 [Stephen Henson]
2302
2303 *) ASN.1 structure reuse memory corruption fix
2304
2305 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2306 memory corruption via an invalid write. Such reuse is and has been
2307 strongly discouraged and is believed to be rare.
2308
2309 Applications that parse structures containing CHOICE or ANY DEFINED BY
2310 components may be affected. Certificate parsing (d2i_X509 and related
2311 functions) are however not affected. OpenSSL clients and servers are
2312 not affected.
2313 (CVE-2015-0287)
2314 [Stephen Henson]
2315
2316 *) PKCS7 NULL pointer dereferences fix
2317
2318 The PKCS#7 parsing code does not handle missing outer ContentInfo
2319 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2320 missing content and trigger a NULL pointer dereference on parsing.
2321
2322 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2323 otherwise parse PKCS#7 structures from untrusted sources are
2324 affected. OpenSSL clients and servers are not affected.
2325
2326 This issue was reported to OpenSSL by Michal Zalewski (Google).
2327 (CVE-2015-0289)
2328 [Emilia Käsper]
2329
2330 *) DoS via reachable assert in SSLv2 servers fix
2331
2332 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2333 servers that both support SSLv2 and enable export cipher suites by sending
2334 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2335
2336 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2337 (OpenSSL development team).
2338 (CVE-2015-0293)
2339 [Emilia Käsper]
2340
2341 *) Empty CKE with client auth and DHE fix
2342
2343 If client auth is used then a server can seg fault in the event of a DHE
2344 ciphersuite being selected and a zero length ClientKeyExchange message
2345 being sent by the client. This could be exploited in a DoS attack.
2346 (CVE-2015-1787)
2347 [Matt Caswell]
2348
2349 *) Handshake with unseeded PRNG fix
2350
2351 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2352 with an unseeded PRNG. The conditions are:
2353 - The client is on a platform where the PRNG has not been seeded
2354 automatically, and the user has not seeded manually
2355 - A protocol specific client method version has been used (i.e. not
2356 SSL_client_methodv23)
2357 - A ciphersuite is used that does not require additional random data from
2358 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2359
2360 If the handshake succeeds then the client random that has been used will
2361 have been generated from a PRNG with insufficient entropy and therefore the
2362 output may be predictable.
2363
2364 For example using the following command with an unseeded openssl will
2365 succeed on an unpatched platform:
2366
2367 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2368 (CVE-2015-0285)
2369 [Matt Caswell]
2370
2371 *) Use After Free following d2i_ECPrivatekey error fix
2372
2373 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2374 could cause a use after free condition. This, in turn, could cause a double
2375 free in several private key parsing functions (such as d2i_PrivateKey
2376 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2377 for applications that receive EC private keys from untrusted
2378 sources. This scenario is considered rare.
2379
2380 This issue was discovered by the BoringSSL project and fixed in their
2381 commit 517073cd4b.
2382 (CVE-2015-0209)
2383 [Matt Caswell]
2384
2385 *) X509_to_X509_REQ NULL pointer deref fix
2386
2387 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2388 the certificate key is invalid. This function is rarely used in practice.
2389
2390 This issue was discovered by Brian Carpenter.
2391 (CVE-2015-0288)
2392 [Stephen Henson]
2393
2394 *) Removed the export ciphers from the DEFAULT ciphers
2395 [Kurt Roeckx]
2396
2397 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2398
2399 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2400 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2401 So far those who have to target multiple platforms would compromise
2402 and argue that binary targeting say ARMv5 would still execute on
2403 ARMv8. "Universal" build resolves this compromise by providing
2404 near-optimal performance even on newer platforms.
2405 [Andy Polyakov]
2406
2407 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2408 (other platforms pending).
2409 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2410
2411 *) Add support for the SignedCertificateTimestampList certificate and
2412 OCSP response extensions from RFC6962.
2413 [Rob Stradling]
2414
2415 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2416 for corner cases. (Certain input points at infinity could lead to
2417 bogus results, with non-infinity inputs mapped to infinity too.)
2418 [Bodo Moeller]
2419
2420 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2421 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2422 common cases are optimized and there still is room for further
2423 improvements. Vector Permutation AES for Altivec is also added.
2424 [Andy Polyakov]
2425
2426 *) Add support for little-endian ppc64 Linux target.
2427 [Marcelo Cerri (IBM)]
2428
2429 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2430 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2431 are optimized and there still is room for further improvements.
2432 Both 32- and 64-bit modes are supported.
2433 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2434
2435 *) Improved ARMv7 NEON support.
2436 [Andy Polyakov]
2437
2438 *) Support for SPARC Architecture 2011 crypto extensions, first
2439 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2440 SHA256/512, MD5, GHASH and modular exponentiation.
2441 [Andy Polyakov, David Miller]
2442
2443 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2444 RSAZ.
2445 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2446
2447 *) Support for new and upcoming Intel processors, including AVX2,
2448 BMI and SHA ISA extensions. This includes additional "stitched"
2449 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2450 for TLS encrypt.
2451
2452 This work was sponsored by Intel Corp.
2453 [Andy Polyakov]
2454
2455 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2456 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2457 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2458 [Steve Henson]
2459
2460 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2461 this fixes a limitation in previous versions of OpenSSL.
2462 [Steve Henson]
2463
2464 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2465 MGF1 digest and OAEP label.
2466 [Steve Henson]
2467
2468 *) Add EVP support for key wrapping algorithms, to avoid problems with
2469 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2470 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2471 algorithms and include tests cases.
2472 [Steve Henson]
2473
2474 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2475 structure.
2476 [Douglas E. Engert, Steve Henson]
2477
2478 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2479 difference in days and seconds between two tm or ASN1_TIME structures.
2480 [Steve Henson]
2481
2482 *) Add -rev test option to s_server to just reverse order of characters
2483 received by client and send back to server. Also prints an abbreviated
2484 summary of the connection parameters.
2485 [Steve Henson]
2486
2487 *) New option -brief for s_client and s_server to print out a brief summary
2488 of connection parameters.
2489 [Steve Henson]
2490
2491 *) Add callbacks for arbitrary TLS extensions.
2492 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2493
2494 *) New option -crl_download in several openssl utilities to download CRLs
2495 from CRLDP extension in certificates.
2496 [Steve Henson]
2497
2498 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2499 [Steve Henson]
2500
2501 *) New function X509_CRL_diff to generate a delta CRL from the difference
2502 of two full CRLs. Add support to "crl" utility.
2503 [Steve Henson]
2504
2505 *) New functions to set lookup_crls function and to retrieve
2506 X509_STORE from X509_STORE_CTX.
2507 [Steve Henson]
2508
2509 *) Print out deprecated issuer and subject unique ID fields in
2510 certificates.
2511 [Steve Henson]
2512
2513 *) Extend OCSP I/O functions so they can be used for simple general purpose
2514 HTTP as well as OCSP. New wrapper function which can be used to download
2515 CRLs using the OCSP API.
2516 [Steve Henson]
2517
2518 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2519 [Steve Henson]
2520
2521 *) SSL_CONF* functions. These provide a common framework for application
2522 configuration using configuration files or command lines.
2523 [Steve Henson]
2524
2525 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2526 message callback and prints the results. Needs compile time option
2527 "enable-ssl-trace". New options to s_client and s_server to enable
2528 tracing.
2529 [Steve Henson]
2530
2531 *) New ctrl and macro to retrieve supported points extensions.
2532 Print out extension in s_server and s_client.
2533 [Steve Henson]
2534
2535 *) New functions to retrieve certificate signature and signature
2536 OID NID.
2537 [Steve Henson]
2538
2539 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2540 client to OpenSSL.
2541 [Steve Henson]
2542
2543 *) New Suite B modes for TLS code. These use and enforce the requirements
2544 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2545 only use Suite B curves. The Suite B modes can be set by using the
2546 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2547 [Steve Henson]
2548
2549 *) New chain verification flags for Suite B levels of security. Check
2550 algorithms are acceptable when flags are set in X509_verify_cert.
2551 [Steve Henson]
2552
2553 *) Make tls1_check_chain return a set of flags indicating checks passed
2554 by a certificate chain. Add additional tests to handle client
2555 certificates: checks for matching certificate type and issuer name
2556 comparison.
2557 [Steve Henson]
2558
2559 *) If an attempt is made to use a signature algorithm not in the peer
2560 preference list abort the handshake. If client has no suitable
2561 signature algorithms in response to a certificate request do not
2562 use the certificate.
2563 [Steve Henson]
2564
2565 *) If server EC tmp key is not in client preference list abort handshake.
2566 [Steve Henson]
2567
2568 *) Add support for certificate stores in CERT structure. This makes it
2569 possible to have different stores per SSL structure or one store in
2570 the parent SSL_CTX. Include distinct stores for certificate chain
2571 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2572 to build and store a certificate chain in CERT structure: returning
2573 an error if the chain cannot be built: this will allow applications
2574 to test if a chain is correctly configured.
2575
2576 Note: if the CERT based stores are not set then the parent SSL_CTX
2577 store is used to retain compatibility with existing behaviour.
2578
2579 [Steve Henson]
2580
2581 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2582 mask based on the current session, check mask when sending client
2583 hello and checking the requested ciphersuite.
2584 [Steve Henson]
2585
2586 *) New ctrls to retrieve and set certificate types in a certificate
2587 request message. Print out received values in s_client. If certificate
2588 types is not set with custom values set sensible values based on
2589 supported signature algorithms.
2590 [Steve Henson]
2591
2592 *) Support for distinct client and server supported signature algorithms.
2593 [Steve Henson]
2594
2595 *) Add certificate callback. If set this is called whenever a certificate
2596 is required by client or server. An application can decide which
2597 certificate chain to present based on arbitrary criteria: for example
2598 supported signature algorithms. Add very simple example to s_server.
2599 This fixes many of the problems and restrictions of the existing client
2600 certificate callback: for example you can now clear an existing
2601 certificate and specify the whole chain.
2602 [Steve Henson]
2603
2604 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2605 the certificate can be used for (if anything). Set valid_flags field
2606 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2607 to have similar checks in it.
2608
2609 Add new "cert_flags" field to CERT structure and include a "strict mode".
2610 This enforces some TLS certificate requirements (such as only permitting
2611 certificate signature algorithms contained in the supported algorithms
2612 extension) which some implementations ignore: this option should be used
2613 with caution as it could cause interoperability issues.
2614 [Steve Henson]
2615
2616 *) Update and tidy signature algorithm extension processing. Work out
2617 shared signature algorithms based on preferences and peer algorithms
2618 and print them out in s_client and s_server. Abort handshake if no
2619 shared signature algorithms.
2620 [Steve Henson]
2621
2622 *) Add new functions to allow customised supported signature algorithms
2623 for SSL and SSL_CTX structures. Add options to s_client and s_server
2624 to support them.
2625 [Steve Henson]
2626
2627 *) New function SSL_certs_clear() to delete all references to certificates
2628 from an SSL structure. Before this once a certificate had been added
2629 it couldn't be removed.
2630 [Steve Henson]
2631
2632 *) Integrate hostname, email address and IP address checking with certificate
2633 verification. New verify options supporting checking in openssl utility.
2634 [Steve Henson]
2635
2636 *) Fixes and wildcard matching support to hostname and email checking
2637 functions. Add manual page.
2638 [Florian Weimer (Red Hat Product Security Team)]
2639
2640 *) New functions to check a hostname email or IP address against a
2641 certificate. Add options x509 utility to print results of checks against
2642 a certificate.
2643 [Steve Henson]
2644
2645 *) Fix OCSP checking.
2646 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2647
2648 *) Initial experimental support for explicitly trusted non-root CAs.
2649 OpenSSL still tries to build a complete chain to a root but if an
2650 intermediate CA has a trust setting included that is used. The first
2651 setting is used: whether to trust (e.g., -addtrust option to the x509
2652 utility) or reject.
2653 [Steve Henson]
2654
2655 *) Add -trusted_first option which attempts to find certificates in the
2656 trusted store even if an untrusted chain is also supplied.
2657 [Steve Henson]
2658
2659 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2660 platform support for Linux and Android.
2661 [Andy Polyakov]
2662
2663 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2664 [Andy Polyakov]
2665
2666 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2667 When in FIPS mode the approved implementations are used as normal,
2668 when not in FIPS mode the internal unapproved versions are used instead.
2669 This means that the FIPS capable OpenSSL isn't forced to use the
2670 (often lower performance) FIPS implementations outside FIPS mode.
2671 [Steve Henson]
2672
2673 *) Transparently support X9.42 DH parameters when calling
2674 PEM_read_bio_DHparameters. This means existing applications can handle
2675 the new parameter format automatically.
2676 [Steve Henson]
2677
2678 *) Initial experimental support for X9.42 DH parameter format: mainly
2679 to support use of 'q' parameter for RFC5114 parameters.
2680 [Steve Henson]
2681
2682 *) Add DH parameters from RFC5114 including test data to dhtest.
2683 [Steve Henson]
2684
2685 *) Support for automatic EC temporary key parameter selection. If enabled
2686 the most preferred EC parameters are automatically used instead of
2687 hardcoded fixed parameters. Now a server just has to call:
2688 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2689 support ECDH and use the most appropriate parameters.
2690 [Steve Henson]
2691
2692 *) Enhance and tidy EC curve and point format TLS extension code. Use
2693 static structures instead of allocation if default values are used.
2694 New ctrls to set curves we wish to support and to retrieve shared curves.
2695 Print out shared curves in s_server. New options to s_server and s_client
2696 to set list of supported curves.
2697 [Steve Henson]
2698
2699 *) New ctrls to retrieve supported signature algorithms and
2700 supported curve values as an array of NIDs. Extend openssl utility
2701 to print out received values.
2702 [Steve Henson]
2703
2704 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2705 between NIDs and the more common NIST names such as "P-256". Enhance
2706 ecparam utility and ECC method to recognise the NIST names for curves.
2707 [Steve Henson]
2708
2709 *) Enhance SSL/TLS certificate chain handling to support different
2710 chains for each certificate instead of one chain in the parent SSL_CTX.
2711 [Steve Henson]
2712
2713 *) Support for fixed DH ciphersuite client authentication: where both
2714 server and client use DH certificates with common parameters.
2715 [Steve Henson]
2716
2717 *) Support for fixed DH ciphersuites: those requiring DH server
2718 certificates.
2719 [Steve Henson]
2720
2721 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2722 the certificate.
2723 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2724 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2725 X509_CINF_get_signature were reverted post internal team review.
2726
2727 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2728
2729 *) Build fixes for the Windows and OpenVMS platforms
2730 [Matt Caswell and Richard Levitte]
2731
2732 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2733
2734 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2735 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2736 dereference. This could lead to a Denial Of Service attack. Thanks to
2737 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2738 (CVE-2014-3571)
2739 [Steve Henson]
2740
2741 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2742 dtls1_buffer_record function under certain conditions. In particular this
2743 could occur if an attacker sent repeated DTLS records with the same
2744 sequence number but for the next epoch. The memory leak could be exploited
2745 by an attacker in a Denial of Service attack through memory exhaustion.
2746 Thanks to Chris Mueller for reporting this issue.
2747 (CVE-2015-0206)
2748 [Matt Caswell]
2749
2750 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2751 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2752 method would be set to NULL which could later result in a NULL pointer
2753 dereference. Thanks to Frank Schmirler for reporting this issue.
2754 (CVE-2014-3569)
2755 [Kurt Roeckx]
2756
2757 *) Abort handshake if server key exchange message is omitted for ephemeral
2758 ECDH ciphersuites.
2759
2760 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2761 reporting this issue.
2762 (CVE-2014-3572)
2763 [Steve Henson]
2764
2765 *) Remove non-export ephemeral RSA code on client and server. This code
2766 violated the TLS standard by allowing the use of temporary RSA keys in
2767 non-export ciphersuites and could be used by a server to effectively
2768 downgrade the RSA key length used to a value smaller than the server
2769 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2770 INRIA or reporting this issue.
2771 (CVE-2015-0204)
2772 [Steve Henson]
2773
2774 *) Fixed issue where DH client certificates are accepted without verification.
2775 An OpenSSL server will accept a DH certificate for client authentication
2776 without the certificate verify message. This effectively allows a client to
2777 authenticate without the use of a private key. This only affects servers
2778 which trust a client certificate authority which issues certificates
2779 containing DH keys: these are extremely rare and hardly ever encountered.
2780 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2781 this issue.
2782 (CVE-2015-0205)
2783 [Steve Henson]
2784
2785 *) Ensure that the session ID context of an SSL is updated when its
2786 SSL_CTX is updated via SSL_set_SSL_CTX.
2787
2788 The session ID context is typically set from the parent SSL_CTX,
2789 and can vary with the CTX.
2790 [Adam Langley]
2791
2792 *) Fix various certificate fingerprint issues.
2793
2794 By using non-DER or invalid encodings outside the signed portion of a
2795 certificate the fingerprint can be changed without breaking the signature.
2796 Although no details of the signed portion of the certificate can be changed
2797 this can cause problems with some applications: e.g. those using the
2798 certificate fingerprint for blacklists.
2799
2800 1. Reject signatures with non zero unused bits.
2801
2802 If the BIT STRING containing the signature has non zero unused bits reject
2803 the signature. All current signature algorithms require zero unused bits.
2804
2805 2. Check certificate algorithm consistency.
2806
2807 Check the AlgorithmIdentifier inside TBS matches the one in the
2808 certificate signature. NB: this will result in signature failure
2809 errors for some broken certificates.
2810
2811 Thanks to Konrad Kraszewski from Google for reporting this issue.
2812
2813 3. Check DSA/ECDSA signatures use DER.
2814
2815 Re-encode DSA/ECDSA signatures and compare with the original received
2816 signature. Return an error if there is a mismatch.
2817
2818 This will reject various cases including garbage after signature
2819 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2820 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2821 (negative or with leading zeroes).
2822
2823 Further analysis was conducted and fixes were developed by Stephen Henson
2824 of the OpenSSL core team.
2825
2826 (CVE-2014-8275)
2827 [Steve Henson]
2828
2829 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2830 results on some platforms, including x86_64. This bug occurs at random
2831 with a very low probability, and is not known to be exploitable in any
2832 way, though its exact impact is difficult to determine. Thanks to Pieter
2833 Wuille (Blockstream) who reported this issue and also suggested an initial
2834 fix. Further analysis was conducted by the OpenSSL development team and
2835 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2836 the OpenSSL core team.
2837 (CVE-2014-3570)
2838 [Andy Polyakov]
2839
2840 *) Do not resume sessions on the server if the negotiated protocol
2841 version does not match the session's version. Resuming with a different
2842 version, while not strictly forbidden by the RFC, is of questionable
2843 sanity and breaks all known clients.
2844 [David Benjamin, Emilia Käsper]
2845
2846 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2847 early CCS messages during renegotiation. (Note that because
2848 renegotiation is encrypted, this early CCS was not exploitable.)
2849 [Emilia Käsper]
2850
2851 *) Tighten client-side session ticket handling during renegotiation:
2852 ensure that the client only accepts a session ticket if the server sends
2853 the extension anew in the ServerHello. Previously, a TLS client would
2854 reuse the old extension state and thus accept a session ticket if one was
2855 announced in the initial ServerHello.
2856
2857 Similarly, ensure that the client requires a session ticket if one
2858 was advertised in the ServerHello. Previously, a TLS client would
2859 ignore a missing NewSessionTicket message.
2860 [Emilia Käsper]
2861
2862 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2863
2864 *) SRTP Memory Leak.
2865
2866 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2867 sends a carefully crafted handshake message, to cause OpenSSL to fail
2868 to free up to 64k of memory causing a memory leak. This could be
2869 exploited in a Denial Of Service attack. This issue affects OpenSSL
2870 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2871 whether SRTP is used or configured. Implementations of OpenSSL that
2872 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2873
2874 The fix was developed by the OpenSSL team.
2875 (CVE-2014-3513)
2876 [OpenSSL team]
2877
2878 *) Session Ticket Memory Leak.
2879
2880 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2881 integrity of that ticket is first verified. In the event of a session
2882 ticket integrity check failing, OpenSSL will fail to free memory
2883 causing a memory leak. By sending a large number of invalid session
2884 tickets an attacker could exploit this issue in a Denial Of Service
2885 attack.
2886 (CVE-2014-3567)
2887 [Steve Henson]
2888
2889 *) Build option no-ssl3 is incomplete.
2890
2891 When OpenSSL is configured with "no-ssl3" as a build option, servers
2892 could accept and complete a SSL 3.0 handshake, and clients could be
2893 configured to send them.
2894 (CVE-2014-3568)
2895 [Akamai and the OpenSSL team]
2896
2897 *) Add support for TLS_FALLBACK_SCSV.
2898 Client applications doing fallback retries should call
2899 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2900 (CVE-2014-3566)
2901 [Adam Langley, Bodo Moeller]
2902
2903 *) Add additional DigestInfo checks.
2904
2905 Re-encode DigestInto in DER and check against the original when
2906 verifying RSA signature: this will reject any improperly encoded
2907 DigestInfo structures.
2908
2909 Note: this is a precautionary measure and no attacks are currently known.
2910
2911 [Steve Henson]
2912
2913 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2914
2915 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2916 SRP code can be overrun an internal buffer. Add sanity check that
2917 g, A, B < N to SRP code.
2918
2919 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2920 Group for discovering this issue.
2921 (CVE-2014-3512)
2922 [Steve Henson]
2923
2924 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2925 TLS 1.0 instead of higher protocol versions when the ClientHello message
2926 is badly fragmented. This allows a man-in-the-middle attacker to force a
2927 downgrade to TLS 1.0 even if both the server and the client support a
2928 higher protocol version, by modifying the client's TLS records.
2929
2930 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2931 researching this issue.
2932 (CVE-2014-3511)
2933 [David Benjamin]
2934
2935 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2936 to a denial of service attack. A malicious server can crash the client
2937 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2938 ciphersuite and sending carefully crafted handshake messages.
2939
2940 Thanks to Felix Gröbert (Google) for discovering and researching this
2941 issue.
2942 (CVE-2014-3510)
2943 [Emilia Käsper]
2944
2945 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2946 to leak memory. This can be exploited through a Denial of Service attack.
2947 Thanks to Adam Langley for discovering and researching this issue.
2948 (CVE-2014-3507)
2949 [Adam Langley]
2950
2951 *) An attacker can force openssl to consume large amounts of memory whilst
2952 processing DTLS handshake messages. This can be exploited through a
2953 Denial of Service attack.
2954 Thanks to Adam Langley for discovering and researching this issue.
2955 (CVE-2014-3506)
2956 [Adam Langley]
2957
2958 *) An attacker can force an error condition which causes openssl to crash
2959 whilst processing DTLS packets due to memory being freed twice. This
2960 can be exploited through a Denial of Service attack.
2961 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
2962 this issue.
2963 (CVE-2014-3505)
2964 [Adam Langley]
2965
2966 *) If a multithreaded client connects to a malicious server using a resumed
2967 session and the server sends an ec point format extension it could write
2968 up to 255 bytes to freed memory.
2969
2970 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2971 issue.
2972 (CVE-2014-3509)
2973 [Gabor Tyukasz]
2974
2975 *) A malicious server can crash an OpenSSL client with a null pointer
2976 dereference (read) by specifying an SRP ciphersuite even though it was not
2977 properly negotiated with the client. This can be exploited through a
2978 Denial of Service attack.
2979
2980 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
2981 discovering and researching this issue.
2982 (CVE-2014-5139)
2983 [Steve Henson]
2984
2985 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2986 X509_name_oneline, X509_name_print_ex et al. to leak some information
2987 from the stack. Applications may be affected if they echo pretty printing
2988 output to the attacker.
2989
2990 Thanks to Ivan Fratric (Google) for discovering this issue.
2991 (CVE-2014-3508)
2992 [Emilia Käsper, and Steve Henson]
2993
2994 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2995 for corner cases. (Certain input points at infinity could lead to
2996 bogus results, with non-infinity inputs mapped to infinity too.)
2997 [Bodo Moeller]
2998
2999 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3000
3001 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3002 handshake can force the use of weak keying material in OpenSSL
3003 SSL/TLS clients and servers.
3004
3005 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3006 researching this issue. (CVE-2014-0224)
3007 [KIKUCHI Masashi, Steve Henson]
3008
3009 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3010 OpenSSL DTLS client the code can be made to recurse eventually crashing
3011 in a DoS attack.
3012
3013 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3014 (CVE-2014-0221)
3015 [Imre Rad, Steve Henson]
3016
3017 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3018 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3019 client or server. This is potentially exploitable to run arbitrary
3020 code on a vulnerable client or server.
3021
3022 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3023 [Jüri Aedla, Steve Henson]
3024
3025 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3026 are subject to a denial of service attack.
3027
3028 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3029 this issue. (CVE-2014-3470)
3030 [Felix Gröbert, Ivan Fratric, Steve Henson]
3031
3032 *) Harmonize version and its documentation. -f flag is used to display
3033 compilation flags.
3034 [mancha <mancha1@zoho.com>]
3035
3036 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3037 in i2d_ECPrivateKey.
3038 [mancha <mancha1@zoho.com>]
3039
3040 *) Fix some double frees. These are not thought to be exploitable.
3041 [mancha <mancha1@zoho.com>]
3042
3043 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3044
3045 *) A missing bounds check in the handling of the TLS heartbeat extension
3046 can be used to reveal up to 64k of memory to a connected client or
3047 server.
3048
3049 Thanks for Neel Mehta of Google Security for discovering this bug and to
3050 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3051 preparing the fix (CVE-2014-0160)
3052 [Adam Langley, Bodo Moeller]
3053
3054 *) Fix for the attack described in the paper "Recovering OpenSSL
3055 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3056 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3057 http://eprint.iacr.org/2014/140
3058
3059 Thanks to Yuval Yarom and Naomi Benger for discovering this
3060 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3061 [Yuval Yarom and Naomi Benger]
3062
3063 *) TLS pad extension: draft-agl-tls-padding-03
3064
3065 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3066 TLS client Hello record length value would otherwise be > 255 and
3067 less that 512 pad with a dummy extension containing zeroes so it
3068 is at least 512 bytes long.
3069
3070 [Adam Langley, Steve Henson]
3071
3072 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3073
3074 *) Fix for TLS record tampering bug. A carefully crafted invalid
3075 handshake could crash OpenSSL with a NULL pointer exception.
3076 Thanks to Anton Johansson for reporting this issues.
3077 (CVE-2013-4353)
3078
3079 *) Keep original DTLS digest and encryption contexts in retransmission
3080 structures so we can use the previous session parameters if they need
3081 to be resent. (CVE-2013-6450)
3082 [Steve Henson]
3083
3084 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3085 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3086 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3087 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3088 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3089 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3090 [Rob Stradling, Adam Langley]
3091
3092 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3093
3094 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3095 supporting platforms or when small records were transferred.
3096 [Andy Polyakov, Steve Henson]
3097
3098 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3099
3100 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3101
3102 This addresses the flaw in CBC record processing discovered by
3103 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3104 at: http://www.isg.rhul.ac.uk/tls/
3105
3106 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3107 Security Group at Royal Holloway, University of London
3108 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3109 Emilia Käsper for the initial patch.
3110 (CVE-2013-0169)
3111 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3112
3113 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3114 ciphersuites which can be exploited in a denial of service attack.
3115 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3116 and detecting this bug and to Wolfgang Ettlinger
3117 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3118 (CVE-2012-2686)
3119 [Adam Langley]
3120
3121 *) Return an error when checking OCSP signatures when key is NULL.
3122 This fixes a DoS attack. (CVE-2013-0166)
3123 [Steve Henson]
3124
3125 *) Make openssl verify return errors.
3126 [Chris Palmer <palmer@google.com> and Ben Laurie]
3127
3128 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3129 the right response is stapled. Also change SSL_get_certificate()
3130 so it returns the certificate actually sent.
3131 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3132 [Rob Stradling <rob.stradling@comodo.com>]
3133
3134 *) Fix possible deadlock when decoding public keys.
3135 [Steve Henson]
3136
3137 *) Don't use TLS 1.0 record version number in initial client hello
3138 if renegotiating.
3139 [Steve Henson]
3140
3141 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3142
3143 *) Sanity check record length before skipping explicit IV in TLS
3144 1.2, 1.1 and DTLS to fix DoS attack.
3145
3146 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3147 fuzzing as a service testing platform.
3148 (CVE-2012-2333)
3149 [Steve Henson]
3150
3151 *) Initialise tkeylen properly when encrypting CMS messages.
3152 Thanks to Solar Designer of Openwall for reporting this issue.
3153 [Steve Henson]
3154
3155 *) In FIPS mode don't try to use composite ciphers as they are not
3156 approved.
3157 [Steve Henson]
3158
3159 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3160
3161 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3162 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3163 mean any application compiled against OpenSSL 1.0.0 headers setting
3164 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3165 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3166 0x10000000L Any application which was previously compiled against
3167 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3168 will need to be recompiled as a result. Letting be results in
3169 inability to disable specifically TLS 1.1 and in client context,
3170 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3171 [Steve Henson]
3172
3173 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3174 disable just protocol X, but all protocols above X *if* there are
3175 protocols *below* X still enabled. In more practical terms it means
3176 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3177 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3178 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3179 client side.
3180 [Andy Polyakov]
3181
3182 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3183
3184 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3185 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3186 in CRYPTO_realloc_clean.
3187
3188 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3189 issue and to Adam Langley <agl@chromium.org> for fixing it.
3190 (CVE-2012-2110)
3191 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3192
3193 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3194 [Adam Langley]
3195
3196 *) Workarounds for some broken servers that "hang" if a client hello
3197 record length exceeds 255 bytes.
3198
3199 1. Do not use record version number > TLS 1.0 in initial client
3200 hello: some (but not all) hanging servers will now work.
3201 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3202 the number of ciphers sent in the client hello. This should be
3203 set to an even number, such as 50, for example by passing:
3204 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3205 Most broken servers should now work.
3206 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3207 TLS 1.2 client support entirely.
3208 [Steve Henson]
3209
3210 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3211 [Andy Polyakov]
3212
3213 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3214
3215 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3216 STRING form instead of a DigestInfo.
3217 [Steve Henson]
3218
3219 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3220 and the RSA_sign/RSA_verify functions. This was made more apparent when
3221 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3222 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3223 the correct format in RSA_verify so both forms transparently work.
3224 [Steve Henson]
3225
3226 *) Some servers which support TLS 1.0 can choke if we initially indicate
3227 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3228 encrypted premaster secret. As a workaround use the maximum permitted
3229 client version in client hello, this should keep such servers happy
3230 and still work with previous versions of OpenSSL.
3231 [Steve Henson]
3232
3233 *) Add support for TLS/DTLS heartbeats.
3234 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3235
3236 *) Add support for SCTP.
3237 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3238
3239 *) Improved PRNG seeding for VOS.
3240 [Paul Green <Paul.Green@stratus.com>]
3241
3242 *) Extensive assembler packs updates, most notably:
3243
3244 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3245 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3246 - x86_64: bit-sliced AES implementation;
3247 - ARM: NEON support, contemporary platforms optimizations;
3248 - s390x: z196 support;
3249 - *: GHASH and GF(2^m) multiplication implementations;
3250
3251 [Andy Polyakov]
3252
3253 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3254 (removal of unnecessary code)
3255 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3256
3257 *) Add TLS key material exporter from RFC 5705.
3258 [Eric Rescorla]
3259
3260 *) Add DTLS-SRTP negotiation from RFC 5764.
3261 [Eric Rescorla]
3262
3263 *) Add Next Protocol Negotiation,
3264 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3265 disabled with a no-npn flag to config or Configure. Code donated
3266 by Google.
3267 [Adam Langley <agl@google.com> and Ben Laurie]
3268
3269 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3270 NIST-P256, NIST-P521, with constant-time single point multiplication on
3271 typical inputs. Compiler support for the nonstandard type __uint128_t is
3272 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3273 Code made available under Apache License version 2.0.
3274
3275 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3276 line to include this in your build of OpenSSL, and run "make depend" (or
3277 "make update"). This enables the following EC_METHODs:
3278
3279 EC_GFp_nistp224_method()
3280 EC_GFp_nistp256_method()
3281 EC_GFp_nistp521_method()
3282
3283 EC_GROUP_new_by_curve_name() will automatically use these (while
3284 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3285 implementations).
3286 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3287
3288 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3289 all platforms. Move ssize_t definition from e_os.h to the public
3290 header file e_os2.h as it now appears in public header file cms.h
3291 [Steve Henson]
3292
3293 *) New -sigopt option to the ca, req and x509 utilities. Additional
3294 signature parameters can be passed using this option and in
3295 particular PSS.
3296 [Steve Henson]
3297
3298 *) Add RSA PSS signing function. This will generate and set the
3299 appropriate AlgorithmIdentifiers for PSS based on those in the
3300 corresponding EVP_MD_CTX structure. No application support yet.
3301 [Steve Henson]
3302
3303 *) Support for companion algorithm specific ASN1 signing routines.
3304 New function ASN1_item_sign_ctx() signs a pre-initialised
3305 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3306 the appropriate parameters.
3307 [Steve Henson]
3308
3309 *) Add new algorithm specific ASN1 verification initialisation function
3310 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3311 handling will be the same no matter what EVP_PKEY_METHOD is used.
3312 Add a PSS handler to support verification of PSS signatures: checked
3313 against a number of sample certificates.
3314 [Steve Henson]
3315
3316 *) Add signature printing for PSS. Add PSS OIDs.
3317 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3318
3319 *) Add algorithm specific signature printing. An individual ASN1 method
3320 can now print out signatures instead of the standard hex dump.
3321
3322 More complex signatures (e.g. PSS) can print out more meaningful
3323 information. Include DSA version that prints out the signature
3324 parameters r, s.
3325 [Steve Henson]
3326
3327 *) Password based recipient info support for CMS library: implementing
3328 RFC3211.
3329 [Steve Henson]
3330
3331 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3332 neatly separates the code into cipher and PBE sections and is required
3333 for some algorithms that split PBES2 into separate pieces (such as
3334 password based CMS).
3335 [Steve Henson]
3336
3337 *) Session-handling fixes:
3338 - Fix handling of connections that are resuming with a session ID,
3339 but also support Session Tickets.
3340 - Fix a bug that suppressed issuing of a new ticket if the client
3341 presented a ticket with an expired session.
3342 - Try to set the ticket lifetime hint to something reasonable.
3343 - Make tickets shorter by excluding irrelevant information.
3344 - On the client side, don't ignore renewed tickets.
3345 [Adam Langley, Bodo Moeller (Google)]
3346
3347 *) Fix PSK session representation.
3348 [Bodo Moeller]
3349
3350 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3351
3352 This work was sponsored by Intel.
3353 [Andy Polyakov]
3354
3355 *) Add GCM support to TLS library. Some custom code is needed to split
3356 the IV between the fixed (from PRF) and explicit (from TLS record)
3357 portions. This adds all GCM ciphersuites supported by RFC5288 and
3358 RFC5289. Generalise some AES* cipherstrings to include GCM and
3359 add a special AESGCM string for GCM only.
3360 [Steve Henson]
3361
3362 *) Expand range of ctrls for AES GCM. Permit setting invocation
3363 field on decrypt and retrieval of invocation field only on encrypt.
3364 [Steve Henson]
3365
3366 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3367 As required by RFC5289 these ciphersuites cannot be used if for
3368 versions of TLS earlier than 1.2.
3369 [Steve Henson]
3370
3371 *) For FIPS capable OpenSSL interpret a NULL default public key method
3372 as unset and return the appropriate default but do *not* set the default.
3373 This means we can return the appropriate method in applications that
3374 switch between FIPS and non-FIPS modes.
3375 [Steve Henson]
3376
3377 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3378 ENGINE is used then we cannot handle that in the FIPS module so we
3379 keep original code iff non-FIPS operations are allowed.
3380 [Steve Henson]
3381
3382 *) Add -attime option to openssl utilities.
3383 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3384
3385 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3386 [Steve Henson]
3387
3388 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3389 FIPS EC methods unconditionally for now.
3390 [Steve Henson]
3391
3392 *) New build option no-ec2m to disable characteristic 2 code.
3393 [Steve Henson]
3394
3395 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3396 all cases can be covered as some introduce binary incompatibilities.
3397 [Steve Henson]
3398
3399 *) Redirect RSA operations to FIPS module including keygen,
3400 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3401 [Steve Henson]
3402
3403 *) Add similar low level API blocking to ciphers.
3404 [Steve Henson]
3405
3406 *) Low level digest APIs are not approved in FIPS mode: any attempt
3407 to use these will cause a fatal error. Applications that *really* want
3408 to use them can use the private_* version instead.
3409 [Steve Henson]
3410
3411 *) Redirect cipher operations to FIPS module for FIPS builds.
3412 [Steve Henson]
3413
3414 *) Redirect digest operations to FIPS module for FIPS builds.
3415 [Steve Henson]
3416
3417 *) Update build system to add "fips" flag which will link in fipscanister.o
3418 for static and shared library builds embedding a signature if needed.
3419 [Steve Henson]
3420
3421 *) Output TLS supported curves in preference order instead of numerical
3422 order. This is currently hardcoded for the highest order curves first.
3423 This should be configurable so applications can judge speed vs strength.
3424 [Steve Henson]
3425
3426 *) Add TLS v1.2 server support for client authentication.
3427 [Steve Henson]
3428
3429 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3430 and enable MD5.
3431 [Steve Henson]
3432
3433 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3434 FIPS modules versions.
3435 [Steve Henson]
3436
3437 *) Add TLS v1.2 client side support for client authentication. Keep cache
3438 of handshake records longer as we don't know the hash algorithm to use
3439 until after the certificate request message is received.
3440 [Steve Henson]
3441
3442 *) Initial TLS v1.2 client support. Add a default signature algorithms
3443 extension including all the algorithms we support. Parse new signature
3444 format in client key exchange. Relax some ECC signing restrictions for
3445 TLS v1.2 as indicated in RFC5246.
3446 [Steve Henson]
3447
3448 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3449 to new signature format when needed using client digest preference.
3450 All server ciphersuites should now work correctly in TLS v1.2. No client
3451 support yet and no support for client certificates.
3452 [Steve Henson]
3453
3454 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3455 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3456 ciphersuites. At present only RSA key exchange ciphersuites work with
3457 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3458 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3459 and version checking.
3460 [Steve Henson]
3461
3462 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3463 with this defined it will not be affected by any changes to ssl internal
3464 structures. Add several utility functions to allow openssl application
3465 to work with OPENSSL_NO_SSL_INTERN defined.
3466 [Steve Henson]
3467
3468 *) A long standing patch to add support for SRP from EdelWeb (Peter
3469 Sylvester and Christophe Renou) was integrated.
3470 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3471 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3472 Ben Laurie]
3473
3474 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3475 [Steve Henson]
3476
3477 *) Permit abbreviated handshakes when renegotiating using the function
3478 SSL_renegotiate_abbreviated().
3479 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3480
3481 *) Add call to ENGINE_register_all_complete() to
3482 ENGINE_load_builtin_engines(), so some implementations get used
3483 automatically instead of needing explicit application support.
3484 [Steve Henson]
3485
3486 *) Add support for TLS key exporter as described in RFC5705.
3487 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3488
3489 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3490 a few changes are required:
3491
3492 Add SSL_OP_NO_TLSv1_1 flag.
3493 Add TLSv1_1 methods.
3494 Update version checking logic to handle version 1.1.
3495 Add explicit IV handling (ported from DTLS code).
3496 Add command line options to s_client/s_server.
3497 [Steve Henson]
3498
3499 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3500
3501 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3502 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3503 content decryption and always return the same error. Note: this attack
3504 needs on average 2^20 messages so it only affects automated senders. The
3505 old behaviour can be re-enabled in the CMS code by setting the
3506 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3507 an MMA defence is not necessary.
3508 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3509 this issue. (CVE-2012-0884)
3510 [Steve Henson]
3511
3512 *) Fix CVE-2011-4619: make sure we really are receiving a
3513 client hello before rejecting multiple SGC restarts. Thanks to
3514 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3515 [Steve Henson]
3516
3517 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3518
3519 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3520 Thanks to Antonio Martin, Enterprise Secure Access Research and
3521 Development, Cisco Systems, Inc. for discovering this bug and
3522 preparing a fix. (CVE-2012-0050)
3523 [Antonio Martin]
3524
3525 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3526
3527 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3528 of the Vaudenay padding oracle attack on CBC mode encryption
3529 which enables an efficient plaintext recovery attack against
3530 the OpenSSL implementation of DTLS. Their attack exploits timing
3531 differences arising during decryption processing. A research
3532 paper describing this attack can be found at:
3533 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3534 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3535 Security Group at Royal Holloway, University of London
3536 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3537 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3538 for preparing the fix. (CVE-2011-4108)
3539 [Robin Seggelmann, Michael Tuexen]
3540
3541 *) Clear bytes used for block padding of SSL 3.0 records.
3542 (CVE-2011-4576)
3543 [Adam Langley (Google)]
3544
3545 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3546 Kadianakis <desnacked@gmail.com> for discovering this issue and
3547 Adam Langley for preparing the fix. (CVE-2011-4619)
3548 [Adam Langley (Google)]
3549
3550 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3551 [Andrey Kulikov <amdeich@gmail.com>]
3552
3553 *) Prevent malformed RFC3779 data triggering an assertion failure.
3554 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3555 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3556 [Rob Austein <sra@hactrn.net>]
3557
3558 *) Improved PRNG seeding for VOS.
3559 [Paul Green <Paul.Green@stratus.com>]
3560
3561 *) Fix ssl_ciph.c set-up race.
3562 [Adam Langley (Google)]
3563
3564 *) Fix spurious failures in ecdsatest.c.
3565 [Emilia Käsper (Google)]
3566
3567 *) Fix the BIO_f_buffer() implementation (which was mixing different
3568 interpretations of the '..._len' fields).
3569 [Adam Langley (Google)]
3570
3571 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3572 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3573 threads won't reuse the same blinding coefficients.
3574
3575 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3576 lock to call BN_BLINDING_invert_ex, and avoids one use of
3577 BN_BLINDING_update for each BN_BLINDING structure (previously,
3578 the last update always remained unused).
3579 [Emilia Käsper (Google)]
3580
3581 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3582 [Bob Buckholz (Google)]
3583
3584 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3585
3586 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3587 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3588 [Kaspar Brand <ossl@velox.ch>]
3589
3590 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3591 for multi-threaded use of ECDH. (CVE-2011-3210)
3592 [Adam Langley (Google)]
3593
3594 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3595 [Bodo Moeller]
3596
3597 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3598 signature public key algorithm by using OID xref utilities instead.
3599 Before this you could only use some ECC ciphersuites with SHA1 only.
3600 [Steve Henson]
3601
3602 *) Add protection against ECDSA timing attacks as mentioned in the paper
3603 by Billy Bob Brumley and Nicola Tuveri, see:
3604
3605 http://eprint.iacr.org/2011/232.pdf
3606
3607 [Billy Bob Brumley and Nicola Tuveri]
3608
3609 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3610
3611 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3612 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3613
3614 *) Fix bug in string printing code: if *any* escaping is enabled we must
3615 escape the escape character (backslash) or the resulting string is
3616 ambiguous.
3617 [Steve Henson]
3618
3619 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
3620
3621 *) Disable code workaround for ancient and obsolete Netscape browsers
3622 and servers: an attacker can use it in a ciphersuite downgrade attack.
3623 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3624 [Steve Henson]
3625
3626 *) Fixed J-PAKE implementation error, originally discovered by
3627 Sebastien Martini, further info and confirmation from Stefan
3628 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3629 [Ben Laurie]
3630
3631 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
3632
3633 *) Fix extension code to avoid race conditions which can result in a buffer
3634 overrun vulnerability: resumed sessions must not be modified as they can
3635 be shared by multiple threads. CVE-2010-3864
3636 [Steve Henson]
3637
3638 *) Fix WIN32 build system to correctly link an ENGINE directory into
3639 a DLL.
3640 [Steve Henson]
3641
3642 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3643
3644 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3645 (CVE-2010-1633)
3646 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3647
3648 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3649
3650 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3651 context. The operation can be customised via the ctrl mechanism in
3652 case ENGINEs want to include additional functionality.
3653 [Steve Henson]
3654
3655 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3656 [Steve Henson]
3657
3658 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3659 output hashes compatible with older versions of OpenSSL.
3660 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3661
3662 *) Fix compression algorithm handling: if resuming a session use the
3663 compression algorithm of the resumed session instead of determining
3664 it from client hello again. Don't allow server to change algorithm.
3665 [Steve Henson]
3666
3667 *) Add load_crls() function to apps tidying load_certs() too. Add option
3668 to verify utility to allow additional CRLs to be included.
3669 [Steve Henson]
3670
3671 *) Update OCSP request code to permit adding custom headers to the request:
3672 some responders need this.
3673 [Steve Henson]
3674
3675 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3676 correctly.
3677 [Julia Lawall <julia@diku.dk>]
3678
3679 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3680 needlessly dereferenced structures, used obsolete functions and
3681 didn't handle all updated verify codes correctly.
3682 [Steve Henson]
3683
3684 *) Disable MD2 in the default configuration.
3685 [Steve Henson]
3686
3687 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3688 indicate the initial BIO being pushed or popped. This makes it possible
3689 to determine whether the BIO is the one explicitly called or as a result
3690 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3691 it handles reference counts correctly and doesn't zero out the I/O bio
3692 when it is not being explicitly popped. WARNING: applications which
3693 included workarounds for the old buggy behaviour will need to be modified
3694 or they could free up already freed BIOs.
3695 [Steve Henson]
3696
3697 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3698 renaming to all platforms (within the 0.9.8 branch, this was
3699 done conditionally on Netware platforms to avoid a name clash).
3700 [Guenter <lists@gknw.net>]
3701
3702 *) Add ECDHE and PSK support to DTLS.
3703 [Michael Tuexen <tuexen@fh-muenster.de>]
3704
3705 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3706 be used on C++.
3707 [Steve Henson]
3708
3709 *) Add "missing" function EVP_MD_flags() (without this the only way to
3710 retrieve a digest flags is by accessing the structure directly. Update
3711 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3712 or cipher is registered as in the "from" argument. Print out all
3713 registered digests in the dgst usage message instead of manually
3714 attempting to work them out.
3715 [Steve Henson]
3716
3717 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3718 this allows the use of compression and extensions. Change default cipher
3719 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3720 by default unless an application cipher string requests it.
3721 [Steve Henson]
3722
3723 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3724 key ids to find matching certificates and keys but some PKCS#12 files
3725 don't follow the (somewhat unwritten) rules and this strategy fails.
3726 Now just gather all certificates together and the first private key
3727 then look for the first certificate that matches the key.
3728 [Steve Henson]
3729
3730 *) Support use of registered digest and cipher names for dgst and cipher
3731 commands instead of having to add each one as a special case. So now
3732 you can do:
3733
3734 openssl sha256 foo
3735
3736 as well as:
3737
3738 openssl dgst -sha256 foo
3739
3740 and this works for ENGINE based algorithms too.
3741
3742 [Steve Henson]
3743
3744 *) Update Gost ENGINE to support parameter files.
3745 [Victor B. Wagner <vitus@cryptocom.ru>]
3746
3747 *) Support GeneralizedTime in ca utility.
3748 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3749
3750 *) Enhance the hash format used for certificate directory links. The new
3751 form uses the canonical encoding (meaning equivalent names will work
3752 even if they aren't identical) and uses SHA1 instead of MD5. This form
3753 is incompatible with the older format and as a result c_rehash should
3754 be used to rebuild symbolic links.
3755 [Steve Henson]
3756
3757 *) Make PKCS#8 the default write format for private keys, replacing the
3758 traditional format. This form is standardised, more secure and doesn't
3759 include an implicit MD5 dependency.
3760 [Steve Henson]
3761
3762 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3763 committed to OpenSSL should pass this lot as a minimum.
3764 [Steve Henson]
3765
3766 *) Add session ticket override functionality for use by EAP-FAST.
3767 [Jouni Malinen <j@w1.fi>]
3768
3769 *) Modify HMAC functions to return a value. Since these can be implemented
3770 in an ENGINE errors can occur.
3771 [Steve Henson]
3772
3773 *) Type-checked OBJ_bsearch_ex.
3774 [Ben Laurie]
3775
3776 *) Type-checked OBJ_bsearch. Also some constification necessitated
3777 by type-checking. Still to come: TXT_DB, bsearch(?),
3778 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
3779 CONF_VALUE.
3780 [Ben Laurie]
3781
3782 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3783 seconds to a tm structure directly, instead of going through OS
3784 specific date routines. This avoids any issues with OS routines such
3785 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3786 and X509_time_adj_ex() to cover the extended range. The existing
3787 X509_time_adj() is still usable and will no longer have any date issues.
3788 [Steve Henson]
3789
3790 *) Delta CRL support. New use deltas option which will attempt to locate
3791 and search any appropriate delta CRLs available.
3792
3793 This work was sponsored by Google.
3794 [Steve Henson]
3795
3796 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3797 code and add additional score elements. Validate alternate CRL paths
3798 as part of the CRL checking and indicate a new error "CRL path validation
3799 error" in this case. Applications wanting additional details can use
3800 the verify callback and check the new "parent" field. If this is not
3801 NULL CRL path validation is taking place. Existing applications won't
3802 see this because it requires extended CRL support which is off by
3803 default.
3804
3805 This work was sponsored by Google.
3806 [Steve Henson]
3807
3808 *) Support for freshest CRL extension.
3809
3810 This work was sponsored by Google.
3811 [Steve Henson]
3812
3813 *) Initial indirect CRL support. Currently only supported in the CRLs
3814 passed directly and not via lookup. Process certificate issuer
3815 CRL entry extension and lookup CRL entries by bother issuer name
3816 and serial number. Check and process CRL issuer entry in IDP extension.
3817
3818 This work was sponsored by Google.
3819 [Steve Henson]
3820
3821 *) Add support for distinct certificate and CRL paths. The CRL issuer
3822 certificate is validated separately in this case. Only enabled if
3823 an extended CRL support flag is set: this flag will enable additional
3824 CRL functionality in future.
3825
3826 This work was sponsored by Google.
3827 [Steve Henson]
3828
3829 *) Add support for policy mappings extension.
3830
3831 This work was sponsored by Google.
3832 [Steve Henson]
3833
3834 *) Fixes to pathlength constraint, self issued certificate handling,
3835 policy processing to align with RFC3280 and PKITS tests.
3836
3837 This work was sponsored by Google.
3838 [Steve Henson]
3839
3840 *) Support for name constraints certificate extension. DN, email, DNS
3841 and URI types are currently supported.
3842
3843 This work was sponsored by Google.
3844 [Steve Henson]
3845
3846 *) To cater for systems that provide a pointer-based thread ID rather
3847 than numeric, deprecate the current numeric thread ID mechanism and
3848 replace it with a structure and associated callback type. This
3849 mechanism allows a numeric "hash" to be extracted from a thread ID in
3850 either case, and on platforms where pointers are larger than 'long',
3851 mixing is done to help ensure the numeric 'hash' is usable even if it
3852 can't be guaranteed unique. The default mechanism is to use "&errno"
3853 as a pointer-based thread ID to distinguish between threads.
3854
3855 Applications that want to provide their own thread IDs should now use
3856 CRYPTO_THREADID_set_callback() to register a callback that will call
3857 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3858
3859 Note that ERR_remove_state() is now deprecated, because it is tied
3860 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3861 to free the current thread's error state should be replaced by
3862 ERR_remove_thread_state(NULL).
3863
3864 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3865 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3866 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3867 application was previously providing a numeric thread callback that
3868 was inappropriate for distinguishing threads, then uniqueness might
3869 have been obtained with &errno that happened immediately in the
3870 intermediate development versions of OpenSSL; this is no longer the
3871 case, the numeric thread callback will now override the automatic use
3872 of &errno.)
3873 [Geoff Thorpe, with help from Bodo Moeller]
3874
3875 *) Initial support for different CRL issuing certificates. This covers a
3876 simple case where the self issued certificates in the chain exist and
3877 the real CRL issuer is higher in the existing chain.
3878
3879 This work was sponsored by Google.
3880 [Steve Henson]
3881
3882 *) Removed effectively defunct crypto/store from the build.
3883 [Ben Laurie]
3884
3885 *) Revamp of STACK to provide stronger type-checking. Still to come:
3886 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3887 ASN1_STRING, CONF_VALUE.
3888 [Ben Laurie]
3889
3890 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3891 RAM on SSL connections. This option can save about 34k per idle SSL.
3892 [Nick Mathewson]
3893
3894 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3895 STACK, TXT_DB, bsearch, qsort.
3896 [Ben Laurie]
3897
3898 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3899 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
3900 support for data, signedData, compressedData, digestedData and
3901 encryptedData, envelopedData types included. Scripts to check against
3902 RFC4134 examples draft and interop and consistency checks of many
3903 content types and variants.
3904 [Steve Henson]
3905
3906 *) Add options to enc utility to support use of zlib compression BIO.
3907 [Steve Henson]
3908
3909 *) Extend mk1mf to support importing of options and assembly language
3910 files from Configure script, currently only included in VC-WIN32.
3911 The assembly language rules can now optionally generate the source
3912 files from the associated perl scripts.
3913 [Steve Henson]
3914
3915 *) Implement remaining functionality needed to support GOST ciphersuites.
3916 Interop testing has been performed using CryptoPro implementations.
3917 [Victor B. Wagner <vitus@cryptocom.ru>]
3918
3919 *) s390x assembler pack.
3920 [Andy Polyakov]
3921
3922 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3923 "family."
3924 [Andy Polyakov]
3925
3926 *) Implement Opaque PRF Input TLS extension as specified in
3927 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3928 official specification yet and no extension type assignment by
3929 IANA exists, this extension (for now) will have to be explicitly
3930 enabled when building OpenSSL by providing the extension number
3931 to use. For example, specify an option
3932
3933 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3934
3935 to the "config" or "Configure" script to enable the extension,
3936 assuming extension number 0x9527 (which is a completely arbitrary
3937 and unofficial assignment based on the MD5 hash of the Internet
3938 Draft). Note that by doing so, you potentially lose
3939 interoperability with other TLS implementations since these might
3940 be using the same extension number for other purposes.
3941
3942 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3943 opaque PRF input value to use in the handshake. This will create
3944 an internal copy of the length-'len' string at 'src', and will
3945 return non-zero for success.
3946
3947 To get more control and flexibility, provide a callback function
3948 by using
3949
3950 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3951 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3952
3953 where
3954
3955 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3956 void *arg;
3957
3958 Callback function 'cb' will be called in handshakes, and is
3959 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3960 Argument 'arg' is for application purposes (the value as given to
3961 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3962 be provided to the callback function). The callback function
3963 has to return non-zero to report success: usually 1 to use opaque
3964 PRF input just if possible, or 2 to enforce use of the opaque PRF
3965 input. In the latter case, the library will abort the handshake
3966 if opaque PRF input is not successfully negotiated.
3967
3968 Arguments 'peerinput' and 'len' given to the callback function
3969 will always be NULL and 0 in the case of a client. A server will
3970 see the client's opaque PRF input through these variables if
3971 available (NULL and 0 otherwise). Note that if the server
3972 provides an opaque PRF input, the length must be the same as the
3973 length of the client's opaque PRF input.
3974
3975 Note that the callback function will only be called when creating
3976 a new session (session resumption can resume whatever was
3977 previously negotiated), and will not be called in SSL 2.0
3978 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3979 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3980 for applications that need to enforce opaque PRF input.
3981
3982 [Bodo Moeller]
3983
3984 *) Update ssl code to support digests other than SHA1+MD5 for handshake
3985 MAC.
3986
3987 [Victor B. Wagner <vitus@cryptocom.ru>]
3988
3989 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3990 RFC4507bis. The encrypted ticket format is an encrypted encoded
3991 SSL_SESSION structure, that way new session features are automatically
3992 supported.
3993
3994 If a client application caches session in an SSL_SESSION structure
3995 support is transparent because tickets are now stored in the encoded
3996 SSL_SESSION.
3997
3998 The SSL_CTX structure automatically generates keys for ticket
3999 protection in servers so again support should be possible
4000 with no application modification.
4001
4002 If a client or server wishes to disable RFC4507 support then the option
4003 SSL_OP_NO_TICKET can be set.
4004
4005 Add a TLS extension debugging callback to allow the contents of any client
4006 or server extensions to be examined.
4007
4008 This work was sponsored by Google.
4009 [Steve Henson]
4010
4011 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4012 OpenSSL should now compile cleanly on gcc 4.2
4013 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4014
4015 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4016 support including streaming MAC support: this is required for GOST
4017 ciphersuite support.
4018 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4019
4020 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4021 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4022 to output in BER and PEM format.
4023 [Steve Henson]
4024
4025 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4026 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4027 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4028 ENGINE support for HMAC keys which are unextractable. New -mac and
4029 -macopt options to dgst utility.
4030 [Steve Henson]
4031
4032 *) New option -sigopt to dgst utility. Update dgst to use
4033 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4034 alternative signing parameters such as X9.31 or PSS in the dgst
4035 utility.
4036 [Steve Henson]
4037
4038 *) Change ssl_cipher_apply_rule(), the internal function that does
4039 the work each time a ciphersuite string requests enabling
4040 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4041 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4042 the order of disabled ciphersuites such that those ciphersuites
4043 that most recently went from enabled to disabled not only stay
4044 in order with respect to each other, but also have higher priority
4045 than other disabled ciphersuites the next time ciphersuites are
4046 enabled again.
4047
4048 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4049 the same ciphersuites as with "HIGH" alone, but in a specific
4050 order where the PSK ciphersuites come first (since they are the
4051 most recently disabled ciphersuites when "HIGH" is parsed).
4052
4053 Also, change ssl_create_cipher_list() (using this new
4054 functionality) such that between otherwise identical
4055 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4056 the default order.
4057 [Bodo Moeller]
4058
4059 *) Change ssl_create_cipher_list() so that it automatically
4060 arranges the ciphersuites in reasonable order before starting
4061 to process the rule string. Thus, the definition for "DEFAULT"
4062 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4063 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4064 This makes it much easier to arrive at a reasonable default order
4065 in applications for which anonymous ciphers are OK (meaning
4066 that you can't actually use DEFAULT).
4067 [Bodo Moeller; suggested by Victor Duchovni]
4068
4069 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4070 processing) into multiple integers instead of setting
4071 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4072 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4073 (These masks as well as the individual bit definitions are hidden
4074 away into the non-exported interface ssl/ssl_locl.h, so this
4075 change to the definition of the SSL_CIPHER structure shouldn't
4076 affect applications.) This give us more bits for each of these
4077 categories, so there is no longer a need to coagulate AES128 and
4078 AES256 into a single algorithm bit, and to coagulate Camellia128
4079 and Camellia256 into a single algorithm bit, which has led to all
4080 kinds of kludges.
4081
4082 Thus, among other things, the kludge introduced in 0.9.7m and
4083 0.9.8e for masking out AES256 independently of AES128 or masking
4084 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4085
4086 With the change, we also introduce new ciphersuite aliases that
4087 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4088 "CAMELLIA256".
4089 [Bodo Moeller]
4090
4091 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4092 Use the leftmost N bytes of the signature input if the input is
4093 larger than the prime q (with N being the size in bytes of q).
4094 [Nils Larsch]
4095
4096 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4097 it yet and it is largely untested.
4098 [Steve Henson]
4099
4100 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4101 [Nils Larsch]
4102
4103 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4104 some compilers (gcc 4.2 and later) reject their use. Safestack is
4105 reimplemented. Update ASN1 to avoid use of legacy functions.
4106 [Steve Henson]
4107
4108 *) Win32/64 targets are linked with Winsock2.
4109 [Andy Polyakov]
4110
4111 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4112 to external functions. This can be used to increase CRL handling
4113 efficiency especially when CRLs are very large by (for example) storing
4114 the CRL revoked certificates in a database.
4115 [Steve Henson]
4116
4117 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4118 new CRLs added to a directory can be used. New command line option
4119 -verify_return_error to s_client and s_server. This causes real errors
4120 to be returned by the verify callback instead of carrying on no matter
4121 what. This reflects the way a "real world" verify callback would behave.
4122 [Steve Henson]
4123
4124 *) GOST engine, supporting several GOST algorithms and public key formats.
4125 Kindly donated by Cryptocom.
4126 [Cryptocom]
4127
4128 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4129 partitioned by DP are handled but no indirect CRL or reason partitioning
4130 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4131 selected via a scoring technique which handles IDP and AKID in CRLs.
4132 [Steve Henson]
4133
4134 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4135 will ultimately be used for all verify operations: this will remove the
4136 X509_STORE dependency on certificate verification and allow alternative
4137 lookup methods. X509_STORE based implementations of these two callbacks.
4138 [Steve Henson]
4139
4140 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4141 Modify get_crl() to find a valid (unexpired) CRL if possible.
4142 [Steve Henson]
4143
4144 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4145 this would be called X509_CRL_cmp() but that name is already used by
4146 a function that just compares CRL issuer names. Cache several CRL
4147 extensions in X509_CRL structure and cache CRLDP in X509.
4148 [Steve Henson]
4149
4150 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4151 this maps equivalent X509_NAME structures into a consistent structure.
4152 Name comparison can then be performed rapidly using memcmp().
4153 [Steve Henson]
4154
4155 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4156 utility.
4157 [Steve Henson]
4158
4159 *) Allow digests to supply their own micalg string for S/MIME type using
4160 the ctrl EVP_MD_CTRL_MICALG.
4161 [Steve Henson]
4162
4163 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4164 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4165 ctrl. It can then customise the structure before and/or after signing
4166 if necessary.
4167 [Steve Henson]
4168
4169 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4170 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4171 to free up any added signature OIDs.
4172 [Steve Henson]
4173
4174 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4175 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4176 digest and cipher tables. New options added to openssl utility:
4177 list-message-digest-algorithms and list-cipher-algorithms.
4178 [Steve Henson]
4179
4180 *) Change the array representation of binary polynomials: the list
4181 of degrees of non-zero coefficients is now terminated with -1.
4182 Previously it was terminated with 0, which was also part of the
4183 value; thus, the array representation was not applicable to
4184 polynomials where t^0 has coefficient zero. This change makes
4185 the array representation useful in a more general context.
4186 [Douglas Stebila]
4187
4188 *) Various modifications and fixes to SSL/TLS cipher string
4189 handling. For ECC, the code now distinguishes between fixed ECDH
4190 with RSA certificates on the one hand and with ECDSA certificates
4191 on the other hand, since these are separate ciphersuites. The
4192 unused code for Fortezza ciphersuites has been removed.
4193
4194 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4195 (not "ECDHE"). For consistency with the code for DH
4196 certificates, use of ECDH certificates is now considered ECDH
4197 authentication, not RSA or ECDSA authentication (the latter is
4198 merely the CA's signing algorithm and not actively used in the
4199 protocol).
4200
4201 The temporary ciphersuite alias "ECCdraft" is no longer
4202 available, and ECC ciphersuites are no longer excluded from "ALL"
4203 and "DEFAULT". The following aliases now exist for RFC 4492
4204 ciphersuites, most of these by analogy with the DH case:
4205
4206 kECDHr - ECDH cert, signed with RSA
4207 kECDHe - ECDH cert, signed with ECDSA
4208 kECDH - ECDH cert (signed with either RSA or ECDSA)
4209 kEECDH - ephemeral ECDH
4210 ECDH - ECDH cert or ephemeral ECDH
4211
4212 aECDH - ECDH cert
4213 aECDSA - ECDSA cert
4214 ECDSA - ECDSA cert
4215
4216 AECDH - anonymous ECDH
4217 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4218
4219 [Bodo Moeller]
4220
4221 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4222 Use correct micalg parameters depending on digest(s) in signed message.
4223 [Steve Henson]
4224
4225 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4226 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4227 [Steve Henson]
4228
4229 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4230 an engine to register a method. Add ENGINE lookups for methods and
4231 functional reference processing.
4232 [Steve Henson]
4233
4234 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4235 EVP_{Sign,Verify}* which allow an application to customise the signature
4236 process.
4237 [Steve Henson]
4238
4239 *) New -resign option to smime utility. This adds one or more signers
4240 to an existing PKCS#7 signedData structure. Also -md option to use an
4241 alternative message digest algorithm for signing.
4242 [Steve Henson]
4243
4244 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4245 create PKCS7 structures containing multiple signers. Update smime
4246 application to support multiple signers.
4247 [Steve Henson]
4248
4249 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4250 digest MAC.
4251 [Steve Henson]
4252
4253 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4254 Reorganize PBE internals to lookup from a static table using NIDs,
4255 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4256 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4257 PRF which will be automatically used with PBES2.
4258 [Steve Henson]
4259
4260 *) Replace the algorithm specific calls to generate keys in "req" with the
4261 new API.
4262 [Steve Henson]
4263
4264 *) Update PKCS#7 enveloped data routines to use new API. This is now
4265 supported by any public key method supporting the encrypt operation. A
4266 ctrl is added to allow the public key algorithm to examine or modify
4267 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4268 a no op.
4269 [Steve Henson]
4270
4271 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4272 a default digest type to use. In most cases this will be SHA1 but some
4273 algorithms (such as GOST) need to specify an alternative digest. The
4274 return value indicates how strong the preference is 1 means optional and
4275 2 is mandatory (that is it is the only supported type). Modify
4276 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4277 use the default md. Update openssl utilities to use the default digest
4278 type for signing if it is not explicitly indicated.
4279 [Steve Henson]
4280
4281 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4282 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4283 signing method from the key type. This effectively removes the link
4284 between digests and public key types.
4285 [Steve Henson]
4286
4287 *) Add an OID cross reference table and utility functions. Its purpose is to
4288 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4289 rsaEncryption. This will allow some of the algorithm specific hackery
4290 needed to use the correct OID to be removed.
4291 [Steve Henson]
4292
4293 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4294 structures for PKCS7_sign(). They are now set up by the relevant public
4295 key ASN1 method.
4296 [Steve Henson]
4297
4298 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4299 [Steve Henson]
4300
4301 *) Add support for key derivation (agreement) in the API, DH method and
4302 pkeyutl.
4303 [Steve Henson]
4304
4305 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4306 public and private key formats. As a side effect these add additional
4307 command line functionality not previously available: DSA signatures can be
4308 generated and verified using pkeyutl and DH key support and generation in
4309 pkey, genpkey.
4310 [Steve Henson]
4311
4312 *) BeOS support.
4313 [Oliver Tappe <zooey@hirschkaefer.de>]
4314
4315 *) New make target "install_html_docs" installs HTML renditions of the
4316 manual pages.
4317 [Oliver Tappe <zooey@hirschkaefer.de>]
4318
4319 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4320 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4321 support key and parameter generation and add initial key generation
4322 functionality for RSA.
4323 [Steve Henson]
4324
4325 *) Add functions for main EVP_PKEY_method operations. The undocumented
4326 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4327 EVP_PKEY_{encrypt,decrypt}_old.
4328 [Steve Henson]
4329
4330 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4331 key API, doesn't do much yet.
4332 [Steve Henson]
4333
4334 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4335 public key algorithms. New option to openssl utility:
4336 "list-public-key-algorithms" to print out info.
4337 [Steve Henson]
4338
4339 *) Implement the Supported Elliptic Curves Extension for
4340 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4341 [Douglas Stebila]
4342
4343 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4344 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4345 [Steve Henson]
4346
4347 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4348 utilities such as rsa, dsa, dsaparam etc except they process any key
4349 type.
4350 [Steve Henson]
4351
4352 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4353 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4354 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4355 structure.
4356 [Steve Henson]
4357
4358 *) Initial support for pluggable public key ASN1.
4359 De-spaghettify the public key ASN1 handling. Move public and private
4360 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4361 algorithm specific handling to a single module within the relevant
4362 algorithm directory. Add functions to allow (near) opaque processing
4363 of public and private key structures.
4364 [Steve Henson]
4365
4366 *) Implement the Supported Point Formats Extension for
4367 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4368 [Douglas Stebila]
4369
4370 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4371 for the psk identity [hint] and the psk callback functions to the
4372 SSL_SESSION, SSL and SSL_CTX structure.
4373
4374 New ciphersuites:
4375 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4376 PSK-AES256-CBC-SHA
4377
4378 New functions:
4379 SSL_CTX_use_psk_identity_hint
4380 SSL_get_psk_identity_hint
4381 SSL_get_psk_identity
4382 SSL_use_psk_identity_hint
4383
4384 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4385
4386 *) Add RFC 3161 compliant time stamp request creation, response generation
4387 and response verification functionality.
4388 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4389
4390 *) Add initial support for TLS extensions, specifically for the server_name
4391 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4392 have new members for a host name. The SSL data structure has an
4393 additional member SSL_CTX *initial_ctx so that new sessions can be
4394 stored in that context to allow for session resumption, even after the
4395 SSL has been switched to a new SSL_CTX in reaction to a client's
4396 server_name extension.
4397
4398 New functions (subject to change):
4399
4400 SSL_get_servername()
4401 SSL_get_servername_type()
4402 SSL_set_SSL_CTX()
4403
4404 New CTRL codes and macros (subject to change):
4405
4406 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4407 - SSL_CTX_set_tlsext_servername_callback()
4408 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4409 - SSL_CTX_set_tlsext_servername_arg()
4410 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4411
4412 openssl s_client has a new '-servername ...' option.
4413
4414 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4415 '-key2 ...', '-servername_fatal' (subject to change). This allows
4416 testing the HostName extension for a specific single host name ('-cert'
4417 and '-key' remain fallbacks for handshakes without HostName
4418 negotiation). If the unrecognized_name alert has to be sent, this by
4419 default is a warning; it becomes fatal with the '-servername_fatal'
4420 option.
4421
4422 [Peter Sylvester, Remy Allais, Christophe Renou]
4423
4424 *) Whirlpool hash implementation is added.
4425 [Andy Polyakov]
4426
4427 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4428 bn(64,32). Because of instruction set limitations it doesn't have
4429 any negative impact on performance. This was done mostly in order
4430 to make it possible to share assembler modules, such as bn_mul_mont
4431 implementations, between 32- and 64-bit builds without hassle.
4432 [Andy Polyakov]
4433
4434 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4435 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4436 macro.
4437 [Bodo Moeller]
4438
4439 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4440 dedicated Montgomery multiplication procedure, is introduced.
4441 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4442 "64-bit" performance on certain 32-bit targets.
4443 [Andy Polyakov]
4444
4445 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4446 in SSL structures. New SSL ctrl to set maximum send fragment size.
4447 Save memory by setting the I/O buffer sizes dynamically instead of
4448 using the maximum available value.
4449 [Steve Henson]
4450
4451 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4452 in addition to the text details.
4453 [Bodo Moeller]
4454
4455 *) Very, very preliminary EXPERIMENTAL support for printing of general
4456 ASN1 structures. This currently produces rather ugly output and doesn't
4457 handle several customised structures at all.
4458 [Steve Henson]
4459
4460 *) Integrated support for PVK file format and some related formats such
4461 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4462 these in the 'rsa' and 'dsa' utilities.
4463 [Steve Henson]
4464
4465 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4466 [Steve Henson]
4467
4468 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4469 place for the (very old) "NETSCAPE" format certificates which are now
4470 handled using new ASN1 code equivalents.
4471 [Steve Henson]
4472
4473 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4474 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4475 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4476 [Nils Larsch]
4477
4478 *) Modify CRL distribution points extension code to print out previously
4479 unsupported fields. Enhance extension setting code to allow setting of
4480 all fields.
4481 [Steve Henson]
4482
4483 *) Add print and set support for Issuing Distribution Point CRL extension.
4484 [Steve Henson]
4485
4486 *) Change 'Configure' script to enable Camellia by default.
4487 [NTT]
4488
4489 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4490
4491 *) When rejecting SSL/TLS records due to an incorrect version number, never
4492 update s->server with a new major version number. As of
4493 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4494 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4495 the previous behavior could result in a read attempt at NULL when
4496 receiving specific incorrect SSL/TLS records once record payload
4497 protection is active. (CVE-2010-0740)
4498 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4499
4500 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4501 could be crashed if the relevant tables were not present (e.g. chrooted).
4502 [Tomas Hoger <thoger@redhat.com>]
4503
4504 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4505
4506 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4507 [Martin Olsson, Neel Mehta]
4508
4509 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4510 accommodate for stack sorting, always a write lock!).
4511 [Bodo Moeller]
4512
4513 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4514 excessive delays in the RAND_poll(): over a minute. As a workaround
4515 include a time check in the inner Heap32Next loop too.
4516 [Steve Henson]
4517
4518 *) The code that handled flushing of data in SSL/TLS originally used the
4519 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4520 the problem outlined in PR#1949. The fix suggested there however can
4521 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4522 of Apache). So instead simplify the code to flush unconditionally.
4523 This should be fine since flushing with no data to flush is a no op.
4524 [Steve Henson]
4525
4526 *) Handle TLS versions 2.0 and later properly and correctly use the
4527 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4528 off ancient servers have a habit of sticking around for a while...
4529 [Steve Henson]
4530
4531 *) Modify compression code so it frees up structures without using the
4532 ex_data callbacks. This works around a problem where some applications
4533 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4534 restarting) then use compression (e.g. SSL with compression) later.
4535 This results in significant per-connection memory leaks and
4536 has caused some security issues including CVE-2008-1678 and
4537 CVE-2009-4355.
4538 [Steve Henson]
4539
4540 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4541 change when encrypting or decrypting.
4542 [Bodo Moeller]
4543
4544 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4545 connect and renegotiate with servers which do not support RI.
4546 Until RI is more widely deployed this option is enabled by default.
4547 [Steve Henson]
4548
4549 *) Add "missing" ssl ctrls to clear options and mode.
4550 [Steve Henson]
4551
4552 *) If client attempts to renegotiate and doesn't support RI respond with
4553 a no_renegotiation alert as required by RFC5746. Some renegotiating
4554 TLS clients will continue a connection gracefully when they receive
4555 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4556 waiting for a server hello which it will never receive. Now we treat a
4557 received no_renegotiation alert as a fatal error. This is because
4558 applications requesting a renegotiation might well expect it to succeed
4559 and would have no code in place to handle the server denying it so the
4560 only safe thing to do is to terminate the connection.
4561 [Steve Henson]
4562
4563 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4564 peer supports secure renegotiation and 0 otherwise. Print out peer
4565 renegotiation support in s_client/s_server.
4566 [Steve Henson]
4567
4568 *) Replace the highly broken and deprecated SPKAC certification method with
4569 the updated NID creation version. This should correctly handle UTF8.
4570 [Steve Henson]
4571
4572 *) Implement RFC5746. Re-enable renegotiation but require the extension
4573 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4574 turns out to be a bad idea. It has been replaced by
4575 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4576 SSL_CTX_set_options(). This is really not recommended unless you
4577 know what you are doing.
4578 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4579
4580 *) Fixes to stateless session resumption handling. Use initial_ctx when
4581 issuing and attempting to decrypt tickets in case it has changed during
4582 servername handling. Use a non-zero length session ID when attempting
4583 stateless session resumption: this makes it possible to determine if
4584 a resumption has occurred immediately after receiving server hello
4585 (several places in OpenSSL subtly assume this) instead of later in
4586 the handshake.
4587 [Steve Henson]
4588
4589 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4590 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4591 fixes for a few places where the return code is not checked
4592 correctly.
4593 [Julia Lawall <julia@diku.dk>]
4594
4595 *) Add --strict-warnings option to Configure script to include devteam
4596 warnings in other configurations.
4597 [Steve Henson]
4598
4599 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4600 makes it possible to install openssl libraries in locations which
4601 have names other than "lib", for example "/usr/lib64" which some
4602 systems need.
4603 [Steve Henson, based on patch from Jeremy Utley]
4604
4605 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4606 X690 8.9.12 and can produce some misleading textual output of OIDs.
4607 [Steve Henson, reported by Dan Kaminsky]
4608
4609 *) Delete MD2 from algorithm tables. This follows the recommendation in
4610 several standards that it is not used in new applications due to
4611 several cryptographic weaknesses. For binary compatibility reasons
4612 the MD2 API is still compiled in by default.
4613 [Steve Henson]
4614
4615 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4616 and restored.
4617 [Steve Henson]
4618
4619 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4620 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4621 clash.
4622 [Guenter <lists@gknw.net>]
4623
4624 *) Fix the server certificate chain building code to use X509_verify_cert(),
4625 it used to have an ad-hoc builder which was unable to cope with anything
4626 other than a simple chain.
4627 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4628
4629 *) Don't check self signed certificate signatures in X509_verify_cert()
4630 by default (a flag can override this): it just wastes time without
4631 adding any security. As a useful side effect self signed root CAs
4632 with non-FIPS digests are now usable in FIPS mode.
4633 [Steve Henson]
4634
4635 *) In dtls1_process_out_of_seq_message() the check if the current message
4636 is already buffered was missing. For every new message was memory
4637 allocated, allowing an attacker to perform an denial of service attack
4638 with sending out of seq handshake messages until there is no memory
4639 left. Additionally every future message was buffered, even if the
4640 sequence number made no sense and would be part of another handshake.
4641 So only messages with sequence numbers less than 10 in advance will be
4642 buffered. (CVE-2009-1378)
4643 [Robin Seggelmann, discovered by Daniel Mentz]
4644
4645 *) Records are buffered if they arrive with a future epoch to be
4646 processed after finishing the corresponding handshake. There is
4647 currently no limitation to this buffer allowing an attacker to perform
4648 a DOS attack with sending records with future epochs until there is no
4649 memory left. This patch adds the pqueue_size() function to determine
4650 the size of a buffer and limits the record buffer to 100 entries.
4651 (CVE-2009-1377)
4652 [Robin Seggelmann, discovered by Daniel Mentz]
4653
4654 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4655 parent structure is freed. (CVE-2009-1379)
4656 [Daniel Mentz]
4657
4658 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4659 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4660
4661 *) Add 2.5.4.* OIDs
4662 [Ilya O. <vrghost@gmail.com>]
4663
4664 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4665
4666 *) Disable renegotiation completely - this fixes a severe security
4667 problem (CVE-2009-3555) at the cost of breaking all
4668 renegotiation. Renegotiation can be re-enabled by setting
4669 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4670 run-time. This is really not recommended unless you know what
4671 you're doing.
4672 [Ben Laurie]
4673
4674 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
4675
4676 *) Don't set val to NULL when freeing up structures, it is freed up by
4677 underlying code. If sizeof(void *) > sizeof(long) this can result in
4678 zeroing past the valid field. (CVE-2009-0789)
4679 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4680
4681 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4682 checked correctly. This would allow some invalid signed attributes to
4683 appear to verify correctly. (CVE-2009-0591)
4684 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4685
4686 *) Reject UniversalString and BMPString types with invalid lengths. This
4687 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4688 a legal length. (CVE-2009-0590)
4689 [Steve Henson]
4690
4691 *) Set S/MIME signing as the default purpose rather than setting it
4692 unconditionally. This allows applications to override it at the store
4693 level.
4694 [Steve Henson]
4695
4696 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4697 to handle some structures.
4698 [Steve Henson]
4699
4700 *) Improve efficiency of mem_gets: don't search whole buffer each time
4701 for a '\n'
4702 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4703
4704 *) New -hex option for openssl rand.
4705 [Matthieu Herrb]
4706
4707 *) Print out UTF8String and NumericString when parsing ASN1.
4708 [Steve Henson]
4709
4710 *) Support NumericString type for name components.
4711 [Steve Henson]
4712
4713 *) Allow CC in the environment to override the automatically chosen
4714 compiler. Note that nothing is done to ensure flags work with the
4715 chosen compiler.
4716 [Ben Laurie]
4717
4718 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4719
4720 *) Properly check EVP_VerifyFinal() and similar return values
4721 (CVE-2008-5077).
4722 [Ben Laurie, Bodo Moeller, Google Security Team]
4723
4724 *) Enable TLS extensions by default.
4725 [Ben Laurie]
4726
4727 *) Allow the CHIL engine to be loaded, whether the application is
4728 multithreaded or not. (This does not release the developer from the
4729 obligation to set up the dynamic locking callbacks.)
4730 [Sander Temme <sander@temme.net>]
4731
4732 *) Use correct exit code if there is an error in dgst command.
4733 [Steve Henson; problem pointed out by Roland Dirlewanger]
4734
4735 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4736 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4737 [Bodo Moeller]
4738
4739 *) Add experimental JPAKE support, including demo authentication in
4740 s_client and s_server.
4741 [Ben Laurie]
4742
4743 *) Set the comparison function in v3_addr_canonize().
4744 [Rob Austein <sra@hactrn.net>]
4745
4746 *) Add support for XMPP STARTTLS in s_client.
4747 [Philip Paeps <philip@freebsd.org>]
4748
4749 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4750 to ensure that even with this option, only ciphersuites in the
4751 server's preference list will be accepted. (Note that the option
4752 applies only when resuming a session, so the earlier behavior was
4753 just about the algorithm choice for symmetric cryptography.)
4754 [Bodo Moeller]
4755
4756 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
4757
4758 *) Fix NULL pointer dereference if a DTLS server received
4759 ChangeCipherSpec as first record (CVE-2009-1386).
4760 [PR #1679]
4761
4762 *) Fix a state transition in s3_srvr.c and d1_srvr.c
4763 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4764 [Nagendra Modadugu]
4765
4766 *) The fix in 0.9.8c that supposedly got rid of unsafe
4767 double-checked locking was incomplete for RSA blinding,
4768 addressing just one layer of what turns out to have been
4769 doubly unsafe triple-checked locking.
4770
4771 So now fix this for real by retiring the MONT_HELPER macro
4772 in crypto/rsa/rsa_eay.c.
4773
4774 [Bodo Moeller; problem pointed out by Marius Schilder]
4775
4776 *) Various precautionary measures:
4777
4778 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4779
4780 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4781 (NB: This would require knowledge of the secret session ticket key
4782 to exploit, in which case you'd be SOL either way.)
4783
4784 - Change bn_nist.c so that it will properly handle input BIGNUMs
4785 outside the expected range.
4786
4787 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4788 builds.
4789
4790 [Neel Mehta, Bodo Moeller]
4791
4792 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4793 the load fails. Useful for distros.
4794 [Ben Laurie and the FreeBSD team]
4795
4796 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4797 [Steve Henson]
4798
4799 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4800 [Huang Ying]
4801
4802 *) Expand ENGINE to support engine supplied SSL client certificate functions.
4803
4804 This work was sponsored by Logica.
4805 [Steve Henson]
4806
4807 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4808 keystores. Support for SSL/TLS client authentication too.
4809 Not compiled unless enable-capieng specified to Configure.
4810
4811 This work was sponsored by Logica.
4812 [Steve Henson]
4813
4814 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
4815 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
4816 attribute creation routines such as certificate requests and PKCS#12
4817 files.
4818 [Steve Henson]
4819
4820 Changes between 0.9.8g and 0.9.8h [28 May 2008]
4821
4822 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4823 handshake which could lead to a client crash as found using the
4824 Codenomicon TLS test suite (CVE-2008-1672)
4825 [Steve Henson, Mark Cox]
4826
4827 *) Fix double free in TLS server name extensions which could lead to
4828 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4829 [Joe Orton]
4830
4831 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4832
4833 Clear the error queue to ensure that error entries left from
4834 older function calls do not interfere with the correct operation.
4835 [Lutz Jaenicke, Erik de Castro Lopo]
4836
4837 *) Remove root CA certificates of commercial CAs:
4838
4839 The OpenSSL project does not recommend any specific CA and does not
4840 have any policy with respect to including or excluding any CA.
4841 Therefore it does not make any sense to ship an arbitrary selection
4842 of root CA certificates with the OpenSSL software.
4843 [Lutz Jaenicke]
4844
4845 *) RSA OAEP patches to fix two separate invalid memory reads.
4846 The first one involves inputs when 'lzero' is greater than
4847 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4848 before the beginning of from). The second one involves inputs where
4849 the 'db' section contains nothing but zeroes (there is a one-byte
4850 invalid read after the end of 'db').
4851 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4852
4853 *) Partial backport from 0.9.9-dev:
4854
4855 Introduce bn_mul_mont (dedicated Montgomery multiplication
4856 procedure) as a candidate for BIGNUM assembler implementation.
4857 While 0.9.9-dev uses assembler for various architectures, only
4858 x86_64 is available by default here in the 0.9.8 branch, and
4859 32-bit x86 is available through a compile-time setting.
4860
4861 To try the 32-bit x86 assembler implementation, use Configure
4862 option "enable-montasm" (which exists only for this backport).
4863
4864 As "enable-montasm" for 32-bit x86 disclaims code stability
4865 anyway, in this constellation we activate additional code
4866 backported from 0.9.9-dev for further performance improvements,
4867 namely BN_from_montgomery_word. (To enable this otherwise,
4868 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4869
4870 [Andy Polyakov (backport partially by Bodo Moeller)]
4871
4872 *) Add TLS session ticket callback. This allows an application to set
4873 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4874 values. This is useful for key rollover for example where several key
4875 sets may exist with different names.
4876 [Steve Henson]
4877
4878 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4879 This was broken until now in 0.9.8 releases, such that the only way
4880 a registered ENGINE could be used (assuming it initialises
4881 successfully on the host) was to explicitly set it as the default
4882 for the relevant algorithms. This is in contradiction with 0.9.7
4883 behaviour and the documentation. With this fix, when an ENGINE is
4884 registered into a given algorithm's table of implementations, the
4885 'uptodate' flag is reset so that auto-discovery will be used next
4886 time a new context for that algorithm attempts to select an
4887 implementation.
4888 [Ian Lister (tweaked by Geoff Thorpe)]
4889
4890 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
4891 implementation in the following ways:
4892
4893 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4894 hard coded.
4895
4896 Lack of BER streaming support means one pass streaming processing is
4897 only supported if data is detached: setting the streaming flag is
4898 ignored for embedded content.
4899
4900 CMS support is disabled by default and must be explicitly enabled
4901 with the enable-cms configuration option.
4902 [Steve Henson]
4903
4904 *) Update the GMP engine glue to do direct copies between BIGNUM and
4905 mpz_t when openssl and GMP use the same limb size. Otherwise the
4906 existing "conversion via a text string export" trick is still used.
4907 [Paul Sheer <paulsheer@gmail.com>]
4908
4909 *) Zlib compression BIO. This is a filter BIO which compressed and
4910 uncompresses any data passed through it.
4911 [Steve Henson]
4912
4913 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4914 RFC3394 compatible AES key wrapping.
4915 [Steve Henson]
4916
4917 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4918 sets string data without copying. X509_ALGOR_set0() and
4919 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4920 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4921 from an X509_ATTRIBUTE structure optionally checking it occurs only
4922 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4923 data.
4924 [Steve Henson]
4925
4926 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4927 to get the expected BN_FLG_CONSTTIME behavior.
4928 [Bodo Moeller (Google)]
4929
4930 *) Netware support:
4931
4932 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4933 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4934 - added some more tests to do_tests.pl
4935 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4936 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4937 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4938 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4939 - various changes to netware.pl to enable gcc-cross builds on Win32
4940 platform
4941 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4942 - various changes to fix missing prototype warnings
4943 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4944 - added AES, WHIRLPOOL and CPUID assembler code to build files
4945 - added missing AES assembler make rules to mk1mf.pl
4946 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4947 [Guenter Knauf <eflash@gmx.net>]
4948
4949 *) Implement certificate status request TLS extension defined in RFC3546.
4950 A client can set the appropriate parameters and receive the encoded
4951 OCSP response via a callback. A server can query the supplied parameters
4952 and set the encoded OCSP response in the callback. Add simplified examples
4953 to s_client and s_server.
4954 [Steve Henson]
4955
4956 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4957
4958 *) Fix various bugs:
4959 + Binary incompatibility of ssl_ctx_st structure
4960 + DTLS interoperation with non-compliant servers
4961 + Don't call get_session_cb() without proposed session
4962 + Fix ia64 assembler code
4963 [Andy Polyakov, Steve Henson]
4964
4965 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
4966
4967 *) DTLS Handshake overhaul. There were longstanding issues with
4968 OpenSSL DTLS implementation, which were making it impossible for
4969 RFC 4347 compliant client to communicate with OpenSSL server.
4970 Unfortunately just fixing these incompatibilities would "cut off"
4971 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4972 server keeps tolerating non RFC compliant syntax. The opposite is
4973 not true, 0.9.8f client can not communicate with earlier server.
4974 This update even addresses CVE-2007-4995.
4975 [Andy Polyakov]
4976
4977 *) Changes to avoid need for function casts in OpenSSL: some compilers
4978 (gcc 4.2 and later) reject their use.
4979 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4980 Steve Henson]
4981
4982 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4983 RFC4507bis. The encrypted ticket format is an encrypted encoded
4984 SSL_SESSION structure, that way new session features are automatically
4985 supported.
4986
4987 If a client application caches session in an SSL_SESSION structure
4988 support is transparent because tickets are now stored in the encoded
4989 SSL_SESSION.
4990
4991 The SSL_CTX structure automatically generates keys for ticket
4992 protection in servers so again support should be possible
4993 with no application modification.
4994
4995 If a client or server wishes to disable RFC4507 support then the option
4996 SSL_OP_NO_TICKET can be set.
4997
4998 Add a TLS extension debugging callback to allow the contents of any client
4999 or server extensions to be examined.
5000
5001 This work was sponsored by Google.
5002 [Steve Henson]
5003
5004 *) Add initial support for TLS extensions, specifically for the server_name
5005 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5006 have new members for a host name. The SSL data structure has an
5007 additional member SSL_CTX *initial_ctx so that new sessions can be
5008 stored in that context to allow for session resumption, even after the
5009 SSL has been switched to a new SSL_CTX in reaction to a client's
5010 server_name extension.
5011
5012 New functions (subject to change):
5013
5014 SSL_get_servername()
5015 SSL_get_servername_type()
5016 SSL_set_SSL_CTX()
5017
5018 New CTRL codes and macros (subject to change):
5019
5020 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5021 - SSL_CTX_set_tlsext_servername_callback()
5022 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5023 - SSL_CTX_set_tlsext_servername_arg()
5024 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5025
5026 openssl s_client has a new '-servername ...' option.
5027
5028 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5029 '-key2 ...', '-servername_fatal' (subject to change). This allows
5030 testing the HostName extension for a specific single host name ('-cert'
5031 and '-key' remain fallbacks for handshakes without HostName
5032 negotiation). If the unrecognized_name alert has to be sent, this by
5033 default is a warning; it becomes fatal with the '-servername_fatal'
5034 option.
5035
5036 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5037
5038 *) Add AES and SSE2 assembly language support to VC++ build.
5039 [Steve Henson]
5040
5041 *) Mitigate attack on final subtraction in Montgomery reduction.
5042 [Andy Polyakov]
5043
5044 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5045 (which previously caused an internal error).
5046 [Bodo Moeller]
5047
5048 *) Squeeze another 10% out of IGE mode when in != out.
5049 [Ben Laurie]
5050
5051 *) AES IGE mode speedup.
5052 [Dean Gaudet (Google)]
5053
5054 *) Add the Korean symmetric 128-bit cipher SEED (see
5055 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5056 add SEED ciphersuites from RFC 4162:
5057
5058 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5059 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5060 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5061 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5062
5063 To minimize changes between patchlevels in the OpenSSL 0.9.8
5064 series, SEED remains excluded from compilation unless OpenSSL
5065 is configured with 'enable-seed'.
5066 [KISA, Bodo Moeller]
5067
5068 *) Mitigate branch prediction attacks, which can be practical if a
5069 single processor is shared, allowing a spy process to extract
5070 information. For detailed background information, see
5071 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5072 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5073 and Necessary Software Countermeasures"). The core of the change
5074 are new versions BN_div_no_branch() and
5075 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5076 respectively, which are slower, but avoid the security-relevant
5077 conditional branches. These are automatically called by BN_div()
5078 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5079 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5080 remove a conditional branch.
5081
5082 BN_FLG_CONSTTIME is the new name for the previous
5083 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5084 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5085 in the exponent causes BN_mod_exp_mont() to use the alternative
5086 implementation in BN_mod_exp_mont_consttime().) The old name
5087 remains as a deprecated alias.
5088
5089 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5090 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5091 constant-time implementations for more than just exponentiation.
5092 Here too the old name is kept as a deprecated alias.
5093
5094 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5095 the BN_BLINDING structure gets an independent copy of the
5096 modulus. This means that the previous "BIGNUM *m" argument to
5097 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5098 essentially becomes "const BIGNUM *m", although we can't actually
5099 change this in the header file before 0.9.9. It allows
5100 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5101 enable BN_FLG_CONSTTIME.
5102
5103 [Matthew D Wood (Intel Corp)]
5104
5105 *) In the SSL/TLS server implementation, be strict about session ID
5106 context matching (which matters if an application uses a single
5107 external cache for different purposes). Previously,
5108 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5109 set. This did ensure strict client verification, but meant that,
5110 with applications using a single external cache for quite
5111 different requirements, clients could circumvent ciphersuite
5112 restrictions for a given session ID context by starting a session
5113 in a different context.
5114 [Bodo Moeller]
5115
5116 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5117 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5118 authentication-only ciphersuites.
5119 [Bodo Moeller]
5120
5121 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5122 not complete and could lead to a possible single byte overflow
5123 (CVE-2007-5135) [Ben Laurie]
5124
5125 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5126
5127 *) Since AES128 and AES256 (and similarly Camellia128 and
5128 Camellia256) share a single mask bit in the logic of
5129 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5130 kludge to work properly if AES128 is available and AES256 isn't
5131 (or if Camellia128 is available and Camellia256 isn't).
5132 [Victor Duchovni]
5133
5134 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5135 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5136 When a point or a seed is encoded in a BIT STRING, we need to
5137 prevent the removal of trailing zero bits to get the proper DER
5138 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5139 of a NamedBitList, for which trailing 0 bits need to be removed.)
5140 [Bodo Moeller]
5141
5142 *) Have SSL/TLS server implementation tolerate "mismatched" record
5143 protocol version while receiving ClientHello even if the
5144 ClientHello is fragmented. (The server can't insist on the
5145 particular protocol version it has chosen before the ServerHello
5146 message has informed the client about his choice.)
5147 [Bodo Moeller]
5148
5149 *) Add RFC 3779 support.
5150 [Rob Austein for ARIN, Ben Laurie]
5151
5152 *) Load error codes if they are not already present instead of using a
5153 static variable. This allows them to be cleanly unloaded and reloaded.
5154 Improve header file function name parsing.
5155 [Steve Henson]
5156
5157 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5158 or CAPABILITY handshake as required by RFCs.
5159 [Goetz Babin-Ebell]
5160
5161 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5162
5163 *) Introduce limits to prevent malicious keys being able to
5164 cause a denial of service. (CVE-2006-2940)
5165 [Steve Henson, Bodo Moeller]
5166
5167 *) Fix ASN.1 parsing of certain invalid structures that can result
5168 in a denial of service. (CVE-2006-2937) [Steve Henson]
5169
5170 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5171 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5172
5173 *) Fix SSL client code which could crash if connecting to a
5174 malicious SSLv2 server. (CVE-2006-4343)
5175 [Tavis Ormandy and Will Drewry, Google Security Team]
5176
5177 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5178 match only those. Before that, "AES256-SHA" would be interpreted
5179 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5180 the same strength classification in 0.9.7h) as we currently only
5181 have a single AES bit in the ciphersuite description bitmap.
5182 That change, however, also applied to ciphersuite strings such as
5183 "RC4-MD5" that intentionally matched multiple ciphersuites --
5184 namely, SSL 2.0 ciphersuites in addition to the more common ones
5185 from SSL 3.0/TLS 1.0.
5186
5187 So we change the selection algorithm again: Naming an explicit
5188 ciphersuite selects this one ciphersuite, and any other similar
5189 ciphersuite (same bitmap) from *other* protocol versions.
5190 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5191 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5192
5193 Since SSL 2.0 does not have any ciphersuites for which the
5194 128/256 bit distinction would be relevant, this works for now.
5195 The proper fix will be to use different bits for AES128 and
5196 AES256, which would have avoided the problems from the beginning;
5197 however, bits are scarce, so we can only do this in a new release
5198 (not just a patchlevel) when we can change the SSL_CIPHER
5199 definition to split the single 'unsigned long mask' bitmap into
5200 multiple values to extend the available space.
5201
5202 [Bodo Moeller]
5203
5204 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5205
5206 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5207 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5208
5209 *) Add AES IGE and biIGE modes.
5210 [Ben Laurie]
5211
5212 *) Change the Unix randomness entropy gathering to use poll() when
5213 possible instead of select(), since the latter has some
5214 undesirable limitations.
5215 [Darryl Miles via Richard Levitte and Bodo Moeller]
5216
5217 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5218 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5219 cannot be implicitly activated as part of, e.g., the "AES" alias.
5220 However, please upgrade to OpenSSL 0.9.9[-dev] for
5221 non-experimental use of the ECC ciphersuites to get TLS extension
5222 support, which is required for curve and point format negotiation
5223 to avoid potential handshake problems.
5224 [Bodo Moeller]
5225
5226 *) Disable rogue ciphersuites:
5227
5228 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5229 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5230 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5231
5232 The latter two were purportedly from
5233 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5234 appear there.
5235
5236 Also deactivate the remaining ciphersuites from
5237 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5238 unofficial, and the ID has long expired.
5239 [Bodo Moeller]
5240
5241 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5242 dual-core machines) and other potential thread-safety issues.
5243 [Bodo Moeller]
5244
5245 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5246 versions), which is now available for royalty-free use
5247 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5248 Also, add Camellia TLS ciphersuites from RFC 4132.
5249
5250 To minimize changes between patchlevels in the OpenSSL 0.9.8
5251 series, Camellia remains excluded from compilation unless OpenSSL
5252 is configured with 'enable-camellia'.
5253 [NTT]
5254
5255 *) Disable the padding bug check when compression is in use. The padding
5256 bug check assumes the first packet is of even length, this is not
5257 necessarily true if compression is enabled and can result in false
5258 positives causing handshake failure. The actual bug test is ancient
5259 code so it is hoped that implementations will either have fixed it by
5260 now or any which still have the bug do not support compression.
5261 [Steve Henson]
5262
5263 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5264
5265 *) When applying a cipher rule check to see if string match is an explicit
5266 cipher suite and only match that one cipher suite if it is.
5267 [Steve Henson]
5268
5269 *) Link in manifests for VC++ if needed.
5270 [Austin Ziegler <halostatue@gmail.com>]
5271
5272 *) Update support for ECC-based TLS ciphersuites according to
5273 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5274 TLS extensions, which are supported starting with the 0.9.9
5275 branch, not in the OpenSSL 0.9.8 branch).
5276 [Douglas Stebila]
5277
5278 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5279 opaque EVP_CIPHER_CTX handling.
5280 [Steve Henson]
5281
5282 *) Fixes and enhancements to zlib compression code. We now only use
5283 "zlib1.dll" and use the default __cdecl calling convention on Win32
5284 to conform with the standards mentioned here:
5285 http://www.zlib.net/DLL_FAQ.txt
5286 Static zlib linking now works on Windows and the new --with-zlib-include
5287 --with-zlib-lib options to Configure can be used to supply the location
5288 of the headers and library. Gracefully handle case where zlib library
5289 can't be loaded.
5290 [Steve Henson]
5291
5292 *) Several fixes and enhancements to the OID generation code. The old code
5293 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5294 handle numbers larger than ULONG_MAX, truncated printing and had a
5295 non standard OBJ_obj2txt() behaviour.
5296 [Steve Henson]
5297
5298 *) Add support for building of engines under engine/ as shared libraries
5299 under VC++ build system.
5300 [Steve Henson]
5301
5302 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5303 Hopefully, we will not see any false combination of paths any more.
5304 [Richard Levitte]
5305
5306 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5307
5308 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5309 (part of SSL_OP_ALL). This option used to disable the
5310 countermeasure against man-in-the-middle protocol-version
5311 rollback in the SSL 2.0 server implementation, which is a bad
5312 idea. (CVE-2005-2969)
5313
5314 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5315 for Information Security, National Institute of Advanced Industrial
5316 Science and Technology [AIST], Japan)]
5317
5318 *) Add two function to clear and return the verify parameter flags.
5319 [Steve Henson]
5320
5321 *) Keep cipherlists sorted in the source instead of sorting them at
5322 runtime, thus removing the need for a lock.
5323 [Nils Larsch]
5324
5325 *) Avoid some small subgroup attacks in Diffie-Hellman.
5326 [Nick Mathewson and Ben Laurie]
5327
5328 *) Add functions for well-known primes.
5329 [Nick Mathewson]
5330
5331 *) Extended Windows CE support.
5332 [Satoshi Nakamura and Andy Polyakov]
5333
5334 *) Initialize SSL_METHOD structures at compile time instead of during
5335 runtime, thus removing the need for a lock.
5336 [Steve Henson]
5337
5338 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5339 attempting to decrypt each encrypted key in turn. Add support to
5340 smime utility.
5341 [Steve Henson]
5342
5343 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5344
5345 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5346 OpenSSL 0.9.8.]
5347
5348 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5349 [Richard Levitte]
5350
5351 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5352 key into the same file any more.
5353 [Richard Levitte]
5354
5355 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5356 [Andy Polyakov]
5357
5358 *) Add -utf8 command line and config file option to 'ca'.
5359 [Stefan <stf@udoma.org]
5360
5361 *) Removed the macro des_crypt(), as it seems to conflict with some
5362 libraries. Use DES_crypt().
5363 [Richard Levitte]
5364
5365 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5366 involves renaming the source and generated shared-libs for
5367 both. The engines will accept the corrected or legacy ids
5368 ('ncipher' and '4758_cca' respectively) when binding. NB,
5369 this only applies when building 'shared'.
5370 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5371
5372 *) Add attribute functions to EVP_PKEY structure. Modify
5373 PKCS12_create() to recognize a CSP name attribute and
5374 use it. Make -CSP option work again in pkcs12 utility.
5375 [Steve Henson]
5376
5377 *) Add new functionality to the bn blinding code:
5378 - automatic re-creation of the BN_BLINDING parameters after
5379 a fixed number of uses (currently 32)
5380 - add new function for parameter creation
5381 - introduce flags to control the update behaviour of the
5382 BN_BLINDING parameters
5383 - hide BN_BLINDING structure
5384 Add a second BN_BLINDING slot to the RSA structure to improve
5385 performance when a single RSA object is shared among several
5386 threads.
5387 [Nils Larsch]
5388
5389 *) Add support for DTLS.
5390 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5391
5392 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5393 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5394 [Walter Goulet]
5395
5396 *) Remove buggy and incomplete DH cert support from
5397 ssl/ssl_rsa.c and ssl/s3_both.c
5398 [Nils Larsch]
5399
5400 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5401 the apps/openssl applications.
5402 [Nils Larsch]
5403
5404 *) Compile clean with "-Wall -Wmissing-prototypes
5405 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5406 DEBUG_SAFESTACK must also be set.
5407 [Ben Laurie]
5408
5409 *) Change ./Configure so that certain algorithms can be disabled by default.
5410 The new counterpiece to "no-xxx" is "enable-xxx".
5411
5412 The patented RC5 and MDC2 algorithms will now be disabled unless
5413 "enable-rc5" and "enable-mdc2", respectively, are specified.
5414
5415 (IDEA remains enabled despite being patented. This is because IDEA
5416 is frequently required for interoperability, and there is no license
5417 fee for non-commercial use. As before, "no-idea" can be used to
5418 avoid this algorithm.)
5419
5420 [Bodo Moeller]
5421
5422 *) Add processing of proxy certificates (see RFC 3820). This work was
5423 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5424 EGEE (Enabling Grids for E-science in Europe).
5425 [Richard Levitte]
5426
5427 *) RC4 performance overhaul on modern architectures/implementations, such
5428 as Intel P4, IA-64 and AMD64.
5429 [Andy Polyakov]
5430
5431 *) New utility extract-section.pl. This can be used specify an alternative
5432 section number in a pod file instead of having to treat each file as
5433 a separate case in Makefile. This can be done by adding two lines to the
5434 pod file:
5435
5436 =for comment openssl_section:XXX
5437
5438 The blank line is mandatory.
5439
5440 [Steve Henson]
5441
5442 *) New arguments -certform, -keyform and -pass for s_client and s_server
5443 to allow alternative format key and certificate files and passphrase
5444 sources.
5445 [Steve Henson]
5446
5447 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5448 update associated structures and add various utility functions.
5449
5450 Add new policy related verify parameters, include policy checking in
5451 standard verify code. Enhance 'smime' application with extra parameters
5452 to support policy checking and print out.
5453 [Steve Henson]
5454
5455 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5456 Nehemiah processors. These extensions support AES encryption in hardware
5457 as well as RNG (though RNG support is currently disabled).
5458 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5459
5460 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5461 [Geoff Thorpe]
5462
5463 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5464 [Andy Polyakov and a number of other people]
5465
5466 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5467 implementation contributed by IBM.
5468 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5469
5470 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5471 exponent rather than 'unsigned long'. There is a corresponding change to
5472 the new 'rsa_keygen' element of the RSA_METHOD structure.
5473 [Jelte Jansen, Geoff Thorpe]
5474
5475 *) Functionality for creating the initial serial number file is now
5476 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5477
5478 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5479 number file to 1, which is bound to cause problems. To avoid
5480 the problems while respecting compatibility between different 0.9.7
5481 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5482 CA.pl for serial number initialization. With the new release 0.9.8,
5483 we can fix the problem directly in the 'ca' utility.)
5484 [Steve Henson]
5485
5486 *) Reduced header interdependencies by declaring more opaque objects in
5487 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5488 give fewer recursive includes, which could break lazy source code - so
5489 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5490 developers should define this symbol when building and using openssl to
5491 ensure they track the recommended behaviour, interfaces, [etc], but
5492 backwards-compatible behaviour prevails when this isn't defined.
5493 [Geoff Thorpe]
5494
5495 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5496 [Steve Henson]
5497
5498 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5499 This will generate a random key of the appropriate length based on the
5500 cipher context. The EVP_CIPHER can provide its own random key generation
5501 routine to support keys of a specific form. This is used in the des and
5502 3des routines to generate a key of the correct parity. Update S/MIME
5503 code to use new functions and hence generate correct parity DES keys.
5504 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5505 valid (weak or incorrect parity).
5506 [Steve Henson]
5507
5508 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5509 as looking them up. This is useful when the verified structure may contain
5510 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5511 present unless the new PKCS7_NO_CRL flag is asserted.
5512 [Steve Henson]
5513
5514 *) Extend ASN1 oid configuration module. It now additionally accepts the
5515 syntax:
5516
5517 shortName = some long name, 1.2.3.4
5518 [Steve Henson]
5519
5520 *) Reimplemented the BN_CTX implementation. There is now no more static
5521 limitation on the number of variables it can handle nor the depth of the
5522 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5523 information can now expand as required, and rather than having a single
5524 static array of bignums, BN_CTX now uses a linked-list of such arrays
5525 allowing it to expand on demand whilst maintaining the usefulness of
5526 BN_CTX's "bundling".
5527 [Geoff Thorpe]
5528
5529 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5530 to allow all RSA operations to function using a single BN_CTX.
5531 [Geoff Thorpe]
5532
5533 *) Preliminary support for certificate policy evaluation and checking. This
5534 is initially intended to pass the tests outlined in "Conformance Testing
5535 of Relying Party Client Certificate Path Processing Logic" v1.07.
5536 [Steve Henson]
5537
5538 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5539 remained unused and not that useful. A variety of other little bignum
5540 tweaks and fixes have also been made continuing on from the audit (see
5541 below).
5542 [Geoff Thorpe]
5543
5544 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5545 associated ASN1, EVP and SSL functions and old ASN1 macros.
5546 [Richard Levitte]
5547
5548 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5549 and this should never fail. So the return value from the use of
5550 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5551 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5552 [Geoff Thorpe]
5553
5554 *) BN_CTX_get() should return zero-valued bignums, providing the same
5555 initialised value as BN_new().
5556 [Geoff Thorpe, suggested by Ulf Möller]
5557
5558 *) Support for inhibitAnyPolicy certificate extension.
5559 [Steve Henson]
5560
5561 *) An audit of the BIGNUM code is underway, for which debugging code is
5562 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5563 is considered valid when processing BIGNUMs, and causes execution to
5564 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5565 further steps are taken to deliberately pollute unused data in BIGNUM
5566 structures to try and expose faulty code further on. For now, openssl will
5567 (in its default mode of operation) continue to tolerate the inconsistent
5568 forms that it has tolerated in the past, but authors and packagers should
5569 consider trying openssl and their own applications when compiled with
5570 these debugging symbols defined. It will help highlight potential bugs in
5571 their own code, and will improve the test coverage for OpenSSL itself. At
5572 some point, these tighter rules will become openssl's default to improve
5573 maintainability, though the assert()s and other overheads will remain only
5574 in debugging configurations. See bn.h for more details.
5575 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5576
5577 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5578 that can only be obtained through BN_CTX_new() (which implicitly
5579 initialises it). The presence of this function only made it possible
5580 to overwrite an existing structure (and cause memory leaks).
5581 [Geoff Thorpe]
5582
5583 *) Because of the callback-based approach for implementing LHASH as a
5584 template type, lh_insert() adds opaque objects to hash-tables and
5585 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5586 to clean up those corresponding objects before destroying the hash table
5587 (and losing the object pointers). So some over-zealous constifications in
5588 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5589 objects as "const" and the lh_doall[_arg] callback wrappers are not
5590 prototyped to have "const" restrictions on the object pointers they are
5591 given (and so aren't required to cast them away any more).
5592 [Geoff Thorpe]
5593
5594 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5595 (speed) prefers to use its own implementation. The two implementations
5596 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5597 its object type properly exposed (MS_TM) instead of casting to/from "char
5598 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5599 aren't necessarily the greatest nomenclatures - but this is what was used
5600 internally to the implementation so I've used that for now.
5601 [Geoff Thorpe]
5602
5603 *) Ensure that deprecated functions do not get compiled when
5604 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5605 the self-tests were still using deprecated key-generation functions so
5606 these have been updated also.
5607 [Geoff Thorpe]
5608
5609 *) Reorganise PKCS#7 code to separate the digest location functionality
5610 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5611 New function PKCS7_set_digest() to set the digest type for PKCS#7
5612 digestedData type. Add additional code to correctly generate the
5613 digestedData type and add support for this type in PKCS7 initialization
5614 functions.
5615 [Steve Henson]
5616
5617 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5618 structure of type "other".
5619 [Steve Henson]
5620
5621 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5622 sure the loop does correctly stop and breaking ("division by zero")
5623 modulus operations are not performed. The (pre-generated) prime
5624 table crypto/bn/bn_prime.h was already correct, but it could not be
5625 re-generated on some platforms because of the "division by zero"
5626 situation in the script.
5627 [Ralf S. Engelschall]
5628
5629 *) Update support for ECC-based TLS ciphersuites according to
5630 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5631 SHA-1 now is only used for "small" curves (where the
5632 representation of a field element takes up to 24 bytes); for
5633 larger curves, the field element resulting from ECDH is directly
5634 used as premaster secret.
5635 [Douglas Stebila (Sun Microsystems Laboratories)]
5636
5637 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5638 curve secp160r1 to the tests.
5639 [Douglas Stebila (Sun Microsystems Laboratories)]
5640
5641 *) Add the possibility to load symbols globally with DSO.
5642 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5643
5644 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5645 control of the error stack.
5646 [Richard Levitte]
5647
5648 *) Add support for STORE in ENGINE.
5649 [Richard Levitte]
5650
5651 *) Add the STORE type. The intention is to provide a common interface
5652 to certificate and key stores, be they simple file-based stores, or
5653 HSM-type store, or LDAP stores, or...
5654 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5655 [Richard Levitte]
5656
5657 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5658 pass a list of arguments to any function as well as provide a way
5659 for a function to pass data back to the caller.
5660 [Richard Levitte]
5661
5662 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5663 works like BUF_strdup() but can be used to duplicate a portion of
5664 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5665 a memory area.
5666 [Richard Levitte]
5667
5668 *) Add the function sk_find_ex() which works like sk_find(), but will
5669 return an index to an element even if an exact match couldn't be
5670 found. The index is guaranteed to point at the element where the
5671 searched-for key would be inserted to preserve sorting order.
5672 [Richard Levitte]
5673
5674 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5675 takes an extra flags argument for optional functionality. Currently,
5676 the following flags are defined:
5677
5678 OBJ_BSEARCH_VALUE_ON_NOMATCH
5679 This one gets OBJ_bsearch_ex() to return a pointer to the first
5680 element where the comparing function returns a negative or zero
5681 number.
5682
5683 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5684 This one gets OBJ_bsearch_ex() to return a pointer to the first
5685 element where the comparing function returns zero. This is useful
5686 if there are more than one element where the comparing function
5687 returns zero.
5688 [Richard Levitte]
5689
5690 *) Make it possible to create self-signed certificates with 'openssl ca'
5691 in such a way that the self-signed certificate becomes part of the
5692 CA database and uses the same mechanisms for serial number generation
5693 as all other certificate signing. The new flag '-selfsign' enables
5694 this functionality. Adapt CA.sh and CA.pl.in.
5695 [Richard Levitte]
5696
5697 *) Add functionality to check the public key of a certificate request
5698 against a given private. This is useful to check that a certificate
5699 request can be signed by that key (self-signing).
5700 [Richard Levitte]
5701
5702 *) Make it possible to have multiple active certificates with the same
5703 subject in the CA index file. This is done only if the keyword
5704 'unique_subject' is set to 'no' in the main CA section (default
5705 if 'CA_default') of the configuration file. The value is saved
5706 with the database itself in a separate index attribute file,
5707 named like the index file with '.attr' appended to the name.
5708 [Richard Levitte]
5709
5710 *) Generate multi-valued AVAs using '+' notation in config files for
5711 req and dirName.
5712 [Steve Henson]
5713
5714 *) Support for nameConstraints certificate extension.
5715 [Steve Henson]
5716
5717 *) Support for policyConstraints certificate extension.
5718 [Steve Henson]
5719
5720 *) Support for policyMappings certificate extension.
5721 [Steve Henson]
5722
5723 *) Make sure the default DSA_METHOD implementation only uses its
5724 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5725 and change its own handlers to be NULL so as to remove unnecessary
5726 indirection. This lets alternative implementations fallback to the
5727 default implementation more easily.
5728 [Geoff Thorpe]
5729
5730 *) Support for directoryName in GeneralName related extensions
5731 in config files.
5732 [Steve Henson]
5733
5734 *) Make it possible to link applications using Makefile.shared.
5735 Make that possible even when linking against static libraries!
5736 [Richard Levitte]
5737
5738 *) Support for single pass processing for S/MIME signing. This now
5739 means that S/MIME signing can be done from a pipe, in addition
5740 cleartext signing (multipart/signed type) is effectively streaming
5741 and the signed data does not need to be all held in memory.
5742
5743 This is done with a new flag PKCS7_STREAM. When this flag is set
5744 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5745 is done after the data is output (and digests calculated) in
5746 SMIME_write_PKCS7().
5747 [Steve Henson]
5748
5749 *) Add full support for -rpath/-R, both in shared libraries and
5750 applications, at least on the platforms where it's known how
5751 to do it.
5752 [Richard Levitte]
5753
5754 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
5755 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
5756 will now compute a table of multiples of the generator that
5757 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
5758 faster (notably in the case of a single point multiplication,
5759 scalar * generator).
5760 [Nils Larsch, Bodo Moeller]
5761
5762 *) IPv6 support for certificate extensions. The various extensions
5763 which use the IP:a.b.c.d can now take IPv6 addresses using the
5764 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5765 correctly.
5766 [Steve Henson]
5767
5768 *) Added an ENGINE that implements RSA by performing private key
5769 exponentiations with the GMP library. The conversions to and from
5770 GMP's mpz_t format aren't optimised nor are any montgomery forms
5771 cached, and on x86 it appears OpenSSL's own performance has caught up.
5772 However there are likely to be other architectures where GMP could
5773 provide a boost. This ENGINE is not built in by default, but it can be
5774 specified at Configure time and should be accompanied by the necessary
5775 linker additions, eg;
5776 ./config -DOPENSSL_USE_GMP -lgmp
5777 [Geoff Thorpe]
5778
5779 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5780 testing availability of engines with "-t" - the old behaviour is
5781 produced by increasing the feature's verbosity with "-tt".
5782 [Geoff Thorpe]
5783
5784 *) ECDSA routines: under certain error conditions uninitialized BN objects
5785 could be freed. Solution: make sure initialization is performed early
5786 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5787 via PR#459)
5788 [Lutz Jaenicke]
5789
5790 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5791 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5792 software implementations. For DSA and DH, parameter generation can
5793 also be overridden by providing the appropriate method callbacks.
5794 [Geoff Thorpe]
5795
5796 *) Change the "progress" mechanism used in key-generation and
5797 primality testing to functions that take a new BN_GENCB pointer in
5798 place of callback/argument pairs. The new API functions have "_ex"
5799 postfixes and the older functions are reimplemented as wrappers for
5800 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5801 declarations of the old functions to help (graceful) attempts to
5802 migrate to the new functions. Also, the new key-generation API
5803 functions operate on a caller-supplied key-structure and return
5804 success/failure rather than returning a key or NULL - this is to
5805 help make "keygen" another member function of RSA_METHOD etc.
5806
5807 Example for using the new callback interface:
5808
5809 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5810 void *my_arg = ...;
5811 BN_GENCB my_cb;
5812
5813 BN_GENCB_set(&my_cb, my_callback, my_arg);
5814
5815 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5816 /* For the meaning of a, b in calls to my_callback(), see the
5817 * documentation of the function that calls the callback.
5818 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5819 * my_callback should return 1 if it wants BN_is_prime_ex()
5820 * to continue, or 0 to stop.
5821 */
5822
5823 [Geoff Thorpe]
5824
5825 *) Change the ZLIB compression method to be stateful, and make it
5826 available to TLS with the number defined in
5827 draft-ietf-tls-compression-04.txt.
5828 [Richard Levitte]
5829
5830 *) Add the ASN.1 structures and functions for CertificatePair, which
5831 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5832
5833 CertificatePair ::= SEQUENCE {
5834 forward [0] Certificate OPTIONAL,
5835 reverse [1] Certificate OPTIONAL,
5836 -- at least one of the pair shall be present -- }
5837
5838 Also implement the PEM functions to read and write certificate
5839 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5840
5841 This needed to be defined, mostly for the sake of the LDAP
5842 attribute crossCertificatePair, but may prove useful elsewhere as
5843 well.
5844 [Richard Levitte]
5845
5846 *) Make it possible to inhibit symlinking of shared libraries in
5847 Makefile.shared, for Cygwin's sake.
5848 [Richard Levitte]
5849
5850 *) Extend the BIGNUM API by creating a function
5851 void BN_set_negative(BIGNUM *a, int neg);
5852 and a macro that behave like
5853 int BN_is_negative(const BIGNUM *a);
5854
5855 to avoid the need to access 'a->neg' directly in applications.
5856 [Nils Larsch]
5857
5858 *) Implement fast modular reduction for pseudo-Mersenne primes
5859 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5860 EC_GROUP_new_curve_GFp() will now automatically use this
5861 if applicable.
5862 [Nils Larsch <nla@trustcenter.de>]
5863
5864 *) Add new lock type (CRYPTO_LOCK_BN).
5865 [Bodo Moeller]
5866
5867 *) Change the ENGINE framework to automatically load engines
5868 dynamically from specific directories unless they could be
5869 found to already be built in or loaded. Move all the
5870 current engines except for the cryptodev one to a new
5871 directory engines/.
5872 The engines in engines/ are built as shared libraries if
5873 the "shared" options was given to ./Configure or ./config.
5874 Otherwise, they are inserted in libcrypto.a.
5875 /usr/local/ssl/engines is the default directory for dynamic
5876 engines, but that can be overridden at configure time through
5877 the usual use of --prefix and/or --openssldir, and at run
5878 time with the environment variable OPENSSL_ENGINES.
5879 [Geoff Thorpe and Richard Levitte]
5880
5881 *) Add Makefile.shared, a helper makefile to build shared
5882 libraries. Adapt Makefile.org.
5883 [Richard Levitte]
5884
5885 *) Add version info to Win32 DLLs.
5886 [Peter 'Luna' Runestig" <peter@runestig.com>]
5887
5888 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5889 can be added using this API to created arbitrary PKCS#12
5890 files while avoiding the low level API.
5891
5892 New options to PKCS12_create(), key or cert can be NULL and
5893 will then be omitted from the output file. The encryption
5894 algorithm NIDs can be set to -1 for no encryption, the mac
5895 iteration count can be set to 0 to omit the mac.
5896
5897 Enhance pkcs12 utility by making the -nokeys and -nocerts
5898 options work when creating a PKCS#12 file. New option -nomac
5899 to omit the mac, NONE can be set for an encryption algorithm.
5900 New code is modified to use the enhanced PKCS12_create()
5901 instead of the low level API.
5902 [Steve Henson]
5903
5904 *) Extend ASN1 encoder to support indefinite length constructed
5905 encoding. This can output sequences tags and octet strings in
5906 this form. Modify pk7_asn1.c to support indefinite length
5907 encoding. This is experimental and needs additional code to
5908 be useful, such as an ASN1 bio and some enhanced streaming
5909 PKCS#7 code.
5910
5911 Extend template encode functionality so that tagging is passed
5912 down to the template encoder.
5913 [Steve Henson]
5914
5915 *) Let 'openssl req' fail if an argument to '-newkey' is not
5916 recognized instead of using RSA as a default.
5917 [Bodo Moeller]
5918
5919 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5920 As these are not official, they are not included in "ALL";
5921 the "ECCdraft" ciphersuite group alias can be used to select them.
5922 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5923
5924 *) Add ECDH engine support.
5925 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5926
5927 *) Add ECDH in new directory crypto/ecdh/.
5928 [Douglas Stebila (Sun Microsystems Laboratories)]
5929
5930 *) Let BN_rand_range() abort with an error after 100 iterations
5931 without success (which indicates a broken PRNG).
5932 [Bodo Moeller]
5933
5934 *) Change BN_mod_sqrt() so that it verifies that the input value
5935 is really the square of the return value. (Previously,
5936 BN_mod_sqrt would show GIGO behaviour.)
5937 [Bodo Moeller]
5938
5939 *) Add named elliptic curves over binary fields from X9.62, SECG,
5940 and WAP/WTLS; add OIDs that were still missing.
5941
5942 [Sheueling Chang Shantz and Douglas Stebila
5943 (Sun Microsystems Laboratories)]
5944
5945 *) Extend the EC library for elliptic curves over binary fields
5946 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5947 New EC_METHOD:
5948
5949 EC_GF2m_simple_method
5950
5951 New API functions:
5952
5953 EC_GROUP_new_curve_GF2m
5954 EC_GROUP_set_curve_GF2m
5955 EC_GROUP_get_curve_GF2m
5956 EC_POINT_set_affine_coordinates_GF2m
5957 EC_POINT_get_affine_coordinates_GF2m
5958 EC_POINT_set_compressed_coordinates_GF2m
5959
5960 Point compression for binary fields is disabled by default for
5961 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5962 enable it).
5963
5964 As binary polynomials are represented as BIGNUMs, various members
5965 of the EC_GROUP and EC_POINT data structures can be shared
5966 between the implementations for prime fields and binary fields;
5967 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5968 are essentially identical to their ..._GFp counterparts.
5969 (For simplicity, the '..._GFp' prefix has been dropped from
5970 various internal method names.)
5971
5972 An internal 'field_div' method (similar to 'field_mul' and
5973 'field_sqr') has been added; this is used only for binary fields.
5974
5975 [Sheueling Chang Shantz and Douglas Stebila
5976 (Sun Microsystems Laboratories)]
5977
5978 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
5979 through methods ('mul', 'precompute_mult').
5980
5981 The generic implementations (now internally called 'ec_wNAF_mul'
5982 and 'ec_wNAF_precomputed_mult') remain the default if these
5983 methods are undefined.
5984
5985 [Sheueling Chang Shantz and Douglas Stebila
5986 (Sun Microsystems Laboratories)]
5987
5988 *) New function EC_GROUP_get_degree, which is defined through
5989 EC_METHOD. For curves over prime fields, this returns the bit
5990 length of the modulus.
5991
5992 [Sheueling Chang Shantz and Douglas Stebila
5993 (Sun Microsystems Laboratories)]
5994
5995 *) New functions EC_GROUP_dup, EC_POINT_dup.
5996 (These simply call ..._new and ..._copy).
5997
5998 [Sheueling Chang Shantz and Douglas Stebila
5999 (Sun Microsystems Laboratories)]
6000
6001 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6002 Polynomials are represented as BIGNUMs (where the sign bit is not
6003 used) in the following functions [macros]:
6004
6005 BN_GF2m_add
6006 BN_GF2m_sub [= BN_GF2m_add]
6007 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6008 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6009 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6010 BN_GF2m_mod_inv
6011 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6012 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6013 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6014 BN_GF2m_cmp [= BN_ucmp]
6015
6016 (Note that only the 'mod' functions are actually for fields GF(2^m).
6017 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6018
6019 For some functions, an the irreducible polynomial defining a
6020 field can be given as an 'unsigned int[]' with strictly
6021 decreasing elements giving the indices of those bits that are set;
6022 i.e., p[] represents the polynomial
6023 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6024 where
6025 p[0] > p[1] > ... > p[k] = 0.
6026 This applies to the following functions:
6027
6028 BN_GF2m_mod_arr
6029 BN_GF2m_mod_mul_arr
6030 BN_GF2m_mod_sqr_arr
6031 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6032 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6033 BN_GF2m_mod_exp_arr
6034 BN_GF2m_mod_sqrt_arr
6035 BN_GF2m_mod_solve_quad_arr
6036 BN_GF2m_poly2arr
6037 BN_GF2m_arr2poly
6038
6039 Conversion can be performed by the following functions:
6040
6041 BN_GF2m_poly2arr
6042 BN_GF2m_arr2poly
6043
6044 bntest.c has additional tests for binary polynomial arithmetic.
6045
6046 Two implementations for BN_GF2m_mod_div() are available.
6047 The default algorithm simply uses BN_GF2m_mod_inv() and
6048 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6049 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6050 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6051
6052 [Sheueling Chang Shantz and Douglas Stebila
6053 (Sun Microsystems Laboratories)]
6054
6055 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6056 functionality is disabled at compile-time.
6057 [Douglas Stebila <douglas.stebila@sun.com>]
6058
6059 *) Change default behaviour of 'openssl asn1parse' so that more
6060 information is visible when viewing, e.g., a certificate:
6061
6062 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6063 mode the content of non-printable OCTET STRINGs is output in a
6064 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6065 avoid the appearance of a printable string.
6066 [Nils Larsch <nla@trustcenter.de>]
6067
6068 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6069 functions
6070 EC_GROUP_set_asn1_flag()
6071 EC_GROUP_get_asn1_flag()
6072 EC_GROUP_set_point_conversion_form()
6073 EC_GROUP_get_point_conversion_form()
6074 These control ASN1 encoding details:
6075 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6076 has been set to OPENSSL_EC_NAMED_CURVE.
6077 - Points are encoded in uncompressed form by default; options for
6078 asn1_for are as for point2oct, namely
6079 POINT_CONVERSION_COMPRESSED
6080 POINT_CONVERSION_UNCOMPRESSED
6081 POINT_CONVERSION_HYBRID
6082
6083 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6084 functions
6085 EC_GROUP_set_seed()
6086 EC_GROUP_get0_seed()
6087 EC_GROUP_get_seed_len()
6088 This is used only for ASN1 purposes (so far).
6089 [Nils Larsch <nla@trustcenter.de>]
6090
6091 *) Add 'field_type' member to EC_METHOD, which holds the NID
6092 of the appropriate field type OID. The new function
6093 EC_METHOD_get_field_type() returns this value.
6094 [Nils Larsch <nla@trustcenter.de>]
6095
6096 *) Add functions
6097 EC_POINT_point2bn()
6098 EC_POINT_bn2point()
6099 EC_POINT_point2hex()
6100 EC_POINT_hex2point()
6101 providing useful interfaces to EC_POINT_point2oct() and
6102 EC_POINT_oct2point().
6103 [Nils Larsch <nla@trustcenter.de>]
6104
6105 *) Change internals of the EC library so that the functions
6106 EC_GROUP_set_generator()
6107 EC_GROUP_get_generator()
6108 EC_GROUP_get_order()
6109 EC_GROUP_get_cofactor()
6110 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6111 to methods, which would lead to unnecessary code duplication when
6112 adding different types of curves.
6113 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6114
6115 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6116 arithmetic, and such that modified wNAFs are generated
6117 (which avoid length expansion in many cases).
6118 [Bodo Moeller]
6119
6120 *) Add a function EC_GROUP_check_discriminant() (defined via
6121 EC_METHOD) that verifies that the curve discriminant is non-zero.
6122
6123 Add a function EC_GROUP_check() that makes some sanity tests
6124 on a EC_GROUP, its generator and order. This includes
6125 EC_GROUP_check_discriminant().
6126 [Nils Larsch <nla@trustcenter.de>]
6127
6128 *) Add ECDSA in new directory crypto/ecdsa/.
6129
6130 Add applications 'openssl ecparam' and 'openssl ecdsa'
6131 (these are based on 'openssl dsaparam' and 'openssl dsa').
6132
6133 ECDSA support is also included in various other files across the
6134 library. Most notably,
6135 - 'openssl req' now has a '-newkey ecdsa:file' option;
6136 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6137 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6138 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6139 them suitable for ECDSA where domain parameters must be
6140 extracted before the specific public key;
6141 - ECDSA engine support has been added.
6142 [Nils Larsch <nla@trustcenter.de>]
6143
6144 *) Include some named elliptic curves, and add OIDs from X9.62,
6145 SECG, and WAP/WTLS. Each curve can be obtained from the new
6146 function
6147 EC_GROUP_new_by_curve_name(),
6148 and the list of available named curves can be obtained with
6149 EC_get_builtin_curves().
6150 Also add a 'curve_name' member to EC_GROUP objects, which can be
6151 accessed via
6152 EC_GROUP_set_curve_name()
6153 EC_GROUP_get_curve_name()
6154 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6155
6156 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6157 was actually never needed) and in BN_mul(). The removal in BN_mul()
6158 required a small change in bn_mul_part_recursive() and the addition
6159 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6160 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6161 bn_sub_words() and bn_add_words() except they take arrays with
6162 differing sizes.
6163 [Richard Levitte]
6164
6165 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6166
6167 *) Cleanse PEM buffers before freeing them since they may contain
6168 sensitive data.
6169 [Benjamin Bennett <ben@psc.edu>]
6170
6171 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6172 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6173 authentication-only ciphersuites.
6174 [Bodo Moeller]
6175
6176 *) Since AES128 and AES256 share a single mask bit in the logic of
6177 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6178 kludge to work properly if AES128 is available and AES256 isn't.
6179 [Victor Duchovni]
6180
6181 *) Expand security boundary to match 1.1.1 module.
6182 [Steve Henson]
6183
6184 *) Remove redundant features: hash file source, editing of test vectors
6185 modify fipsld to use external fips_premain.c signature.
6186 [Steve Henson]
6187
6188 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6189 run algorithm test programs.
6190 [Steve Henson]
6191
6192 *) Make algorithm test programs more tolerant of whitespace.
6193 [Steve Henson]
6194
6195 *) Have SSL/TLS server implementation tolerate "mismatched" record
6196 protocol version while receiving ClientHello even if the
6197 ClientHello is fragmented. (The server can't insist on the
6198 particular protocol version it has chosen before the ServerHello
6199 message has informed the client about his choice.)
6200 [Bodo Moeller]
6201
6202 *) Load error codes if they are not already present instead of using a
6203 static variable. This allows them to be cleanly unloaded and reloaded.
6204 [Steve Henson]
6205
6206 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6207
6208 *) Introduce limits to prevent malicious keys being able to
6209 cause a denial of service. (CVE-2006-2940)
6210 [Steve Henson, Bodo Moeller]
6211
6212 *) Fix ASN.1 parsing of certain invalid structures that can result
6213 in a denial of service. (CVE-2006-2937) [Steve Henson]
6214
6215 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6216 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6217
6218 *) Fix SSL client code which could crash if connecting to a
6219 malicious SSLv2 server. (CVE-2006-4343)
6220 [Tavis Ormandy and Will Drewry, Google Security Team]
6221
6222 *) Change ciphersuite string processing so that an explicit
6223 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6224 will no longer include "AES128-SHA"), and any other similar
6225 ciphersuite (same bitmap) from *other* protocol versions (so that
6226 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6227 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6228 changes from 0.9.8b and 0.9.8d.
6229 [Bodo Moeller]
6230
6231 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6232
6233 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6234 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6235
6236 *) Change the Unix randomness entropy gathering to use poll() when
6237 possible instead of select(), since the latter has some
6238 undesirable limitations.
6239 [Darryl Miles via Richard Levitte and Bodo Moeller]
6240
6241 *) Disable rogue ciphersuites:
6242
6243 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6244 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6245 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6246
6247 The latter two were purportedly from
6248 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6249 appear there.
6250
6251 Also deactivate the remaining ciphersuites from
6252 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6253 unofficial, and the ID has long expired.
6254 [Bodo Moeller]
6255
6256 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6257 dual-core machines) and other potential thread-safety issues.
6258 [Bodo Moeller]
6259
6260 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6261
6262 *) Adapt fipsld and the build system to link against the validated FIPS
6263 module in FIPS mode.
6264 [Steve Henson]
6265
6266 *) Fixes for VC++ 2005 build under Windows.
6267 [Steve Henson]
6268
6269 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6270 from a Windows bash shell such as MSYS. It is autodetected from the
6271 "config" script when run from a VC++ environment. Modify standard VC++
6272 build to use fipscanister.o from the GNU make build.
6273 [Steve Henson]
6274
6275 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6276
6277 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6278 The value now differs depending on if you build for FIPS or not.
6279 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6280 safely run with a non-FIPSed libcrypto, as it may crash because of
6281 the difference induced by this change.
6282 [Andy Polyakov]
6283
6284 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6285
6286 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6287 (part of SSL_OP_ALL). This option used to disable the
6288 countermeasure against man-in-the-middle protocol-version
6289 rollback in the SSL 2.0 server implementation, which is a bad
6290 idea. (CVE-2005-2969)
6291
6292 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6293 for Information Security, National Institute of Advanced Industrial
6294 Science and Technology [AIST], Japan)]
6295
6296 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6297 mainly for FIPS compliance and not fully integrated at this stage.
6298 [Steve Henson]
6299
6300 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6301 the exponentiation using a fixed-length exponent. (Otherwise,
6302 the information leaked through timing could expose the secret key
6303 after many signatures; cf. Bleichenbacher's attack on DSA with
6304 biased k.)
6305 [Bodo Moeller]
6306
6307 *) Make a new fixed-window mod_exp implementation the default for
6308 RSA, DSA, and DH private-key operations so that the sequence of
6309 squares and multiplies and the memory access pattern are
6310 independent of the particular secret key. This will mitigate
6311 cache-timing and potential related attacks.
6312
6313 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6314 and this is automatically used by BN_mod_exp_mont() if the new flag
6315 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6316 will use this BN flag for private exponents unless the flag
6317 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6318 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6319
6320 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6321
6322 *) Change the client implementation for SSLv23_method() and
6323 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6324 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6325 (Previously, the SSL 2.0 backwards compatible Client Hello
6326 message format would be used even with SSL_OP_NO_SSLv2.)
6327 [Bodo Moeller]
6328
6329 *) Add support for smime-type MIME parameter in S/MIME messages which some
6330 clients need.
6331 [Steve Henson]
6332
6333 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6334 a threadsafe manner. Modify rsa code to use new function and add calls
6335 to dsa and dh code (which had race conditions before).
6336 [Steve Henson]
6337
6338 *) Include the fixed error library code in the C error file definitions
6339 instead of fixing them up at runtime. This keeps the error code
6340 structures constant.
6341 [Steve Henson]
6342
6343 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6344
6345 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6346 OpenSSL 0.9.8.]
6347
6348 *) Fixes for newer kerberos headers. NB: the casts are needed because
6349 the 'length' field is signed on one version and unsigned on another
6350 with no (?) obvious way to tell the difference, without these VC++
6351 complains. Also the "definition" of FAR (blank) is no longer included
6352 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6353 some needed definitions.
6354 [Steve Henson]
6355
6356 *) Undo Cygwin change.
6357 [Ulf Möller]
6358
6359 *) Added support for proxy certificates according to RFC 3820.
6360 Because they may be a security thread to unaware applications,
6361 they must be explicitly allowed in run-time. See
6362 docs/HOWTO/proxy_certificates.txt for further information.
6363 [Richard Levitte]
6364
6365 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6366
6367 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6368 server and client random values. Previously
6369 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6370 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6371
6372 This change has negligible security impact because:
6373
6374 1. Server and client random values still have 24 bytes of pseudo random
6375 data.
6376
6377 2. Server and client random values are sent in the clear in the initial
6378 handshake.
6379
6380 3. The master secret is derived using the premaster secret (48 bytes in
6381 size for static RSA ciphersuites) as well as client server and random
6382 values.
6383
6384 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6385 to our attention.
6386
6387 [Stephen Henson, reported by UK NISCC]
6388
6389 *) Use Windows randomness collection on Cygwin.
6390 [Ulf Möller]
6391
6392 *) Fix hang in EGD/PRNGD query when communication socket is closed
6393 prematurely by EGD/PRNGD.
6394 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6395
6396 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6397 [Steve Henson]
6398
6399 *) Back-port of selected performance improvements from development
6400 branch, as well as improved support for PowerPC platforms.
6401 [Andy Polyakov]
6402
6403 *) Add lots of checks for memory allocation failure, error codes to indicate
6404 failure and freeing up memory if a failure occurs.
6405 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6406
6407 *) Add new -passin argument to dgst.
6408 [Steve Henson]
6409
6410 *) Perform some character comparisons of different types in X509_NAME_cmp:
6411 this is needed for some certificates that re-encode DNs into UTF8Strings
6412 (in violation of RFC3280) and can't or won't issue name rollover
6413 certificates.
6414 [Steve Henson]
6415
6416 *) Make an explicit check during certificate validation to see that
6417 the CA setting in each certificate on the chain is correct. As a
6418 side effect always do the following basic checks on extensions,
6419 not just when there's an associated purpose to the check:
6420
6421 - if there is an unhandled critical extension (unless the user
6422 has chosen to ignore this fault)
6423 - if the path length has been exceeded (if one is set at all)
6424 - that certain extensions fit the associated purpose (if one has
6425 been given)
6426 [Richard Levitte]
6427
6428 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6429
6430 *) Avoid a race condition when CRLs are checked in a multi threaded
6431 environment. This would happen due to the reordering of the revoked
6432 entries during signature checking and serial number lookup. Now the
6433 encoding is cached and the serial number sort performed under a lock.
6434 Add new STACK function sk_is_sorted().
6435 [Steve Henson]
6436
6437 *) Add Delta CRL to the extension code.
6438 [Steve Henson]
6439
6440 *) Various fixes to s3_pkt.c so alerts are sent properly.
6441 [David Holmes <d.holmes@f5.com>]
6442
6443 *) Reduce the chances of duplicate issuer name and serial numbers (in
6444 violation of RFC3280) using the OpenSSL certificate creation utilities.
6445 This is done by creating a random 64 bit value for the initial serial
6446 number when a serial number file is created or when a self signed
6447 certificate is created using 'openssl req -x509'. The initial serial
6448 number file is created using 'openssl x509 -next_serial' in CA.pl
6449 rather than being initialized to 1.
6450 [Steve Henson]
6451
6452 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6453
6454 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6455 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6456 [Joe Orton, Steve Henson]
6457
6458 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6459 (CVE-2004-0112)
6460 [Joe Orton, Steve Henson]
6461
6462 *) Make it possible to have multiple active certificates with the same
6463 subject in the CA index file. This is done only if the keyword
6464 'unique_subject' is set to 'no' in the main CA section (default
6465 if 'CA_default') of the configuration file. The value is saved
6466 with the database itself in a separate index attribute file,
6467 named like the index file with '.attr' appended to the name.
6468 [Richard Levitte]
6469
6470 *) X509 verify fixes. Disable broken certificate workarounds when
6471 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6472 keyUsage extension present. Don't accept CRLs with unhandled critical
6473 extensions: since verify currently doesn't process CRL extensions this
6474 rejects a CRL with *any* critical extensions. Add new verify error codes
6475 for these cases.
6476 [Steve Henson]
6477
6478 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6479 A clarification of RFC2560 will require the use of OCTET STRINGs and
6480 some implementations cannot handle the current raw format. Since OpenSSL
6481 copies and compares OCSP nonces as opaque blobs without any attempt at
6482 parsing them this should not create any compatibility issues.
6483 [Steve Henson]
6484
6485 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6486 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6487 this HMAC (and other) operations are several times slower than OpenSSL
6488 < 0.9.7.
6489 [Steve Henson]
6490
6491 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6492 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6493
6494 *) Use the correct content when signing type "other".
6495 [Steve Henson]
6496
6497 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6498
6499 *) Fix various bugs revealed by running the NISCC test suite:
6500
6501 Stop out of bounds reads in the ASN1 code when presented with
6502 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6503
6504 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6505
6506 If verify callback ignores invalid public key errors don't try to check
6507 certificate signature with the NULL public key.
6508
6509 [Steve Henson]
6510
6511 *) New -ignore_err option in ocsp application to stop the server
6512 exiting on the first error in a request.
6513 [Steve Henson]
6514
6515 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6516 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6517 specifications.
6518 [Steve Henson]
6519
6520 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6521 extra data after the compression methods not only for TLS 1.0
6522 but also for SSL 3.0 (as required by the specification).
6523 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6524
6525 *) Change X509_certificate_type() to mark the key as exported/exportable
6526 when it's 512 *bits* long, not 512 bytes.
6527 [Richard Levitte]
6528
6529 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6530 blocks during encryption.
6531 [Richard Levitte]
6532
6533 *) Various fixes to base64 BIO and non blocking I/O. On write
6534 flushes were not handled properly if the BIO retried. On read
6535 data was not being buffered properly and had various logic bugs.
6536 This also affects blocking I/O when the data being decoded is a
6537 certain size.
6538 [Steve Henson]
6539
6540 *) Various S/MIME bugfixes and compatibility changes:
6541 output correct application/pkcs7 MIME type if
6542 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6543 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6544 of files as .eml work). Correctly handle very long lines in MIME
6545 parser.
6546 [Steve Henson]
6547
6548 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6549
6550 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6551 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6552 a protocol version number mismatch like a decryption error
6553 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6554 [Bodo Moeller]
6555
6556 *) Turn on RSA blinding by default in the default implementation
6557 to avoid a timing attack. Applications that don't want it can call
6558 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6559 They would be ill-advised to do so in most cases.
6560 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6561
6562 *) Change RSA blinding code so that it works when the PRNG is not
6563 seeded (in this case, the secret RSA exponent is abused as
6564 an unpredictable seed -- if it is not unpredictable, there
6565 is no point in blinding anyway). Make RSA blinding thread-safe
6566 by remembering the creator's thread ID in rsa->blinding and
6567 having all other threads use local one-time blinding factors
6568 (this requires more computation than sharing rsa->blinding, but
6569 avoids excessive locking; and if an RSA object is not shared
6570 between threads, blinding will still be very fast).
6571 [Bodo Moeller]
6572
6573 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6574 ENGINE as defaults for all supported algorithms irrespective of
6575 the 'flags' parameter. 'flags' is now honoured, so applications
6576 should make sure they are passing it correctly.
6577 [Geoff Thorpe]
6578
6579 *) Target "mingw" now allows native Windows code to be generated in
6580 the Cygwin environment as well as with the MinGW compiler.
6581 [Ulf Moeller]
6582
6583 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6584
6585 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6586 via timing by performing a MAC computation even if incorrect
6587 block cipher padding has been found. This is a countermeasure
6588 against active attacks where the attacker has to distinguish
6589 between bad padding and a MAC verification error. (CVE-2003-0078)
6590
6591 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6592 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6593 Martin Vuagnoux (EPFL, Ilion)]
6594
6595 *) Make the no-err option work as intended. The intention with no-err
6596 is not to have the whole error stack handling routines removed from
6597 libcrypto, it's only intended to remove all the function name and
6598 reason texts, thereby removing some of the footprint that may not
6599 be interesting if those errors aren't displayed anyway.
6600
6601 NOTE: it's still possible for any application or module to have it's
6602 own set of error texts inserted. The routines are there, just not
6603 used by default when no-err is given.
6604 [Richard Levitte]
6605
6606 *) Add support for FreeBSD on IA64.
6607 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6608
6609 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6610 Kerberos function mit_des_cbc_cksum(). Before this change,
6611 the value returned by DES_cbc_cksum() was like the one from
6612 mit_des_cbc_cksum(), except the bytes were swapped.
6613 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6614
6615 *) Allow an application to disable the automatic SSL chain building.
6616 Before this a rather primitive chain build was always performed in
6617 ssl3_output_cert_chain(): an application had no way to send the
6618 correct chain if the automatic operation produced an incorrect result.
6619
6620 Now the chain builder is disabled if either:
6621
6622 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6623
6624 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6625
6626 The reasoning behind this is that an application would not want the
6627 auto chain building to take place if extra chain certificates are
6628 present and it might also want a means of sending no additional
6629 certificates (for example the chain has two certificates and the
6630 root is omitted).
6631 [Steve Henson]
6632
6633 *) Add the possibility to build without the ENGINE framework.
6634 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6635
6636 *) Under Win32 gmtime() can return NULL: check return value in
6637 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6638 [Steve Henson]
6639
6640 *) DSA routines: under certain error conditions uninitialized BN objects
6641 could be freed. Solution: make sure initialization is performed early
6642 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6643 Nils Larsch <nla@trustcenter.de> via PR#459)
6644 [Lutz Jaenicke]
6645
6646 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6647 checked on reconnect on the client side, therefore session resumption
6648 could still fail with a "ssl session id is different" error. This
6649 behaviour is masked when SSL_OP_ALL is used due to
6650 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6651 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6652 followup to PR #377.
6653 [Lutz Jaenicke]
6654
6655 *) IA-32 assembler support enhancements: unified ELF targets, support
6656 for SCO/Caldera platforms, fix for Cygwin shared build.
6657 [Andy Polyakov]
6658
6659 *) Add support for FreeBSD on sparc64. As a consequence, support for
6660 FreeBSD on non-x86 processors is separate from x86 processors on
6661 the config script, much like the NetBSD support.
6662 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6663
6664 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
6665
6666 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6667 OpenSSL 0.9.7.]
6668
6669 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6670 code (06) was taken as the first octet of the session ID and the last
6671 octet was ignored consequently. As a result SSLv2 client side session
6672 caching could not have worked due to the session ID mismatch between
6673 client and server.
6674 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6675 PR #377.
6676 [Lutz Jaenicke]
6677
6678 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6679 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6680 removed entirely.
6681 [Richard Levitte]
6682
6683 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
6684 seems that in spite of existing for more than a year, many application
6685 author have done nothing to provide the necessary callbacks, which
6686 means that this particular engine will not work properly anywhere.
6687 This is a very unfortunate situation which forces us, in the name
6688 of usability, to give the hw_ncipher.c a static lock, which is part
6689 of libcrypto.
6690 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6691 appear in 0.9.8 or later. We EXPECT application authors to have
6692 dealt properly with this when 0.9.8 is released (unless we actually
6693 make such changes in the libcrypto locking code that changes will
6694 have to be made anyway).
6695 [Richard Levitte]
6696
6697 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6698 octets have been read, EOF or an error occurs. Without this change
6699 some truncated ASN1 structures will not produce an error.
6700 [Steve Henson]
6701
6702 *) Disable Heimdal support, since it hasn't been fully implemented.
6703 Still give the possibility to force the use of Heimdal, but with
6704 warnings and a request that patches get sent to openssl-dev.
6705 [Richard Levitte]
6706
6707 *) Add the VC-CE target, introduce the WINCE sysname, and add
6708 INSTALL.WCE and appropriate conditionals to make it build.
6709 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6710
6711 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6712 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6713 edit numbers of the version.
6714 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6715
6716 *) Introduce safe string copy and catenation functions
6717 (BUF_strlcpy() and BUF_strlcat()).
6718 [Ben Laurie (CHATS) and Richard Levitte]
6719
6720 *) Avoid using fixed-size buffers for one-line DNs.
6721 [Ben Laurie (CHATS)]
6722
6723 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6724 resizing buffers containing secrets, and use where appropriate.
6725 [Ben Laurie (CHATS)]
6726
6727 *) Avoid using fixed size buffers for configuration file location.
6728 [Ben Laurie (CHATS)]
6729
6730 *) Avoid filename truncation for various CA files.
6731 [Ben Laurie (CHATS)]
6732
6733 *) Use sizeof in preference to magic numbers.
6734 [Ben Laurie (CHATS)]
6735
6736 *) Avoid filename truncation in cert requests.
6737 [Ben Laurie (CHATS)]
6738
6739 *) Add assertions to check for (supposedly impossible) buffer
6740 overflows.
6741 [Ben Laurie (CHATS)]
6742
6743 *) Don't cache truncated DNS entries in the local cache (this could
6744 potentially lead to a spoofing attack).
6745 [Ben Laurie (CHATS)]
6746
6747 *) Fix various buffers to be large enough for hex/decimal
6748 representations in a platform independent manner.
6749 [Ben Laurie (CHATS)]
6750
6751 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6752 resizing buffers containing secrets, and use where appropriate.
6753 [Ben Laurie (CHATS)]
6754
6755 *) Add BIO_indent() to avoid much slightly worrying code to do
6756 indents.
6757 [Ben Laurie (CHATS)]
6758
6759 *) Convert sprintf()/BIO_puts() to BIO_printf().
6760 [Ben Laurie (CHATS)]
6761
6762 *) buffer_gets() could terminate with the buffer only half
6763 full. Fixed.
6764 [Ben Laurie (CHATS)]
6765
6766 *) Add assertions to prevent user-supplied crypto functions from
6767 overflowing internal buffers by having large block sizes, etc.
6768 [Ben Laurie (CHATS)]
6769
6770 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6771 unconditionally).
6772 [Ben Laurie (CHATS)]
6773
6774 *) Eliminate unused copy of key in RC4.
6775 [Ben Laurie (CHATS)]
6776
6777 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6778 [Ben Laurie (CHATS)]
6779
6780 *) Fix off-by-one error in EGD path.
6781 [Ben Laurie (CHATS)]
6782
6783 *) If RANDFILE path is too long, ignore instead of truncating.
6784 [Ben Laurie (CHATS)]
6785
6786 *) Eliminate unused and incorrectly sized X.509 structure
6787 CBCParameter.
6788 [Ben Laurie (CHATS)]
6789
6790 *) Eliminate unused and dangerous function knumber().
6791 [Ben Laurie (CHATS)]
6792
6793 *) Eliminate unused and dangerous structure, KSSL_ERR.
6794 [Ben Laurie (CHATS)]
6795
6796 *) Protect against overlong session ID context length in an encoded
6797 session object. Since these are local, this does not appear to be
6798 exploitable.
6799 [Ben Laurie (CHATS)]
6800
6801 *) Change from security patch (see 0.9.6e below) that did not affect
6802 the 0.9.6 release series:
6803
6804 Remote buffer overflow in SSL3 protocol - an attacker could
6805 supply an oversized master key in Kerberos-enabled versions.
6806 (CVE-2002-0657)
6807 [Ben Laurie (CHATS)]
6808
6809 *) Change the SSL kerb5 codes to match RFC 2712.
6810 [Richard Levitte]
6811
6812 *) Make -nameopt work fully for req and add -reqopt switch.
6813 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6814
6815 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6816 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6817
6818 *) Make sure tests can be performed even if the corresponding algorithms
6819 have been removed entirely. This was also the last step to make
6820 OpenSSL compilable with DJGPP under all reasonable conditions.
6821 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6822
6823 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
6824 to allow version independent disabling of normally unselected ciphers,
6825 which may be activated as a side-effect of selecting a single cipher.
6826
6827 (E.g., cipher list string "RSA" enables ciphersuites that are left
6828 out of "ALL" because they do not provide symmetric encryption.
6829 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
6830 [Lutz Jaenicke, Bodo Moeller]
6831
6832 *) Add appropriate support for separate platform-dependent build
6833 directories. The recommended way to make a platform-dependent
6834 build directory is the following (tested on Linux), maybe with
6835 some local tweaks:
6836
6837 # Place yourself outside of the OpenSSL source tree. In
6838 # this example, the environment variable OPENSSL_SOURCE
6839 # is assumed to contain the absolute OpenSSL source directory.
6840 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6841 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6842 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6843 mkdir -p `dirname $F`
6844 ln -s $OPENSSL_SOURCE/$F $F
6845 done
6846
6847 To be absolutely sure not to disturb the source tree, a "make clean"
6848 is a good thing. If it isn't successful, don't worry about it,
6849 it probably means the source directory is very clean.
6850 [Richard Levitte]
6851
6852 *) Make sure any ENGINE control commands make local copies of string
6853 pointers passed to them whenever necessary. Otherwise it is possible
6854 the caller may have overwritten (or deallocated) the original string
6855 data when a later ENGINE operation tries to use the stored values.
6856 [Götz Babin-Ebell <babinebell@trustcenter.de>]
6857
6858 *) Improve diagnostics in file reading and command-line digests.
6859 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6860
6861 *) Add AES modes CFB and OFB to the object database. Correct an
6862 error in AES-CFB decryption.
6863 [Richard Levitte]
6864
6865 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
6866 allows existing EVP_CIPHER_CTX structures to be reused after
6867 calling EVP_*Final(). This behaviour is used by encryption
6868 BIOs and some applications. This has the side effect that
6869 applications must explicitly clean up cipher contexts with
6870 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6871 [Steve Henson]
6872
6873 *) Check the values of dna and dnb in bn_mul_recursive before calling
6874 bn_mul_comba (a non zero value means the a or b arrays do not contain
6875 n2 elements) and fallback to bn_mul_normal if either is not zero.
6876 [Steve Henson]
6877
6878 *) Fix escaping of non-ASCII characters when using the -subj option
6879 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6880 [Lutz Jaenicke]
6881
6882 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
6883 form for "surname", serialNumber has no short form.
6884 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6885 therefore remove "mail" short name for "internet 7".
6886 The OID for unique identifiers in X509 certificates is
6887 x500UniqueIdentifier, not uniqueIdentifier.
6888 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
6889 [Lutz Jaenicke]
6890
6891 *) Add an "init" command to the ENGINE config module and auto initialize
6892 ENGINEs. Without any "init" command the ENGINE will be initialized
6893 after all ctrl commands have been executed on it. If init=1 the
6894 ENGINE is initialized at that point (ctrls before that point are run
6895 on the uninitialized ENGINE and after on the initialized one). If
6896 init=0 then the ENGINE will not be initialized at all.
6897 [Steve Henson]
6898
6899 *) Fix the 'app_verify_callback' interface so that the user-defined
6900 argument is actually passed to the callback: In the
6901 SSL_CTX_set_cert_verify_callback() prototype, the callback
6902 declaration has been changed from
6903 int (*cb)()
6904 into
6905 int (*cb)(X509_STORE_CTX *,void *);
6906 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6907 i=s->ctx->app_verify_callback(&ctx)
6908 has been changed into
6909 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6910
6911 To update applications using SSL_CTX_set_cert_verify_callback(),
6912 a dummy argument can be added to their callback functions.
6913 [D. K. Smetters <smetters@parc.xerox.com>]
6914
6915 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
6916 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6917
6918 *) Add and OPENSSL_LOAD_CONF define which will cause
6919 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6920 This allows older applications to transparently support certain
6921 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6922 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6923 load the config file and OPENSSL_add_all_algorithms_conf() which will
6924 always load it have also been added.
6925 [Steve Henson]
6926
6927 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
6928 Adjust NIDs and EVP layer.
6929 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6930
6931 *) Config modules support in openssl utility.
6932
6933 Most commands now load modules from the config file,
6934 though in a few (such as version) this isn't done
6935 because it couldn't be used for anything.
6936
6937 In the case of ca and req the config file used is
6938 the same as the utility itself: that is the -config
6939 command line option can be used to specify an
6940 alternative file.
6941 [Steve Henson]
6942
6943 *) Move default behaviour from OPENSSL_config(). If appname is NULL
6944 use "openssl_conf" if filename is NULL use default openssl config file.
6945 [Steve Henson]
6946
6947 *) Add an argument to OPENSSL_config() to allow the use of an alternative
6948 config section name. Add a new flag to tolerate a missing config file
6949 and move code to CONF_modules_load_file().
6950 [Steve Henson]
6951
6952 *) Support for crypto accelerator cards from Accelerated Encryption
6953 Processing, www.aep.ie. (Use engine 'aep')
6954 The support was copied from 0.9.6c [engine] and adapted/corrected
6955 to work with the new engine framework.
6956 [AEP Inc. and Richard Levitte]
6957
6958 *) Support for SureWare crypto accelerator cards from Baltimore
6959 Technologies. (Use engine 'sureware')
6960 The support was copied from 0.9.6c [engine] and adapted
6961 to work with the new engine framework.
6962 [Richard Levitte]
6963
6964 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
6965 make the newer ENGINE framework commands for the CHIL engine work.
6966 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6967
6968 *) Make it possible to produce shared libraries on ReliantUNIX.
6969 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6970
6971 *) Add the configuration target debug-linux-ppro.
6972 Make 'openssl rsa' use the general key loading routines
6973 implemented in apps.c, and make those routines able to
6974 handle the key format FORMAT_NETSCAPE and the variant
6975 FORMAT_IISSGC.
6976 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6977
6978 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6979 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6980
6981 *) Add -keyform to rsautl, and document -engine.
6982 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6983
6984 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
6985 BIO_R_NO_SUCH_FILE error code rather than the generic
6986 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6987 [Ben Laurie]
6988
6989 *) Add new functions
6990 ERR_peek_last_error
6991 ERR_peek_last_error_line
6992 ERR_peek_last_error_line_data.
6993 These are similar to
6994 ERR_peek_error
6995 ERR_peek_error_line
6996 ERR_peek_error_line_data,
6997 but report on the latest error recorded rather than the first one
6998 still in the error queue.
6999 [Ben Laurie, Bodo Moeller]
7000
7001 *) default_algorithms option in ENGINE config module. This allows things
7002 like:
7003 default_algorithms = ALL
7004 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7005 [Steve Henson]
7006
7007 *) Preliminary ENGINE config module.
7008 [Steve Henson]
7009
7010 *) New experimental application configuration code.
7011 [Steve Henson]
7012
7013 *) Change the AES code to follow the same name structure as all other
7014 symmetric ciphers, and behave the same way. Move everything to
7015 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7016 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7017
7018 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7019 [Ben Laurie and Theo de Raadt]
7020
7021 *) Add option to output public keys in req command.
7022 [Massimiliano Pala madwolf@openca.org]
7023
7024 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7025 (up to about 10% better than before for P-192 and P-224).
7026 [Bodo Moeller]
7027
7028 *) New functions/macros
7029
7030 SSL_CTX_set_msg_callback(ctx, cb)
7031 SSL_CTX_set_msg_callback_arg(ctx, arg)
7032 SSL_set_msg_callback(ssl, cb)
7033 SSL_set_msg_callback_arg(ssl, arg)
7034
7035 to request calling a callback function
7036
7037 void cb(int write_p, int version, int content_type,
7038 const void *buf, size_t len, SSL *ssl, void *arg)
7039
7040 whenever a protocol message has been completely received
7041 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7042 protocol version according to which the SSL library interprets
7043 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7044 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7045 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7046 specification (change_cipher_spec(20), alert(21), handshake(22)).
7047 'buf' and 'len' point to the actual message, 'ssl' to the
7048 SSL object, and 'arg' is the application-defined value set by
7049 SSL[_CTX]_set_msg_callback_arg().
7050
7051 'openssl s_client' and 'openssl s_server' have new '-msg' options
7052 to enable a callback that displays all protocol messages.
7053 [Bodo Moeller]
7054
7055 *) Change the shared library support so shared libraries are built as
7056 soon as the corresponding static library is finished, and thereby get
7057 openssl and the test programs linked against the shared library.
7058 This still only happens when the keyword "shard" has been given to
7059 the configuration scripts.
7060
7061 NOTE: shared library support is still an experimental thing, and
7062 backward binary compatibility is still not guaranteed.
7063 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7064
7065 *) Add support for Subject Information Access extension.
7066 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7067
7068 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7069 additional bytes when new memory had to be allocated, not just
7070 when reusing an existing buffer.
7071 [Bodo Moeller]
7072
7073 *) New command line and configuration option 'utf8' for the req command.
7074 This allows field values to be specified as UTF8 strings.
7075 [Steve Henson]
7076
7077 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7078 runs for the former and machine-readable output for the latter.
7079 [Ben Laurie]
7080
7081 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7082 of the e-mail address in the DN (i.e., it will go into a certificate
7083 extension only). The new configuration file option 'email_in_dn = no'
7084 has the same effect.
7085 [Massimiliano Pala madwolf@openca.org]
7086
7087 *) Change all functions with names starting with des_ to be starting
7088 with DES_ instead. Add wrappers that are compatible with libdes,
7089 but are named _ossl_old_des_*. Finally, add macros that map the
7090 des_* symbols to the corresponding _ossl_old_des_* if libdes
7091 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7092 desired, the des_* symbols will be mapped to DES_*, with one
7093 exception.
7094
7095 Since we provide two compatibility mappings, the user needs to
7096 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7097 compatibility is desired. The default (i.e., when that macro
7098 isn't defined) is OpenSSL 0.9.6c compatibility.
7099
7100 There are also macros that enable and disable the support of old
7101 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7102 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7103 are defined, the default will apply: to support the old des routines.
7104
7105 In either case, one must include openssl/des.h to get the correct
7106 definitions. Do not try to just include openssl/des_old.h, that
7107 won't work.
7108
7109 NOTE: This is a major break of an old API into a new one. Software
7110 authors are encouraged to switch to the DES_ style functions. Some
7111 time in the future, des_old.h and the libdes compatibility functions
7112 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7113 default), and then completely removed.
7114 [Richard Levitte]
7115
7116 *) Test for certificates which contain unsupported critical extensions.
7117 If such a certificate is found during a verify operation it is
7118 rejected by default: this behaviour can be overridden by either
7119 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7120 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7121 X509_supported_extension() has also been added which returns 1 if a
7122 particular extension is supported.
7123 [Steve Henson]
7124
7125 *) Modify the behaviour of EVP cipher functions in similar way to digests
7126 to retain compatibility with existing code.
7127 [Steve Henson]
7128
7129 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7130 compatibility with existing code. In particular the 'ctx' parameter does
7131 not have to be to be initialized before the call to EVP_DigestInit() and
7132 it is tidied up after a call to EVP_DigestFinal(). New function
7133 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7134 EVP_MD_CTX_copy() changed to not require the destination to be
7135 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7136 requires the destination to be valid.
7137
7138 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7139 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7140 [Steve Henson]
7141
7142 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7143 so that complete 'Handshake' protocol structures are kept in memory
7144 instead of overwriting 'msg_type' and 'length' with 'body' data.
7145 [Bodo Moeller]
7146
7147 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7148 [Massimo Santin via Richard Levitte]
7149
7150 *) Major restructuring to the underlying ENGINE code. This includes
7151 reduction of linker bloat, separation of pure "ENGINE" manipulation
7152 (initialisation, etc) from functionality dealing with implementations
7153 of specific crypto interfaces. This change also introduces integrated
7154 support for symmetric ciphers and digest implementations - so ENGINEs
7155 can now accelerate these by providing EVP_CIPHER and EVP_MD
7156 implementations of their own. This is detailed in crypto/engine/README
7157 as it couldn't be adequately described here. However, there are a few
7158 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7159 were changed in the original introduction of ENGINE code have now
7160 reverted back - the hooking from this code to ENGINE is now a good
7161 deal more passive and at run-time, operations deal directly with
7162 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7163 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7164 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7165 they were not being used by the framework as there is no concept of a
7166 BIGNUM_METHOD and they could not be generalised to the new
7167 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7168 ENGINE_cpy() has been removed as it cannot be consistently defined in
7169 the new code.
7170 [Geoff Thorpe]
7171
7172 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7173 [Steve Henson]
7174
7175 *) Change mkdef.pl to sort symbols that get the same entry number,
7176 and make sure the automatically generated functions ERR_load_*
7177 become part of libeay.num as well.
7178 [Richard Levitte]
7179
7180 *) New function SSL_renegotiate_pending(). This returns true once
7181 renegotiation has been requested (either SSL_renegotiate() call
7182 or HelloRequest/ClientHello received from the peer) and becomes
7183 false once a handshake has been completed.
7184 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7185 sends a HelloRequest, but does not ensure that a handshake takes
7186 place. SSL_renegotiate_pending() is useful for checking if the
7187 client has followed the request.)
7188 [Bodo Moeller]
7189
7190 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7191 By default, clients may request session resumption even during
7192 renegotiation (if session ID contexts permit); with this option,
7193 session resumption is possible only in the first handshake.
7194
7195 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7196 more bits available for options that should not be part of
7197 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7198 [Bodo Moeller]
7199
7200 *) Add some demos for certificate and certificate request creation.
7201 [Steve Henson]
7202
7203 *) Make maximum certificate chain size accepted from the peer application
7204 settable (SSL*_get/set_max_cert_list()), as proposed by
7205 "Douglas E. Engert" <deengert@anl.gov>.
7206 [Lutz Jaenicke]
7207
7208 *) Add support for shared libraries for Unixware-7
7209 (Boyd Lynn Gerber <gerberb@zenez.com>).
7210 [Lutz Jaenicke]
7211
7212 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7213 be done prior to destruction. Use this to unload error strings from
7214 ENGINEs that load their own error strings. NB: This adds two new API
7215 functions to "get" and "set" this destroy handler in an ENGINE.
7216 [Geoff Thorpe]
7217
7218 *) Alter all existing ENGINE implementations (except "openssl" and
7219 "openbsd") to dynamically instantiate their own error strings. This
7220 makes them more flexible to be built both as statically-linked ENGINEs
7221 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7222 Also, add stub code to each that makes building them as self-contained
7223 shared-libraries easier (see README.ENGINE).
7224 [Geoff Thorpe]
7225
7226 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7227 implementations into applications that are completely implemented in
7228 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7229 commands that can be used to configure what shared-library to load and
7230 to control aspects of the way it is handled. Also, made an update to
7231 the README.ENGINE file that brings its information up-to-date and
7232 provides some information and instructions on the "dynamic" ENGINE
7233 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7234 [Geoff Thorpe]
7235
7236 *) Make it possible to unload ranges of ERR strings with a new
7237 "ERR_unload_strings" function.
7238 [Geoff Thorpe]
7239
7240 *) Add a copy() function to EVP_MD.
7241 [Ben Laurie]
7242
7243 *) Make EVP_MD routines take a context pointer instead of just the
7244 md_data void pointer.
7245 [Ben Laurie]
7246
7247 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7248 that the digest can only process a single chunk of data
7249 (typically because it is provided by a piece of
7250 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7251 is only going to provide a single chunk of data, and hence the
7252 framework needn't accumulate the data for oneshot drivers.
7253 [Ben Laurie]
7254
7255 *) As with "ERR", make it possible to replace the underlying "ex_data"
7256 functions. This change also alters the storage and management of global
7257 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7258 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7259 index counters. The API functions that use this state have been changed
7260 to take a "class_index" rather than pointers to the class's local STACK
7261 and counter, and there is now an API function to dynamically create new
7262 classes. This centralisation allows us to (a) plug a lot of the
7263 thread-safety problems that existed, and (b) makes it possible to clean
7264 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7265 such data would previously have always leaked in application code and
7266 workarounds were in place to make the memory debugging turn a blind eye
7267 to it. Application code that doesn't use this new function will still
7268 leak as before, but their memory debugging output will announce it now
7269 rather than letting it slide.
7270
7271 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7272 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7273 has a return value to indicate success or failure.
7274 [Geoff Thorpe]
7275
7276 *) Make it possible to replace the underlying "ERR" functions such that the
7277 global state (2 LHASH tables and 2 locks) is only used by the "default"
7278 implementation. This change also adds two functions to "get" and "set"
7279 the implementation prior to it being automatically set the first time
7280 any other ERR function takes place. Ie. an application can call "get",
7281 pass the return value to a module it has just loaded, and that module
7282 can call its own "set" function using that value. This means the
7283 module's "ERR" operations will use (and modify) the error state in the
7284 application and not in its own statically linked copy of OpenSSL code.
7285 [Geoff Thorpe]
7286
7287 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7288 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7289 the operation, and provides a more encapsulated way for external code
7290 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7291 to use these functions rather than manually incrementing the counts.
7292
7293 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7294 [Geoff Thorpe]
7295
7296 *) Add EVP test program.
7297 [Ben Laurie]
7298
7299 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7300 [Ben Laurie]
7301
7302 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7303 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7304 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7305 These allow a CRL to be built without having to access X509_CRL fields
7306 directly. Modify 'ca' application to use new functions.
7307 [Steve Henson]
7308
7309 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7310 bug workarounds. Rollback attack detection is a security feature.
7311 The problem will only arise on OpenSSL servers when TLSv1 is not
7312 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7313 Software authors not wanting to support TLSv1 will have special reasons
7314 for their choice and can explicitly enable this option.
7315 [Bodo Moeller, Lutz Jaenicke]
7316
7317 *) Rationalise EVP so it can be extended: don't include a union of
7318 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7319 (similar to those existing for EVP_CIPHER_CTX).
7320 Usage example:
7321
7322 EVP_MD_CTX md;
7323
7324 EVP_MD_CTX_init(&md); /* new function call */
7325 EVP_DigestInit(&md, EVP_sha1());
7326 EVP_DigestUpdate(&md, in, len);
7327 EVP_DigestFinal(&md, out, NULL);
7328 EVP_MD_CTX_cleanup(&md); /* new function call */
7329
7330 [Ben Laurie]
7331
7332 *) Make DES key schedule conform to the usual scheme, as well as
7333 correcting its structure. This means that calls to DES functions
7334 now have to pass a pointer to a des_key_schedule instead of a
7335 plain des_key_schedule (which was actually always a pointer
7336 anyway): E.g.,
7337
7338 des_key_schedule ks;
7339
7340 des_set_key_checked(..., &ks);
7341 des_ncbc_encrypt(..., &ks, ...);
7342
7343 (Note that a later change renames 'des_...' into 'DES_...'.)
7344 [Ben Laurie]
7345
7346 *) Initial reduction of linker bloat: the use of some functions, such as
7347 PEM causes large amounts of unused functions to be linked in due to
7348 poor organisation. For example pem_all.c contains every PEM function
7349 which has a knock on effect of linking in large amounts of (unused)
7350 ASN1 code. Grouping together similar functions and splitting unrelated
7351 functions prevents this.
7352 [Steve Henson]
7353
7354 *) Cleanup of EVP macros.
7355 [Ben Laurie]
7356
7357 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7358 correct _ecb suffix.
7359 [Ben Laurie]
7360
7361 *) Add initial OCSP responder support to ocsp application. The
7362 revocation information is handled using the text based index
7363 use by the ca application. The responder can either handle
7364 requests generated internally, supplied in files (for example
7365 via a CGI script) or using an internal minimal server.
7366 [Steve Henson]
7367
7368 *) Add configuration choices to get zlib compression for TLS.
7369 [Richard Levitte]
7370
7371 *) Changes to Kerberos SSL for RFC 2712 compliance:
7372 1. Implemented real KerberosWrapper, instead of just using
7373 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7374 2. Implemented optional authenticator field of KerberosWrapper.
7375
7376 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7377 and authenticator structs; see crypto/krb5/.
7378
7379 Generalized Kerberos calls to support multiple Kerberos libraries.
7380 [Vern Staats <staatsvr@asc.hpc.mil>,
7381 Jeffrey Altman <jaltman@columbia.edu>
7382 via Richard Levitte]
7383
7384 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7385 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7386 values for each of the key sizes rather than having just
7387 parameters (and 'speed' generating keys each time).
7388 [Geoff Thorpe]
7389
7390 *) Speed up EVP routines.
7391 Before:
7392 encrypt
7393 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7394 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7395 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7396 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7397 decrypt
7398 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7399 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7400 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7401 After:
7402 encrypt
7403 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7404 decrypt
7405 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7406 [Ben Laurie]
7407
7408 *) Added the OS2-EMX target.
7409 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7410
7411 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7412 to support NCONF routines in extension code. New function CONF_set_nconf()
7413 to allow functions which take an NCONF to also handle the old LHASH
7414 structure: this means that the old CONF compatible routines can be
7415 retained (in particular wrt extensions) without having to duplicate the
7416 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7417 [Steve Henson]
7418
7419 *) Enhance the general user interface with mechanisms for inner control
7420 and with possibilities to have yes/no kind of prompts.
7421 [Richard Levitte]
7422
7423 *) Change all calls to low level digest routines in the library and
7424 applications to use EVP. Add missing calls to HMAC_cleanup() and
7425 don't assume HMAC_CTX can be copied using memcpy().
7426 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7427
7428 *) Add the possibility to control engines through control names but with
7429 arbitrary arguments instead of just a string.
7430 Change the key loaders to take a UI_METHOD instead of a callback
7431 function pointer. NOTE: this breaks binary compatibility with earlier
7432 versions of OpenSSL [engine].
7433 Adapt the nCipher code for these new conditions and add a card insertion
7434 callback.
7435 [Richard Levitte]
7436
7437 *) Enhance the general user interface with mechanisms to better support
7438 dialog box interfaces, application-defined prompts, the possibility
7439 to use defaults (for example default passwords from somewhere else)
7440 and interrupts/cancellations.
7441 [Richard Levitte]
7442
7443 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7444 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7445 [Steve Henson]
7446
7447 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7448 tidy up some unnecessarily weird code in 'sk_new()').
7449 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7450
7451 *) Change the key loading routines for ENGINEs to use the same kind
7452 callback (pem_password_cb) as all other routines that need this
7453 kind of callback.
7454 [Richard Levitte]
7455
7456 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7457 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7458 than this minimum value is recommended.
7459 [Lutz Jaenicke]
7460
7461 *) New random seeder for OpenVMS, using the system process statistics
7462 that are easily reachable.
7463 [Richard Levitte]
7464
7465 *) Windows apparently can't transparently handle global
7466 variables defined in DLLs. Initialisations such as:
7467
7468 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7469
7470 won't compile. This is used by the any applications that need to
7471 declare their own ASN1 modules. This was fixed by adding the option
7472 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7473 needed for static libraries under Win32.
7474 [Steve Henson]
7475
7476 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7477 setting of purpose and trust fields. New X509_STORE trust and
7478 purpose functions and tidy up setting in other SSL functions.
7479 [Steve Henson]
7480
7481 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7482 structure. These are inherited by X509_STORE_CTX when it is
7483 initialised. This allows various defaults to be set in the
7484 X509_STORE structure (such as flags for CRL checking and custom
7485 purpose or trust settings) for functions which only use X509_STORE_CTX
7486 internally such as S/MIME.
7487
7488 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7489 trust settings if they are not set in X509_STORE. This allows X509_STORE
7490 purposes and trust (in S/MIME for example) to override any set by default.
7491
7492 Add command line options for CRL checking to smime, s_client and s_server
7493 applications.
7494 [Steve Henson]
7495
7496 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7497 are set then the CRL is looked up in the X509_STORE structure and
7498 its validity and signature checked, then if the certificate is found
7499 in the CRL the verify fails with a revoked error.
7500
7501 Various new CRL related callbacks added to X509_STORE_CTX structure.
7502
7503 Command line options added to 'verify' application to support this.
7504
7505 This needs some additional work, such as being able to handle multiple
7506 CRLs with different times, extension based lookup (rather than just
7507 by subject name) and ultimately more complete V2 CRL extension
7508 handling.
7509 [Steve Henson]
7510
7511 *) Add a general user interface API (crypto/ui/). This is designed
7512 to replace things like des_read_password and friends (backward
7513 compatibility functions using this new API are provided).
7514 The purpose is to remove prompting functions from the DES code
7515 section as well as provide for prompting through dialog boxes in
7516 a window system and the like.
7517 [Richard Levitte]
7518
7519 *) Add "ex_data" support to ENGINE so implementations can add state at a
7520 per-structure level rather than having to store it globally.
7521 [Geoff]
7522
7523 *) Make it possible for ENGINE structures to be copied when retrieved by
7524 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7525 This causes the "original" ENGINE structure to act like a template,
7526 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7527 operational state can be localised to each ENGINE structure, despite the
7528 fact they all share the same "methods". New ENGINE structures returned in
7529 this case have no functional references and the return value is the single
7530 structural reference. This matches the single structural reference returned
7531 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7532 ENGINE structure.
7533 [Geoff]
7534
7535 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7536 needs to match any other type at all we need to manually clear the
7537 tag cache.
7538 [Steve Henson]
7539
7540 *) Changes to the "openssl engine" utility to include;
7541 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7542 about an ENGINE's available control commands.
7543 - executing control commands from command line arguments using the
7544 '-pre' and '-post' switches. '-post' is only used if '-t' is
7545 specified and the ENGINE is successfully initialised. The syntax for
7546 the individual commands are colon-separated, for example;
7547 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7548 [Geoff]
7549
7550 *) New dynamic control command support for ENGINEs. ENGINEs can now
7551 declare their own commands (numbers), names (strings), descriptions,
7552 and input types for run-time discovery by calling applications. A
7553 subset of these commands are implicitly classed as "executable"
7554 depending on their input type, and only these can be invoked through
7555 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7556 can be based on user input, config files, etc). The distinction is
7557 that "executable" commands cannot return anything other than a boolean
7558 result and can only support numeric or string input, whereas some
7559 discoverable commands may only be for direct use through
7560 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7561 pointers, or other custom uses. The "executable" commands are to
7562 support parameterisations of ENGINE behaviour that can be
7563 unambiguously defined by ENGINEs and used consistently across any
7564 OpenSSL-based application. Commands have been added to all the
7565 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7566 control over shared-library paths without source code alterations.
7567 [Geoff]
7568
7569 *) Changed all ENGINE implementations to dynamically allocate their
7570 ENGINEs rather than declaring them statically. Apart from this being
7571 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7572 this also allows the implementations to compile without using the
7573 internal engine_int.h header.
7574 [Geoff]
7575
7576 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7577 'const' value. Any code that should be able to modify a RAND_METHOD
7578 should already have non-const pointers to it (ie. they should only
7579 modify their own ones).
7580 [Geoff]
7581
7582 *) Made a variety of little tweaks to the ENGINE code.
7583 - "atalla" and "ubsec" string definitions were moved from header files
7584 to C code. "nuron" string definitions were placed in variables
7585 rather than hard-coded - allowing parameterisation of these values
7586 later on via ctrl() commands.
7587 - Removed unused "#if 0"'d code.
7588 - Fixed engine list iteration code so it uses ENGINE_free() to release
7589 structural references.
7590 - Constified the RAND_METHOD element of ENGINE structures.
7591 - Constified various get/set functions as appropriate and added
7592 missing functions (including a catch-all ENGINE_cpy that duplicates
7593 all ENGINE values onto a new ENGINE except reference counts/state).
7594 - Removed NULL parameter checks in get/set functions. Setting a method
7595 or function to NULL is a way of cancelling out a previously set
7596 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7597 and doesn't justify the extra error symbols and code.
7598 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7599 flags from engine_int.h to engine.h.
7600 - Changed prototypes for ENGINE handler functions (init(), finish(),
7601 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7602 [Geoff]
7603
7604 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7605 to the algorithm using long division. The binary algorithm can be
7606 used only if the modulus is odd. On 32-bit systems, it is faster
7607 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7608 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7609 up to 450 bits. In 64-bit environments, the binary algorithm
7610 appears to be advantageous for much longer moduli; here we use it
7611 for moduli up to 2048 bits.
7612 [Bodo Moeller]
7613
7614 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7615 could not support the combine flag in choice fields.
7616 [Steve Henson]
7617
7618 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7619 extensions from a certificate request to the certificate.
7620 [Steve Henson]
7621
7622 *) Allow multiple 'certopt' and 'nameopt' options to be separated
7623 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7624 file: this allows the display of the certificate about to be
7625 signed to be customised, to allow certain fields to be included
7626 or excluded and extension details. The old system didn't display
7627 multicharacter strings properly, omitted fields not in the policy
7628 and couldn't display additional details such as extensions.
7629 [Steve Henson]
7630
7631 *) Function EC_POINTs_mul for multiple scalar multiplication
7632 of an arbitrary number of elliptic curve points
7633 \sum scalars[i]*points[i],
7634 optionally including the generator defined for the EC_GROUP:
7635 scalar*generator + \sum scalars[i]*points[i].
7636
7637 EC_POINT_mul is a simple wrapper function for the typical case
7638 that the point list has just one item (besides the optional
7639 generator).
7640 [Bodo Moeller]
7641
7642 *) First EC_METHODs for curves over GF(p):
7643
7644 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7645 operations and provides various method functions that can also
7646 operate with faster implementations of modular arithmetic.
7647
7648 EC_GFp_mont_method() reuses most functions that are part of
7649 EC_GFp_simple_method, but uses Montgomery arithmetic.
7650
7651 [Bodo Moeller; point addition and point doubling
7652 implementation directly derived from source code provided by
7653 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7654
7655 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7656 crypto/ec/ec_lib.c):
7657
7658 Curves are EC_GROUP objects (with an optional group generator)
7659 based on EC_METHODs that are built into the library.
7660
7661 Points are EC_POINT objects based on EC_GROUP objects.
7662
7663 Most of the framework would be able to handle curves over arbitrary
7664 finite fields, but as there are no obvious types for fields other
7665 than GF(p), some functions are limited to that for now.
7666 [Bodo Moeller]
7667
7668 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7669 that the file contains a complete HTTP response.
7670 [Richard Levitte]
7671
7672 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7673 change the def and num file printf format specifier from "%-40sXXX"
7674 to "%-39s XXX". The latter will always guarantee a space after the
7675 field while the former will cause them to run together if the field
7676 is 40 of more characters long.
7677 [Steve Henson]
7678
7679 *) Constify the cipher and digest 'method' functions and structures
7680 and modify related functions to take constant EVP_MD and EVP_CIPHER
7681 pointers.
7682 [Steve Henson]
7683
7684 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7685 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
7686 [Bodo Moeller]
7687
7688 *) Modify EVP_Digest*() routines so they now return values. Although the
7689 internal software routines can never fail additional hardware versions
7690 might.
7691 [Steve Henson]
7692
7693 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7694
7695 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7696 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7697
7698 ASN1 error codes
7699 ERR_R_NESTED_ASN1_ERROR
7700 ...
7701 ERR_R_MISSING_ASN1_EOS
7702 were 4 .. 9, conflicting with
7703 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7704 ...
7705 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7706 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7707
7708 Add new error code 'ERR_R_INTERNAL_ERROR'.
7709 [Bodo Moeller]
7710
7711 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7712 suffices.
7713 [Bodo Moeller]
7714
7715 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
7716 sets the subject name for a new request or supersedes the
7717 subject name in a given request. Formats that can be parsed are
7718 'CN=Some Name, OU=myOU, C=IT'
7719 and
7720 'CN=Some Name/OU=myOU/C=IT'.
7721
7722 Add options '-batch' and '-verbose' to 'openssl req'.
7723 [Massimiliano Pala <madwolf@hackmasters.net>]
7724
7725 *) Introduce the possibility to access global variables through
7726 functions on platform were that's the best way to handle exporting
7727 global variables in shared libraries. To enable this functionality,
7728 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7729 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7730 is normally done by Configure or something similar).
7731
7732 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7733 in the source file (foo.c) like this:
7734
7735 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7736 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7737
7738 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7739 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7740
7741 OPENSSL_DECLARE_GLOBAL(int,foo);
7742 #define foo OPENSSL_GLOBAL_REF(foo)
7743 OPENSSL_DECLARE_GLOBAL(double,bar);
7744 #define bar OPENSSL_GLOBAL_REF(bar)
7745
7746 The #defines are very important, and therefore so is including the
7747 header file everywhere where the defined globals are used.
7748
7749 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
7750 of ASN.1 items, but that structure is a bit different.
7751
7752 The largest change is in util/mkdef.pl which has been enhanced with
7753 better and easier to understand logic to choose which symbols should
7754 go into the Windows .def files as well as a number of fixes and code
7755 cleanup (among others, algorithm keywords are now sorted
7756 lexicographically to avoid constant rewrites).
7757 [Richard Levitte]
7758
7759 *) In BN_div() keep a copy of the sign of 'num' before writing the
7760 result to 'rm' because if rm==num the value will be overwritten
7761 and produce the wrong result if 'num' is negative: this caused
7762 problems with BN_mod() and BN_nnmod().
7763 [Steve Henson]
7764
7765 *) Function OCSP_request_verify(). This checks the signature on an
7766 OCSP request and verifies the signer certificate. The signer
7767 certificate is just checked for a generic purpose and OCSP request
7768 trust settings.
7769 [Steve Henson]
7770
7771 *) Add OCSP_check_validity() function to check the validity of OCSP
7772 responses. OCSP responses are prepared in real time and may only
7773 be a few seconds old. Simply checking that the current time lies
7774 between thisUpdate and nextUpdate max reject otherwise valid responses
7775 caused by either OCSP responder or client clock inaccuracy. Instead
7776 we allow thisUpdate and nextUpdate to fall within a certain period of
7777 the current time. The age of the response can also optionally be
7778 checked. Two new options -validity_period and -status_age added to
7779 ocsp utility.
7780 [Steve Henson]
7781
7782 *) If signature or public key algorithm is unrecognized print out its
7783 OID rather that just UNKNOWN.
7784 [Steve Henson]
7785
7786 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
7787 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7788 ID to be generated from the issuer certificate alone which can then be
7789 passed to OCSP_id_issuer_cmp().
7790 [Steve Henson]
7791
7792 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
7793 ASN1 modules to export functions returning ASN1_ITEM pointers
7794 instead of the ASN1_ITEM structures themselves. This adds several
7795 new macros which allow the underlying ASN1 function/structure to
7796 be accessed transparently. As a result code should not use ASN1_ITEM
7797 references directly (such as &X509_it) but instead use the relevant
7798 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7799 use of the new ASN1 code on platforms where exporting structures
7800 is problematical (for example in shared libraries) but exporting
7801 functions returning pointers to structures is not.
7802 [Steve Henson]
7803
7804 *) Add support for overriding the generation of SSL/TLS session IDs.
7805 These callbacks can be registered either in an SSL_CTX or per SSL.
7806 The purpose of this is to allow applications to control, if they wish,
7807 the arbitrary values chosen for use as session IDs, particularly as it
7808 can be useful for session caching in multiple-server environments. A
7809 command-line switch for testing this (and any client code that wishes
7810 to use such a feature) has been added to "s_server".
7811 [Geoff Thorpe, Lutz Jaenicke]
7812
7813 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
7814 of the form '#if defined(...) || defined(...) || ...' and
7815 '#if !defined(...) && !defined(...) && ...'. This also avoids
7816 the growing number of special cases it was previously handling.
7817 [Richard Levitte]
7818
7819 *) Make all configuration macros available for application by making
7820 sure they are available in opensslconf.h, by giving them names starting
7821 with "OPENSSL_" to avoid conflicts with other packages and by making
7822 sure e_os2.h will cover all platform-specific cases together with
7823 opensslconf.h.
7824 Additionally, it is now possible to define configuration/platform-
7825 specific names (called "system identities"). In the C code, these
7826 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7827 macro with the name beginning with "OPENSSL_SYS_", which is determined
7828 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7829 what is available.
7830 [Richard Levitte]
7831
7832 *) New option -set_serial to 'req' and 'x509' this allows the serial
7833 number to use to be specified on the command line. Previously self
7834 signed certificates were hard coded with serial number 0 and the
7835 CA options of 'x509' had to use a serial number in a file which was
7836 auto incremented.
7837 [Steve Henson]
7838
7839 *) New options to 'ca' utility to support V2 CRL entry extensions.
7840 Currently CRL reason, invalidity date and hold instruction are
7841 supported. Add new CRL extensions to V3 code and some new objects.
7842 [Steve Henson]
7843
7844 *) New function EVP_CIPHER_CTX_set_padding() this is used to
7845 disable standard block padding (aka PKCS#5 padding) in the EVP
7846 API, which was previously mandatory. This means that the data is
7847 not padded in any way and so the total length much be a multiple
7848 of the block size, otherwise an error occurs.
7849 [Steve Henson]
7850
7851 *) Initial (incomplete) OCSP SSL support.
7852 [Steve Henson]
7853
7854 *) New function OCSP_parse_url(). This splits up a URL into its host,
7855 port and path components: primarily to parse OCSP URLs. New -url
7856 option to ocsp utility.
7857 [Steve Henson]
7858
7859 *) New nonce behavior. The return value of OCSP_check_nonce() now
7860 reflects the various checks performed. Applications can decide
7861 whether to tolerate certain situations such as an absent nonce
7862 in a response when one was present in a request: the ocsp application
7863 just prints out a warning. New function OCSP_add1_basic_nonce()
7864 this is to allow responders to include a nonce in a response even if
7865 the request is nonce-less.
7866 [Steve Henson]
7867
7868 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
7869 skipped when using openssl x509 multiple times on a single input file,
7870 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7871 [Bodo Moeller]
7872
7873 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
7874 set string type: to handle setting ASN1_TIME structures. Fix ca
7875 utility to correctly initialize revocation date of CRLs.
7876 [Steve Henson]
7877
7878 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
7879 the clients preferred ciphersuites and rather use its own preferences.
7880 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7881 Internet Explorer by ensuring unchanged hash method during stepup.
7882 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
7883 [Lutz Jaenicke]
7884
7885 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
7886 to aes and add a new 'exist' option to print out symbols that don't
7887 appear to exist.
7888 [Steve Henson]
7889
7890 *) Additional options to ocsp utility to allow flags to be set and
7891 additional certificates supplied.
7892 [Steve Henson]
7893
7894 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
7895 OCSP client a number of certificate to only verify the response
7896 signature against.
7897 [Richard Levitte]
7898
7899 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
7900 handle the new API. Currently only ECB, CBC modes supported. Add new
7901 AES OIDs.
7902
7903 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7904 Encryption Standard (AES) Ciphersuites for Transport Layer
7905 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7906 not enabled by default and were not part of the "ALL" ciphersuite
7907 alias because they were not yet official; they could be
7908 explicitly requested by specifying the "AESdraft" ciphersuite
7909 group alias. In the final release of OpenSSL 0.9.7, the group
7910 alias is called "AES" and is part of "ALL".)
7911 [Ben Laurie, Steve Henson, Bodo Moeller]
7912
7913 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
7914 request to response.
7915 [Steve Henson]
7916
7917 *) Functions for OCSP responders. OCSP_request_onereq_count(),
7918 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7919 extract information from a certificate request. OCSP_response_create()
7920 creates a response and optionally adds a basic response structure.
7921 OCSP_basic_add1_status() adds a complete single response to a basic
7922 response and returns the OCSP_SINGLERESP structure just added (to allow
7923 extensions to be included for example). OCSP_basic_add1_cert() adds a
7924 certificate to a basic response and OCSP_basic_sign() signs a basic
7925 response with various flags. New helper functions ASN1_TIME_check()
7926 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7927 (converts ASN1_TIME to GeneralizedTime).
7928 [Steve Henson]
7929
7930 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
7931 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
7932 structure from a certificate. X509_pubkey_digest() digests the public_key
7933 contents: this is used in various key identifiers.
7934 [Steve Henson]
7935
7936 *) Make sk_sort() tolerate a NULL argument.
7937 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7938
7939 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
7940 passed by the function are trusted implicitly. If any of them signed the
7941 response then it is assumed to be valid and is not verified.
7942 [Steve Henson]
7943
7944 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
7945 to data. This was previously part of the PKCS7 ASN1 code. This
7946 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7947 [Steve Henson, reported by Kenneth R. Robinette
7948 <support@securenetterm.com>]
7949
7950 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
7951 routines: without these tracing memory leaks is very painful.
7952 Fix leaks in PKCS12 and PKCS7 routines.
7953 [Steve Henson]
7954
7955 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
7956 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7957 effectively meant GeneralizedTime would never be used. Now it
7958 is initialised to -1 but X509_time_adj() now has to check the value
7959 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7960 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7961 [Steve Henson, reported by Kenneth R. Robinette
7962 <support@securenetterm.com>]
7963
7964 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
7965 result in a zero length in the ASN1_INTEGER structure which was
7966 not consistent with the structure when d2i_ASN1_INTEGER() was used
7967 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7968 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7969 where it did not print out a minus for negative ASN1_INTEGER.
7970 [Steve Henson]
7971
7972 *) Add summary printout to ocsp utility. The various functions which
7973 convert status values to strings have been renamed to:
7974 OCSP_response_status_str(), OCSP_cert_status_str() and
7975 OCSP_crl_reason_str() and are no longer static. New options
7976 to verify nonce values and to disable verification. OCSP response
7977 printout format cleaned up.
7978 [Steve Henson]
7979
7980 *) Add additional OCSP certificate checks. These are those specified
7981 in RFC2560. This consists of two separate checks: the CA of the
7982 certificate being checked must either be the OCSP signer certificate
7983 or the issuer of the OCSP signer certificate. In the latter case the
7984 OCSP signer certificate must contain the OCSP signing extended key
7985 usage. This check is performed by attempting to match the OCSP
7986 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7987 in the OCSP_CERTID structures of the response.
7988 [Steve Henson]
7989
7990 *) Initial OCSP certificate verification added to OCSP_basic_verify()
7991 and related routines. This uses the standard OpenSSL certificate
7992 verify routines to perform initial checks (just CA validity) and
7993 to obtain the certificate chain. Then additional checks will be
7994 performed on the chain. Currently the root CA is checked to see
7995 if it is explicitly trusted for OCSP signing. This is used to set
7996 a root CA as a global signing root: that is any certificate that
7997 chains to that CA is an acceptable OCSP signing certificate.
7998 [Steve Henson]
7999
8000 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8001 extensions from a separate configuration file.
8002 As when reading extensions from the main configuration file,
8003 the '-extensions ...' option may be used for specifying the
8004 section to use.
8005 [Massimiliano Pala <madwolf@comune.modena.it>]
8006
8007 *) New OCSP utility. Allows OCSP requests to be generated or
8008 read. The request can be sent to a responder and the output
8009 parsed, outputed or printed in text form. Not complete yet:
8010 still needs to check the OCSP response validity.
8011 [Steve Henson]
8012
8013 *) New subcommands for 'openssl ca':
8014 'openssl ca -status <serial>' prints the status of the cert with
8015 the given serial number (according to the index file).
8016 'openssl ca -updatedb' updates the expiry status of certificates
8017 in the index file.
8018 [Massimiliano Pala <madwolf@comune.modena.it>]
8019
8020 *) New '-newreq-nodes' command option to CA.pl. This is like
8021 '-newreq', but calls 'openssl req' with the '-nodes' option
8022 so that the resulting key is not encrypted.
8023 [Damien Miller <djm@mindrot.org>]
8024
8025 *) New configuration for the GNU Hurd.
8026 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8027
8028 *) Initial code to implement OCSP basic response verify. This
8029 is currently incomplete. Currently just finds the signer's
8030 certificate and verifies the signature on the response.
8031 [Steve Henson]
8032
8033 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8034 value of OPENSSLDIR. This is available via the new '-d' option
8035 to 'openssl version', and is also included in 'openssl version -a'.
8036 [Bodo Moeller]
8037
8038 *) Allowing defining memory allocation callbacks that will be given
8039 file name and line number information in additional arguments
8040 (a const char* and an int). The basic functionality remains, as
8041 well as the original possibility to just replace malloc(),
8042 realloc() and free() by functions that do not know about these
8043 additional arguments. To register and find out the current
8044 settings for extended allocation functions, the following
8045 functions are provided:
8046
8047 CRYPTO_set_mem_ex_functions
8048 CRYPTO_set_locked_mem_ex_functions
8049 CRYPTO_get_mem_ex_functions
8050 CRYPTO_get_locked_mem_ex_functions
8051
8052 These work the same way as CRYPTO_set_mem_functions and friends.
8053 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8054 extended allocation function is enabled.
8055 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8056 a conventional allocation function is enabled.
8057 [Richard Levitte, Bodo Moeller]
8058
8059 *) Finish off removing the remaining LHASH function pointer casts.
8060 There should no longer be any prototype-casting required when using
8061 the LHASH abstraction, and any casts that remain are "bugs". See
8062 the callback types and macros at the head of lhash.h for details
8063 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8064 [Geoff Thorpe]
8065
8066 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8067 If /dev/[u]random devices are not available or do not return enough
8068 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8069 be queried.
8070 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8071 /etc/entropy will be queried once each in this sequence, querying stops
8072 when enough entropy was collected without querying more sockets.
8073 [Lutz Jaenicke]
8074
8075 *) Change the Unix RAND_poll() variant to be able to poll several
8076 random devices, as specified by DEVRANDOM, until a sufficient amount
8077 of data has been collected. We spend at most 10 ms on each file
8078 (select timeout) and read in non-blocking mode. DEVRANDOM now
8079 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8080 (previously it was just the string "/dev/urandom"), so on typical
8081 platforms the 10 ms delay will never occur.
8082 Also separate out the Unix variant to its own file, rand_unix.c.
8083 For VMS, there's a currently-empty rand_vms.c.
8084 [Richard Levitte]
8085
8086 *) Move OCSP client related routines to ocsp_cl.c. These
8087 provide utility functions which an application needing
8088 to issue a request to an OCSP responder and analyse the
8089 response will typically need: as opposed to those which an
8090 OCSP responder itself would need which will be added later.
8091
8092 OCSP_request_sign() signs an OCSP request with an API similar
8093 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8094 response. OCSP_response_get1_basic() extracts basic response
8095 from response. OCSP_resp_find_status(): finds and extracts status
8096 information from an OCSP_CERTID structure (which will be created
8097 when the request structure is built). These are built from lower
8098 level functions which work on OCSP_SINGLERESP structures but
8099 won't normally be used unless the application wishes to examine
8100 extensions in the OCSP response for example.
8101
8102 Replace nonce routines with a pair of functions.
8103 OCSP_request_add1_nonce() adds a nonce value and optionally
8104 generates a random value. OCSP_check_nonce() checks the
8105 validity of the nonce in an OCSP response.
8106 [Steve Henson]
8107
8108 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8109 This doesn't copy the supplied OCSP_CERTID and avoids the
8110 need to free up the newly created id. Change return type
8111 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8112 This can then be used to add extensions to the request.
8113 Deleted OCSP_request_new(), since most of its functionality
8114 is now in OCSP_REQUEST_new() (and the case insensitive name
8115 clash) apart from the ability to set the request name which
8116 will be added elsewhere.
8117 [Steve Henson]
8118
8119 *) Update OCSP API. Remove obsolete extensions argument from
8120 various functions. Extensions are now handled using the new
8121 OCSP extension code. New simple OCSP HTTP function which
8122 can be used to send requests and parse the response.
8123 [Steve Henson]
8124
8125 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8126 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8127 uses the special reorder version of SET OF to sort the attributes
8128 and reorder them to match the encoded order. This resolves a long
8129 standing problem: a verify on a PKCS7 structure just after signing
8130 it used to fail because the attribute order did not match the
8131 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8132 it uses the received order. This is necessary to tolerate some broken
8133 software that does not order SET OF. This is handled by encoding
8134 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8135 to produce the required SET OF.
8136 [Steve Henson]
8137
8138 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8139 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8140 files to get correct declarations of the ASN.1 item variables.
8141 [Richard Levitte]
8142
8143 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8144 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8145 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8146 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8147 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8148 ASN1_ITEM and no wrapper functions.
8149 [Steve Henson]
8150
8151 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8152 replace the old function pointer based I/O routines. Change most of
8153 the *_d2i_bio() and *_d2i_fp() functions to use these.
8154 [Steve Henson]
8155
8156 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8157 lines, recognize more "algorithms" that can be deselected, and make
8158 it complain about algorithm deselection that isn't recognised.
8159 [Richard Levitte]
8160
8161 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8162 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8163 to use new functions. Add NO_ASN1_OLD which can be set to remove
8164 some old style ASN1 functions: this can be used to determine if old
8165 code will still work when these eventually go away.
8166 [Steve Henson]
8167
8168 *) New extension functions for OCSP structures, these follow the
8169 same conventions as certificates and CRLs.
8170 [Steve Henson]
8171
8172 *) New function X509V3_add1_i2d(). This automatically encodes and
8173 adds an extension. Its behaviour can be customised with various
8174 flags to append, replace or delete. Various wrappers added for
8175 certificates and CRLs.
8176 [Steve Henson]
8177
8178 *) Fix to avoid calling the underlying ASN1 print routine when
8179 an extension cannot be parsed. Correct a typo in the
8180 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8181 [Steve Henson]
8182
8183 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8184 entries for variables.
8185 [Steve Henson]
8186
8187 *) Add functionality to apps/openssl.c for detecting locking
8188 problems: As the program is single-threaded, all we have
8189 to do is register a locking callback using an array for
8190 storing which locks are currently held by the program.
8191 [Bodo Moeller]
8192
8193 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8194 SSL_get_ex_data_X509_STORE_idx(), which is used in
8195 ssl_verify_cert_chain() and thus can be called at any time
8196 during TLS/SSL handshakes so that thread-safety is essential.
8197 Unfortunately, the ex_data design is not at all suited
8198 for multi-threaded use, so it probably should be abolished.
8199 [Bodo Moeller]
8200
8201 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8202 [Broadcom, tweaked and integrated by Geoff Thorpe]
8203
8204 *) Move common extension printing code to new function
8205 X509V3_print_extensions(). Reorganise OCSP print routines and
8206 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8207 [Steve Henson]
8208
8209 *) New function X509_signature_print() to remove duplication in some
8210 print routines.
8211 [Steve Henson]
8212
8213 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8214 set (this was treated exactly the same as SET OF previously). This
8215 is used to reorder the STACK representing the structure to match the
8216 encoding. This will be used to get round a problem where a PKCS7
8217 structure which was signed could not be verified because the STACK
8218 order did not reflect the encoded order.
8219 [Steve Henson]
8220
8221 *) Reimplement the OCSP ASN1 module using the new code.
8222 [Steve Henson]
8223
8224 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8225 for its ASN1 operations. The old style function pointers still exist
8226 for now but they will eventually go away.
8227 [Steve Henson]
8228
8229 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8230 completely replaces the old ASN1 functionality with a table driven
8231 encoder and decoder which interprets an ASN1_ITEM structure describing
8232 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8233 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8234 has also been converted to the new form.
8235 [Steve Henson]
8236
8237 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8238 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8239 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8240 for negative moduli.
8241 [Bodo Moeller]
8242
8243 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8244 of not touching the result's sign bit.
8245 [Bodo Moeller]
8246
8247 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8248 set.
8249 [Bodo Moeller]
8250
8251 *) Changed the LHASH code to use prototypes for callbacks, and created
8252 macros to declare and implement thin (optionally static) functions
8253 that provide type-safety and avoid function pointer casting for the
8254 type-specific callbacks.
8255 [Geoff Thorpe]
8256
8257 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8258 RFC 2712.
8259 [Veers Staats <staatsvr@asc.hpc.mil>,
8260 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8261
8262 *) Reformat the FAQ so the different questions and answers can be divided
8263 in sections depending on the subject.
8264 [Richard Levitte]
8265
8266 *) Have the zlib compression code load ZLIB.DLL dynamically under
8267 Windows.
8268 [Richard Levitte]
8269
8270 *) New function BN_mod_sqrt for computing square roots modulo a prime
8271 (using the probabilistic Tonelli-Shanks algorithm unless
8272 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8273 be handled deterministically).
8274 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8275
8276 *) Make BN_mod_inverse faster by explicitly handling small quotients
8277 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8278 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8279 [Bodo Moeller]
8280
8281 *) New function BN_kronecker.
8282 [Bodo Moeller]
8283
8284 *) Fix BN_gcd so that it works on negative inputs; the result is
8285 positive unless both parameters are zero.
8286 Previously something reasonably close to an infinite loop was
8287 possible because numbers could be growing instead of shrinking
8288 in the implementation of Euclid's algorithm.
8289 [Bodo Moeller]
8290
8291 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8292 sign of the number in question.
8293
8294 Fix BN_is_word(a,w) to work correctly for w == 0.
8295
8296 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8297 because its test if the absolute value of 'a' equals 'w'.
8298 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8299 it exists mostly for use in the implementations of BN_is_zero(),
8300 BN_is_one(), and BN_is_word().
8301 [Bodo Moeller]
8302
8303 *) New function BN_swap.
8304 [Bodo Moeller]
8305
8306 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8307 the exponentiation functions are more likely to produce reasonable
8308 results on negative inputs.
8309 [Bodo Moeller]
8310
8311 *) Change BN_mod_mul so that the result is always non-negative.
8312 Previously, it could be negative if one of the factors was negative;
8313 I don't think anyone really wanted that behaviour.
8314 [Bodo Moeller]
8315
8316 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8317 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8318 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8319 and add new functions:
8320
8321 BN_nnmod
8322 BN_mod_sqr
8323 BN_mod_add
8324 BN_mod_add_quick
8325 BN_mod_sub
8326 BN_mod_sub_quick
8327 BN_mod_lshift1
8328 BN_mod_lshift1_quick
8329 BN_mod_lshift
8330 BN_mod_lshift_quick
8331
8332 These functions always generate non-negative results.
8333
8334 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8335 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8336
8337 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8338 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8339 be reduced modulo m.
8340 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8341
8342 #if 0
8343 The following entry accidentally appeared in the CHANGES file
8344 distributed with OpenSSL 0.9.7. The modifications described in
8345 it do *not* apply to OpenSSL 0.9.7.
8346
8347 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8348 was actually never needed) and in BN_mul(). The removal in BN_mul()
8349 required a small change in bn_mul_part_recursive() and the addition
8350 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8351 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8352 bn_sub_words() and bn_add_words() except they take arrays with
8353 differing sizes.
8354 [Richard Levitte]
8355 #endif
8356
8357 *) In 'openssl passwd', verify passwords read from the terminal
8358 unless the '-salt' option is used (which usually means that
8359 verification would just waste user's time since the resulting
8360 hash is going to be compared with some given password hash)
8361 or the new '-noverify' option is used.
8362
8363 This is an incompatible change, but it does not affect
8364 non-interactive use of 'openssl passwd' (passwords on the command
8365 line, '-stdin' option, '-in ...' option) and thus should not
8366 cause any problems.
8367 [Bodo Moeller]
8368
8369 *) Remove all references to RSAref, since there's no more need for it.
8370 [Richard Levitte]
8371
8372 *) Make DSO load along a path given through an environment variable
8373 (SHLIB_PATH) with shl_load().
8374 [Richard Levitte]
8375
8376 *) Constify the ENGINE code as a result of BIGNUM constification.
8377 Also constify the RSA code and most things related to it. In a
8378 few places, most notable in the depth of the ASN.1 code, ugly
8379 casts back to non-const were required (to be solved at a later
8380 time)
8381 [Richard Levitte]
8382
8383 *) Make it so the openssl application has all engines loaded by default.
8384 [Richard Levitte]
8385
8386 *) Constify the BIGNUM routines a little more.
8387 [Richard Levitte]
8388
8389 *) Add the following functions:
8390
8391 ENGINE_load_cswift()
8392 ENGINE_load_chil()
8393 ENGINE_load_atalla()
8394 ENGINE_load_nuron()
8395 ENGINE_load_builtin_engines()
8396
8397 That way, an application can itself choose if external engines that
8398 are built-in in OpenSSL shall ever be used or not. The benefit is
8399 that applications won't have to be linked with libdl or other dso
8400 libraries unless it's really needed.
8401
8402 Changed 'openssl engine' to load all engines on demand.
8403 Changed the engine header files to avoid the duplication of some
8404 declarations (they differed!).
8405 [Richard Levitte]
8406
8407 *) 'openssl engine' can now list capabilities.
8408 [Richard Levitte]
8409
8410 *) Better error reporting in 'openssl engine'.
8411 [Richard Levitte]
8412
8413 *) Never call load_dh_param(NULL) in s_server.
8414 [Bodo Moeller]
8415
8416 *) Add engine application. It can currently list engines by name and
8417 identity, and test if they are actually available.
8418 [Richard Levitte]
8419
8420 *) Improve RPM specification file by forcing symbolic linking and making
8421 sure the installed documentation is also owned by root.root.
8422 [Damien Miller <djm@mindrot.org>]
8423
8424 *) Give the OpenSSL applications more possibilities to make use of
8425 keys (public as well as private) handled by engines.
8426 [Richard Levitte]
8427
8428 *) Add OCSP code that comes from CertCo.
8429 [Richard Levitte]
8430
8431 *) Add VMS support for the Rijndael code.
8432 [Richard Levitte]
8433
8434 *) Added untested support for Nuron crypto accelerator.
8435 [Ben Laurie]
8436
8437 *) Add support for external cryptographic devices. This code was
8438 previously distributed separately as the "engine" branch.
8439 [Geoff Thorpe, Richard Levitte]
8440
8441 *) Rework the filename-translation in the DSO code. It is now possible to
8442 have far greater control over how a "name" is turned into a filename
8443 depending on the operating environment and any oddities about the
8444 different shared library filenames on each system.
8445 [Geoff Thorpe]
8446
8447 *) Support threads on FreeBSD-elf in Configure.
8448 [Richard Levitte]
8449
8450 *) Fix for SHA1 assembly problem with MASM: it produces
8451 warnings about corrupt line number information when assembling
8452 with debugging information. This is caused by the overlapping
8453 of two sections.
8454 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8455
8456 *) NCONF changes.
8457 NCONF_get_number() has no error checking at all. As a replacement,
8458 NCONF_get_number_e() is defined (_e for "error checking") and is
8459 promoted strongly. The old NCONF_get_number is kept around for
8460 binary backward compatibility.
8461 Make it possible for methods to load from something other than a BIO,
8462 by providing a function pointer that is given a name instead of a BIO.
8463 For example, this could be used to load configuration data from an
8464 LDAP server.
8465 [Richard Levitte]
8466
8467 *) Fix for non blocking accept BIOs. Added new I/O special reason
8468 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8469 with non blocking I/O was not possible because no retry code was
8470 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8471 this case.
8472 [Steve Henson]
8473
8474 *) Added the beginnings of Rijndael support.
8475 [Ben Laurie]
8476
8477 *) Fix for bug in DirectoryString mask setting. Add support for
8478 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8479 to allow certificate printing to more controllable, additional
8480 'certopt' option to 'x509' to allow new printing options to be
8481 set.
8482 [Steve Henson]
8483
8484 *) Clean old EAY MD5 hack from e_os.h.
8485 [Richard Levitte]
8486
8487 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8488
8489 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8490 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8491 [Joe Orton, Steve Henson]
8492
8493 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8494
8495 *) Fix additional bug revealed by the NISCC test suite:
8496
8497 Stop bug triggering large recursion when presented with
8498 certain ASN.1 tags (CVE-2003-0851)
8499 [Steve Henson]
8500
8501 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8502
8503 *) Fix various bugs revealed by running the NISCC test suite:
8504
8505 Stop out of bounds reads in the ASN1 code when presented with
8506 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8507
8508 If verify callback ignores invalid public key errors don't try to check
8509 certificate signature with the NULL public key.
8510
8511 [Steve Henson]
8512
8513 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8514 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8515 specifications.
8516 [Steve Henson]
8517
8518 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8519 extra data after the compression methods not only for TLS 1.0
8520 but also for SSL 3.0 (as required by the specification).
8521 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8522
8523 *) Change X509_certificate_type() to mark the key as exported/exportable
8524 when it's 512 *bits* long, not 512 bytes.
8525 [Richard Levitte]
8526
8527 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8528
8529 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8530 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8531 a protocol version number mismatch like a decryption error
8532 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8533 [Bodo Moeller]
8534
8535 *) Turn on RSA blinding by default in the default implementation
8536 to avoid a timing attack. Applications that don't want it can call
8537 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8538 They would be ill-advised to do so in most cases.
8539 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8540
8541 *) Change RSA blinding code so that it works when the PRNG is not
8542 seeded (in this case, the secret RSA exponent is abused as
8543 an unpredictable seed -- if it is not unpredictable, there
8544 is no point in blinding anyway). Make RSA blinding thread-safe
8545 by remembering the creator's thread ID in rsa->blinding and
8546 having all other threads use local one-time blinding factors
8547 (this requires more computation than sharing rsa->blinding, but
8548 avoids excessive locking; and if an RSA object is not shared
8549 between threads, blinding will still be very fast).
8550 [Bodo Moeller]
8551
8552 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8553
8554 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8555 via timing by performing a MAC computation even if incorrect
8556 block cipher padding has been found. This is a countermeasure
8557 against active attacks where the attacker has to distinguish
8558 between bad padding and a MAC verification error. (CVE-2003-0078)
8559
8560 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8561 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8562 Martin Vuagnoux (EPFL, Ilion)]
8563
8564 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8565
8566 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8567 memory from it's contents. This is done with a counter that will
8568 place alternating values in each byte. This can be used to solve
8569 two issues: 1) the removal of calls to memset() by highly optimizing
8570 compilers, and 2) cleansing with other values than 0, since those can
8571 be read through on certain media, for example a swap space on disk.
8572 [Geoff Thorpe]
8573
8574 *) Bugfix: client side session caching did not work with external caching,
8575 because the session->cipher setting was not restored when reloading
8576 from the external cache. This problem was masked, when
8577 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8578 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8579 [Lutz Jaenicke]
8580
8581 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8582 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8583 [Zeev Lieber <zeev-l@yahoo.com>]
8584
8585 *) Undo an undocumented change introduced in 0.9.6e which caused
8586 repeated calls to OpenSSL_add_all_ciphers() and
8587 OpenSSL_add_all_digests() to be ignored, even after calling
8588 EVP_cleanup().
8589 [Richard Levitte]
8590
8591 *) Change the default configuration reader to deal with last line not
8592 being properly terminated.
8593 [Richard Levitte]
8594
8595 *) Change X509_NAME_cmp() so it applies the special rules on handling
8596 DN values that are of type PrintableString, as well as RDNs of type
8597 emailAddress where the value has the type ia5String.
8598 [stefank@valicert.com via Richard Levitte]
8599
8600 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8601 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8602 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8603 the bitwise-OR of the two for use by the majority of applications
8604 wanting this behaviour, and update the docs. The documented
8605 behaviour and actual behaviour were inconsistent and had been
8606 changing anyway, so this is more a bug-fix than a behavioural
8607 change.
8608 [Geoff Thorpe, diagnosed by Nadav Har'El]
8609
8610 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8611 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8612 [Bodo Moeller]
8613
8614 *) Fix initialization code race conditions in
8615 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8616 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8617 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8618 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
8619 ssl2_get_cipher_by_char(),
8620 ssl3_get_cipher_by_char().
8621 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8622
8623 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8624 the cached sessions are flushed, as the remove_cb() might use ex_data
8625 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8626 (see [openssl.org #212]).
8627 [Geoff Thorpe, Lutz Jaenicke]
8628
8629 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8630 length, instead of the encoding length to d2i_ASN1_OBJECT.
8631 [Steve Henson]
8632
8633 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
8634
8635 *) [In 0.9.6g-engine release:]
8636 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8637 [Lynn Gazis <lgazis@rainbow.com>]
8638
8639 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
8640
8641 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8642 and get fix the header length calculation.
8643 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8644 Alon Kantor <alonk@checkpoint.com> (and others),
8645 Steve Henson]
8646
8647 *) Use proper error handling instead of 'assertions' in buffer
8648 overflow checks added in 0.9.6e. This prevents DoS (the
8649 assertions could call abort()).
8650 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8651
8652 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8653
8654 *) Add various sanity checks to asn1_get_length() to reject
8655 the ASN1 length bytes if they exceed sizeof(long), will appear
8656 negative or the content length exceeds the length of the
8657 supplied buffer.
8658 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8659
8660 *) Fix cipher selection routines: ciphers without encryption had no flags
8661 for the cipher strength set and where therefore not handled correctly
8662 by the selection routines (PR #130).
8663 [Lutz Jaenicke]
8664
8665 *) Fix EVP_dsa_sha macro.
8666 [Nils Larsch]
8667
8668 *) New option
8669 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8670 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8671 that was added in OpenSSL 0.9.6d.
8672
8673 As the countermeasure turned out to be incompatible with some
8674 broken SSL implementations, the new option is part of SSL_OP_ALL.
8675 SSL_OP_ALL is usually employed when compatibility with weird SSL
8676 implementations is desired (e.g. '-bugs' option to 's_client' and
8677 's_server'), so the new option is automatically set in many
8678 applications.
8679 [Bodo Moeller]
8680
8681 *) Changes in security patch:
8682
8683 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8684 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8685 Air Force Materiel Command, USAF, under agreement number
8686 F30602-01-2-0537.
8687
8688 *) Add various sanity checks to asn1_get_length() to reject
8689 the ASN1 length bytes if they exceed sizeof(long), will appear
8690 negative or the content length exceeds the length of the
8691 supplied buffer. (CVE-2002-0659)
8692 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8693
8694 *) Assertions for various potential buffer overflows, not known to
8695 happen in practice.
8696 [Ben Laurie (CHATS)]
8697
8698 *) Various temporary buffers to hold ASCII versions of integers were
8699 too small for 64 bit platforms. (CVE-2002-0655)
8700 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8701
8702 *) Remote buffer overflow in SSL3 protocol - an attacker could
8703 supply an oversized session ID to a client. (CVE-2002-0656)
8704 [Ben Laurie (CHATS)]
8705
8706 *) Remote buffer overflow in SSL2 protocol - an attacker could
8707 supply an oversized client master key. (CVE-2002-0656)
8708 [Ben Laurie (CHATS)]
8709
8710 Changes between 0.9.6c and 0.9.6d [9 May 2002]
8711
8712 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8713 encoded as NULL) with id-dsa-with-sha1.
8714 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8715
8716 *) Check various X509_...() return values in apps/req.c.
8717 [Nils Larsch <nla@trustcenter.de>]
8718
8719 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8720 an end-of-file condition would erroneously be flagged, when the CRLF
8721 was just at the end of a processed block. The bug was discovered when
8722 processing data through a buffering memory BIO handing the data to a
8723 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8724 <ptsekov@syntrex.com> and Nedelcho Stanev.
8725 [Lutz Jaenicke]
8726
8727 *) Implement a countermeasure against a vulnerability recently found
8728 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8729 before application data chunks to avoid the use of known IVs
8730 with data potentially chosen by the attacker.
8731 [Bodo Moeller]
8732
8733 *) Fix length checks in ssl3_get_client_hello().
8734 [Bodo Moeller]
8735
8736 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8737 to prevent ssl3_read_internal() from incorrectly assuming that
8738 ssl3_read_bytes() found application data while handshake
8739 processing was enabled when in fact s->s3->in_read_app_data was
8740 merely automatically cleared during the initial handshake.
8741 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8742
8743 *) Fix object definitions for Private and Enterprise: they were not
8744 recognized in their shortname (=lowercase) representation. Extend
8745 obj_dat.pl to issue an error when using undefined keywords instead
8746 of silently ignoring the problem (Svenning Sorensen
8747 <sss@sss.dnsalias.net>).
8748 [Lutz Jaenicke]
8749
8750 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8751 generators, i.e. generators other than 2 and 5. (Previously, the
8752 code did not properly initialise the 'add' and 'rem' values to
8753 BN_generate_prime().)
8754
8755 In the new general case, we do not insist that 'generator' is
8756 actually a primitive root: This requirement is rather pointless;
8757 a generator of the order-q subgroup is just as good, if not
8758 better.
8759 [Bodo Moeller]
8760
8761 *) Map new X509 verification errors to alerts. Discovered and submitted by
8762 Tom Wu <tom@arcot.com>.
8763 [Lutz Jaenicke]
8764
8765 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8766 returning non-zero before the data has been completely received
8767 when using non-blocking I/O.
8768 [Bodo Moeller; problem pointed out by John Hughes]
8769
8770 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8771 [Ben Laurie, Lutz Jaenicke]
8772
8773 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8774 Yoram Zahavi <YoramZ@gilian.com>).
8775 [Lutz Jaenicke]
8776
8777 *) Add information about CygWin 1.3 and on, and preserve proper
8778 configuration for the versions before that.
8779 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8780
8781 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8782 check whether we deal with a copy of a session and do not delete from
8783 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8784 <izhar@checkpoint.com>.
8785 [Lutz Jaenicke]
8786
8787 *) Do not store session data into the internal session cache, if it
8788 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8789 flag is set). Proposed by Aslam <aslam@funk.com>.
8790 [Lutz Jaenicke]
8791
8792 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8793 value is 0.
8794 [Richard Levitte]
8795
8796 *) [In 0.9.6d-engine release:]
8797 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8798 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8799
8800 *) Add the configuration target linux-s390x.
8801 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8802
8803 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8804 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8805 variable as an indication that a ClientHello message has been
8806 received. As the flag value will be lost between multiple
8807 invocations of ssl3_accept when using non-blocking I/O, the
8808 function may not be aware that a handshake has actually taken
8809 place, thus preventing a new session from being added to the
8810 session cache.
8811
8812 To avoid this problem, we now set s->new_session to 2 instead of
8813 using a local variable.
8814 [Lutz Jaenicke, Bodo Moeller]
8815
8816 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8817 if the SSL_R_LENGTH_MISMATCH error is detected.
8818 [Geoff Thorpe, Bodo Moeller]
8819
8820 *) New 'shared_ldflag' column in Configure platform table.
8821 [Richard Levitte]
8822
8823 *) Fix EVP_CIPHER_mode macro.
8824 ["Dan S. Camper" <dan@bti.net>]
8825
8826 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8827 type, we must throw them away by setting rr->length to 0.
8828 [D P Chang <dpc@qualys.com>]
8829
8830 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8831
8832 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8833 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8834 worked incorrectly for those cases where range = 10..._2 and
8835 3*range is two bits longer than range.)
8836 [Bodo Moeller]
8837
8838 *) Only add signing time to PKCS7 structures if it is not already
8839 present.
8840 [Steve Henson]
8841
8842 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8843 OBJ_ld_ce should be OBJ_id_ce.
8844 Also some ip-pda OIDs in crypto/objects/objects.txt were
8845 incorrect (cf. RFC 3039).
8846 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8847
8848 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8849 returns early because it has nothing to do.
8850 [Andy Schneider <andy.schneider@bjss.co.uk>]
8851
8852 *) [In 0.9.6c-engine release:]
8853 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8854 [Andy Schneider <andy.schneider@bjss.co.uk>]
8855
8856 *) [In 0.9.6c-engine release:]
8857 Add support for Cryptographic Appliance's keyserver technology.
8858 (Use engine 'keyclient')
8859 [Cryptographic Appliances and Geoff Thorpe]
8860
8861 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8862 is called via tools/c89.sh because arguments have to be
8863 rearranged (all '-L' options must appear before the first object
8864 modules).
8865 [Richard Shapiro <rshapiro@abinitio.com>]
8866
8867 *) [In 0.9.6c-engine release:]
8868 Add support for Broadcom crypto accelerator cards, backported
8869 from 0.9.7.
8870 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8871
8872 *) [In 0.9.6c-engine release:]
8873 Add support for SureWare crypto accelerator cards from
8874 Baltimore Technologies. (Use engine 'sureware')
8875 [Baltimore Technologies and Mark Cox]
8876
8877 *) [In 0.9.6c-engine release:]
8878 Add support for crypto accelerator cards from Accelerated
8879 Encryption Processing, www.aep.ie. (Use engine 'aep')
8880 [AEP Inc. and Mark Cox]
8881
8882 *) Add a configuration entry for gcc on UnixWare.
8883 [Gary Benson <gbenson@redhat.com>]
8884
8885 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8886 messages are stored in a single piece (fixed-length part and
8887 variable-length part combined) and fix various bugs found on the way.
8888 [Bodo Moeller]
8889
8890 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8891 instead. BIO_gethostbyname() does not know what timeouts are
8892 appropriate, so entries would stay in cache even when they have
8893 become invalid.
8894 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8895
8896 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8897 faced with a pathologically small ClientHello fragment that does
8898 not contain client_version: Instead of aborting with an error,
8899 simply choose the highest available protocol version (i.e.,
8900 TLS 1.0 unless it is disabled). In practice, ClientHello
8901 messages are never sent like this, but this change gives us
8902 strictly correct behaviour at least for TLS.
8903 [Bodo Moeller]
8904
8905 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8906 never resets s->method to s->ctx->method when called from within
8907 one of the SSL handshake functions.
8908 [Bodo Moeller; problem pointed out by Niko Baric]
8909
8910 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8911 (sent using the client's version number) if client_version is
8912 smaller than the protocol version in use. Also change
8913 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8914 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8915 the client will at least see that alert.
8916 [Bodo Moeller]
8917
8918 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8919 correctly.
8920 [Bodo Moeller]
8921
8922 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8923 client receives HelloRequest while in a handshake.
8924 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8925
8926 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
8927 should end in 'break', not 'goto end' which circumvents various
8928 cleanups done in state SSL_ST_OK. But session related stuff
8929 must be disabled for SSL_ST_OK in the case that we just sent a
8930 HelloRequest.
8931
8932 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8933 before just sending a HelloRequest.
8934 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8935
8936 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8937 reveal whether illegal block cipher padding was found or a MAC
8938 verification error occurred. (Neither SSLerr() codes nor alerts
8939 are directly visible to potential attackers, but the information
8940 may leak via logfiles.)
8941
8942 Similar changes are not required for the SSL 2.0 implementation
8943 because the number of padding bytes is sent in clear for SSL 2.0,
8944 and the extra bytes are just ignored. However ssl/s2_pkt.c
8945 failed to verify that the purported number of padding bytes is in
8946 the legal range.
8947 [Bodo Moeller]
8948
8949 *) Add OpenUNIX-8 support including shared libraries
8950 (Boyd Lynn Gerber <gerberb@zenez.com>).
8951 [Lutz Jaenicke]
8952
8953 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8954 'wristwatch attack' using huge encoding parameters (cf.
8955 James H. Manger's CRYPTO 2001 paper). Note that the
8956 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8957 encoding parameters and hence was not vulnerable.
8958 [Bodo Moeller]
8959
8960 *) BN_sqr() bug fix.
8961 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
8962
8963 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8964 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8965 followed by modular reduction.
8966 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8967
8968 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8969 equivalent based on BN_pseudo_rand() instead of BN_rand().
8970 [Bodo Moeller]
8971
8972 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8973 This function was broken, as the check for a new client hello message
8974 to handle SGC did not allow these large messages.
8975 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8976 [Lutz Jaenicke]
8977
8978 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8979 [Lutz Jaenicke]
8980
8981 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8982 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8983 [Lutz Jaenicke]
8984
8985 *) Rework the configuration and shared library support for Tru64 Unix.
8986 The configuration part makes use of modern compiler features and
8987 still retains old compiler behavior for those that run older versions
8988 of the OS. The shared library support part includes a variant that
8989 uses the RPATH feature, and is available through the special
8990 configuration target "alpha-cc-rpath", which will never be selected
8991 automatically.
8992 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
8993
8994 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
8995 with the same message size as in ssl3_get_certificate_request().
8996 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
8997 messages might inadvertently be reject as too long.
8998 [Petr Lampa <lampa@fee.vutbr.cz>]
8999
9000 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9001 [Andy Polyakov]
9002
9003 *) Modified SSL library such that the verify_callback that has been set
9004 specificly for an SSL object with SSL_set_verify() is actually being
9005 used. Before the change, a verify_callback set with this function was
9006 ignored and the verify_callback() set in the SSL_CTX at the time of
9007 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9008 to allow the necessary settings.
9009 [Lutz Jaenicke]
9010
9011 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9012 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9013 done automatically (in contradiction to the requirements of the C
9014 standard). This made problems when used from OpenSSH.
9015 [Lutz Jaenicke]
9016
9017 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9018 dh->length and always used
9019
9020 BN_rand_range(priv_key, dh->p).
9021
9022 BN_rand_range() is not necessary for Diffie-Hellman, and this
9023 specific range makes Diffie-Hellman unnecessarily inefficient if
9024 dh->length (recommended exponent length) is much smaller than the
9025 length of dh->p. We could use BN_rand_range() if the order of
9026 the subgroup was stored in the DH structure, but we only have
9027 dh->length.
9028
9029 So switch back to
9030
9031 BN_rand(priv_key, l, ...)
9032
9033 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9034 otherwise.
9035 [Bodo Moeller]
9036
9037 *) In
9038
9039 RSA_eay_public_encrypt
9040 RSA_eay_private_decrypt
9041 RSA_eay_private_encrypt (signing)
9042 RSA_eay_public_decrypt (signature verification)
9043
9044 (default implementations for RSA_public_encrypt,
9045 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9046 always reject numbers >= n.
9047 [Bodo Moeller]
9048
9049 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9050 to synchronize access to 'locking_thread'. This is necessary on
9051 systems where access to 'locking_thread' (an 'unsigned long'
9052 variable) is not atomic.
9053 [Bodo Moeller]
9054
9055 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9056 *before* setting the 'crypto_lock_rand' flag. The previous code had
9057 a race condition if 0 is a valid thread ID.
9058 [Travis Vitek <vitek@roguewave.com>]
9059
9060 *) Add support for shared libraries under Irix.
9061 [Albert Chin-A-Young <china@thewrittenword.com>]
9062
9063 *) Add configuration option to build on Linux on both big-endian and
9064 little-endian MIPS.
9065 [Ralf Baechle <ralf@uni-koblenz.de>]
9066
9067 *) Add the possibility to create shared libraries on HP-UX.
9068 [Richard Levitte]
9069
9070 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9071
9072 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9073 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9074 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9075 PRNG state recovery was possible based on the output of
9076 one PRNG request appropriately sized to gain knowledge on
9077 'md' followed by enough consecutive 1-byte PRNG requests
9078 to traverse all of 'state'.
9079
9080 1. When updating 'md_local' (the current thread's copy of 'md')
9081 during PRNG output generation, hash all of the previous
9082 'md_local' value, not just the half used for PRNG output.
9083
9084 2. Make the number of bytes from 'state' included into the hash
9085 independent from the number of PRNG bytes requested.
9086
9087 The first measure alone would be sufficient to avoid
9088 Markku-Juhani's attack. (Actually it had never occurred
9089 to me that the half of 'md_local' used for chaining was the
9090 half from which PRNG output bytes were taken -- I had always
9091 assumed that the secret half would be used.) The second
9092 measure makes sure that additional data from 'state' is never
9093 mixed into 'md_local' in small portions; this heuristically
9094 further strengthens the PRNG.
9095 [Bodo Moeller]
9096
9097 *) Fix crypto/bn/asm/mips3.s.
9098 [Andy Polyakov]
9099
9100 *) When only the key is given to "enc", the IV is undefined. Print out
9101 an error message in this case.
9102 [Lutz Jaenicke]
9103
9104 *) Handle special case when X509_NAME is empty in X509 printing routines.
9105 [Steve Henson]
9106
9107 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9108 positive and less than q.
9109 [Bodo Moeller]
9110
9111 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9112 used: it isn't thread safe and the add_lock_callback should handle
9113 that itself.
9114 [Paul Rose <Paul.Rose@bridge.com>]
9115
9116 *) Verify that incoming data obeys the block size in
9117 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9118 [Bodo Moeller]
9119
9120 *) Fix OAEP check.
9121 [Ulf Möller, Bodo Möller]
9122
9123 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9124 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9125 when fixing the server behaviour for backwards-compatible 'client
9126 hello' messages. (Note that the attack is impractical against
9127 SSL 3.0 and TLS 1.0 anyway because length and version checking
9128 means that the probability of guessing a valid ciphertext is
9129 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9130 paper.)
9131
9132 Before 0.9.5, the countermeasure (hide the error by generating a
9133 random 'decryption result') did not work properly because
9134 ERR_clear_error() was missing, meaning that SSL_get_error() would
9135 detect the supposedly ignored error.
9136
9137 Both problems are now fixed.
9138 [Bodo Moeller]
9139
9140 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9141 (previously it was 1024).
9142 [Bodo Moeller]
9143
9144 *) Fix for compatibility mode trust settings: ignore trust settings
9145 unless some valid trust or reject settings are present.
9146 [Steve Henson]
9147
9148 *) Fix for blowfish EVP: its a variable length cipher.
9149 [Steve Henson]
9150
9151 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9152 parameters in DSA public key structures and return an error in the
9153 DSA routines if parameters are absent.
9154 [Steve Henson]
9155
9156 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9157 in the current directory if neither $RANDFILE nor $HOME was set.
9158 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9159 caused some confusion to Windows users who haven't defined $HOME.
9160 Thus RAND_file_name() is changed again: e_os.h can define a
9161 DEFAULT_HOME, which will be used if $HOME is not set.
9162 For Windows, we use "C:"; on other platforms, we still require
9163 environment variables.
9164
9165 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9166 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9167 having multiple threads call RAND_poll() concurrently.
9168 [Bodo Moeller]
9169
9170 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9171 combination of a flag and a thread ID variable.
9172 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9173 flag), *other* threads can enter ssleay_add_bytes without obeying
9174 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9175 that they do not hold after the first thread unsets add_do_not_lock).
9176 [Bodo Moeller]
9177
9178 *) Change bctest again: '-x' expressions are not available in all
9179 versions of 'test'.
9180 [Bodo Moeller]
9181
9182 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9183
9184 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9185 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9186
9187 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9188 the default extension for executables, if any. Also, make the perl
9189 scripts that use symlink() to test if it really exists and use "cp"
9190 if it doesn't. All this made OpenSSL compilable and installable in
9191 CygWin.
9192 [Richard Levitte]
9193
9194 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9195 If SEQUENCE is length is indefinite just set c->slen to the total
9196 amount of data available.
9197 [Steve Henson, reported by shige@FreeBSD.org]
9198 [This change does not apply to 0.9.7.]
9199
9200 *) Change bctest to avoid here-documents inside command substitution
9201 (workaround for FreeBSD /bin/sh bug).
9202 For compatibility with Ultrix, avoid shell functions (introduced
9203 in the bctest version that searches along $PATH).
9204 [Bodo Moeller]
9205
9206 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9207 with des_encrypt() defined on some operating systems, like Solaris
9208 and UnixWare.
9209 [Richard Levitte]
9210
9211 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9212 On the Importance of Eliminating Errors in Cryptographic
9213 Computations, J. Cryptology 14 (2001) 2, 101-119,
9214 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9215 [Ulf Moeller]
9216
9217 *) MIPS assembler BIGNUM division bug fix.
9218 [Andy Polyakov]
9219
9220 *) Disabled incorrect Alpha assembler code.
9221 [Richard Levitte]
9222
9223 *) Fix PKCS#7 decode routines so they correctly update the length
9224 after reading an EOC for the EXPLICIT tag.
9225 [Steve Henson]
9226 [This change does not apply to 0.9.7.]
9227
9228 *) Fix bug in PKCS#12 key generation routines. This was triggered
9229 if a 3DES key was generated with a 0 initial byte. Include
9230 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9231 (but broken) behaviour.
9232 [Steve Henson]
9233
9234 *) Enhance bctest to search for a working bc along $PATH and print
9235 it when found.
9236 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9237
9238 *) Fix memory leaks in err.c: free err_data string if necessary;
9239 don't write to the wrong index in ERR_set_error_data.
9240 [Bodo Moeller]
9241
9242 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9243 did not exist.
9244 [Bodo Moeller]
9245
9246 *) Replace rdtsc with _emit statements for VC++ version 5.
9247 [Jeremy Cooper <jeremy@baymoo.org>]
9248
9249 *) Make it possible to reuse SSLv2 sessions.
9250 [Richard Levitte]
9251
9252 *) In copy_email() check for >= 0 as a return value for
9253 X509_NAME_get_index_by_NID() since 0 is a valid index.
9254 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9255
9256 *) Avoid coredump with unsupported or invalid public keys by checking if
9257 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9258 PKCS7_verify() fails with non detached data.
9259 [Steve Henson]
9260
9261 *) Don't use getenv in library functions when run as setuid/setgid.
9262 New function OPENSSL_issetugid().
9263 [Ulf Moeller]
9264
9265 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9266 due to incorrect handling of multi-threading:
9267
9268 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9269
9270 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9271
9272 3. Count how many times MemCheck_off() has been called so that
9273 nested use can be treated correctly. This also avoids
9274 inband-signalling in the previous code (which relied on the
9275 assumption that thread ID 0 is impossible).
9276 [Bodo Moeller]
9277
9278 *) Add "-rand" option also to s_client and s_server.
9279 [Lutz Jaenicke]
9280
9281 *) Fix CPU detection on Irix 6.x.
9282 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9283 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9284
9285 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9286 was empty.
9287 [Steve Henson]
9288 [This change does not apply to 0.9.7.]
9289
9290 *) Use the cached encoding of an X509_NAME structure rather than
9291 copying it. This is apparently the reason for the libsafe "errors"
9292 but the code is actually correct.
9293 [Steve Henson]
9294
9295 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9296 Bleichenbacher's DSA attack.
9297 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9298 to be set and top=0 forces the highest bit to be set; top=-1 is new
9299 and leaves the highest bit random.
9300 [Ulf Moeller, Bodo Moeller]
9301
9302 *) In the NCONF_...-based implementations for CONF_... queries
9303 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9304 a temporary CONF structure with the data component set to NULL
9305 (which gives segmentation faults in lh_retrieve).
9306 Instead, use NULL for the CONF pointer in CONF_get_string and
9307 CONF_get_number (which may use environment variables) and directly
9308 return NULL from CONF_get_section.
9309 [Bodo Moeller]
9310
9311 *) Fix potential buffer overrun for EBCDIC.
9312 [Ulf Moeller]
9313
9314 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9315 keyUsage if basicConstraints absent for a CA.
9316 [Steve Henson]
9317
9318 *) Make SMIME_write_PKCS7() write mail header values with a format that
9319 is more generally accepted (no spaces before the semicolon), since
9320 some programs can't parse those values properly otherwise. Also make
9321 sure BIO's that break lines after each write do not create invalid
9322 headers.
9323 [Richard Levitte]
9324
9325 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9326 macros previously used would not encode an empty SEQUENCE OF
9327 and break the signature.
9328 [Steve Henson]
9329 [This change does not apply to 0.9.7.]
9330
9331 *) Zero the premaster secret after deriving the master secret in
9332 DH ciphersuites.
9333 [Steve Henson]
9334
9335 *) Add some EVP_add_digest_alias registrations (as found in
9336 OpenSSL_add_all_digests()) to SSL_library_init()
9337 aka OpenSSL_add_ssl_algorithms(). This provides improved
9338 compatibility with peers using X.509 certificates
9339 with unconventional AlgorithmIdentifier OIDs.
9340 [Bodo Moeller]
9341
9342 *) Fix for Irix with NO_ASM.
9343 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9344
9345 *) ./config script fixes.
9346 [Ulf Moeller, Richard Levitte]
9347
9348 *) Fix 'openssl passwd -1'.
9349 [Bodo Moeller]
9350
9351 *) Change PKCS12_key_gen_asc() so it can cope with non null
9352 terminated strings whose length is passed in the passlen
9353 parameter, for example from PEM callbacks. This was done
9354 by adding an extra length parameter to asc2uni().
9355 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9356
9357 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9358 call failed, free the DSA structure.
9359 [Bodo Moeller]
9360
9361 *) Fix to uni2asc() to cope with zero length Unicode strings.
9362 These are present in some PKCS#12 files.
9363 [Steve Henson]
9364
9365 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9366 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9367 when writing a 32767 byte record.
9368 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9369
9370 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9371 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9372
9373 (RSA objects have a reference count access to which is protected
9374 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9375 so they are meant to be shared between threads.)
9376 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9377 "Reddie, Steven" <Steven.Reddie@ca.com>]
9378
9379 *) Fix a deadlock in CRYPTO_mem_leaks().
9380 [Bodo Moeller]
9381
9382 *) Use better test patterns in bntest.
9383 [Ulf Möller]
9384
9385 *) rand_win.c fix for Borland C.
9386 [Ulf Möller]
9387
9388 *) BN_rshift bugfix for n == 0.
9389 [Bodo Moeller]
9390
9391 *) Add a 'bctest' script that checks for some known 'bc' bugs
9392 so that 'make test' does not abort just because 'bc' is broken.
9393 [Bodo Moeller]
9394
9395 *) Store verify_result within SSL_SESSION also for client side to
9396 avoid potential security hole. (Re-used sessions on the client side
9397 always resulted in verify_result==X509_V_OK, not using the original
9398 result of the server certificate verification.)
9399 [Lutz Jaenicke]
9400
9401 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9402 SSL3_RT_APPLICATION_DATA, return 0.
9403 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9404 [Bodo Moeller]
9405
9406 *) Fix SSL_peek:
9407 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9408 releases, have been re-implemented by renaming the previous
9409 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9410 and ssl3_read_internal, respectively, and adding 'peek' parameters
9411 to them. The new ssl[23]_{read,peek} functions are calls to
9412 ssl[23]_read_internal with the 'peek' flag set appropriately.
9413 A 'peek' parameter has also been added to ssl3_read_bytes, which
9414 does the actual work for ssl3_read_internal.
9415 [Bodo Moeller]
9416
9417 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9418 the method-specific "init()" handler. Also clean up ex_data after
9419 calling the method-specific "finish()" handler. Previously, this was
9420 happening the other way round.
9421 [Geoff Thorpe]
9422
9423 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9424 The previous value, 12, was not always sufficient for BN_mod_exp().
9425 [Bodo Moeller]
9426
9427 *) Make sure that shared libraries get the internal name engine with
9428 the full version number and not just 0. This should mark the
9429 shared libraries as not backward compatible. Of course, this should
9430 be changed again when we can guarantee backward binary compatibility.
9431 [Richard Levitte]
9432
9433 *) Fix typo in get_cert_by_subject() in by_dir.c
9434 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9435
9436 *) Rework the system to generate shared libraries:
9437
9438 - Make note of the expected extension for the shared libraries and
9439 if there is a need for symbolic links from for example libcrypto.so.0
9440 to libcrypto.so.0.9.7. There is extended info in Configure for
9441 that.
9442
9443 - Make as few rebuilds of the shared libraries as possible.
9444
9445 - Still avoid linking the OpenSSL programs with the shared libraries.
9446
9447 - When installing, install the shared libraries separately from the
9448 static ones.
9449 [Richard Levitte]
9450
9451 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9452
9453 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9454 and not in SSL_clear because the latter is also used by the
9455 accept/connect functions; previously, the settings made by
9456 SSL_set_read_ahead would be lost during the handshake.
9457 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9458
9459 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9460 Previously, it would create entries for disabled algorithms no
9461 matter what.
9462 [Richard Levitte]
9463
9464 *) Added several new manual pages for SSL_* function.
9465 [Lutz Jaenicke]
9466
9467 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9468
9469 *) In ssl23_get_client_hello, generate an error message when faced
9470 with an initial SSL 3.0/TLS record that is too small to contain the
9471 first two bytes of the ClientHello message, i.e. client_version.
9472 (Note that this is a pathologic case that probably has never happened
9473 in real life.) The previous approach was to use the version number
9474 from the record header as a substitute; but our protocol choice
9475 should not depend on that one because it is not authenticated
9476 by the Finished messages.
9477 [Bodo Moeller]
9478
9479 *) More robust randomness gathering functions for Windows.
9480 [Jeffrey Altman <jaltman@columbia.edu>]
9481
9482 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9483 not set then we don't setup the error code for issuer check errors
9484 to avoid possibly overwriting other errors which the callback does
9485 handle. If an application does set the flag then we assume it knows
9486 what it is doing and can handle the new informational codes
9487 appropriately.
9488 [Steve Henson]
9489
9490 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9491 a general "ANY" type, as such it should be able to decode anything
9492 including tagged types. However it didn't check the class so it would
9493 wrongly interpret tagged types in the same way as their universal
9494 counterpart and unknown types were just rejected. Changed so that the
9495 tagged and unknown types are handled in the same way as a SEQUENCE:
9496 that is the encoding is stored intact. There is also a new type
9497 "V_ASN1_OTHER" which is used when the class is not universal, in this
9498 case we have no idea what the actual type is so we just lump them all
9499 together.
9500 [Steve Henson]
9501
9502 *) On VMS, stdout may very well lead to a file that is written to
9503 in a record-oriented fashion. That means that every write() will
9504 write a separate record, which will be read separately by the
9505 programs trying to read from it. This can be very confusing.
9506
9507 The solution is to put a BIO filter in the way that will buffer
9508 text until a linefeed is reached, and then write everything a
9509 line at a time, so every record written will be an actual line,
9510 not chunks of lines and not (usually doesn't happen, but I've
9511 seen it once) several lines in one record. BIO_f_linebuffer() is
9512 the answer.
9513
9514 Currently, it's a VMS-only method, because that's where it has
9515 been tested well enough.
9516 [Richard Levitte]
9517
9518 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9519 it can return incorrect results.
9520 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9521 but it was in 0.9.6-beta[12].)
9522 [Bodo Moeller]
9523
9524 *) Disable the check for content being present when verifying detached
9525 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9526 include zero length content when signing messages.
9527 [Steve Henson]
9528
9529 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9530 BIO_ctrl (for BIO pairs).
9531 [Bodo Möller]
9532
9533 *) Add DSO method for VMS.
9534 [Richard Levitte]
9535
9536 *) Bug fix: Montgomery multiplication could produce results with the
9537 wrong sign.
9538 [Ulf Möller]
9539
9540 *) Add RPM specification openssl.spec and modify it to build three
9541 packages. The default package contains applications, application
9542 documentation and run-time libraries. The devel package contains
9543 include files, static libraries and function documentation. The
9544 doc package contains the contents of the doc directory. The original
9545 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9546 [Richard Levitte]
9547
9548 *) Add a large number of documentation files for many SSL routines.
9549 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9550
9551 *) Add a configuration entry for Sony News 4.
9552 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9553
9554 *) Don't set the two most significant bits to one when generating a
9555 random number < q in the DSA library.
9556 [Ulf Möller]
9557
9558 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9559 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9560 the underlying transport is blocking) if a handshake took place.
9561 (The default behaviour is needed by applications such as s_client
9562 and s_server that use select() to determine when to use SSL_read;
9563 but for applications that know in advance when to expect data, it
9564 just makes things more complicated.)
9565 [Bodo Moeller]
9566
9567 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9568 from EGD.
9569 [Ben Laurie]
9570
9571 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9572 work better on such systems.
9573 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9574
9575 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9576 Update PKCS12_parse() so it copies the friendlyName and the
9577 keyid to the certificates aux info.
9578 [Steve Henson]
9579
9580 *) Fix bug in PKCS7_verify() which caused an infinite loop
9581 if there was more than one signature.
9582 [Sven Uszpelkat <su@celocom.de>]
9583
9584 *) Major change in util/mkdef.pl to include extra information
9585 about each symbol, as well as presenting variables as well
9586 as functions. This change means that there's n more need
9587 to rebuild the .num files when some algorithms are excluded.
9588 [Richard Levitte]
9589
9590 *) Allow the verify time to be set by an application,
9591 rather than always using the current time.
9592 [Steve Henson]
9593
9594 *) Phase 2 verify code reorganisation. The certificate
9595 verify code now looks up an issuer certificate by a
9596 number of criteria: subject name, authority key id
9597 and key usage. It also verifies self signed certificates
9598 by the same criteria. The main comparison function is
9599 X509_check_issued() which performs these checks.
9600
9601 Lot of changes were necessary in order to support this
9602 without completely rewriting the lookup code.
9603
9604 Authority and subject key identifier are now cached.
9605
9606 The LHASH 'certs' is X509_STORE has now been replaced
9607 by a STACK_OF(X509_OBJECT). This is mainly because an
9608 LHASH can't store or retrieve multiple objects with
9609 the same hash value.
9610
9611 As a result various functions (which were all internal
9612 use only) have changed to handle the new X509_STORE
9613 structure. This will break anything that messed round
9614 with X509_STORE internally.
9615
9616 The functions X509_STORE_add_cert() now checks for an
9617 exact match, rather than just subject name.
9618
9619 The X509_STORE API doesn't directly support the retrieval
9620 of multiple certificates matching a given criteria, however
9621 this can be worked round by performing a lookup first
9622 (which will fill the cache with candidate certificates)
9623 and then examining the cache for matches. This is probably
9624 the best we can do without throwing out X509_LOOKUP
9625 entirely (maybe later...).
9626
9627 The X509_VERIFY_CTX structure has been enhanced considerably.
9628
9629 All certificate lookup operations now go via a get_issuer()
9630 callback. Although this currently uses an X509_STORE it
9631 can be replaced by custom lookups. This is a simple way
9632 to bypass the X509_STORE hackery necessary to make this
9633 work and makes it possible to use more efficient techniques
9634 in future. A very simple version which uses a simple
9635 STACK for its trusted certificate store is also provided
9636 using X509_STORE_CTX_trusted_stack().
9637
9638 The verify_cb() and verify() callbacks now have equivalents
9639 in the X509_STORE_CTX structure.
9640
9641 X509_STORE_CTX also has a 'flags' field which can be used
9642 to customise the verify behaviour.
9643 [Steve Henson]
9644
9645 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9646 excludes S/MIME capabilities.
9647 [Steve Henson]
9648
9649 *) When a certificate request is read in keep a copy of the
9650 original encoding of the signed data and use it when outputting
9651 again. Signatures then use the original encoding rather than
9652 a decoded, encoded version which may cause problems if the
9653 request is improperly encoded.
9654 [Steve Henson]
9655
9656 *) For consistency with other BIO_puts implementations, call
9657 buffer_write(b, ...) directly in buffer_puts instead of calling
9658 BIO_write(b, ...).
9659
9660 In BIO_puts, increment b->num_write as in BIO_write.
9661 [Peter.Sylvester@EdelWeb.fr]
9662
9663 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9664 BN_zero, we may not return a BIGNUM with an array consisting of
9665 words set to zero.)
9666 [Bodo Moeller]
9667
9668 *) Avoid calling abort() from within the library when problems are
9669 detected, except if preprocessor symbols have been defined
9670 (such as REF_CHECK, BN_DEBUG etc.).
9671 [Bodo Moeller]
9672
9673 *) New openssl application 'rsautl'. This utility can be
9674 used for low level RSA operations. DER public key
9675 BIO/fp routines also added.
9676 [Steve Henson]
9677
9678 *) New Configure entry and patches for compiling on QNX 4.
9679 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9680
9681 *) A demo state-machine implementation was sponsored by
9682 Nuron (http://www.nuron.com/) and is now available in
9683 demos/state_machine.
9684 [Ben Laurie]
9685
9686 *) New options added to the 'dgst' utility for signature
9687 generation and verification.
9688 [Steve Henson]
9689
9690 *) Unrecognized PKCS#7 content types are now handled via a
9691 catch all ASN1_TYPE structure. This allows unsupported
9692 types to be stored as a "blob" and an application can
9693 encode and decode it manually.
9694 [Steve Henson]
9695
9696 *) Fix various signed/unsigned issues to make a_strex.c
9697 compile under VC++.
9698 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9699
9700 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9701 length if passed a buffer. ASN1_INTEGER_to_BN failed
9702 if passed a NULL BN and its argument was negative.
9703 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9704
9705 *) Modification to PKCS#7 encoding routines to output definite
9706 length encoding. Since currently the whole structures are in
9707 memory there's not real point in using indefinite length
9708 constructed encoding. However if OpenSSL is compiled with
9709 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9710 [Steve Henson]
9711
9712 *) Added BIO_vprintf() and BIO_vsnprintf().
9713 [Richard Levitte]
9714
9715 *) Added more prefixes to parse for in the strings written
9716 through a logging bio, to cover all the levels that are available
9717 through syslog. The prefixes are now:
9718
9719 PANIC, EMERG, EMR => LOG_EMERG
9720 ALERT, ALR => LOG_ALERT
9721 CRIT, CRI => LOG_CRIT
9722 ERROR, ERR => LOG_ERR
9723 WARNING, WARN, WAR => LOG_WARNING
9724 NOTICE, NOTE, NOT => LOG_NOTICE
9725 INFO, INF => LOG_INFO
9726 DEBUG, DBG => LOG_DEBUG
9727
9728 and as before, if none of those prefixes are present at the
9729 beginning of the string, LOG_ERR is chosen.
9730
9731 On Win32, the LOG_* levels are mapped according to this:
9732
9733 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9734 LOG_WARNING => EVENTLOG_WARNING_TYPE
9735 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9736
9737 [Richard Levitte]
9738
9739 *) Made it possible to reconfigure with just the configuration
9740 argument "reconf" or "reconfigure". The command line arguments
9741 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9742 and are retrieved from there when reconfiguring.
9743 [Richard Levitte]
9744
9745 *) MD4 implemented.
9746 [Assar Westerlund <assar@sics.se>, Richard Levitte]
9747
9748 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9749 [Richard Levitte]
9750
9751 *) The obj_dat.pl script was messing up the sorting of object
9752 names. The reason was that it compared the quoted version
9753 of strings as a result "OCSP" > "OCSP Signing" because
9754 " > SPACE. Changed script to store unquoted versions of
9755 names and add quotes on output. It was also omitting some
9756 names from the lookup table if they were given a default
9757 value (that is if SN is missing it is given the same
9758 value as LN and vice versa), these are now added on the
9759 grounds that if an object has a name we should be able to
9760 look it up. Finally added warning output when duplicate
9761 short or long names are found.
9762 [Steve Henson]
9763
9764 *) Changes needed for Tandem NSK.
9765 [Scott Uroff <scott@xypro.com>]
9766
9767 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9768 RSA_padding_check_SSLv23(), special padding was never detected
9769 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9770 version rollback attacks was not effective.
9771
9772 In s23_clnt.c, don't use special rollback-attack detection padding
9773 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9774 client; similarly, in s23_srvr.c, don't do the rollback check if
9775 SSL 2.0 is the only protocol enabled in the server.
9776 [Bodo Moeller]
9777
9778 *) Make it possible to get hexdumps of unprintable data with 'openssl
9779 asn1parse'. By implication, the functions ASN1_parse_dump() and
9780 BIO_dump_indent() are added.
9781 [Richard Levitte]
9782
9783 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9784 these print out strings and name structures based on various
9785 flags including RFC2253 support and proper handling of
9786 multibyte characters. Added options to the 'x509' utility
9787 to allow the various flags to be set.
9788 [Steve Henson]
9789
9790 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9791 Also change the functions X509_cmp_current_time() and
9792 X509_gmtime_adj() work with an ASN1_TIME structure,
9793 this will enable certificates using GeneralizedTime in validity
9794 dates to be checked.
9795 [Steve Henson]
9796
9797 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9798 negative public key encodings) on by default,
9799 NO_NEG_PUBKEY_BUG can be set to disable it.
9800 [Steve Henson]
9801
9802 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9803 content octets. An i2c_ASN1_OBJECT is unnecessary because
9804 the encoding can be trivially obtained from the structure.
9805 [Steve Henson]
9806
9807 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9808 not read locks (CRYPTO_r_[un]lock).
9809 [Bodo Moeller]
9810
9811 *) A first attempt at creating official support for shared
9812 libraries through configuration. I've kept it so the
9813 default is static libraries only, and the OpenSSL programs
9814 are always statically linked for now, but there are
9815 preparations for dynamic linking in place.
9816 This has been tested on Linux and Tru64.
9817 [Richard Levitte]
9818
9819 *) Randomness polling function for Win9x, as described in:
9820 Peter Gutmann, Software Generation of Practically Strong
9821 Random Numbers.
9822 [Ulf Möller]
9823
9824 *) Fix so PRNG is seeded in req if using an already existing
9825 DSA key.
9826 [Steve Henson]
9827
9828 *) New options to smime application. -inform and -outform
9829 allow alternative formats for the S/MIME message including
9830 PEM and DER. The -content option allows the content to be
9831 specified separately. This should allow things like Netscape
9832 form signing output easier to verify.
9833 [Steve Henson]
9834
9835 *) Fix the ASN1 encoding of tags using the 'long form'.
9836 [Steve Henson]
9837
9838 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9839 STRING types. These convert content octets to and from the
9840 underlying type. The actual tag and length octets are
9841 already assumed to have been read in and checked. These
9842 are needed because all other string types have virtually
9843 identical handling apart from the tag. By having versions
9844 of the ASN1 functions that just operate on content octets
9845 IMPLICIT tagging can be handled properly. It also allows
9846 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9847 and ASN1_INTEGER are identical apart from the tag.
9848 [Steve Henson]
9849
9850 *) Change the handling of OID objects as follows:
9851
9852 - New object identifiers are inserted in objects.txt, following
9853 the syntax given in objects.README.
9854 - objects.pl is used to process obj_mac.num and create a new
9855 obj_mac.h.
9856 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9857 obj_mac.h.
9858
9859 This is currently kind of a hack, and the perl code in objects.pl
9860 isn't very elegant, but it works as I intended. The simplest way
9861 to check that it worked correctly is to look in obj_dat.h and
9862 check the array nid_objs and make sure the objects haven't moved
9863 around (this is important!). Additions are OK, as well as
9864 consistent name changes.
9865 [Richard Levitte]
9866
9867 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9868 [Bodo Moeller]
9869
9870 *) Addition of the command line parameter '-rand file' to 'openssl req'.
9871 The given file adds to whatever has already been seeded into the
9872 random pool through the RANDFILE configuration file option or
9873 environment variable, or the default random state file.
9874 [Richard Levitte]
9875
9876 *) mkstack.pl now sorts each macro group into lexical order.
9877 Previously the output order depended on the order the files
9878 appeared in the directory, resulting in needless rewriting
9879 of safestack.h .
9880 [Steve Henson]
9881
9882 *) Patches to make OpenSSL compile under Win32 again. Mostly
9883 work arounds for the VC++ problem that it treats func() as
9884 func(void). Also stripped out the parts of mkdef.pl that
9885 added extra typesafe functions: these no longer exist.
9886 [Steve Henson]
9887
9888 *) Reorganisation of the stack code. The macros are now all
9889 collected in safestack.h . Each macro is defined in terms of
9890 a "stack macro" of the form SKM_<name>(type, a, b). The
9891 DEBUG_SAFESTACK is now handled in terms of function casts,
9892 this has the advantage of retaining type safety without the
9893 use of additional functions. If DEBUG_SAFESTACK is not defined
9894 then the non typesafe macros are used instead. Also modified the
9895 mkstack.pl script to handle the new form. Needs testing to see
9896 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
9897 the default if no major problems. Similar behaviour for ASN1_SET_OF
9898 and PKCS12_STACK_OF.
9899 [Steve Henson]
9900
9901 *) When some versions of IIS use the 'NET' form of private key the
9902 key derivation algorithm is different. Normally MD5(password) is
9903 used as a 128 bit RC4 key. In the modified case
9904 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
9905 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9906 as the old Netscape_RSA functions except they have an additional
9907 'sgckey' parameter which uses the modified algorithm. Also added
9908 an -sgckey command line option to the rsa utility. Thanks to
9909 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9910 algorithm to openssl-dev.
9911 [Steve Henson]
9912
9913 *) The evp_local.h macros were using 'c.##kname' which resulted in
9914 invalid expansion on some systems (SCO 5.0.5 for example).
9915 Corrected to 'c.kname'.
9916 [Phillip Porch <root@theporch.com>]
9917
9918 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9919 a STACK of email addresses from a certificate or request, these look
9920 in the subject name and the subject alternative name extensions and
9921 omit any duplicate addresses.
9922 [Steve Henson]
9923
9924 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9925 This makes DSA verification about 2 % faster.
9926 [Bodo Moeller]
9927
9928 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9929 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9930 plus overhead for 1024 bit moduli).
9931 This makes exponentiations about 0.5 % faster for 1024 bit
9932 exponents (as measured by "openssl speed rsa2048").
9933 [Bodo Moeller]
9934
9935 *) Rename memory handling macros to avoid conflicts with other
9936 software:
9937 Malloc => OPENSSL_malloc
9938 Malloc_locked => OPENSSL_malloc_locked
9939 Realloc => OPENSSL_realloc
9940 Free => OPENSSL_free
9941 [Richard Levitte]
9942
9943 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9944 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
9945 [Bodo Moeller]
9946
9947 *) CygWin32 support.
9948 [John Jarvie <jjarvie@newsguy.com>]
9949
9950 *) The type-safe stack code has been rejigged. It is now only compiled
9951 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9952 by default all type-specific stack functions are "#define"d back to
9953 standard stack functions. This results in more streamlined output
9954 but retains the type-safety checking possibilities of the original
9955 approach.
9956 [Geoff Thorpe]
9957
9958 *) The STACK code has been cleaned up, and certain type declarations
9959 that didn't make a lot of sense have been brought in line. This has
9960 also involved a cleanup of sorts in safestack.h to more correctly
9961 map type-safe stack functions onto their plain stack counterparts.
9962 This work has also resulted in a variety of "const"ifications of
9963 lots of the code, especially "_cmp" operations which should normally
9964 be prototyped with "const" parameters anyway.
9965 [Geoff Thorpe]
9966
9967 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9968 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9969 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9970 where all of 'md' is used each time the PRNG is used, but 'state'
9971 is used only indexed by a cyclic counter. As entropy may not be
9972 well distributed from the beginning, 'md' is important as a
9973 chaining variable. However, the output function chains only half
9974 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9975 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9976 in all of 'state' being rewritten, with the new values depending
9977 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9978 [Bodo Moeller]
9979
9980 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9981 the handshake is continued after ssl_verify_cert_chain();
9982 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9983 can lead to 'unexplainable' connection aborts later.
9984 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9985
9986 *) Major EVP API cipher revision.
9987 Add hooks for extra EVP features. This allows various cipher
9988 parameters to be set in the EVP interface. Support added for variable
9989 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9990 setting of RC2 and RC5 parameters.
9991
9992 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
9993 ciphers.
9994
9995 Remove lots of duplicated code from the EVP library. For example *every*
9996 cipher init() function handles the 'iv' in the same way according to the
9997 cipher mode. They also all do nothing if the 'key' parameter is NULL and
9998 for CFB and OFB modes they zero ctx->num.
9999
10000 New functionality allows removal of S/MIME code RC2 hack.
10001
10002 Most of the routines have the same form and so can be declared in terms
10003 of macros.
10004
10005 By shifting this to the top level EVP_CipherInit() it can be removed from
10006 all individual ciphers. If the cipher wants to handle IVs or keys
10007 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10008 flags.
10009
10010 Change lots of functions like EVP_EncryptUpdate() to now return a
10011 value: although software versions of the algorithms cannot fail
10012 any installed hardware versions can.
10013 [Steve Henson]
10014
10015 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10016 this option is set, tolerate broken clients that send the negotiated
10017 protocol version number instead of the requested protocol version
10018 number.
10019 [Bodo Moeller]
10020
10021 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10022 i.e. non-zero for export ciphersuites, zero otherwise.
10023 Previous versions had this flag inverted, inconsistent with
10024 rsa_tmp_cb (..._TMP_RSA_CB).
10025 [Bodo Moeller; problem reported by Amit Chopra]
10026
10027 *) Add missing DSA library text string. Work around for some IIS
10028 key files with invalid SEQUENCE encoding.
10029 [Steve Henson]
10030
10031 *) Add a document (doc/standards.txt) that list all kinds of standards
10032 and so on that are implemented in OpenSSL.
10033 [Richard Levitte]
10034
10035 *) Enhance c_rehash script. Old version would mishandle certificates
10036 with the same subject name hash and wouldn't handle CRLs at all.
10037 Added -fingerprint option to crl utility, to support new c_rehash
10038 features.
10039 [Steve Henson]
10040
10041 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10042 [Ulf Möller]
10043
10044 *) Fix for SSL server purpose checking. Server checking was
10045 rejecting certificates which had extended key usage present
10046 but no ssl client purpose.
10047 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10048
10049 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10050 is a little unclear about how a blank password is handled.
10051 Since the password in encoded as a BMPString with terminating
10052 double NULL a zero length password would end up as just the
10053 double NULL. However no password at all is different and is
10054 handled differently in the PKCS#12 key generation code. NS
10055 treats a blank password as zero length. MSIE treats it as no
10056 password on export: but it will try both on import. We now do
10057 the same: PKCS12_parse() tries zero length and no password if
10058 the password is set to "" or NULL (NULL is now a valid password:
10059 it wasn't before) as does the pkcs12 application.
10060 [Steve Henson]
10061
10062 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10063 perror when PEM_read_bio_X509_REQ fails, the error message must
10064 be obtained from the error queue.
10065 [Bodo Moeller]
10066
10067 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10068 it in ERR_remove_state if appropriate, and change ERR_get_state
10069 accordingly to avoid race conditions (this is necessary because
10070 thread_hash is no longer constant once set).
10071 [Bodo Moeller]
10072
10073 *) Bugfix for linux-elf makefile.one.
10074 [Ulf Möller]
10075
10076 *) RSA_get_default_method() will now cause a default
10077 RSA_METHOD to be chosen if one doesn't exist already.
10078 Previously this was only set during a call to RSA_new()
10079 or RSA_new_method(NULL) meaning it was possible for
10080 RSA_get_default_method() to return NULL.
10081 [Geoff Thorpe]
10082
10083 *) Added native name translation to the existing DSO code
10084 that will convert (if the flag to do so is set) filenames
10085 that are sufficiently small and have no path information
10086 into a canonical native form. Eg. "blah" converted to
10087 "libblah.so" or "blah.dll" etc.
10088 [Geoff Thorpe]
10089
10090 *) New function ERR_error_string_n(e, buf, len) which is like
10091 ERR_error_string(e, buf), but writes at most 'len' bytes
10092 including the 0 terminator. For ERR_error_string_n, 'buf'
10093 may not be NULL.
10094 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10095
10096 *) CONF library reworked to become more general. A new CONF
10097 configuration file reader "class" is implemented as well as a
10098 new functions (NCONF_*, for "New CONF") to handle it. The now
10099 old CONF_* functions are still there, but are reimplemented to
10100 work in terms of the new functions. Also, a set of functions
10101 to handle the internal storage of the configuration data is
10102 provided to make it easier to write new configuration file
10103 reader "classes" (I can definitely see something reading a
10104 configuration file in XML format, for example), called _CONF_*,
10105 or "the configuration storage API"...
10106
10107 The new configuration file reading functions are:
10108
10109 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10110 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10111
10112 NCONF_default, NCONF_WIN32
10113
10114 NCONF_dump_fp, NCONF_dump_bio
10115
10116 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10117 NCONF_new creates a new CONF object. This works in the same way
10118 as other interfaces in OpenSSL, like the BIO interface.
10119 NCONF_dump_* dump the internal storage of the configuration file,
10120 which is useful for debugging. All other functions take the same
10121 arguments as the old CONF_* functions wth the exception of the
10122 first that must be a `CONF *' instead of a `LHASH *'.
10123
10124 To make it easer to use the new classes with the old CONF_* functions,
10125 the function CONF_set_default_method is provided.
10126 [Richard Levitte]
10127
10128 *) Add '-tls1' option to 'openssl ciphers', which was already
10129 mentioned in the documentation but had not been implemented.
10130 (This option is not yet really useful because even the additional
10131 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10132 [Bodo Moeller]
10133
10134 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10135 OpenSSL-based applications) load shared libraries and bind to
10136 them in a portable way.
10137 [Geoff Thorpe, with contributions from Richard Levitte]
10138
10139 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10140
10141 *) Make sure _lrotl and _lrotr are only used with MSVC.
10142
10143 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10144 (the default implementation of RAND_status).
10145
10146 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10147 to '-clrext' (= clear extensions), as intended and documented.
10148 [Bodo Moeller; inconsistency pointed out by Michael Attili
10149 <attili@amaxo.com>]
10150
10151 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10152 was larger than the MD block size.
10153 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10154
10155 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10156 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10157 using the passed key: if the passed key was a private key the result
10158 of X509_print(), for example, would be to print out all the private key
10159 components.
10160 [Steve Henson]
10161
10162 *) des_quad_cksum() byte order bug fix.
10163 [Ulf Möller, using the problem description in krb4-0.9.7, where
10164 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10165
10166 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10167 discouraged.
10168 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10169
10170 *) For easily testing in shell scripts whether some command
10171 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10172 returns with exit code 0 iff no command of the given name is available.
10173 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10174 the output goes to stdout and nothing is printed to stderr.
10175 Additional arguments are always ignored.
10176
10177 Since for each cipher there is a command of the same name,
10178 the 'no-cipher' compilation switches can be tested this way.
10179
10180 ('openssl no-XXX' is not able to detect pseudo-commands such
10181 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10182 [Bodo Moeller]
10183
10184 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10185 [Bodo Moeller]
10186
10187 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10188 is set; it will be thrown away anyway because each handshake creates
10189 its own key.
10190 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10191 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10192 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10193 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10194 [Bodo Moeller]
10195
10196 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10197 'Q' and 'R' lose their special meanings (quit/renegotiate).
10198 This is part of what -quiet does; unlike -quiet, -ign_eof
10199 does not suppress any output.
10200 [Richard Levitte]
10201
10202 *) Add compatibility options to the purpose and trust code. The
10203 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10204 accepts a certificate or CA, this was the previous behaviour,
10205 with all the associated security issues.
10206
10207 X509_TRUST_COMPAT is the old trust behaviour: only and
10208 automatically trust self signed roots in certificate store. A
10209 new trust setting X509_TRUST_DEFAULT is used to specify that
10210 a purpose has no associated trust setting and it should instead
10211 use the value in the default purpose.
10212 [Steve Henson]
10213
10214 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10215 and fix a memory leak.
10216 [Steve Henson]
10217
10218 *) In util/mkerr.pl (which implements 'make errors'), preserve
10219 reason strings from the previous version of the .c file, as
10220 the default to have only downcase letters (and digits) in
10221 automatically generated reasons codes is not always appropriate.
10222 [Bodo Moeller]
10223
10224 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10225 using strerror. Previously, ERR_reason_error_string() returned
10226 library names as reason strings for SYSerr; but SYSerr is a special
10227 case where small numbers are errno values, not library numbers.
10228 [Bodo Moeller]
10229
10230 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10231 converts DSA parameters into DH parameters. (When creating parameters,
10232 DSA_generate_parameters is used.)
10233 [Bodo Moeller]
10234
10235 *) Include 'length' (recommended exponent length) in C code generated
10236 by 'openssl dhparam -C'.
10237 [Bodo Moeller]
10238
10239 *) The second argument to set_label in perlasm was already being used
10240 so couldn't be used as a "file scope" flag. Moved to third argument
10241 which was free.
10242 [Steve Henson]
10243
10244 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10245 instead of RAND_bytes for encryption IVs and salts.
10246 [Bodo Moeller]
10247
10248 *) Include RAND_status() into RAND_METHOD instead of implementing
10249 it only for md_rand.c Otherwise replacing the PRNG by calling
10250 RAND_set_rand_method would be impossible.
10251 [Bodo Moeller]
10252
10253 *) Don't let DSA_generate_key() enter an infinite loop if the random
10254 number generation fails.
10255 [Bodo Moeller]
10256
10257 *) New 'rand' application for creating pseudo-random output.
10258 [Bodo Moeller]
10259
10260 *) Added configuration support for Linux/IA64
10261 [Rolf Haberrecker <rolf@suse.de>]
10262
10263 *) Assembler module support for Mingw32.
10264 [Ulf Möller]
10265
10266 *) Shared library support for HPUX (in shlib/).
10267 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10268
10269 *) Shared library support for Solaris gcc.
10270 [Lutz Behnke <behnke@trustcenter.de>]
10271
10272 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10273
10274 *) PKCS7_encrypt() was adding text MIME headers twice because they
10275 were added manually and by SMIME_crlf_copy().
10276 [Steve Henson]
10277
10278 *) In bntest.c don't call BN_rand with zero bits argument.
10279 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10280
10281 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10282 case was implemented. This caused BN_div_recp() to fail occasionally.
10283 [Ulf Möller]
10284
10285 *) Add an optional second argument to the set_label() in the perl
10286 assembly language builder. If this argument exists and is set
10287 to 1 it signals that the assembler should use a symbol whose
10288 scope is the entire file, not just the current function. This
10289 is needed with MASM which uses the format label:: for this scope.
10290 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10291
10292 *) Change the ASN1 types so they are typedefs by default. Before
10293 almost all types were #define'd to ASN1_STRING which was causing
10294 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10295 for example.
10296 [Steve Henson]
10297
10298 *) Change names of new functions to the new get1/get0 naming
10299 convention: After 'get1', the caller owns a reference count
10300 and has to call ..._free; 'get0' returns a pointer to some
10301 data structure without incrementing reference counters.
10302 (Some of the existing 'get' functions increment a reference
10303 counter, some don't.)
10304 Similarly, 'set1' and 'add1' functions increase reference
10305 counters or duplicate objects.
10306 [Steve Henson]
10307
10308 *) Allow for the possibility of temp RSA key generation failure:
10309 the code used to assume it always worked and crashed on failure.
10310 [Steve Henson]
10311
10312 *) Fix potential buffer overrun problem in BIO_printf().
10313 [Ulf Möller, using public domain code by Patrick Powell; problem
10314 pointed out by David Sacerdote <das33@cornell.edu>]
10315
10316 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10317 RAND_egd() and RAND_status(). In the command line application,
10318 the EGD socket can be specified like a seed file using RANDFILE
10319 or -rand.
10320 [Ulf Möller]
10321
10322 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10323 Some CAs (e.g. Verisign) distribute certificates in this form.
10324 [Steve Henson]
10325
10326 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10327 list to exclude them. This means that no special compilation option
10328 is needed to use anonymous DH: it just needs to be included in the
10329 cipher list.
10330 [Steve Henson]
10331
10332 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10333 EVP_MD_type. The old functionality is available in a new macro called
10334 EVP_MD_md(). Change code that uses it and update docs.
10335 [Steve Henson]
10336
10337 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10338 where the 'void *' argument is replaced by a function pointer argument.
10339 Previously 'void *' was abused to point to functions, which works on
10340 many platforms, but is not correct. As these functions are usually
10341 called by macros defined in OpenSSL header files, most source code
10342 should work without changes.
10343 [Richard Levitte]
10344
10345 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10346 sections with information on -D... compiler switches used for
10347 compiling the library so that applications can see them. To enable
10348 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10349 must be defined. E.g.,
10350 #define OPENSSL_ALGORITHM_DEFINES
10351 #include <openssl/opensslconf.h>
10352 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10353 [Richard Levitte, Ulf and Bodo Möller]
10354
10355 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10356 record layer.
10357 [Bodo Moeller]
10358
10359 *) Change the 'other' type in certificate aux info to a STACK_OF
10360 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10361 the required ASN1 format: arbitrary types determined by an OID.
10362 [Steve Henson]
10363
10364 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10365 argument to 'req'. This is not because the function is newer or
10366 better than others it just uses the work 'NEW' in the certificate
10367 request header lines. Some software needs this.
10368 [Steve Henson]
10369
10370 *) Reorganise password command line arguments: now passwords can be
10371 obtained from various sources. Delete the PEM_cb function and make
10372 it the default behaviour: i.e. if the callback is NULL and the
10373 usrdata argument is not NULL interpret it as a null terminated pass
10374 phrase. If usrdata and the callback are NULL then the pass phrase
10375 is prompted for as usual.
10376 [Steve Henson]
10377
10378 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10379 the support is automatically enabled. The resulting binaries will
10380 autodetect the card and use it if present.
10381 [Ben Laurie and Compaq Inc.]
10382
10383 *) Work around for Netscape hang bug. This sends certificate request
10384 and server done in one record. Since this is perfectly legal in the
10385 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10386 the bugs/SSLv3 entry for more info.
10387 [Steve Henson]
10388
10389 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10390 [Andy Polyakov]
10391
10392 *) Add -rand argument to smime and pkcs12 applications and read/write
10393 of seed file.
10394 [Steve Henson]
10395
10396 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10397 [Bodo Moeller]
10398
10399 *) Add command line password options to the remaining applications.
10400 [Steve Henson]
10401
10402 *) Bug fix for BN_div_recp() for numerators with an even number of
10403 bits.
10404 [Ulf Möller]
10405
10406 *) More tests in bntest.c, and changed test_bn output.
10407 [Ulf Möller]
10408
10409 *) ./config recognizes MacOS X now.
10410 [Andy Polyakov]
10411
10412 *) Bug fix for BN_div() when the first words of num and divisor are
10413 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10414 [Ulf Möller]
10415
10416 *) Add support for various broken PKCS#8 formats, and command line
10417 options to produce them.
10418 [Steve Henson]
10419
10420 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10421 get temporary BIGNUMs from a BN_CTX.
10422 [Ulf Möller]
10423
10424 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10425 for p == 0.
10426 [Ulf Möller]
10427
10428 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10429 include a #define from the old name to the new. The original intent
10430 was that statically linked binaries could for example just call
10431 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10432 link with digests. This never worked because SSLeay_add_all_digests()
10433 and SSLeay_add_all_ciphers() were in the same source file so calling
10434 one would link with the other. They are now in separate source files.
10435 [Steve Henson]
10436
10437 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10438 [Steve Henson]
10439
10440 *) Use a less unusual form of the Miller-Rabin primality test (it used
10441 a binary algorithm for exponentiation integrated into the Miller-Rabin
10442 loop, our standard modexp algorithms are faster).
10443 [Bodo Moeller]
10444
10445 *) Support for the EBCDIC character set completed.
10446 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10447
10448 *) Source code cleanups: use const where appropriate, eliminate casts,
10449 use void * instead of char * in lhash.
10450 [Ulf Möller]
10451
10452 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10453 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10454 this the server could overwrite ephemeral keys that the client
10455 has already seen).
10456 [Bodo Moeller]
10457
10458 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10459 using 50 iterations of the Rabin-Miller test.
10460
10461 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10462 iterations of the Rabin-Miller test as required by the appendix
10463 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10464 As BN_is_prime_fasttest includes trial division, DSA parameter
10465 generation becomes much faster.
10466
10467 This implies a change for the callback functions in DSA_is_prime
10468 and DSA_generate_parameters: The callback function is called once
10469 for each positive witness in the Rabin-Miller test, not just
10470 occasionally in the inner loop; and the parameters to the
10471 callback function now provide an iteration count for the outer
10472 loop rather than for the current invocation of the inner loop.
10473 DSA_generate_parameters additionally can call the callback
10474 function with an 'iteration count' of -1, meaning that a
10475 candidate has passed the trial division test (when q is generated
10476 from an application-provided seed, trial division is skipped).
10477 [Bodo Moeller]
10478
10479 *) New function BN_is_prime_fasttest that optionally does trial
10480 division before starting the Rabin-Miller test and has
10481 an additional BN_CTX * argument (whereas BN_is_prime always
10482 has to allocate at least one BN_CTX).
10483 'callback(1, -1, cb_arg)' is called when a number has passed the
10484 trial division stage.
10485 [Bodo Moeller]
10486
10487 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10488 as ASN1_TIME.
10489 [Steve Henson]
10490
10491 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10492 [Steve Henson]
10493
10494 *) New function BN_pseudo_rand().
10495 [Ulf Möller]
10496
10497 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10498 bignum version of BN_from_montgomery() with the working code from
10499 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10500 the comments.
10501 [Ulf Möller]
10502
10503 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10504 made it impossible to use the same SSL_SESSION data structure in
10505 SSL2 clients in multiple threads.
10506 [Bodo Moeller]
10507
10508 *) The return value of RAND_load_file() no longer counts bytes obtained
10509 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10510 to seed the PRNG (previously an explicit byte count was required).
10511 [Ulf Möller, Bodo Möller]
10512
10513 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10514 used (char *) instead of (void *) and had casts all over the place.
10515 [Steve Henson]
10516
10517 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10518 [Ulf Möller]
10519
10520 *) Retain source code compatibility for BN_prime_checks macro:
10521 BN_is_prime(..., BN_prime_checks, ...) now uses
10522 BN_prime_checks_for_size to determine the appropriate number of
10523 Rabin-Miller iterations.
10524 [Ulf Möller]
10525
10526 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10527 DH_CHECK_P_NOT_SAFE_PRIME.
10528 (Check if this is true? OpenPGP calls them "strong".)
10529 [Ulf Möller]
10530
10531 *) Merge the functionality of "dh" and "gendh" programs into a new program
10532 "dhparam". The old programs are retained for now but will handle DH keys
10533 (instead of parameters) in future.
10534 [Steve Henson]
10535
10536 *) Make the ciphers, s_server and s_client programs check the return values
10537 when a new cipher list is set.
10538 [Steve Henson]
10539
10540 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10541 ciphers. Before when the 56bit ciphers were enabled the sorting was
10542 wrong.
10543
10544 The syntax for the cipher sorting has been extended to support sorting by
10545 cipher-strength (using the strength_bits hard coded in the tables).
10546 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10547
10548 Fix a bug in the cipher-command parser: when supplying a cipher command
10549 string with an "undefined" symbol (neither command nor alphanumeric
10550 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10551 an error is flagged.
10552
10553 Due to the strength-sorting extension, the code of the
10554 ssl_create_cipher_list() function was completely rearranged. I hope that
10555 the readability was also increased :-)
10556 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10557
10558 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10559 for the first serial number and places 2 in the serial number file. This
10560 avoids problems when the root CA is created with serial number zero and
10561 the first user certificate has the same issuer name and serial number
10562 as the root CA.
10563 [Steve Henson]
10564
10565 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10566 the new code. Add documentation for this stuff.
10567 [Steve Henson]
10568
10569 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10570 X509_*() to X509at_*() on the grounds that they don't handle X509
10571 structures and behave in an analogous way to the X509v3 functions:
10572 they shouldn't be called directly but wrapper functions should be used
10573 instead.
10574
10575 So we also now have some wrapper functions that call the X509at functions
10576 when passed certificate requests. (TO DO: similar things can be done with
10577 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10578 things. Some of these need some d2i or i2d and print functionality
10579 because they handle more complex structures.)
10580 [Steve Henson]
10581
10582 *) Add missing #ifndefs that caused missing symbols when building libssl
10583 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10584 NO_RSA in ssl/s2*.c.
10585 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10586
10587 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10588 has a return value which indicates the quality of the random data
10589 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10590 error queue. New function RAND_pseudo_bytes() generates output that is
10591 guaranteed to be unique but not unpredictable. RAND_add is like
10592 RAND_seed, but takes an extra argument for an entropy estimate
10593 (RAND_seed always assumes full entropy).
10594 [Ulf Möller]
10595
10596 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10597 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10598 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10599 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10600 false-positive rate of at most 2^-80 for random input.
10601 [Bodo Moeller]
10602
10603 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10604 [Bodo Moeller]
10605
10606 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10607 in the 0.9.5 release), this returns the chain
10608 from an X509_CTX structure with a dup of the stack and all
10609 the X509 reference counts upped: so the stack will exist
10610 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10611 to use this.
10612
10613 Also make SSL_SESSION_print() print out the verify return
10614 code.
10615 [Steve Henson]
10616
10617 *) Add manpage for the pkcs12 command. Also change the default
10618 behaviour so MAC iteration counts are used unless the new
10619 -nomaciter option is used. This improves file security and
10620 only older versions of MSIE (4.0 for example) need it.
10621 [Steve Henson]
10622
10623 *) Honor the no-xxx Configure options when creating .DEF files.
10624 [Ulf Möller]
10625
10626 *) Add PKCS#10 attributes to field table: challengePassword,
10627 unstructuredName and unstructuredAddress. These are taken from
10628 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10629 international characters are used.
10630
10631 More changes to X509_ATTRIBUTE code: allow the setting of types
10632 based on strings. Remove the 'loc' parameter when adding
10633 attributes because these will be a SET OF encoding which is sorted
10634 in ASN1 order.
10635 [Steve Henson]
10636
10637 *) Initial changes to the 'req' utility to allow request generation
10638 automation. This will allow an application to just generate a template
10639 file containing all the field values and have req construct the
10640 request.
10641
10642 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10643 used all over the place including certificate requests and PKCS#7
10644 structures. They are currently handled manually where necessary with
10645 some primitive wrappers for PKCS#7. The new functions behave in a
10646 manner analogous to the X509 extension functions: they allow
10647 attributes to be looked up by NID and added.
10648
10649 Later something similar to the X509V3 code would be desirable to
10650 automatically handle the encoding, decoding and printing of the
10651 more complex types. The string types like challengePassword can
10652 be handled by the string table functions.
10653
10654 Also modified the multi byte string table handling. Now there is
10655 a 'global mask' which masks out certain types. The table itself
10656 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10657 is useful when for example there is only one permissible type
10658 (as in countryName) and using the mask might result in no valid
10659 types at all.
10660 [Steve Henson]
10661
10662 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10663 SSL_get_peer_finished to allow applications to obtain the latest
10664 Finished messages sent to the peer or expected from the peer,
10665 respectively. (SSL_get_peer_finished is usually the Finished message
10666 actually received from the peer, otherwise the protocol will be aborted.)
10667
10668 As the Finished message are message digests of the complete handshake
10669 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10670 be used for external authentication procedures when the authentication
10671 provided by SSL/TLS is not desired or is not enough.
10672 [Bodo Moeller]
10673
10674 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10675 the host supports BWX extension and if Compaq C is present on the
10676 $PATH. Just exploiting of the BWX extension results in 20-30%
10677 performance kick for some algorithms, e.g. DES and RC4 to mention
10678 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10679 SHA1.
10680 [Andy Polyakov]
10681
10682 *) Add support for MS "fast SGC". This is arguably a violation of the
10683 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10684 weak crypto and after checking the certificate is SGC a second one
10685 with strong crypto. MS SGC stops the first handshake after receiving
10686 the server certificate message and sends a second client hello. Since
10687 a server will typically do all the time consuming operations before
10688 expecting any further messages from the client (server key exchange
10689 is the most expensive) there is little difference between the two.
10690
10691 To get OpenSSL to support MS SGC we have to permit a second client
10692 hello message after we have sent server done. In addition we have to
10693 reset the MAC if we do get this second client hello.
10694 [Steve Henson]
10695
10696 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10697 if a DER encoded private key is RSA or DSA traditional format. Changed
10698 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10699 format DER encoded private key. Newer code should use PKCS#8 format which
10700 has the key type encoded in the ASN1 structure. Added DER private key
10701 support to pkcs8 application.
10702 [Steve Henson]
10703
10704 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10705 ciphersuites has been selected (as required by the SSL 3/TLS 1
10706 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10707 is set, we interpret this as a request to violate the specification
10708 (the worst that can happen is a handshake failure, and 'correct'
10709 behaviour would result in a handshake failure anyway).
10710 [Bodo Moeller]
10711
10712 *) In SSL_CTX_add_session, take into account that there might be multiple
10713 SSL_SESSION structures with the same session ID (e.g. when two threads
10714 concurrently obtain them from an external cache).
10715 The internal cache can handle only one SSL_SESSION with a given ID,
10716 so if there's a conflict, we now throw out the old one to achieve
10717 consistency.
10718 [Bodo Moeller]
10719
10720 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10721 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10722 some routines that use cipher OIDs: some ciphers do not have OIDs
10723 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10724 example.
10725 [Steve Henson]
10726
10727 *) Simplify the trust setting structure and code. Now we just have
10728 two sequences of OIDs for trusted and rejected settings. These will
10729 typically have values the same as the extended key usage extension
10730 and any application specific purposes.
10731
10732 The trust checking code now has a default behaviour: it will just
10733 check for an object with the same NID as the passed id. Functions can
10734 be provided to override either the default behaviour or the behaviour
10735 for a given id. SSL client, server and email already have functions
10736 in place for compatibility: they check the NID and also return "trusted"
10737 if the certificate is self signed.
10738 [Steve Henson]
10739
10740 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10741 traditional format into an EVP_PKEY structure.
10742 [Steve Henson]
10743
10744 *) Add a password callback function PEM_cb() which either prompts for
10745 a password if usr_data is NULL or otherwise assumes it is a null
10746 terminated password. Allow passwords to be passed on command line
10747 environment or config files in a few more utilities.
10748 [Steve Henson]
10749
10750 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10751 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10752 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10753 Update documentation.
10754 [Steve Henson]
10755
10756 *) Support for ASN1 "NULL" type. This could be handled before by using
10757 ASN1_TYPE but there wasn't any function that would try to read a NULL
10758 and produce an error if it couldn't. For compatibility we also have
10759 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10760 don't allocate anything because they don't need to.
10761 [Steve Henson]
10762
10763 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10764 for details.
10765 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10766
10767 *) Rebuild of the memory allocation routines used by OpenSSL code and
10768 possibly others as well. The purpose is to make an interface that
10769 provide hooks so anyone can build a separate set of allocation and
10770 deallocation routines to be used by OpenSSL, for example memory
10771 pool implementations, or something else, which was previously hard
10772 since Malloc(), Realloc() and Free() were defined as macros having
10773 the values malloc, realloc and free, respectively (except for Win32
10774 compilations). The same is provided for memory debugging code.
10775 OpenSSL already comes with functionality to find memory leaks, but
10776 this gives people a chance to debug other memory problems.
10777
10778 With these changes, a new set of functions and macros have appeared:
10779
10780 CRYPTO_set_mem_debug_functions() [F]
10781 CRYPTO_get_mem_debug_functions() [F]
10782 CRYPTO_dbg_set_options() [F]
10783 CRYPTO_dbg_get_options() [F]
10784 CRYPTO_malloc_debug_init() [M]
10785
10786 The memory debug functions are NULL by default, unless the library
10787 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
10788 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10789 gives the standard debugging functions that come with OpenSSL) or
10790 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10791 provided by the library user) must be used. When the standard
10792 debugging functions are used, CRYPTO_dbg_set_options can be used to
10793 request additional information:
10794 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10795 the CRYPTO_MDEBUG_xxx macro when compiling the library.
10796
10797 Also, things like CRYPTO_set_mem_functions will always give the
10798 expected result (the new set of functions is used for allocation
10799 and deallocation) at all times, regardless of platform and compiler
10800 options.
10801
10802 To finish it up, some functions that were never use in any other
10803 way than through macros have a new API and new semantic:
10804
10805 CRYPTO_dbg_malloc()
10806 CRYPTO_dbg_realloc()
10807 CRYPTO_dbg_free()
10808
10809 All macros of value have retained their old syntax.
10810 [Richard Levitte and Bodo Moeller]
10811
10812 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10813 ordering of SMIMECapabilities wasn't in "strength order" and there
10814 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10815 algorithm.
10816 [Steve Henson]
10817
10818 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10819 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10820 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10821
10822 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10823 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10824 functionality to handle multipart/signed properly) and a utility
10825 called 'smime' to call all this stuff. This is based on code I
10826 originally wrote for Celo who have kindly allowed it to be
10827 included in OpenSSL.
10828 [Steve Henson]
10829
10830 *) Add variants des_set_key_checked and des_set_key_unchecked of
10831 des_set_key (aka des_key_sched). Global variable des_check_key
10832 decides which of these is called by des_set_key; this way
10833 des_check_key behaves as it always did, but applications and
10834 the library itself, which was buggy for des_check_key == 1,
10835 have a cleaner way to pick the version they need.
10836 [Bodo Moeller]
10837
10838 *) New function PKCS12_newpass() which changes the password of a
10839 PKCS12 structure.
10840 [Steve Henson]
10841
10842 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10843 dynamic mix. In both cases the ids can be used as an index into the
10844 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10845 functions so they accept a list of the field values and the
10846 application doesn't need to directly manipulate the X509_TRUST
10847 structure.
10848 [Steve Henson]
10849
10850 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10851 need initialising.
10852 [Steve Henson]
10853
10854 *) Modify the way the V3 extension code looks up extensions. This now
10855 works in a similar way to the object code: we have some "standard"
10856 extensions in a static table which is searched with OBJ_bsearch()
10857 and the application can add dynamic ones if needed. The file
10858 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10859 updated whenever a new extension is added to the core code and kept
10860 in ext_nid order. There is a simple program 'tabtest.c' which checks
10861 this. New extensions are not added too often so this file can readily
10862 be maintained manually.
10863
10864 There are two big advantages in doing things this way. The extensions
10865 can be looked up immediately and no longer need to be "added" using
10866 X509V3_add_standard_extensions(): this function now does nothing.
10867 [Side note: I get *lots* of email saying the extension code doesn't
10868 work because people forget to call this function]
10869 Also no dynamic allocation is done unless new extensions are added:
10870 so if we don't add custom extensions there is no need to call
10871 X509V3_EXT_cleanup().
10872 [Steve Henson]
10873
10874 *) Modify enc utility's salting as follows: make salting the default. Add a
10875 magic header, so unsalted files fail gracefully instead of just decrypting
10876 to garbage. This is because not salting is a big security hole, so people
10877 should be discouraged from doing it.
10878 [Ben Laurie]
10879
10880 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10881 digest to be passed on the command line but it only used this
10882 parameter when signing a certificate. Modified so all relevant
10883 operations are affected by the digest parameter including the
10884 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10885 DSA key was used because it didn't fix the digest.
10886 [Steve Henson]
10887
10888 *) Initial certificate chain verify code. Currently tests the untrusted
10889 certificates for consistency with the verify purpose (which is set
10890 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10891
10892 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
10893 this is because it will reject chains with invalid extensions whereas
10894 every previous version of OpenSSL and SSLeay made no checks at all.
10895
10896 Trust code: checks the root CA for the relevant trust settings. Trust
10897 settings have an initial value consistent with the verify purpose: e.g.
10898 if the verify purpose is for SSL client use it expects the CA to be
10899 trusted for SSL client use. However the default value can be changed to
10900 permit custom trust settings: one example of this would be to only trust
10901 certificates from a specific "secure" set of CAs.
10902
10903 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10904 which should be used for version portability: especially since the
10905 verify structure is likely to change more often now.
10906
10907 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10908 to set them. If not set then assume SSL clients will verify SSL servers
10909 and vice versa.
10910
10911 Two new options to the verify program: -untrusted allows a set of
10912 untrusted certificates to be passed in and -purpose which sets the
10913 intended purpose of the certificate. If a purpose is set then the
10914 new chain verify code is used to check extension consistency.
10915 [Steve Henson]
10916
10917 *) Support for the authority information access extension.
10918 [Steve Henson]
10919
10920 *) Modify RSA and DSA PEM read routines to transparently handle
10921 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10922 public keys in a format compatible with certificate
10923 SubjectPublicKeyInfo structures. Unfortunately there were already
10924 functions called *_PublicKey_* which used various odd formats so
10925 these are retained for compatibility: however the DSA variants were
10926 never in a public release so they have been deleted. Changed dsa/rsa
10927 utilities to handle the new format: note no releases ever handled public
10928 keys so we should be OK.
10929
10930 The primary motivation for this change is to avoid the same fiasco
10931 that dogs private keys: there are several incompatible private key
10932 formats some of which are standard and some OpenSSL specific and
10933 require various evil hacks to allow partial transparent handling and
10934 even then it doesn't work with DER formats. Given the option anything
10935 other than PKCS#8 should be dumped: but the other formats have to
10936 stay in the name of compatibility.
10937
10938 With public keys and the benefit of hindsight one standard format
10939 is used which works with EVP_PKEY, RSA or DSA structures: though
10940 it clearly returns an error if you try to read the wrong kind of key.
10941
10942 Added a -pubkey option to the 'x509' utility to output the public key.
10943 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10944 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10945 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10946 that do the same as the EVP_PKEY_assign_*() except they up the
10947 reference count of the added key (they don't "swallow" the
10948 supplied key).
10949 [Steve Henson]
10950
10951 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10952 CRLs would fail if the file contained no certificates or no CRLs:
10953 added a new function to read in both types and return the number
10954 read: this means that if none are read it will be an error. The
10955 DER versions of the certificate and CRL reader would always fail
10956 because it isn't possible to mix certificates and CRLs in DER format
10957 without choking one or the other routine. Changed this to just read
10958 a certificate: this is the best we can do. Also modified the code
10959 in apps/verify.c to take notice of return codes: it was previously
10960 attempting to read in certificates from NULL pointers and ignoring
10961 any errors: this is one reason why the cert and CRL reader seemed
10962 to work. It doesn't check return codes from the default certificate
10963 routines: these may well fail if the certificates aren't installed.
10964 [Steve Henson]
10965
10966 *) Code to support otherName option in GeneralName.
10967 [Steve Henson]
10968
10969 *) First update to verify code. Change the verify utility
10970 so it warns if it is passed a self signed certificate:
10971 for consistency with the normal behaviour. X509_verify
10972 has been modified to it will now verify a self signed
10973 certificate if *exactly* the same certificate appears
10974 in the store: it was previously impossible to trust a
10975 single self signed certificate. This means that:
10976 openssl verify ss.pem
10977 now gives a warning about a self signed certificate but
10978 openssl verify -CAfile ss.pem ss.pem
10979 is OK.
10980 [Steve Henson]
10981
10982 *) For servers, store verify_result in SSL_SESSION data structure
10983 (and add it to external session representation).
10984 This is needed when client certificate verifications fails,
10985 but an application-provided verification callback (set by
10986 SSL_CTX_set_cert_verify_callback) allows accepting the session
10987 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10988 but returns 1): When the session is reused, we have to set
10989 ssl->verify_result to the appropriate error code to avoid
10990 security holes.
10991 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10992
10993 *) Fix a bug in the new PKCS#7 code: it didn't consider the
10994 case in PKCS7_dataInit() where the signed PKCS7 structure
10995 didn't contain any existing data because it was being created.
10996 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
10997
10998 *) Add a salt to the key derivation routines in enc.c. This
10999 forms the first 8 bytes of the encrypted file. Also add a
11000 -S option to allow a salt to be input on the command line.
11001 [Steve Henson]
11002
11003 *) New function X509_cmp(). Oddly enough there wasn't a function
11004 to compare two certificates. We do this by working out the SHA1
11005 hash and comparing that. X509_cmp() will be needed by the trust
11006 code.
11007 [Steve Henson]
11008
11009 *) SSL_get1_session() is like SSL_get_session(), but increments
11010 the reference count in the SSL_SESSION returned.
11011 [Geoff Thorpe <geoff@eu.c2.net>]
11012
11013 *) Fix for 'req': it was adding a null to request attributes.
11014 Also change the X509_LOOKUP and X509_INFO code to handle
11015 certificate auxiliary information.
11016 [Steve Henson]
11017
11018 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11019 the 'enc' command.
11020 [Steve Henson]
11021
11022 *) Add the possibility to add extra information to the memory leak
11023 detecting output, to form tracebacks, showing from where each
11024 allocation was originated: CRYPTO_push_info("constant string") adds
11025 the string plus current file name and line number to a per-thread
11026 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11027 is like calling CYRPTO_pop_info() until the stack is empty.
11028 Also updated memory leak detection code to be multi-thread-safe.
11029 [Richard Levitte]
11030
11031 *) Add options -text and -noout to pkcs7 utility and delete the
11032 encryption options which never did anything. Update docs.
11033 [Steve Henson]
11034
11035 *) Add options to some of the utilities to allow the pass phrase
11036 to be included on either the command line (not recommended on
11037 OSes like Unix) or read from the environment. Update the
11038 manpages and fix a few bugs.
11039 [Steve Henson]
11040
11041 *) Add a few manpages for some of the openssl commands.
11042 [Steve Henson]
11043
11044 *) Fix the -revoke option in ca. It was freeing up memory twice,
11045 leaking and not finding already revoked certificates.
11046 [Steve Henson]
11047
11048 *) Extensive changes to support certificate auxiliary information.
11049 This involves the use of X509_CERT_AUX structure and X509_AUX
11050 functions. An X509_AUX function such as PEM_read_X509_AUX()
11051 can still read in a certificate file in the usual way but it
11052 will also read in any additional "auxiliary information". By
11053 doing things this way a fair degree of compatibility can be
11054 retained: existing certificates can have this information added
11055 using the new 'x509' options.
11056
11057 Current auxiliary information includes an "alias" and some trust
11058 settings. The trust settings will ultimately be used in enhanced
11059 certificate chain verification routines: currently a certificate
11060 can only be trusted if it is self signed and then it is trusted
11061 for all purposes.
11062 [Steve Henson]
11063
11064 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11065 The problem was that one of the replacement routines had not been working
11066 since SSLeay releases. For now the offending routine has been replaced
11067 with non-optimised assembler. Even so, this now gives around 95%
11068 performance improvement for 1024 bit RSA signs.
11069 [Mark Cox]
11070
11071 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11072 handling. Most clients have the effective key size in bits equal to
11073 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11074 A few however don't do this and instead use the size of the decrypted key
11075 to determine the RC2 key length and the AlgorithmIdentifier to determine
11076 the effective key length. In this case the effective key length can still
11077 be 40 bits but the key length can be 168 bits for example. This is fixed
11078 by manually forcing an RC2 key into the EVP_PKEY structure because the
11079 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11080 the key length and effective key length are equal.
11081 [Steve Henson]
11082
11083 *) Add a bunch of functions that should simplify the creation of
11084 X509_NAME structures. Now you should be able to do:
11085 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11086 and have it automatically work out the correct field type and fill in
11087 the structures. The more adventurous can try:
11088 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11089 and it will (hopefully) work out the correct multibyte encoding.
11090 [Steve Henson]
11091
11092 *) Change the 'req' utility to use the new field handling and multibyte
11093 copy routines. Before the DN field creation was handled in an ad hoc
11094 way in req, ca, and x509 which was rather broken and didn't support
11095 BMPStrings or UTF8Strings. Since some software doesn't implement
11096 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11097 using the dirstring_type option. See the new comment in the default
11098 openssl.cnf for more info.
11099 [Steve Henson]
11100
11101 *) Make crypto/rand/md_rand.c more robust:
11102 - Assure unique random numbers after fork().
11103 - Make sure that concurrent threads access the global counter and
11104 md serializably so that we never lose entropy in them
11105 or use exactly the same state in multiple threads.
11106 Access to the large state is not always serializable because
11107 the additional locking could be a performance killer, and
11108 md should be large enough anyway.
11109 [Bodo Moeller]
11110
11111 *) New file apps/app_rand.c with commonly needed functionality
11112 for handling the random seed file.
11113
11114 Use the random seed file in some applications that previously did not:
11115 ca,
11116 dsaparam -genkey (which also ignored its '-rand' option),
11117 s_client,
11118 s_server,
11119 x509 (when signing).
11120 Except on systems with /dev/urandom, it is crucial to have a random
11121 seed file at least for key creation, DSA signing, and for DH exchanges;
11122 for RSA signatures we could do without one.
11123
11124 gendh and gendsa (unlike genrsa) used to read only the first byte
11125 of each file listed in the '-rand' option. The function as previously
11126 found in genrsa is now in app_rand.c and is used by all programs
11127 that support '-rand'.
11128 [Bodo Moeller]
11129
11130 *) In RAND_write_file, use mode 0600 for creating files;
11131 don't just chmod when it may be too late.
11132 [Bodo Moeller]
11133
11134 *) Report an error from X509_STORE_load_locations
11135 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11136 [Bill Perry]
11137
11138 *) New function ASN1_mbstring_copy() this copies a string in either
11139 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11140 into an ASN1_STRING type. A mask of permissible types is passed
11141 and it chooses the "minimal" type to use or an error if not type
11142 is suitable.
11143 [Steve Henson]
11144
11145 *) Add function equivalents to the various macros in asn1.h. The old
11146 macros are retained with an M_ prefix. Code inside the library can
11147 use the M_ macros. External code (including the openssl utility)
11148 should *NOT* in order to be "shared library friendly".
11149 [Steve Henson]
11150
11151 *) Add various functions that can check a certificate's extensions
11152 to see if it usable for various purposes such as SSL client,
11153 server or S/MIME and CAs of these types. This is currently
11154 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11155 verification. Also added a -purpose flag to x509 utility to
11156 print out all the purposes.
11157 [Steve Henson]
11158
11159 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11160 functions.
11161 [Steve Henson]
11162
11163 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11164 for, obtain and decode and extension and obtain its critical flag.
11165 This allows all the necessary extension code to be handled in a
11166 single function call.
11167 [Steve Henson]
11168
11169 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11170 platforms. See crypto/rc4/rc4_enc.c for further details.
11171 [Andy Polyakov]
11172
11173 *) New -noout option to asn1parse. This causes no output to be produced
11174 its main use is when combined with -strparse and -out to extract data
11175 from a file (which may not be in ASN.1 format).
11176 [Steve Henson]
11177
11178 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11179 when producing the local key id.
11180 [Richard Levitte <levitte@stacken.kth.se>]
11181
11182 *) New option -dhparam in s_server. This allows a DH parameter file to be
11183 stated explicitly. If it is not stated then it tries the first server
11184 certificate file. The previous behaviour hard coded the filename
11185 "server.pem".
11186 [Steve Henson]
11187
11188 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11189 a public key to be input or output. For example:
11190 openssl rsa -in key.pem -pubout -out pubkey.pem
11191 Also added necessary DSA public key functions to handle this.
11192 [Steve Henson]
11193
11194 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11195 in the message. This was handled by allowing
11196 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11197 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11198
11199 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11200 to the end of the strings whereas this didn't. This would cause problems
11201 if strings read with d2i_ASN1_bytes() were later modified.
11202 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11203
11204 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11205 data and it contains EOF it will end up returning an error. This is
11206 caused by input 46 bytes long. The cause is due to the way base64
11207 BIOs find the start of base64 encoded data. They do this by trying a
11208 trial decode on each line until they find one that works. When they
11209 do a flag is set and it starts again knowing it can pass all the
11210 data directly through the decoder. Unfortunately it doesn't reset
11211 the context it uses. This means that if EOF is reached an attempt
11212 is made to pass two EOFs through the context and this causes the
11213 resulting error. This can also cause other problems as well. As is
11214 usual with these problems it takes *ages* to find and the fix is
11215 trivial: move one line.
11216 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11217
11218 *) Ugly workaround to get s_client and s_server working under Windows. The
11219 old code wouldn't work because it needed to select() on sockets and the
11220 tty (for keypresses and to see if data could be written). Win32 only
11221 supports select() on sockets so we select() with a 1s timeout on the
11222 sockets and then see if any characters are waiting to be read, if none
11223 are present then we retry, we also assume we can always write data to
11224 the tty. This isn't nice because the code then blocks until we've
11225 received a complete line of data and it is effectively polling the
11226 keyboard at 1s intervals: however it's quite a bit better than not
11227 working at all :-) A dedicated Windows application might handle this
11228 with an event loop for example.
11229 [Steve Henson]
11230
11231 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11232 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11233 will be called when RSA_sign() and RSA_verify() are used. This is useful
11234 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11235 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11236 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11237 This necessitated the support of an extra signature type NID_md5_sha1
11238 for SSL signatures and modifications to the SSL library to use it instead
11239 of calling RSA_public_decrypt() and RSA_private_encrypt().
11240 [Steve Henson]
11241
11242 *) Add new -verify -CAfile and -CApath options to the crl program, these
11243 will lookup a CRL issuers certificate and verify the signature in a
11244 similar way to the verify program. Tidy up the crl program so it
11245 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11246 less strict. It will now permit CRL extensions even if it is not
11247 a V2 CRL: this will allow it to tolerate some broken CRLs.
11248 [Steve Henson]
11249
11250 *) Initialize all non-automatic variables each time one of the openssl
11251 sub-programs is started (this is necessary as they may be started
11252 multiple times from the "OpenSSL>" prompt).
11253 [Lennart Bang, Bodo Moeller]
11254
11255 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11256 removing all other RSA functionality (this is what NO_RSA does). This
11257 is so (for example) those in the US can disable those operations covered
11258 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11259 key generation.
11260 [Steve Henson]
11261
11262 *) Non-copying interface to BIO pairs.
11263 (still largely untested)
11264 [Bodo Moeller]
11265
11266 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11267 ASCII string. This was handled independently in various places before.
11268 [Steve Henson]
11269
11270 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11271 UTF8 strings a character at a time.
11272 [Steve Henson]
11273
11274 *) Use client_version from client hello to select the protocol
11275 (s23_srvr.c) and for RSA client key exchange verification
11276 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11277 [Bodo Moeller]
11278
11279 *) Add various utility functions to handle SPKACs, these were previously
11280 handled by poking round in the structure internals. Added new function
11281 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11282 print, verify and generate SPKACs. Based on an original idea from
11283 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11284 [Steve Henson]
11285
11286 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11287 [Andy Polyakov]
11288
11289 *) Allow the config file extension section to be overwritten on the
11290 command line. Based on an original idea from Massimiliano Pala
11291 <madwolf@comune.modena.it>. The new option is called -extensions
11292 and can be applied to ca, req and x509. Also -reqexts to override
11293 the request extensions in req and -crlexts to override the crl extensions
11294 in ca.
11295 [Steve Henson]
11296
11297 *) Add new feature to the SPKAC handling in ca. Now you can include
11298 the same field multiple times by preceding it by "XXXX." for example:
11299 1.OU="Unit name 1"
11300 2.OU="Unit name 2"
11301 this is the same syntax as used in the req config file.
11302 [Steve Henson]
11303
11304 *) Allow certificate extensions to be added to certificate requests. These
11305 are specified in a 'req_extensions' option of the req section of the
11306 config file. They can be printed out with the -text option to req but
11307 are otherwise ignored at present.
11308 [Steve Henson]
11309
11310 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11311 data read consists of only the final block it would not decrypted because
11312 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11313 A misplaced 'break' also meant the decrypted final block might not be
11314 copied until the next read.
11315 [Steve Henson]
11316
11317 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11318 a few extra parameters to the DH structure: these will be useful if
11319 for example we want the value of 'q' or implement X9.42 DH.
11320 [Steve Henson]
11321
11322 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11323 provides hooks that allow the default DSA functions or functions on a
11324 "per key" basis to be replaced. This allows hardware acceleration and
11325 hardware key storage to be handled without major modification to the
11326 library. Also added low level modexp hooks and CRYPTO_EX structure and
11327 associated functions.
11328 [Steve Henson]
11329
11330 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11331 as "read only": it can't be written to and the buffer it points to will
11332 not be freed. Reading from a read only BIO is much more efficient than
11333 a normal memory BIO. This was added because there are several times when
11334 an area of memory needs to be read from a BIO. The previous method was
11335 to create a memory BIO and write the data to it, this results in two
11336 copies of the data and an O(n^2) reading algorithm. There is a new
11337 function BIO_new_mem_buf() which creates a read only memory BIO from
11338 an area of memory. Also modified the PKCS#7 routines to use read only
11339 memory BIOs.
11340 [Steve Henson]
11341
11342 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11343 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11344 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11345 but a retry condition occurred while trying to read the rest.
11346 [Bodo Moeller]
11347
11348 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11349 NID_pkcs7_encrypted by default: this was wrong since this should almost
11350 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11351 the encrypted data type: this is a more sensible place to put it and it
11352 allows the PKCS#12 code to be tidied up that duplicated this
11353 functionality.
11354 [Steve Henson]
11355
11356 *) Changed obj_dat.pl script so it takes its input and output files on
11357 the command line. This should avoid shell escape redirection problems
11358 under Win32.
11359 [Steve Henson]
11360
11361 *) Initial support for certificate extension requests, these are included
11362 in things like Xenroll certificate requests. Included functions to allow
11363 extensions to be obtained and added.
11364 [Steve Henson]
11365
11366 *) -crlf option to s_client and s_server for sending newlines as
11367 CRLF (as required by many protocols).
11368 [Bodo Moeller]
11369
11370 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11371
11372 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11373 [Ralf S. Engelschall]
11374
11375 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11376 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11377
11378 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11379 program.
11380 [Steve Henson]
11381
11382 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11383 DH parameters/keys (q is lost during that conversion, but the resulting
11384 DH parameters contain its length).
11385
11386 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11387 much faster than DH_generate_parameters (which creates parameters
11388 where p = 2*q + 1), and also the smaller q makes DH computations
11389 much more efficient (160-bit exponentiation instead of 1024-bit
11390 exponentiation); so this provides a convenient way to support DHE
11391 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11392 utter importance to use
11393 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11394 or
11395 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11396 when such DH parameters are used, because otherwise small subgroup
11397 attacks may become possible!
11398 [Bodo Moeller]
11399
11400 *) Avoid memory leak in i2d_DHparams.
11401 [Bodo Moeller]
11402
11403 *) Allow the -k option to be used more than once in the enc program:
11404 this allows the same encrypted message to be read by multiple recipients.
11405 [Steve Henson]
11406
11407 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11408 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11409 it will always use the numerical form of the OID, even if it has a short
11410 or long name.
11411 [Steve Henson]
11412
11413 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11414 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11415 otherwise bn_mod_exp was called. In the case of hardware keys for example
11416 no private key components need be present and it might store extra data
11417 in the RSA structure, which cannot be accessed from bn_mod_exp.
11418 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11419 private key operations.
11420 [Steve Henson]
11421
11422 *) Added support for SPARC Linux.
11423 [Andy Polyakov]
11424
11425 *) pem_password_cb function type incompatibly changed from
11426 typedef int pem_password_cb(char *buf, int size, int rwflag);
11427 to
11428 ....(char *buf, int size, int rwflag, void *userdata);
11429 so that applications can pass data to their callbacks:
11430 The PEM[_ASN1]_{read,write}... functions and macros now take an
11431 additional void * argument, which is just handed through whenever
11432 the password callback is called.
11433 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11434
11435 New function SSL_CTX_set_default_passwd_cb_userdata.
11436
11437 Compatibility note: As many C implementations push function arguments
11438 onto the stack in reverse order, the new library version is likely to
11439 interoperate with programs that have been compiled with the old
11440 pem_password_cb definition (PEM_whatever takes some data that
11441 happens to be on the stack as its last argument, and the callback
11442 just ignores this garbage); but there is no guarantee whatsoever that
11443 this will work.
11444
11445 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11446 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11447 problems not only on Windows, but also on some Unix platforms.
11448 To avoid problematic command lines, these definitions are now in an
11449 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11450 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11451 [Bodo Moeller]
11452
11453 *) MIPS III/IV assembler module is reimplemented.
11454 [Andy Polyakov]
11455
11456 *) More DES library cleanups: remove references to srand/rand and
11457 delete an unused file.
11458 [Ulf Möller]
11459
11460 *) Add support for the free Netwide assembler (NASM) under Win32,
11461 since not many people have MASM (ml) and it can be hard to obtain.
11462 This is currently experimental but it seems to work OK and pass all
11463 the tests. Check out INSTALL.W32 for info.
11464 [Steve Henson]
11465
11466 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11467 without temporary keys kept an extra copy of the server key,
11468 and connections with temporary keys did not free everything in case
11469 of an error.
11470 [Bodo Moeller]
11471
11472 *) New function RSA_check_key and new openssl rsa option -check
11473 for verifying the consistency of RSA keys.
11474 [Ulf Moeller, Bodo Moeller]
11475
11476 *) Various changes to make Win32 compile work:
11477 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11478 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11479 comparison" warnings.
11480 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11481 [Steve Henson]
11482
11483 *) Add a debugging option to PKCS#5 v2 key generation function: when
11484 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11485 derived keys are printed to stderr.
11486 [Steve Henson]
11487
11488 *) Copy the flags in ASN1_STRING_dup().
11489 [Roman E. Pavlov <pre@mo.msk.ru>]
11490
11491 *) The x509 application mishandled signing requests containing DSA
11492 keys when the signing key was also DSA and the parameters didn't match.
11493
11494 It was supposed to omit the parameters when they matched the signing key:
11495 the verifying software was then supposed to automatically use the CA's
11496 parameters if they were absent from the end user certificate.
11497
11498 Omitting parameters is no longer recommended. The test was also
11499 the wrong way round! This was probably due to unusual behaviour in
11500 EVP_cmp_parameters() which returns 1 if the parameters match.
11501 This meant that parameters were omitted when they *didn't* match and
11502 the certificate was useless. Certificates signed with 'ca' didn't have
11503 this bug.
11504 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11505
11506 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11507 The interface is as follows:
11508 Applications can use
11509 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11510 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11511 "off" is now the default.
11512 The library internally uses
11513 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11514 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11515 to disable memory-checking temporarily.
11516
11517 Some inconsistent states that previously were possible (and were
11518 even the default) are now avoided.
11519
11520 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11521 with each memory chunk allocated; this is occasionally more helpful
11522 than just having a counter.
11523
11524 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11525
11526 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11527 extensions.
11528 [Bodo Moeller]
11529
11530 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11531 which largely parallels "options", but is for changing API behaviour,
11532 whereas "options" are about protocol behaviour.
11533 Initial "mode" flags are:
11534
11535 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11536 a single record has been written.
11537 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11538 retries use the same buffer location.
11539 (But all of the contents must be
11540 copied!)
11541 [Bodo Moeller]
11542
11543 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11544 worked.
11545
11546 *) Fix problems with no-hmac etc.
11547 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11548
11549 *) New functions RSA_get_default_method(), RSA_set_method() and
11550 RSA_get_method(). These allows replacement of RSA_METHODs without having
11551 to mess around with the internals of an RSA structure.
11552 [Steve Henson]
11553
11554 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11555 Also really enable memory leak checks in openssl.c and in some
11556 test programs.
11557 [Chad C. Mulligan, Bodo Moeller]
11558
11559 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11560 up the length of negative integers. This has now been simplified to just
11561 store the length when it is first determined and use it later, rather
11562 than trying to keep track of where data is copied and updating it to
11563 point to the end.
11564 [Steve Henson, reported by Brien Wheeler
11565 <bwheeler@authentica-security.com>]
11566
11567 *) Add a new function PKCS7_signatureVerify. This allows the verification
11568 of a PKCS#7 signature but with the signing certificate passed to the
11569 function itself. This contrasts with PKCS7_dataVerify which assumes the
11570 certificate is present in the PKCS#7 structure. This isn't always the
11571 case: certificates can be omitted from a PKCS#7 structure and be
11572 distributed by "out of band" means (such as a certificate database).
11573 [Steve Henson]
11574
11575 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11576 function prototypes in pem.h, also change util/mkdef.pl to add the
11577 necessary function names.
11578 [Steve Henson]
11579
11580 *) mk1mf.pl (used by Windows builds) did not properly read the
11581 options set by Configure in the top level Makefile, and Configure
11582 was not even able to write more than one option correctly.
11583 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11584 [Bodo Moeller]
11585
11586 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11587 file to be loaded from a BIO or FILE pointer. The BIO version will
11588 for example allow memory BIOs to contain config info.
11589 [Steve Henson]
11590
11591 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11592 Whoever hopes to achieve shared-library compatibility across versions
11593 must use this, not the compile-time macro.
11594 (Exercise 0.9.4: Which is the minimum library version required by
11595 such programs?)
11596 Note: All this applies only to multi-threaded programs, others don't
11597 need locks.
11598 [Bodo Moeller]
11599
11600 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11601 through a BIO pair triggered the default case, i.e.
11602 SSLerr(...,SSL_R_UNKNOWN_STATE).
11603 [Bodo Moeller]
11604
11605 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11606 can use the SSL library even if none of the specific BIOs is
11607 appropriate.
11608 [Bodo Moeller]
11609
11610 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11611 for the encoded length.
11612 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11613
11614 *) Add initial documentation of the X509V3 functions.
11615 [Steve Henson]
11616
11617 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11618 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11619 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11620 secure PKCS#8 private key format with a high iteration count.
11621 [Steve Henson]
11622
11623 *) Fix determination of Perl interpreter: A perl or perl5
11624 _directory_ in $PATH was also accepted as the interpreter.
11625 [Ralf S. Engelschall]
11626
11627 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11628 wrong with it but it was very old and did things like calling
11629 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11630 unusual formatting.
11631 [Steve Henson]
11632
11633 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11634 to use the new extension code.
11635 [Steve Henson]
11636
11637 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11638 with macros. This should make it easier to change their form, add extra
11639 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11640 constant.
11641 [Steve Henson]
11642
11643 *) Add to configuration table a new entry that can specify an alternative
11644 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11645 according to Mark Crispin <MRC@Panda.COM>.
11646 [Bodo Moeller]
11647
11648 #if 0
11649 *) DES CBC did not update the IV. Weird.
11650 [Ben Laurie]
11651 #else
11652 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11653 Changing the behaviour of the former might break existing programs --
11654 where IV updating is needed, des_ncbc_encrypt can be used.
11655 #endif
11656
11657 *) When bntest is run from "make test" it drives bc to check its
11658 calculations, as well as internally checking them. If an internal check
11659 fails, it needs to cause bc to give a non-zero result or make test carries
11660 on without noticing the failure. Fixed.
11661 [Ben Laurie]
11662
11663 *) DES library cleanups.
11664 [Ulf Möller]
11665
11666 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11667 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11668 ciphers. NOTE: although the key derivation function has been verified
11669 against some published test vectors it has not been extensively tested
11670 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11671 of v2.0.
11672 [Steve Henson]
11673
11674 *) Instead of "mkdir -p", which is not fully portable, use new
11675 Perl script "util/mkdir-p.pl".
11676 [Bodo Moeller]
11677
11678 *) Rewrite the way password based encryption (PBE) is handled. It used to
11679 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11680 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11681 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11682 the 'parameter' field of the AlgorithmIdentifier is passed to the
11683 underlying key generation function so it must do its own ASN1 parsing.
11684 This has also changed the EVP_PBE_CipherInit() function which now has a
11685 'parameter' argument instead of literal salt and iteration count values
11686 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11687 [Steve Henson]
11688
11689 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11690 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11691 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11692 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11693 value was just used as a "magic string" and not used directly its
11694 value doesn't matter.
11695 [Steve Henson]
11696
11697 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11698 support mutable.
11699 [Ben Laurie]
11700
11701 *) "linux-sparc64" configuration (ultrapenguin).
11702 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11703 "linux-sparc" configuration.
11704 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11705
11706 *) config now generates no-xxx options for missing ciphers.
11707 [Ulf Möller]
11708
11709 *) Support the EBCDIC character set (work in progress).
11710 File ebcdic.c not yet included because it has a different license.
11711 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11712
11713 *) Support BS2000/OSD-POSIX.
11714 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11715
11716 *) Make callbacks for key generation use void * instead of char *.
11717 [Ben Laurie]
11718
11719 *) Make S/MIME samples compile (not yet tested).
11720 [Ben Laurie]
11721
11722 *) Additional typesafe stacks.
11723 [Ben Laurie]
11724
11725 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11726 [Bodo Moeller]
11727
11728
11729 Changes between 0.9.3 and 0.9.3a [29 May 1999]
11730
11731 *) New configuration variant "sco5-gcc".
11732
11733 *) Updated some demos.
11734 [Sean O Riordain, Wade Scholine]
11735
11736 *) Add missing BIO_free at exit of pkcs12 application.
11737 [Wu Zhigang]
11738
11739 *) Fix memory leak in conf.c.
11740 [Steve Henson]
11741
11742 *) Updates for Win32 to assembler version of MD5.
11743 [Steve Henson]
11744
11745 *) Set #! path to perl in apps/der_chop to where we found it
11746 instead of using a fixed path.
11747 [Bodo Moeller]
11748
11749 *) SHA library changes for irix64-mips4-cc.
11750 [Andy Polyakov]
11751
11752 *) Improvements for VMS support.
11753 [Richard Levitte]
11754
11755
11756 Changes between 0.9.2b and 0.9.3 [24 May 1999]
11757
11758 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11759 This also avoids the problems with SC4.2 and unpatched SC5.
11760 [Andy Polyakov <appro@fy.chalmers.se>]
11761
11762 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11763 These are required because of the typesafe stack would otherwise break
11764 existing code. If old code used a structure member which used to be STACK
11765 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11766 sk_num or sk_value it would produce an error because the num, data members
11767 are not present in STACK_OF. Now it just produces a warning. sk_set
11768 replaces the old method of assigning a value to sk_value
11769 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11770 that does this will no longer work (and should use sk_set instead) but
11771 this could be regarded as a "questionable" behaviour anyway.
11772 [Steve Henson]
11773
11774 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11775 correctly handle encrypted S/MIME data.
11776 [Steve Henson]
11777
11778 *) Change type of various DES function arguments from des_cblock
11779 (which means, in function argument declarations, pointer to char)
11780 to des_cblock * (meaning pointer to array with 8 char elements),
11781 which allows the compiler to do more typechecking; it was like
11782 that back in SSLeay, but with lots of ugly casts.
11783
11784 Introduce new type const_des_cblock.
11785 [Bodo Moeller]
11786
11787 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11788 problems: find RecipientInfo structure that matches recipient certificate
11789 and initialise the ASN1 structures properly based on passed cipher.
11790 [Steve Henson]
11791
11792 *) Belatedly make the BN tests actually check the results.
11793 [Ben Laurie]
11794
11795 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11796 to and from BNs: it was completely broken. New compilation option
11797 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11798 key elements as negative integers.
11799 [Steve Henson]
11800
11801 *) Reorganize and speed up MD5.
11802 [Andy Polyakov <appro@fy.chalmers.se>]
11803
11804 *) VMS support.
11805 [Richard Levitte <richard@levitte.org>]
11806
11807 *) New option -out to asn1parse to allow the parsed structure to be
11808 output to a file. This is most useful when combined with the -strparse
11809 option to examine the output of things like OCTET STRINGS.
11810 [Steve Henson]
11811
11812 *) Make SSL library a little more fool-proof by not requiring any longer
11813 that SSL_set_{accept,connect}_state be called before
11814 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11815 in many applications because usually everything *appeared* to work as
11816 intended anyway -- now it really works as intended).
11817 [Bodo Moeller]
11818
11819 *) Move openssl.cnf out of lib/.
11820 [Ulf Möller]
11821
11822 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11823 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11824 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11825 [Ralf S. Engelschall]
11826
11827 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11828 handle PKCS#7 enveloped data properly.
11829 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11830
11831 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11832 copying pointers. The cert_st handling is changed by this in
11833 various ways (and thus what used to be known as ctx->default_cert
11834 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11835 any longer when s->cert does not give us what we need).
11836 ssl_cert_instantiate becomes obsolete by this change.
11837 As soon as we've got the new code right (possibly it already is?),
11838 we have solved a couple of bugs of the earlier code where s->cert
11839 was used as if it could not have been shared with other SSL structures.
11840
11841 Note that using the SSL API in certain dirty ways now will result
11842 in different behaviour than observed with earlier library versions:
11843 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11844 does not influence s as it used to.
11845
11846 In order to clean up things more thoroughly, inside SSL_SESSION
11847 we don't use CERT any longer, but a new structure SESS_CERT
11848 that holds per-session data (if available); currently, this is
11849 the peer's certificate chain and, for clients, the server's certificate
11850 and temporary key. CERT holds only those values that can have
11851 meaningful defaults in an SSL_CTX.
11852 [Bodo Moeller]
11853
11854 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11855 from the internal representation. Various PKCS#7 fixes: remove some
11856 evil casts and set the enc_dig_alg field properly based on the signing
11857 key type.
11858 [Steve Henson]
11859
11860 *) Allow PKCS#12 password to be set from the command line or the
11861 environment. Let 'ca' get its config file name from the environment
11862 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11863 and 'x509').
11864 [Steve Henson]
11865
11866 *) Allow certificate policies extension to use an IA5STRING for the
11867 organization field. This is contrary to the PKIX definition but
11868 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11869 extension option.
11870 [Steve Henson]
11871
11872 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11873 without disallowing inline assembler and the like for non-pedantic builds.
11874 [Ben Laurie]
11875
11876 *) Support Borland C++ builder.
11877 [Janez Jere <jj@void.si>, modified by Ulf Möller]
11878
11879 *) Support Mingw32.
11880 [Ulf Möller]
11881
11882 *) SHA-1 cleanups and performance enhancements.
11883 [Andy Polyakov <appro@fy.chalmers.se>]
11884
11885 *) Sparc v8plus assembler for the bignum library.
11886 [Andy Polyakov <appro@fy.chalmers.se>]
11887
11888 *) Accept any -xxx and +xxx compiler options in Configure.
11889 [Ulf Möller]
11890
11891 *) Update HPUX configuration.
11892 [Anonymous]
11893
11894 *) Add missing sk_<type>_unshift() function to safestack.h
11895 [Ralf S. Engelschall]
11896
11897 *) New function SSL_CTX_use_certificate_chain_file that sets the
11898 "extra_cert"s in addition to the certificate. (This makes sense
11899 only for "PEM" format files, as chains as a whole are not
11900 DER-encoded.)
11901 [Bodo Moeller]
11902
11903 *) Support verify_depth from the SSL API.
11904 x509_vfy.c had what can be considered an off-by-one-error:
11905 Its depth (which was not part of the external interface)
11906 was actually counting the number of certificates in a chain;
11907 now it really counts the depth.
11908 [Bodo Moeller]
11909
11910 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11911 instead of X509err, which often resulted in confusing error
11912 messages since the error codes are not globally unique
11913 (e.g. an alleged error in ssl3_accept when a certificate
11914 didn't match the private key).
11915
11916 *) New function SSL_CTX_set_session_id_context that allows to set a default
11917 value (so that you don't need SSL_set_session_id_context for each
11918 connection using the SSL_CTX).
11919 [Bodo Moeller]
11920
11921 *) OAEP decoding bug fix.
11922 [Ulf Möller]
11923
11924 *) Support INSTALL_PREFIX for package builders, as proposed by
11925 David Harris.
11926 [Bodo Moeller]
11927
11928 *) New Configure options "threads" and "no-threads". For systems
11929 where the proper compiler options are known (currently Solaris
11930 and Linux), "threads" is the default.
11931 [Bodo Moeller]
11932
11933 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11934 [Bodo Moeller]
11935
11936 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11937 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11938 such as /usr/local/bin.
11939 [Bodo Moeller]
11940
11941 *) "make linux-shared" to build shared libraries.
11942 [Niels Poppe <niels@netbox.org>]
11943
11944 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
11945 [Ulf Möller]
11946
11947 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11948 extension adding in x509 utility.
11949 [Steve Henson]
11950
11951 *) Remove NOPROTO sections and error code comments.
11952 [Ulf Möller]
11953
11954 *) Partial rewrite of the DEF file generator to now parse the ANSI
11955 prototypes.
11956 [Steve Henson]
11957
11958 *) New Configure options --prefix=DIR and --openssldir=DIR.
11959 [Ulf Möller]
11960
11961 *) Complete rewrite of the error code script(s). It is all now handled
11962 by one script at the top level which handles error code gathering,
11963 header rewriting and C source file generation. It should be much better
11964 than the old method: it now uses a modified version of Ulf's parser to
11965 read the ANSI prototypes in all header files (thus the old K&R definitions
11966 aren't needed for error creation any more) and do a better job of
11967 translating function codes into names. The old 'ASN1 error code imbedded
11968 in a comment' is no longer necessary and it doesn't use .err files which
11969 have now been deleted. Also the error code call doesn't have to appear all
11970 on one line (which resulted in some large lines...).
11971 [Steve Henson]
11972
11973 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
11974 [Bodo Moeller]
11975
11976 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11977 0 (which usually indicates a closed connection), but continue reading.
11978 [Bodo Moeller]
11979
11980 *) Fix some race conditions.
11981 [Bodo Moeller]
11982
11983 *) Add support for CRL distribution points extension. Add Certificate
11984 Policies and CRL distribution points documentation.
11985 [Steve Henson]
11986
11987 *) Move the autogenerated header file parts to crypto/opensslconf.h.
11988 [Ulf Möller]
11989
11990 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11991 8 of keying material. Merlin has also confirmed interop with this fix
11992 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
11993 [Merlin Hughes <merlin@baltimore.ie>]
11994
11995 *) Fix lots of warnings.
11996 [Richard Levitte <levitte@stacken.kth.se>]
11997
11998 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
11999 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12000 [Richard Levitte <levitte@stacken.kth.se>]
12001
12002 *) Fix problems with sizeof(long) == 8.
12003 [Andy Polyakov <appro@fy.chalmers.se>]
12004
12005 *) Change functions to ANSI C.
12006 [Ulf Möller]
12007
12008 *) Fix typos in error codes.
12009 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12010
12011 *) Remove defunct assembler files from Configure.
12012 [Ulf Möller]
12013
12014 *) SPARC v8 assembler BIGNUM implementation.
12015 [Andy Polyakov <appro@fy.chalmers.se>]
12016
12017 *) Support for Certificate Policies extension: both print and set.
12018 Various additions to support the r2i method this uses.
12019 [Steve Henson]
12020
12021 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12022 return a const string when you are expecting an allocated buffer.
12023 [Ben Laurie]
12024
12025 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12026 types DirectoryString and DisplayText.
12027 [Steve Henson]
12028
12029 *) Add code to allow r2i extensions to access the configuration database,
12030 add an LHASH database driver and add several ctx helper functions.
12031 [Steve Henson]
12032
12033 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12034 fail when they extended the size of a BIGNUM.
12035 [Steve Henson]
12036
12037 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12038 support typesafe stack.
12039 [Steve Henson]
12040
12041 *) Fix typo in SSL_[gs]et_options().
12042 [Nils Frostberg <nils@medcom.se>]
12043
12044 *) Delete various functions and files that belonged to the (now obsolete)
12045 old X509V3 handling code.
12046 [Steve Henson]
12047
12048 *) New Configure option "rsaref".
12049 [Ulf Möller]
12050
12051 *) Don't auto-generate pem.h.
12052 [Bodo Moeller]
12053
12054 *) Introduce type-safe ASN.1 SETs.
12055 [Ben Laurie]
12056
12057 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12058 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12059
12060 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12061 that links with OpenSSL (well at least cause lots of warnings), but fear
12062 not: the conversion is trivial, and it eliminates loads of evil casts. A
12063 few STACKed things have been converted already. Feel free to convert more.
12064 In the fullness of time, I'll do away with the STACK type altogether.
12065 [Ben Laurie]
12066
12067 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12068 specified in <certfile> by updating the entry in the index.txt file.
12069 This way one no longer has to edit the index.txt file manually for
12070 revoking a certificate. The -revoke option does the gory details now.
12071 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12072
12073 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12074 `-text' option at all and this way the `-noout -text' combination was
12075 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12076 [Ralf S. Engelschall]
12077
12078 *) Make sure a corresponding plain text error message exists for the
12079 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12080 verify callback function determined that a certificate was revoked.
12081 [Ralf S. Engelschall]
12082
12083 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12084 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12085 all available ciphers including rc5, which was forgotten until now.
12086 In order to let the testing shell script know which algorithms
12087 are available, a new (up to now undocumented) command
12088 "openssl list-cipher-commands" is used.
12089 [Bodo Moeller]
12090
12091 *) Bugfix: s_client occasionally would sleep in select() when
12092 it should have checked SSL_pending() first.
12093 [Bodo Moeller]
12094
12095 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12096 the raw DSA values prior to ASN.1 encoding.
12097 [Ulf Möller]
12098
12099 *) Tweaks to Configure
12100 [Niels Poppe <niels@netbox.org>]
12101
12102 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12103 yet...
12104 [Steve Henson]
12105
12106 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12107 [Ulf Möller]
12108
12109 *) New config option to avoid instructions that are illegal on the 80386.
12110 The default code is faster, but requires at least a 486.
12111 [Ulf Möller]
12112
12113 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12114 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12115 same as SSL2_VERSION anyway.
12116 [Bodo Moeller]
12117
12118 *) New "-showcerts" option for s_client.
12119 [Bodo Moeller]
12120
12121 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12122 application. Various cleanups and fixes.
12123 [Steve Henson]
12124
12125 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12126 modify error routines to work internally. Add error codes and PBE init
12127 to library startup routines.
12128 [Steve Henson]
12129
12130 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12131 packing functions to asn1 and evp. Changed function names and error
12132 codes along the way.
12133 [Steve Henson]
12134
12135 *) PKCS12 integration: and so it begins... First of several patches to
12136 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12137 objects to objects.h
12138 [Steve Henson]
12139
12140 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12141 and display support for Thawte strong extranet extension.
12142 [Steve Henson]
12143
12144 *) Add LinuxPPC support.
12145 [Jeff Dubrule <igor@pobox.org>]
12146
12147 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12148 bn_div_words in alpha.s.
12149 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12150
12151 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12152 OAEP isn't supported when OpenSSL is built with RSAref.
12153 [Ulf Moeller <ulf@fitug.de>]
12154
12155 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12156 so they no longer are missing under -DNOPROTO.
12157 [Soren S. Jorvang <soren@t.dk>]
12158
12159
12160 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12161
12162 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12163 doesn't work when the session is reused. Coming soon!
12164 [Ben Laurie]
12165
12166 *) Fix a security hole, that allows sessions to be reused in the wrong
12167 context thus bypassing client cert protection! All software that uses
12168 client certs and session caches in multiple contexts NEEDS PATCHING to
12169 allow session reuse! A fuller solution is in the works.
12170 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12171
12172 *) Some more source tree cleanups (removed obsolete files
12173 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12174 permission on "config" script to be executable) and a fix for the INSTALL
12175 document.
12176 [Ulf Moeller <ulf@fitug.de>]
12177
12178 *) Remove some legacy and erroneous uses of malloc, free instead of
12179 Malloc, Free.
12180 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12181
12182 *) Make rsa_oaep_test return non-zero on error.
12183 [Ulf Moeller <ulf@fitug.de>]
12184
12185 *) Add support for native Solaris shared libraries. Configure
12186 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12187 if someone would make that last step automatic.
12188 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12189
12190 *) ctx_size was not built with the right compiler during "make links". Fixed.
12191 [Ben Laurie]
12192
12193 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12194 except NULL ciphers". This means the default cipher list will no longer
12195 enable NULL ciphers. They need to be specifically enabled e.g. with
12196 the string "DEFAULT:eNULL".
12197 [Steve Henson]
12198
12199 *) Fix to RSA private encryption routines: if p < q then it would
12200 occasionally produce an invalid result. This will only happen with
12201 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12202 [Steve Henson]
12203
12204 *) Be less restrictive and allow also `perl util/perlpath.pl
12205 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12206 because this way one can also use an interpreter named `perl5' (which is
12207 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12208 installed as `perl').
12209 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12210
12211 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12212 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12213
12214 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12215 advapi32.lib to Win32 build and change the pem test comparison
12216 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12217 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12218 and crypto/des/ede_cbcm_enc.c.
12219 [Steve Henson]
12220
12221 *) DES quad checksum was broken on big-endian architectures. Fixed.
12222 [Ben Laurie]
12223
12224 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12225 Win32 test batch file so it (might) work again. The Win32 test batch file
12226 is horrible: I feel ill....
12227 [Steve Henson]
12228
12229 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12230 in e_os.h. Audit of header files to check ANSI and non ANSI
12231 sections: 10 functions were absent from non ANSI section and not exported
12232 from Windows DLLs. Fixed up libeay.num for new functions.
12233 [Steve Henson]
12234
12235 *) Make `openssl version' output lines consistent.
12236 [Ralf S. Engelschall]
12237
12238 *) Fix Win32 symbol export lists for BIO functions: Added
12239 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12240 to ms/libeay{16,32}.def.
12241 [Ralf S. Engelschall]
12242
12243 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12244 fine under Unix and passes some trivial tests I've now added. But the
12245 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12246 added to make sure no one expects that this stuff really works in the
12247 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12248 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12249 openssl_bio.xs.
12250 [Ralf S. Engelschall]
12251
12252 *) Fix the generation of two part addresses in perl.
12253 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12254
12255 *) Add config entry for Linux on MIPS.
12256 [John Tobey <jtobey@channel1.com>]
12257
12258 *) Make links whenever Configure is run, unless we are on Windoze.
12259 [Ben Laurie]
12260
12261 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12262 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12263 in CRLs.
12264 [Steve Henson]
12265
12266 *) Add a useful kludge to allow package maintainers to specify compiler and
12267 other platforms details on the command line without having to patch the
12268 Configure script everytime: One now can use ``perl Configure
12269 <id>:<details>'', i.e. platform ids are allowed to have details appended
12270 to them (separated by colons). This is treated as there would be a static
12271 pre-configured entry in Configure's %table under key <id> with value
12272 <details> and ``perl Configure <id>'' is called. So, when you want to
12273 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12274 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12275 now, which overrides the FreeBSD-elf entry on-the-fly.
12276 [Ralf S. Engelschall]
12277
12278 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12279 [Ben Laurie]
12280
12281 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12282 on the `perl Configure ...' command line. This way one can compile
12283 OpenSSL libraries with Position Independent Code (PIC) which is needed
12284 for linking it into DSOs.
12285 [Ralf S. Engelschall]
12286
12287 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12288 Fixed.
12289 [Ben Laurie]
12290
12291 *) Cleaned up the LICENSE document: The official contact for any license
12292 questions now is the OpenSSL core team under openssl-core@openssl.org.
12293 And add a paragraph about the dual-license situation to make sure people
12294 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12295 to the OpenSSL toolkit.
12296 [Ralf S. Engelschall]
12297
12298 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12299 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12300 Additionally cleaned up the `make links' target: Remove unnecessary
12301 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12302 to speed processing and no longer clutter the display with confusing
12303 stuff. Instead only the actually done links are displayed.
12304 [Ralf S. Engelschall]
12305
12306 *) Permit null encryption ciphersuites, used for authentication only. It used
12307 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12308 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12309 encryption.
12310 [Ben Laurie]
12311
12312 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12313 signed attributes when verifying signatures (this would break them),
12314 the detached data encoding was wrong and public keys obtained using
12315 X509_get_pubkey() weren't freed.
12316 [Steve Henson]
12317
12318 *) Add text documentation for the BUFFER functions. Also added a work around
12319 to a Win95 console bug. This was triggered by the password read stuff: the
12320 last character typed gets carried over to the next fread(). If you were
12321 generating a new cert request using 'req' for example then the last
12322 character of the passphrase would be CR which would then enter the first
12323 field as blank.
12324 [Steve Henson]
12325
12326 *) Added the new `Includes OpenSSL Cryptography Software' button as
12327 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12328 button and can be used by applications based on OpenSSL to show the
12329 relationship to the OpenSSL project.
12330 [Ralf S. Engelschall]
12331
12332 *) Remove confusing variables in function signatures in files
12333 ssl/ssl_lib.c and ssl/ssl.h.
12334 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12335
12336 *) Don't install bss_file.c under PREFIX/include/
12337 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12338
12339 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12340 functions that return function pointers and has support for NT specific
12341 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12342 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12343 unsigned to signed types: this was killing the Win32 compile.
12344 [Steve Henson]
12345
12346 *) Add new certificate file to stack functions,
12347 SSL_add_dir_cert_subjects_to_stack() and
12348 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12349 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12350 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12351 This means that Apache-SSL and similar packages don't have to mess around
12352 to add as many CAs as they want to the preferred list.
12353 [Ben Laurie]
12354
12355 *) Experiment with doxygen documentation. Currently only partially applied to
12356 ssl/ssl_lib.c.
12357 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12358 openssl.doxy as the configuration file.
12359 [Ben Laurie]
12360
12361 *) Get rid of remaining C++-style comments which strict C compilers hate.
12362 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12363
12364 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12365 compiled in by default: it has problems with large keys.
12366 [Steve Henson]
12367
12368 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12369 DH private keys and/or callback functions which directly correspond to
12370 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12371 is needed for applications which have to configure certificates on a
12372 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12373 (e.g. s_server).
12374 For the RSA certificate situation is makes no difference, but
12375 for the DSA certificate situation this fixes the "no shared cipher"
12376 problem where the OpenSSL cipher selection procedure failed because the
12377 temporary keys were not overtaken from the context and the API provided
12378 no way to reconfigure them.
12379 The new functions now let applications reconfigure the stuff and they
12380 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12381 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12382 non-public-API function ssl_cert_instantiate() is used as a helper
12383 function and also to reduce code redundancy inside ssl_rsa.c.
12384 [Ralf S. Engelschall]
12385
12386 *) Move s_server -dcert and -dkey options out of the undocumented feature
12387 area because they are useful for the DSA situation and should be
12388 recognized by the users.
12389 [Ralf S. Engelschall]
12390
12391 *) Fix the cipher decision scheme for export ciphers: the export bits are
12392 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12393 SSL_EXP_MASK. So, the original variable has to be used instead of the
12394 already masked variable.
12395 [Richard Levitte <levitte@stacken.kth.se>]
12396
12397 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12398 [Richard Levitte <levitte@stacken.kth.se>]
12399
12400 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12401 from `int' to `unsigned int' because it's a length and initialized by
12402 EVP_DigestFinal() which expects an `unsigned int *'.
12403 [Richard Levitte <levitte@stacken.kth.se>]
12404
12405 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12406 script. Instead use the usual Shell->Perl transition trick.
12407 [Ralf S. Engelschall]
12408
12409 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12410 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12411 -noout -modulus' as it's already the case for `openssl rsa -noout
12412 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12413 currently the public key is printed (a decision which was already done by
12414 `openssl dsa -modulus' in the past) which serves a similar purpose.
12415 Additionally the NO_RSA no longer completely removes the whole -modulus
12416 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12417 now, too.
12418 [Ralf S. Engelschall]
12419
12420 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12421 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12422 [Arne Ansper <arne@ats.cyber.ee>]
12423
12424 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12425 to be added. Now both 'req' and 'ca' can use new objects defined in the
12426 config file.
12427 [Steve Henson]
12428
12429 *) Add cool BIO that does syslog (or event log on NT).
12430 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12431
12432 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12433 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12434 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12435 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12436 [Ben Laurie]
12437
12438 *) Add preliminary config info for new extension code.
12439 [Steve Henson]
12440
12441 *) Make RSA_NO_PADDING really use no padding.
12442 [Ulf Moeller <ulf@fitug.de>]
12443
12444 *) Generate errors when private/public key check is done.
12445 [Ben Laurie]
12446
12447 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12448 for some CRL extensions and new objects added.
12449 [Steve Henson]
12450
12451 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12452 key usage extension and fuller support for authority key id.
12453 [Steve Henson]
12454
12455 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12456 padding method for RSA, which is recommended for new applications in PKCS
12457 #1 v2.0 (RFC 2437, October 1998).
12458 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12459 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12460 against Bleichbacher's attack on RSA.
12461 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12462 Ben Laurie]
12463
12464 *) Updates to the new SSL compression code
12465 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12466
12467 *) Fix so that the version number in the master secret, when passed
12468 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12469 (because the server will not accept higher), that the version number
12470 is 0x03,0x01, not 0x03,0x00
12471 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12472
12473 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12474 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12475 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12476 [Steve Henson]
12477
12478 *) Support for RAW extensions where an arbitrary extension can be
12479 created by including its DER encoding. See apps/openssl.cnf for
12480 an example.
12481 [Steve Henson]
12482
12483 *) Make sure latest Perl versions don't interpret some generated C array
12484 code as Perl array code in the crypto/err/err_genc.pl script.
12485 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12486
12487 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12488 not many people have the assembler. Various Win32 compilation fixes and
12489 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12490 build instructions.
12491 [Steve Henson]
12492
12493 *) Modify configure script 'Configure' to automatically create crypto/date.h
12494 file under Win32 and also build pem.h from pem.org. New script
12495 util/mkfiles.pl to create the MINFO file on environments that can't do a
12496 'make files': perl util/mkfiles.pl >MINFO should work.
12497 [Steve Henson]
12498
12499 *) Major rework of DES function declarations, in the pursuit of correctness
12500 and purity. As a result, many evil casts evaporated, and some weirdness,
12501 too. You may find this causes warnings in your code. Zapping your evil
12502 casts will probably fix them. Mostly.
12503 [Ben Laurie]
12504
12505 *) Fix for a typo in asn1.h. Bug fix to object creation script
12506 obj_dat.pl. It considered a zero in an object definition to mean
12507 "end of object": none of the objects in objects.h have any zeros
12508 so it wasn't spotted.
12509 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12510
12511 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12512 Masking (CBCM). In the absence of test vectors, the best I have been able
12513 to do is check that the decrypt undoes the encrypt, so far. Send me test
12514 vectors if you have them.
12515 [Ben Laurie]
12516
12517 *) Correct calculation of key length for export ciphers (too much space was
12518 allocated for null ciphers). This has not been tested!
12519 [Ben Laurie]
12520
12521 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12522 message is now correct (it understands "crypto" and "ssl" on its
12523 command line). There is also now an "update" option. This will update
12524 the util/ssleay.num and util/libeay.num files with any new functions.
12525 If you do a:
12526 perl util/mkdef.pl crypto ssl update
12527 it will update them.
12528 [Steve Henson]
12529
12530 *) Overhauled the Perl interface (perl/*):
12531 - ported BN stuff to OpenSSL's different BN library
12532 - made the perl/ source tree CVS-aware
12533 - renamed the package from SSLeay to OpenSSL (the files still contain
12534 their history because I've copied them in the repository)
12535 - removed obsolete files (the test scripts will be replaced
12536 by better Test::Harness variants in the future)
12537 [Ralf S. Engelschall]
12538
12539 *) First cut for a very conservative source tree cleanup:
12540 1. merge various obsolete readme texts into doc/ssleay.txt
12541 where we collect the old documents and readme texts.
12542 2. remove the first part of files where I'm already sure that we no
12543 longer need them because of three reasons: either they are just temporary
12544 files which were left by Eric or they are preserved original files where
12545 I've verified that the diff is also available in the CVS via "cvs diff
12546 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12547 the crypto/md/ stuff).
12548 [Ralf S. Engelschall]
12549
12550 *) More extension code. Incomplete support for subject and issuer alt
12551 name, issuer and authority key id. Change the i2v function parameters
12552 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12553 what that's for :-) Fix to ASN1 macro which messed up
12554 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12555 [Steve Henson]
12556
12557 *) Preliminary support for ENUMERATED type. This is largely copied from the
12558 INTEGER code.
12559 [Steve Henson]
12560
12561 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12562 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12563
12564 *) Make sure `make rehash' target really finds the `openssl' program.
12565 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12566
12567 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12568 like to hear about it if this slows down other processors.
12569 [Ben Laurie]
12570
12571 *) Add CygWin32 platform information to Configure script.
12572 [Alan Batie <batie@aahz.jf.intel.com>]
12573
12574 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12575 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12576
12577 *) New program nseq to manipulate netscape certificate sequences
12578 [Steve Henson]
12579
12580 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12581 few typos.
12582 [Steve Henson]
12583
12584 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12585 but the BN code had some problems that would cause failures when
12586 doing certificate verification and some other functions.
12587 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12588
12589 *) Add ASN1 and PEM code to support netscape certificate sequences.
12590 [Steve Henson]
12591
12592 *) Add ASN1 and PEM code to support netscape certificate sequences.
12593 [Steve Henson]
12594
12595 *) Add several PKIX and private extended key usage OIDs.
12596 [Steve Henson]
12597
12598 *) Modify the 'ca' program to handle the new extension code. Modify
12599 openssl.cnf for new extension format, add comments.
12600 [Steve Henson]
12601
12602 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12603 and add a sample to openssl.cnf so req -x509 now adds appropriate
12604 CA extensions.
12605 [Steve Henson]
12606
12607 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12608 error code, add initial support to X509_print() and x509 application.
12609 [Steve Henson]
12610
12611 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12612 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12613 stuff is currently isolated and isn't even compiled yet.
12614 [Steve Henson]
12615
12616 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12617 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12618 Removed the versions check from X509 routines when loading extensions:
12619 this allows certain broken certificates that don't set the version
12620 properly to be processed.
12621 [Steve Henson]
12622
12623 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12624 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12625 can still be regenerated with "make depend".
12626 [Ben Laurie]
12627
12628 *) Spelling mistake in C version of CAST-128.
12629 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12630
12631 *) Changes to the error generation code. The perl script err-code.pl
12632 now reads in the old error codes and retains the old numbers, only
12633 adding new ones if necessary. It also only changes the .err files if new
12634 codes are added. The makefiles have been modified to only insert errors
12635 when needed (to avoid needlessly modifying header files). This is done
12636 by only inserting errors if the .err file is newer than the auto generated
12637 C file. To rebuild all the error codes from scratch (the old behaviour)
12638 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12639 or delete all the .err files.
12640 [Steve Henson]
12641
12642 *) CAST-128 was incorrectly implemented for short keys. The C version has
12643 been fixed, but is untested. The assembler versions are also fixed, but
12644 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12645 to regenerate it if needed.
12646 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12647 Hagino <itojun@kame.net>]
12648
12649 *) File was opened incorrectly in randfile.c.
12650 [Ulf Möller <ulf@fitug.de>]
12651
12652 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12653 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12654 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12655 al: it's just almost always a UTCTime. Note this patch adds new error
12656 codes so do a "make errors" if there are problems.
12657 [Steve Henson]
12658
12659 *) Correct Linux 1 recognition in config.
12660 [Ulf Möller <ulf@fitug.de>]
12661
12662 *) Remove pointless MD5 hash when using DSA keys in ca.
12663 [Anonymous <nobody@replay.com>]
12664
12665 *) Generate an error if given an empty string as a cert directory. Also
12666 generate an error if handed NULL (previously returned 0 to indicate an
12667 error, but didn't set one).
12668 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12669
12670 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12671 [Ben Laurie]
12672
12673 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12674 parameters. This was causing a warning which killed off the Win32 compile.
12675 [Steve Henson]
12676
12677 *) Remove C++ style comments from crypto/bn/bn_local.h.
12678 [Neil Costigan <neil.costigan@celocom.com>]
12679
12680 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12681 based on a text string, looking up short and long names and finally
12682 "dot" format. The "dot" format stuff didn't work. Added new function
12683 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12684 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12685 OID is not part of the table.
12686 [Steve Henson]
12687
12688 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12689 X509_LOOKUP_by_alias().
12690 [Ben Laurie]
12691
12692 *) Sort openssl functions by name.
12693 [Ben Laurie]
12694
12695 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12696 encryption from sample DSA keys (in case anyone is interested the password
12697 was "1234").
12698 [Steve Henson]
12699
12700 *) Make _all_ *_free functions accept a NULL pointer.
12701 [Frans Heymans <fheymans@isaserver.be>]
12702
12703 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12704 NULL pointers.
12705 [Anonymous <nobody@replay.com>]
12706
12707 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12708 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12709
12710 *) Don't blow it for numeric -newkey arguments to apps/req.
12711 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12712
12713 *) Temp key "for export" tests were wrong in s3_srvr.c.
12714 [Anonymous <nobody@replay.com>]
12715
12716 *) Add prototype for temp key callback functions
12717 SSL_CTX_set_tmp_{rsa,dh}_callback().
12718 [Ben Laurie]
12719
12720 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12721 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12722 [Steve Henson]
12723
12724 *) X509_name_add_entry() freed the wrong thing after an error.
12725 [Arne Ansper <arne@ats.cyber.ee>]
12726
12727 *) rsa_eay.c would attempt to free a NULL context.
12728 [Arne Ansper <arne@ats.cyber.ee>]
12729
12730 *) BIO_s_socket() had a broken should_retry() on Windoze.
12731 [Arne Ansper <arne@ats.cyber.ee>]
12732
12733 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12734 [Arne Ansper <arne@ats.cyber.ee>]
12735
12736 *) Make sure the already existing X509_STORE->depth variable is initialized
12737 in X509_STORE_new(), but document the fact that this variable is still
12738 unused in the certificate verification process.
12739 [Ralf S. Engelschall]
12740
12741 *) Fix the various library and apps files to free up pkeys obtained from
12742 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
12743 [Steve Henson]
12744
12745 *) Fix reference counting in X509_PUBKEY_get(). This makes
12746 demos/maurice/example2.c work, amongst others, probably.
12747 [Steve Henson and Ben Laurie]
12748
12749 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12750 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12751 are no longer created. This way we have a single and consistent command
12752 line interface `openssl <command>', similar to `cvs <command>'.
12753 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
12754
12755 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12756 BIT STRING wrapper always have zero unused bits.
12757 [Steve Henson]
12758
12759 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12760 [Steve Henson]
12761
12762 *) Make the top-level INSTALL documentation easier to understand.
12763 [Paul Sutton]
12764
12765 *) Makefiles updated to exit if an error occurs in a sub-directory
12766 make (including if user presses ^C) [Paul Sutton]
12767
12768 *) Make Montgomery context stuff explicit in RSA data structure.
12769 [Ben Laurie]
12770
12771 *) Fix build order of pem and err to allow for generated pem.h.
12772 [Ben Laurie]
12773
12774 *) Fix renumbering bug in X509_NAME_delete_entry().
12775 [Ben Laurie]
12776
12777 *) Enhanced the err-ins.pl script so it makes the error library number
12778 global and can add a library name. This is needed for external ASN1 and
12779 other error libraries.
12780 [Steve Henson]
12781
12782 *) Fixed sk_insert which never worked properly.
12783 [Steve Henson]
12784
12785 *) Fix ASN1 macros so they can handle indefinite length constructed
12786 EXPLICIT tags. Some non standard certificates use these: they can now
12787 be read in.
12788 [Steve Henson]
12789
12790 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12791 into a single doc/ssleay.txt bundle. This way the information is still
12792 preserved but no longer messes up this directory. Now it's new room for
12793 the new set of documentation files.
12794 [Ralf S. Engelschall]
12795
12796 *) SETs were incorrectly DER encoded. This was a major pain, because they
12797 shared code with SEQUENCEs, which aren't coded the same. This means that
12798 almost everything to do with SETs or SEQUENCEs has either changed name or
12799 number of arguments.
12800 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12801
12802 *) Fix test data to work with the above.
12803 [Ben Laurie]
12804
12805 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12806 was already fixed by Eric for 0.9.1 it seems.
12807 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
12808
12809 *) Autodetect FreeBSD3.
12810 [Ben Laurie]
12811
12812 *) Fix various bugs in Configure. This affects the following platforms:
12813 nextstep
12814 ncr-scde
12815 unixware-2.0
12816 unixware-2.0-pentium
12817 sco5-cc.
12818 [Ben Laurie]
12819
12820 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12821 before they are needed.
12822 [Ben Laurie]
12823
12824 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12825 [Ben Laurie]
12826
12827
12828 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
12829
12830 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12831 changed SSLeay to OpenSSL in version strings.
12832 [Ralf S. Engelschall]
12833
12834 *) Some fixups to the top-level documents.
12835 [Paul Sutton]
12836
12837 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12838 because the symlink to include/ was missing.
12839 [Ralf S. Engelschall]
12840
12841 *) Incorporated the popular no-RSA/DSA-only patches
12842 which allow to compile a RSA-free SSLeay.
12843 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
12844
12845 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12846 when "ssleay" is still not found.
12847 [Ralf S. Engelschall]
12848
12849 *) Added more platforms to Configure: Cray T3E, HPUX 11,
12850 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12851
12852 *) Updated the README file.
12853 [Ralf S. Engelschall]
12854
12855 *) Added various .cvsignore files in the CVS repository subdirs
12856 to make a "cvs update" really silent.
12857 [Ralf S. Engelschall]
12858
12859 *) Recompiled the error-definition header files and added
12860 missing symbols to the Win32 linker tables.
12861 [Ralf S. Engelschall]
12862
12863 *) Cleaned up the top-level documents;
12864 o new files: CHANGES and LICENSE
12865 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
12866 o merged COPYRIGHT into LICENSE
12867 o removed obsolete TODO file
12868 o renamed MICROSOFT to INSTALL.W32
12869 [Ralf S. Engelschall]
12870
12871 *) Removed dummy files from the 0.9.1b source tree:
12872 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12873 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12874 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12875 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12876 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12877 [Ralf S. Engelschall]
12878
12879 *) Added various platform portability fixes.
12880 [Mark J. Cox]
12881
12882 *) The Genesis of the OpenSSL rpject:
12883 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
12884 Young and Tim J. Hudson created while they were working for C2Net until
12885 summer 1998.
12886 [The OpenSSL Project]
12887
12888
12889 Changes between 0.9.0b and 0.9.1b [not released]
12890
12891 *) Updated a few CA certificates under certs/
12892 [Eric A. Young]
12893
12894 *) Changed some BIGNUM api stuff.
12895 [Eric A. Young]
12896
12897 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
12898 DGUX x86, Linux Alpha, etc.
12899 [Eric A. Young]
12900
12901 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
12902 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12903 available).
12904 [Eric A. Young]
12905
12906 *) Add -strparse option to asn1pars program which parses nested
12907 binary structures
12908 [Dr Stephen Henson <shenson@bigfoot.com>]
12909
12910 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12911 [Eric A. Young]
12912
12913 *) DSA fix for "ca" program.
12914 [Eric A. Young]
12915
12916 *) Added "-genkey" option to "dsaparam" program.
12917 [Eric A. Young]
12918
12919 *) Added RIPE MD160 (rmd160) message digest.
12920 [Eric A. Young]
12921
12922 *) Added -a (all) option to "ssleay version" command.
12923 [Eric A. Young]
12924
12925 *) Added PLATFORM define which is the id given to Configure.
12926 [Eric A. Young]
12927
12928 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12929 [Eric A. Young]
12930
12931 *) Extended the ASN.1 parser routines.
12932 [Eric A. Young]
12933
12934 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12935 [Eric A. Young]
12936
12937 *) Added a BN_CTX to the BN library.
12938 [Eric A. Young]
12939
12940 *) Fixed the weak key values in DES library
12941 [Eric A. Young]
12942
12943 *) Changed API in EVP library for cipher aliases.
12944 [Eric A. Young]
12945
12946 *) Added support for RC2/64bit cipher.
12947 [Eric A. Young]
12948
12949 *) Converted the lhash library to the crypto/mem.c functions.
12950 [Eric A. Young]
12951
12952 *) Added more recognized ASN.1 object ids.
12953 [Eric A. Young]
12954
12955 *) Added more RSA padding checks for SSL/TLS.
12956 [Eric A. Young]
12957
12958 *) Added BIO proxy/filter functionality.
12959 [Eric A. Young]
12960
12961 *) Added extra_certs to SSL_CTX which can be used
12962 send extra CA certificates to the client in the CA cert chain sending
12963 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12964 [Eric A. Young]
12965
12966 *) Now Fortezza is denied in the authentication phase because
12967 this is key exchange mechanism is not supported by SSLeay at all.
12968 [Eric A. Young]
12969
12970 *) Additional PKCS1 checks.
12971 [Eric A. Young]
12972
12973 *) Support the string "TLSv1" for all TLS v1 ciphers.
12974 [Eric A. Young]
12975
12976 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12977 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12978 [Eric A. Young]
12979
12980 *) Fixed a few memory leaks.
12981 [Eric A. Young]
12982
12983 *) Fixed various code and comment typos.
12984 [Eric A. Young]
12985
12986 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
12987 bytes sent in the client random.
12988 [Edward Bishop <ebishop@spyglass.com>]
12989