]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Ignore cipher suites when setting cipher list
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
12 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
13 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
14 those algorithms that were already supported through the EVP_PKEY API
15 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
16 and scrypt are now wrappers that call EVP_KDF.
17 [David Makepeace]
18
19 *) Build devcrypto engine as a dynamic engine.
20 [Eneas U de Queiroz]
21
22 *) Add keyed BLAKE2 to EVP_MAC.
23 [Antoine Salon]
24
25 *) Fix a bug in the computation of the endpoint-pair shared secret used
26 by DTLS over SCTP. This breaks interoperability with older versions
27 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
28 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
29 interoperability with such broken implementations. However, enabling
30 this switch breaks interoperability with correct implementations.
31
32 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
33 re-used X509_PUBKEY object if the second PUBKEY is malformed.
34 [Bernd Edlinger]
35
36 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
37 [Richard Levitte]
38
39 *) Change the license to the Apache License v2.0.
40 [Richard Levitte]
41
42 *) Change the possible version information given with OPENSSL_API_COMPAT.
43 It may be a pre-3.0.0 style numerical version number as it was defined
44 in 1.1.0, and it may also simply take the major version number.
45
46 Because of the version numbering of pre-3.0.0 releases, the values 0,
47 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
48 0x10100000L (1.1.0), respectively.
49 [Richard Levitte]
50
51 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
52
53 o Major releases (indicated by incrementing the MAJOR release number)
54 may introduce incompatible API/ABI changes.
55 o Minor releases (indicated by incrementing the MINOR release number)
56 may introduce new features but retain API/ABI compatibility.
57 o Patch releases (indicated by incrementing the PATCH number)
58 are intended for bug fixes and other improvements of existing
59 features only (like improving performance or adding documentation)
60 and retain API/ABI compatibility.
61 [Richard Levitte]
62
63 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
64 [Todd Short]
65
66 *) Remove the 'dist' target and add a tarball building script. The
67 'dist' target has fallen out of use, and it shouldn't be
68 necessary to configure just to create a source distribution.
69 [Richard Levitte]
70
71 *) Recreate the OS390-Unix config target. It no longer relies on a
72 special script like it did for OpenSSL pre-1.1.0.
73 [Richard Levitte]
74
75 *) Instead of having the source directories listed in Configure, add
76 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
77 look into.
78 [Richard Levitte]
79
80 *) Add GMAC to EVP_MAC.
81 [Paul Dale]
82
83 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
84 [Richard Levitte]
85
86 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
87 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
88 to facilitate the continued use of MACs through raw private keys in
89 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
90 [Richard Levitte]
91
92 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
93 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
94 [Antoine Salon]
95
96 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
97 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
98 are retained for backwards compatibility.
99 [Antoine Salon]
100
101 *) AES-XTS mode now enforces that its two keys are different to mitigate
102 the attacked described in "Efficient Instantiations of Tweakable
103 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
104 Details of this attack can be obtained from:
105 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
106 [Paul Dale]
107
108 *) Rename the object files, i.e. give them other names than in previous
109 versions. Their names now include the name of the final product, as
110 well as its type mnemonic (bin, lib, shlib).
111 [Richard Levitte]
112
113 *) Added new option for 'openssl list', '-objects', which will display the
114 list of built in objects, i.e. OIDs with names.
115 [Richard Levitte]
116
117 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
118 improves application performance by removing data copies and providing
119 applications with zero-copy system calls such as sendfile and splice.
120 [Boris Pismenny]
121
122 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
123
124 *) Timing vulnerability in DSA signature generation
125
126 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
127 timing side channel attack. An attacker could use variations in the signing
128 algorithm to recover the private key.
129
130 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
131 (CVE-2018-0734)
132 [Paul Dale]
133
134 *) Timing vulnerability in ECDSA signature generation
135
136 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
137 timing side channel attack. An attacker could use variations in the signing
138 algorithm to recover the private key.
139
140 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
141 (CVE-2018-0735)
142 [Paul Dale]
143
144 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
145 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
146 of two gigabytes and the error handling improved.
147
148 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
149 categorized as a normal bug, not a security issue, because the DRBG reseeds
150 automatically and is fully functional even without additional randomness
151 provided by the application.
152
153 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
154
155 *) Add a new ClientHello callback. Provides a callback interface that gives
156 the application the ability to adjust the nascent SSL object at the
157 earliest stage of ClientHello processing, immediately after extensions have
158 been collected but before they have been processed. In particular, this
159 callback can adjust the supported TLS versions in response to the contents
160 of the ClientHello
161 [Benjamin Kaduk]
162
163 *) Add SM2 base algorithm support.
164 [Jack Lloyd]
165
166 *) s390x assembly pack: add (improved) hardware-support for the following
167 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
168 aes-cfb/cfb8, aes-ecb.
169 [Patrick Steuer]
170
171 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
172 parameter is no longer accepted, as it leads to a corrupt table. NULL
173 pem_str is reserved for alias entries only.
174 [Richard Levitte]
175
176 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
177 step for prime curves. The new implementation is based on formulae from
178 differential addition-and-doubling in homogeneous projective coordinates
179 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
180 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
181 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
182 to work in projective coordinates.
183 [Billy Bob Brumley, Nicola Tuveri]
184
185 *) Change generating and checking of primes so that the error rate of not
186 being prime depends on the intended use based on the size of the input.
187 For larger primes this will result in more rounds of Miller-Rabin.
188 The maximal error rate for primes with more than 1080 bits is lowered
189 to 2^-128.
190 [Kurt Roeckx, Annie Yousar]
191
192 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
193 [Kurt Roeckx]
194
195 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
196 moving between systems, and to avoid confusion when a Windows build is
197 done with mingw vs with MSVC. For POSIX installs, there's still a
198 symlink or copy named 'tsget' to avoid that confusion as well.
199 [Richard Levitte]
200
201 *) Revert blinding in ECDSA sign and instead make problematic addition
202 length-invariant. Switch even to fixed-length Montgomery multiplication.
203 [Andy Polyakov]
204
205 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
206 step for binary curves. The new implementation is based on formulae from
207 differential addition-and-doubling in mixed Lopez-Dahab projective
208 coordinates, modified to independently blind the operands.
209 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
210
211 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
212 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
213 EC_METHODs to implement their own specialized "ladder step", to take
214 advantage of more favorable coordinate systems or more efficient
215 differential addition-and-doubling algorithms.
216 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
217
218 *) Modified the random device based seed sources to keep the relevant
219 file descriptors open rather than reopening them on each access.
220 This allows such sources to operate in a chroot() jail without
221 the associated device nodes being available. This behaviour can be
222 controlled using RAND_keep_random_devices_open().
223 [Paul Dale]
224
225 *) Numerous side-channel attack mitigations have been applied. This may have
226 performance impacts for some algorithms for the benefit of improved
227 security. Specific changes are noted in this change log by their respective
228 authors.
229 [Matt Caswell]
230
231 *) AIX shared library support overhaul. Switch to AIX "natural" way of
232 handling shared libraries, which means collecting shared objects of
233 different versions and bitnesses in one common archive. This allows to
234 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
235 doesn't affect the way 3rd party applications are linked, only how
236 multi-version installation is managed.
237 [Andy Polyakov]
238
239 *) Make ec_group_do_inverse_ord() more robust and available to other
240 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
241 mitigations are applied to the fallback BN_mod_inverse().
242 When using this function rather than BN_mod_inverse() directly, new
243 EC cryptosystem implementations are then safer-by-default.
244 [Billy Bob Brumley]
245
246 *) Add coordinate blinding for EC_POINT and implement projective
247 coordinate blinding for generic prime curves as a countermeasure to
248 chosen point SCA attacks.
249 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
250
251 *) Add blinding to ECDSA and DSA signatures to protect against side channel
252 attacks discovered by Keegan Ryan (NCC Group).
253 [Matt Caswell]
254
255 *) Enforce checking in the pkeyutl command line app to ensure that the input
256 length does not exceed the maximum supported digest length when performing
257 a sign, verify or verifyrecover operation.
258 [Matt Caswell]
259
260 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
261 I/O in combination with something like select() or poll() will hang. This
262 can be turned off again using SSL_CTX_clear_mode().
263 Many applications do not properly handle non-application data records, and
264 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
265 around the problems in those applications, but can also break some.
266 It's recommended to read the manpages about SSL_read(), SSL_write(),
267 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
268 SSL_CTX_set_read_ahead() again.
269 [Kurt Roeckx]
270
271 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
272 now allow empty (zero character) pass phrases.
273 [Richard Levitte]
274
275 *) Apply blinding to binary field modular inversion and remove patent
276 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
277 [Billy Bob Brumley]
278
279 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
280 binary and prime elliptic curves.
281 [Billy Bob Brumley]
282
283 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
284 constant time fixed point multiplication.
285 [Billy Bob Brumley]
286
287 *) Revise elliptic curve scalar multiplication with timing attack
288 defenses: ec_wNAF_mul redirects to a constant time implementation
289 when computing fixed point and variable point multiplication (which
290 in OpenSSL are mostly used with secret scalars in keygen, sign,
291 ECDH derive operations).
292 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
293 Sohaib ul Hassan]
294
295 *) Updated CONTRIBUTING
296 [Rich Salz]
297
298 *) Updated DRBG / RAND to request nonce and additional low entropy
299 randomness from the system.
300 [Matthias St. Pierre]
301
302 *) Updated 'openssl rehash' to use OpenSSL consistent default.
303 [Richard Levitte]
304
305 *) Moved the load of the ssl_conf module to libcrypto, which helps
306 loading engines that libssl uses before libssl is initialised.
307 [Matt Caswell]
308
309 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
310 [Matt Caswell]
311
312 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
313 [Ingo Schwarze, Rich Salz]
314
315 *) Added output of accepting IP address and port for 'openssl s_server'
316 [Richard Levitte]
317
318 *) Added a new API for TLSv1.3 ciphersuites:
319 SSL_CTX_set_ciphersuites()
320 SSL_set_ciphersuites()
321 [Matt Caswell]
322
323 *) Memory allocation failures consistenly add an error to the error
324 stack.
325 [Rich Salz]
326
327 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
328 in libcrypto when run as setuid/setgid.
329 [Bernd Edlinger]
330
331 *) Load any config file by default when libssl is used.
332 [Matt Caswell]
333
334 *) Added new public header file <openssl/rand_drbg.h> and documentation
335 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
336 [Matthias St. Pierre]
337
338 *) QNX support removed (cannot find contributors to get their approval
339 for the license change).
340 [Rich Salz]
341
342 *) TLSv1.3 replay protection for early data has been implemented. See the
343 SSL_read_early_data() man page for further details.
344 [Matt Caswell]
345
346 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
347 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
348 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
349 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
350 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
351 configuration has been separated out. See the ciphers man page or the
352 SSL_CTX_set_ciphersuites() man page for more information.
353 [Matt Caswell]
354
355 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
356 in responder mode now supports the new "-multi" option, which
357 spawns the specified number of child processes to handle OCSP
358 requests. The "-timeout" option now also limits the OCSP
359 responder's patience to wait to receive the full client request
360 on a newly accepted connection. Child processes are respawned
361 as needed, and the CA index file is automatically reloaded
362 when changed. This makes it possible to run the "ocsp" responder
363 as a long-running service, making the OpenSSL CA somewhat more
364 feature-complete. In this mode, most diagnostic messages logged
365 after entering the event loop are logged via syslog(3) rather than
366 written to stderr.
367 [Viktor Dukhovni]
368
369 *) Added support for X448 and Ed448. Heavily based on original work by
370 Mike Hamburg.
371 [Matt Caswell]
372
373 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
374 objects loaded. This adds the functions OSSL_STORE_expect() and
375 OSSL_STORE_find() as well as needed tools to construct searches and
376 get the search data out of them.
377 [Richard Levitte]
378
379 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
380 version of OpenSSL should review their configuration settings to ensure
381 that they are still appropriate for TLSv1.3. For further information see:
382 https://wiki.openssl.org/index.php/TLS1.3
383 [Matt Caswell]
384
385 *) Grand redesign of the OpenSSL random generator
386
387 The default RAND method now utilizes an AES-CTR DRBG according to
388 NIST standard SP 800-90Ar1. The new random generator is essentially
389 a port of the default random generator from the OpenSSL FIPS 2.0
390 object module. It is a hybrid deterministic random bit generator
391 using an AES-CTR bit stream and which seeds and reseeds itself
392 automatically using trusted system entropy sources.
393
394 Some of its new features are:
395 o Support for multiple DRBG instances with seed chaining.
396 o The default RAND method makes use of a DRBG.
397 o There is a public and private DRBG instance.
398 o The DRBG instances are fork-safe.
399 o Keep all global DRBG instances on the secure heap if it is enabled.
400 o The public and private DRBG instance are per thread for lock free
401 operation
402 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
403
404 *) Changed Configure so it only says what it does and doesn't dump
405 so much data. Instead, ./configdata.pm should be used as a script
406 to display all sorts of configuration data.
407 [Richard Levitte]
408
409 *) Added processing of "make variables" to Configure.
410 [Richard Levitte]
411
412 *) Added SHA512/224 and SHA512/256 algorithm support.
413 [Paul Dale]
414
415 *) The last traces of Netware support, first removed in 1.1.0, have
416 now been removed.
417 [Rich Salz]
418
419 *) Get rid of Makefile.shared, and in the process, make the processing
420 of certain files (rc.obj, or the .def/.map/.opt files produced from
421 the ordinal files) more visible and hopefully easier to trace and
422 debug (or make silent).
423 [Richard Levitte]
424
425 *) Make it possible to have environment variable assignments as
426 arguments to config / Configure.
427 [Richard Levitte]
428
429 *) Add multi-prime RSA (RFC 8017) support.
430 [Paul Yang]
431
432 *) Add SM3 implemented according to GB/T 32905-2016
433 [ Jack Lloyd <jack.lloyd@ribose.com>,
434 Ronald Tse <ronald.tse@ribose.com>,
435 Erick Borsboom <erick.borsboom@ribose.com> ]
436
437 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
438 as documented in RFC6066.
439 Based on a patch from Tomasz Moń
440 [Filipe Raimundo da Silva]
441
442 *) Add SM4 implemented according to GB/T 32907-2016.
443 [ Jack Lloyd <jack.lloyd@ribose.com>,
444 Ronald Tse <ronald.tse@ribose.com>,
445 Erick Borsboom <erick.borsboom@ribose.com> ]
446
447 *) Reimplement -newreq-nodes and ERR_error_string_n; the
448 original author does not agree with the license change.
449 [Rich Salz]
450
451 *) Add ARIA AEAD TLS support.
452 [Jon Spillett]
453
454 *) Some macro definitions to support VS6 have been removed. Visual
455 Studio 6 has not worked since 1.1.0
456 [Rich Salz]
457
458 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
459 without clearing the errors.
460 [Richard Levitte]
461
462 *) Add "atfork" functions. If building on a system that without
463 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
464 requirements. The RAND facility now uses/requires this.
465 [Rich Salz]
466
467 *) Add SHA3.
468 [Andy Polyakov]
469
470 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
471 not possible to disable entirely. However, it's still possible to
472 disable the console reading UI method, UI_OpenSSL() (use UI_null()
473 as a fallback).
474
475 To disable, configure with 'no-ui-console'. 'no-ui' is still
476 possible to use as an alias. Check at compile time with the
477 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
478 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
479 [Richard Levitte]
480
481 *) Add a STORE module, which implements a uniform and URI based reader of
482 stores that can contain keys, certificates, CRLs and numerous other
483 objects. The main API is loosely based on a few stdio functions,
484 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
485 OSSL_STORE_error and OSSL_STORE_close.
486 The implementation uses backends called "loaders" to implement arbitrary
487 URI schemes. There is one built in "loader" for the 'file' scheme.
488 [Richard Levitte]
489
490 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
491 then adjusted to work on FreeBSD 8.4 as well.
492 Enable by configuring with 'enable-devcryptoeng'. This is done by default
493 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
494 [Richard Levitte]
495
496 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
497 util/mkerr.pl, which is adapted to allow those prefixes, leading to
498 error code calls like this:
499
500 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
501
502 With this change, we claim the namespaces OSSL and OPENSSL in a manner
503 that can be encoded in C. For the foreseeable future, this will only
504 affect new modules.
505 [Richard Levitte and Tim Hudson]
506
507 *) Removed BSD cryptodev engine.
508 [Rich Salz]
509
510 *) Add a build target 'build_all_generated', to build all generated files
511 and only that. This can be used to prepare everything that requires
512 things like perl for a system that lacks perl and then move everything
513 to that system and do the rest of the build there.
514 [Richard Levitte]
515
516 *) In the UI interface, make it possible to duplicate the user data. This
517 can be used by engines that need to retain the data for a longer time
518 than just the call where this user data is passed.
519 [Richard Levitte]
520
521 *) Ignore the '-named_curve auto' value for compatibility of applications
522 with OpenSSL 1.0.2.
523 [Tomas Mraz <tmraz@fedoraproject.org>]
524
525 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
526 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
527 alerts across multiple records (some of which could be empty). In practice
528 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
529 prohibts this altogether and other libraries (BoringSSL, NSS) do not
530 support this at all. Supporting it adds significant complexity to the
531 record layer, and its removal is unlikely to cause inter-operability
532 issues.
533 [Matt Caswell]
534
535 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
536 with Z. These are meant to replace LONG and ZLONG and to be size safe.
537 The use of LONG and ZLONG is discouraged and scheduled for deprecation
538 in OpenSSL 1.2.0.
539 [Richard Levitte]
540
541 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
542 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
543 [Richard Levitte, Andy Polyakov]
544
545 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
546 does for RSA, etc.
547 [Richard Levitte]
548
549 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
550 platform rather than 'mingw'.
551 [Richard Levitte]
552
553 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
554 success if they are asked to add an object which already exists
555 in the store. This change cascades to other functions which load
556 certificates and CRLs.
557 [Paul Dale]
558
559 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
560 facilitate stack unwinding even from assembly subroutines.
561 [Andy Polyakov]
562
563 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
564 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
565 [Richard Levitte]
566
567 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
568 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
569 which is the minimum version we support.
570 [Richard Levitte]
571
572 *) Certificate time validation (X509_cmp_time) enforces stricter
573 compliance with RFC 5280. Fractional seconds and timezone offsets
574 are no longer allowed.
575 [Emilia Käsper]
576
577 *) Add support for ARIA
578 [Paul Dale]
579
580 *) s_client will now send the Server Name Indication (SNI) extension by
581 default unless the new "-noservername" option is used. The server name is
582 based on the host provided to the "-connect" option unless overridden by
583 using "-servername".
584 [Matt Caswell]
585
586 *) Add support for SipHash
587 [Todd Short]
588
589 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
590 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
591 prevent issues where no progress is being made and the peer continually
592 sends unrecognised record types, using up resources processing them.
593 [Matt Caswell]
594
595 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
596 using the algorithm defined in
597 https://www.akkadia.org/drepper/SHA-crypt.txt
598 [Richard Levitte]
599
600 *) Heartbeat support has been removed; the ABI is changed for now.
601 [Richard Levitte, Rich Salz]
602
603 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
604 [Emilia Käsper]
605
606 *) The RSA "null" method, which was partially supported to avoid patent
607 issues, has been replaced to always returns NULL.
608 [Rich Salz]
609
610
611 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
612
613 *) Client DoS due to large DH parameter
614
615 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
616 malicious server can send a very large prime value to the client. This will
617 cause the client to spend an unreasonably long period of time generating a
618 key for this prime resulting in a hang until the client has finished. This
619 could be exploited in a Denial Of Service attack.
620
621 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
622 (CVE-2018-0732)
623 [Guido Vranken]
624
625 *) Cache timing vulnerability in RSA Key Generation
626
627 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
628 a cache timing side channel attack. An attacker with sufficient access to
629 mount cache timing attacks during the RSA key generation process could
630 recover the private key.
631
632 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
633 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
634 (CVE-2018-0737)
635 [Billy Brumley]
636
637 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
638 parameter is no longer accepted, as it leads to a corrupt table. NULL
639 pem_str is reserved for alias entries only.
640 [Richard Levitte]
641
642 *) Revert blinding in ECDSA sign and instead make problematic addition
643 length-invariant. Switch even to fixed-length Montgomery multiplication.
644 [Andy Polyakov]
645
646 *) Change generating and checking of primes so that the error rate of not
647 being prime depends on the intended use based on the size of the input.
648 For larger primes this will result in more rounds of Miller-Rabin.
649 The maximal error rate for primes with more than 1080 bits is lowered
650 to 2^-128.
651 [Kurt Roeckx, Annie Yousar]
652
653 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
654 [Kurt Roeckx]
655
656 *) Add blinding to ECDSA and DSA signatures to protect against side channel
657 attacks discovered by Keegan Ryan (NCC Group).
658 [Matt Caswell]
659
660 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
661 now allow empty (zero character) pass phrases.
662 [Richard Levitte]
663
664 *) Certificate time validation (X509_cmp_time) enforces stricter
665 compliance with RFC 5280. Fractional seconds and timezone offsets
666 are no longer allowed.
667 [Emilia Käsper]
668
669 *) Fixed a text canonicalisation bug in CMS
670
671 Where a CMS detached signature is used with text content the text goes
672 through a canonicalisation process first prior to signing or verifying a
673 signature. This process strips trailing space at the end of lines, converts
674 line terminators to CRLF and removes additional trailing line terminators
675 at the end of a file. A bug in the canonicalisation process meant that
676 some characters, such as form-feed, were incorrectly treated as whitespace
677 and removed. This is contrary to the specification (RFC5485). This fix
678 could mean that detached text data signed with an earlier version of
679 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
680 signed with a fixed OpenSSL may fail to verify with an earlier version of
681 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
682 and use the "-binary" flag (for the "cms" command line application) or set
683 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
684 [Matt Caswell]
685
686 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
687
688 *) Constructed ASN.1 types with a recursive definition could exceed the stack
689
690 Constructed ASN.1 types with a recursive definition (such as can be found
691 in PKCS7) could eventually exceed the stack given malicious input with
692 excessive recursion. This could result in a Denial Of Service attack. There
693 are no such structures used within SSL/TLS that come from untrusted sources
694 so this is considered safe.
695
696 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
697 project.
698 (CVE-2018-0739)
699 [Matt Caswell]
700
701 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
702
703 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
704 effectively reduced to only comparing the least significant bit of each
705 byte. This allows an attacker to forge messages that would be considered as
706 authenticated in an amount of tries lower than that guaranteed by the
707 security claims of the scheme. The module can only be compiled by the
708 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
709
710 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
711 (IBM).
712 (CVE-2018-0733)
713 [Andy Polyakov]
714
715 *) Add a build target 'build_all_generated', to build all generated files
716 and only that. This can be used to prepare everything that requires
717 things like perl for a system that lacks perl and then move everything
718 to that system and do the rest of the build there.
719 [Richard Levitte]
720
721 *) Backport SSL_OP_NO_RENGOTIATION
722
723 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
724 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
725 changes this is no longer possible in 1.1.0. Therefore the new
726 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
727 1.1.0 to provide equivalent functionality.
728
729 Note that if an application built against 1.1.0h headers (or above) is run
730 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
731 accepted but nothing will happen, i.e. renegotiation will not be prevented.
732 [Matt Caswell]
733
734 *) Removed the OS390-Unix config target. It relied on a script that doesn't
735 exist.
736 [Rich Salz]
737
738 *) rsaz_1024_mul_avx2 overflow bug on x86_64
739
740 There is an overflow bug in the AVX2 Montgomery multiplication procedure
741 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
742 Analysis suggests that attacks against RSA and DSA as a result of this
743 defect would be very difficult to perform and are not believed likely.
744 Attacks against DH1024 are considered just feasible, because most of the
745 work necessary to deduce information about a private key may be performed
746 offline. The amount of resources required for such an attack would be
747 significant. However, for an attack on TLS to be meaningful, the server
748 would have to share the DH1024 private key among multiple clients, which is
749 no longer an option since CVE-2016-0701.
750
751 This only affects processors that support the AVX2 but not ADX extensions
752 like Intel Haswell (4th generation).
753
754 This issue was reported to OpenSSL by David Benjamin (Google). The issue
755 was originally found via the OSS-Fuzz project.
756 (CVE-2017-3738)
757 [Andy Polyakov]
758
759 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
760
761 *) bn_sqrx8x_internal carry bug on x86_64
762
763 There is a carry propagating bug in the x86_64 Montgomery squaring
764 procedure. No EC algorithms are affected. Analysis suggests that attacks
765 against RSA and DSA as a result of this defect would be very difficult to
766 perform and are not believed likely. Attacks against DH are considered just
767 feasible (although very difficult) because most of the work necessary to
768 deduce information about a private key may be performed offline. The amount
769 of resources required for such an attack would be very significant and
770 likely only accessible to a limited number of attackers. An attacker would
771 additionally need online access to an unpatched system using the target
772 private key in a scenario with persistent DH parameters and a private
773 key that is shared between multiple clients.
774
775 This only affects processors that support the BMI1, BMI2 and ADX extensions
776 like Intel Broadwell (5th generation) and later or AMD Ryzen.
777
778 This issue was reported to OpenSSL by the OSS-Fuzz project.
779 (CVE-2017-3736)
780 [Andy Polyakov]
781
782 *) Malformed X.509 IPAddressFamily could cause OOB read
783
784 If an X.509 certificate has a malformed IPAddressFamily extension,
785 OpenSSL could do a one-byte buffer overread. The most likely result
786 would be an erroneous display of the certificate in text format.
787
788 This issue was reported to OpenSSL by the OSS-Fuzz project.
789 (CVE-2017-3735)
790 [Rich Salz]
791
792 Changes between 1.1.0e and 1.1.0f [25 May 2017]
793
794 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
795 platform rather than 'mingw'.
796 [Richard Levitte]
797
798 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
799 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
800 which is the minimum version we support.
801 [Richard Levitte]
802
803 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
804
805 *) Encrypt-Then-Mac renegotiation crash
806
807 During a renegotiation handshake if the Encrypt-Then-Mac extension is
808 negotiated where it was not in the original handshake (or vice-versa) then
809 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
810 and servers are affected.
811
812 This issue was reported to OpenSSL by Joe Orton (Red Hat).
813 (CVE-2017-3733)
814 [Matt Caswell]
815
816 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
817
818 *) Truncated packet could crash via OOB read
819
820 If one side of an SSL/TLS path is running on a 32-bit host and a specific
821 cipher is being used, then a truncated packet can cause that host to
822 perform an out-of-bounds read, usually resulting in a crash.
823
824 This issue was reported to OpenSSL by Robert Święcki of Google.
825 (CVE-2017-3731)
826 [Andy Polyakov]
827
828 *) Bad (EC)DHE parameters cause a client crash
829
830 If a malicious server supplies bad parameters for a DHE or ECDHE key
831 exchange then this can result in the client attempting to dereference a
832 NULL pointer leading to a client crash. This could be exploited in a Denial
833 of Service attack.
834
835 This issue was reported to OpenSSL by Guido Vranken.
836 (CVE-2017-3730)
837 [Matt Caswell]
838
839 *) BN_mod_exp may produce incorrect results on x86_64
840
841 There is a carry propagating bug in the x86_64 Montgomery squaring
842 procedure. No EC algorithms are affected. Analysis suggests that attacks
843 against RSA and DSA as a result of this defect would be very difficult to
844 perform and are not believed likely. Attacks against DH are considered just
845 feasible (although very difficult) because most of the work necessary to
846 deduce information about a private key may be performed offline. The amount
847 of resources required for such an attack would be very significant and
848 likely only accessible to a limited number of attackers. An attacker would
849 additionally need online access to an unpatched system using the target
850 private key in a scenario with persistent DH parameters and a private
851 key that is shared between multiple clients. For example this can occur by
852 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
853 similar to CVE-2015-3193 but must be treated as a separate problem.
854
855 This issue was reported to OpenSSL by the OSS-Fuzz project.
856 (CVE-2017-3732)
857 [Andy Polyakov]
858
859 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
860
861 *) ChaCha20/Poly1305 heap-buffer-overflow
862
863 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
864 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
865 crash. This issue is not considered to be exploitable beyond a DoS.
866
867 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
868 (CVE-2016-7054)
869 [Richard Levitte]
870
871 *) CMS Null dereference
872
873 Applications parsing invalid CMS structures can crash with a NULL pointer
874 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
875 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
876 structure callback if an attempt is made to free certain invalid encodings.
877 Only CHOICE structures using a callback which do not handle NULL value are
878 affected.
879
880 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
881 (CVE-2016-7053)
882 [Stephen Henson]
883
884 *) Montgomery multiplication may produce incorrect results
885
886 There is a carry propagating bug in the Broadwell-specific Montgomery
887 multiplication procedure that handles input lengths divisible by, but
888 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
889 and DH private keys are impossible. This is because the subroutine in
890 question is not used in operations with the private key itself and an input
891 of the attacker's direct choice. Otherwise the bug can manifest itself as
892 transient authentication and key negotiation failures or reproducible
893 erroneous outcome of public-key operations with specially crafted input.
894 Among EC algorithms only Brainpool P-512 curves are affected and one
895 presumably can attack ECDH key negotiation. Impact was not analyzed in
896 detail, because pre-requisites for attack are considered unlikely. Namely
897 multiple clients have to choose the curve in question and the server has to
898 share the private key among them, neither of which is default behaviour.
899 Even then only clients that chose the curve will be affected.
900
901 This issue was publicly reported as transient failures and was not
902 initially recognized as a security issue. Thanks to Richard Morgan for
903 providing reproducible case.
904 (CVE-2016-7055)
905 [Andy Polyakov]
906
907 *) Removed automatic addition of RPATH in shared libraries and executables,
908 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
909 [Richard Levitte]
910
911 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
912
913 *) Fix Use After Free for large message sizes
914
915 The patch applied to address CVE-2016-6307 resulted in an issue where if a
916 message larger than approx 16k is received then the underlying buffer to
917 store the incoming message is reallocated and moved. Unfortunately a
918 dangling pointer to the old location is left which results in an attempt to
919 write to the previously freed location. This is likely to result in a
920 crash, however it could potentially lead to execution of arbitrary code.
921
922 This issue only affects OpenSSL 1.1.0a.
923
924 This issue was reported to OpenSSL by Robert Święcki.
925 (CVE-2016-6309)
926 [Matt Caswell]
927
928 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
929
930 *) OCSP Status Request extension unbounded memory growth
931
932 A malicious client can send an excessively large OCSP Status Request
933 extension. If that client continually requests renegotiation, sending a
934 large OCSP Status Request extension each time, then there will be unbounded
935 memory growth on the server. This will eventually lead to a Denial Of
936 Service attack through memory exhaustion. Servers with a default
937 configuration are vulnerable even if they do not support OCSP. Builds using
938 the "no-ocsp" build time option are not affected.
939
940 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
941 (CVE-2016-6304)
942 [Matt Caswell]
943
944 *) SSL_peek() hang on empty record
945
946 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
947 sends an empty record. This could be exploited by a malicious peer in a
948 Denial Of Service attack.
949
950 This issue was reported to OpenSSL by Alex Gaynor.
951 (CVE-2016-6305)
952 [Matt Caswell]
953
954 *) Excessive allocation of memory in tls_get_message_header() and
955 dtls1_preprocess_fragment()
956
957 A (D)TLS message includes 3 bytes for its length in the header for the
958 message. This would allow for messages up to 16Mb in length. Messages of
959 this length are excessive and OpenSSL includes a check to ensure that a
960 peer is sending reasonably sized messages in order to avoid too much memory
961 being consumed to service a connection. A flaw in the logic of version
962 1.1.0 means that memory for the message is allocated too early, prior to
963 the excessive message length check. Due to way memory is allocated in
964 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
965 to service a connection. This could lead to a Denial of Service through
966 memory exhaustion. However, the excessive message length check still takes
967 place, and this would cause the connection to immediately fail. Assuming
968 that the application calls SSL_free() on the failed connection in a timely
969 manner then the 21Mb of allocated memory will then be immediately freed
970 again. Therefore the excessive memory allocation will be transitory in
971 nature. This then means that there is only a security impact if:
972
973 1) The application does not call SSL_free() in a timely manner in the event
974 that the connection fails
975 or
976 2) The application is working in a constrained environment where there is
977 very little free memory
978 or
979 3) The attacker initiates multiple connection attempts such that there are
980 multiple connections in a state where memory has been allocated for the
981 connection; SSL_free() has not yet been called; and there is insufficient
982 memory to service the multiple requests.
983
984 Except in the instance of (1) above any Denial Of Service is likely to be
985 transitory because as soon as the connection fails the memory is
986 subsequently freed again in the SSL_free() call. However there is an
987 increased risk during this period of application crashes due to the lack of
988 memory - which would then mean a more serious Denial of Service.
989
990 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
991 (CVE-2016-6307 and CVE-2016-6308)
992 [Matt Caswell]
993
994 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
995 had to be removed. Primary reason is that vendor assembler can't
996 assemble our modules with -KPIC flag. As result it, assembly
997 support, was not even available as option. But its lack means
998 lack of side-channel resistant code, which is incompatible with
999 security by todays standards. Fortunately gcc is readily available
1000 prepackaged option, which we firmly point at...
1001 [Andy Polyakov]
1002
1003 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
1004
1005 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1006 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1007 (to any value) allows Windows user to access PKCS#12 file generated
1008 with Windows CryptoAPI and protected with non-ASCII password, as well
1009 as files generated under UTF-8 locale on Linux also protected with
1010 non-ASCII password.
1011 [Andy Polyakov]
1012
1013 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1014 have been disabled by default and removed from DEFAULT, just like RC4.
1015 See the RC4 item below to re-enable both.
1016 [Rich Salz]
1017
1018 *) The method for finding the storage location for the Windows RAND seed file
1019 has changed. First we check %RANDFILE%. If that is not set then we check
1020 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1021 all else fails we fall back to C:\.
1022 [Matt Caswell]
1023
1024 *) The EVP_EncryptUpdate() function has had its return type changed from void
1025 to int. A return of 0 indicates and error while a return of 1 indicates
1026 success.
1027 [Matt Caswell]
1028
1029 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1030 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1031 off the constant time implementation for RSA, DSA and DH have been made
1032 no-ops and deprecated.
1033 [Matt Caswell]
1034
1035 *) Windows RAND implementation was simplified to only get entropy by
1036 calling CryptGenRandom(). Various other RAND-related tickets
1037 were also closed.
1038 [Joseph Wylie Yandle, Rich Salz]
1039
1040 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1041 and OPENSSL_LH_, respectively. The old names are available
1042 with API compatibility. They new names are now completely documented.
1043 [Rich Salz]
1044
1045 *) Unify TYPE_up_ref(obj) methods signature.
1046 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1047 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1048 int (instead of void) like all others TYPE_up_ref() methods.
1049 So now these methods also check the return value of CRYPTO_atomic_add(),
1050 and the validity of object reference counter.
1051 [fdasilvayy@gmail.com]
1052
1053 *) With Windows Visual Studio builds, the .pdb files are installed
1054 alongside the installed libraries and executables. For a static
1055 library installation, ossl_static.pdb is the associate compiler
1056 generated .pdb file to be used when linking programs.
1057 [Richard Levitte]
1058
1059 *) Remove openssl.spec. Packaging files belong with the packagers.
1060 [Richard Levitte]
1061
1062 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1063 recognise x86_64 architectures automatically. You can still decide
1064 to build for a different bitness with the environment variable
1065 KERNEL_BITS (can be 32 or 64), for example:
1066
1067 KERNEL_BITS=32 ./config
1068
1069 [Richard Levitte]
1070
1071 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1072 256 bit AES and HMAC with SHA256.
1073 [Steve Henson]
1074
1075 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1076 [Andy Polyakov]
1077
1078 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
1079 [Rich Salz]
1080
1081 *) To enable users to have their own config files and build file templates,
1082 Configure looks in the directory indicated by the environment variable
1083 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1084 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1085 name and is used as is.
1086 [Richard Levitte]
1087
1088 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1089 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1090 X509_CERT_FILE_CTX was removed.
1091 [Rich Salz]
1092
1093 *) "shared" builds are now the default. To create only static libraries use
1094 the "no-shared" Configure option.
1095 [Matt Caswell]
1096
1097 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1098 All of these option have not worked for some while and are fundamental
1099 algorithms.
1100 [Matt Caswell]
1101
1102 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1103 global cleanup functions are no longer required because they are handled
1104 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1105 Explicitly de-initing can cause problems (e.g. where a library that uses
1106 OpenSSL de-inits, but an application is still using it). The affected
1107 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1108 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1109 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1110 COMP_zlib_cleanup().
1111 [Matt Caswell]
1112
1113 *) --strict-warnings no longer enables runtime debugging options
1114 such as REF_DEBUG. Instead, debug options are automatically
1115 enabled with '--debug' builds.
1116 [Andy Polyakov, Emilia Käsper]
1117
1118 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1119 have been moved out of the public header files. New functions for managing
1120 these have been added.
1121 [Matt Caswell]
1122
1123 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1124 objects have been moved out of the public header files. New
1125 functions for managing these have been added.
1126 [Richard Levitte]
1127
1128 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1129 have been moved out of the public header files. New functions for managing
1130 these have been added.
1131 [Matt Caswell]
1132
1133 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1134 moved out of the public header files. New functions for managing these
1135 have been added.
1136 [Matt Caswell]
1137
1138 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
1139 [Matt Caswell]
1140
1141 *) Removed the mk1mf build scripts.
1142 [Richard Levitte]
1143
1144 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1145 it is always safe to #include a header now.
1146 [Rich Salz]
1147
1148 *) Removed the aged BC-32 config and all its supporting scripts
1149 [Richard Levitte]
1150
1151 *) Removed support for Ultrix, Netware, and OS/2.
1152 [Rich Salz]
1153
1154 *) Add support for HKDF.
1155 [Alessandro Ghedini]
1156
1157 *) Add support for blake2b and blake2s
1158 [Bill Cox]
1159
1160 *) Added support for "pipelining". Ciphers that have the
1161 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1162 encryptions/decryptions simultaneously. There are currently no built-in
1163 ciphers with this property but the expectation is that engines will be able
1164 to offer it to significantly improve throughput. Support has been extended
1165 into libssl so that multiple records for a single connection can be
1166 processed in one go (for >=TLS 1.1).
1167 [Matt Caswell]
1168
1169 *) Added the AFALG engine. This is an async capable engine which is able to
1170 offload work to the Linux kernel. In this initial version it only supports
1171 AES128-CBC. The kernel must be version 4.1.0 or greater.
1172 [Catriona Lucey]
1173
1174 *) OpenSSL now uses a new threading API. It is no longer necessary to
1175 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1176 are two supported threading models: pthreads and windows threads. It is
1177 also possible to configure OpenSSL at compile time for "no-threads". The
1178 old threading API should no longer be used. The functions have been
1179 replaced with "no-op" compatibility macros.
1180 [Alessandro Ghedini, Matt Caswell]
1181
1182 *) Modify behavior of ALPN to invoke callback after SNI/servername
1183 callback, such that updates to the SSL_CTX affect ALPN.
1184 [Todd Short]
1185
1186 *) Add SSL_CIPHER queries for authentication and key-exchange.
1187 [Todd Short]
1188
1189 *) Changes to the DEFAULT cipherlist:
1190 - Prefer (EC)DHE handshakes over plain RSA.
1191 - Prefer AEAD ciphers over legacy ciphers.
1192 - Prefer ECDSA over RSA when both certificates are available.
1193 - Prefer TLSv1.2 ciphers/PRF.
1194 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1195 default cipherlist.
1196 [Emilia Käsper]
1197
1198 *) Change the ECC default curve list to be this, in order: x25519,
1199 secp256r1, secp521r1, secp384r1.
1200 [Rich Salz]
1201
1202 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1203 disabled by default. They can be re-enabled using the
1204 enable-weak-ssl-ciphers option to Configure.
1205 [Matt Caswell]
1206
1207 *) If the server has ALPN configured, but supports no protocols that the
1208 client advertises, send a fatal "no_application_protocol" alert.
1209 This behaviour is SHALL in RFC 7301, though it isn't universally
1210 implemented by other servers.
1211 [Emilia Käsper]
1212
1213 *) Add X25519 support.
1214 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1215 for public and private key encoding using the format documented in
1216 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1217 key generation and key derivation.
1218
1219 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1220 X25519(29).
1221 [Steve Henson]
1222
1223 *) Deprecate SRP_VBASE_get_by_user.
1224 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1225 In order to fix an unavoidable memory leak (CVE-2016-0798),
1226 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1227 seed, even if the seed is configured.
1228
1229 Users should use SRP_VBASE_get1_by_user instead. Note that in
1230 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1231 also that even though configuring the SRP seed attempts to hide
1232 invalid usernames by continuing the handshake with fake
1233 credentials, this behaviour is not constant time and no strong
1234 guarantees are made that the handshake is indistinguishable from
1235 that of a valid user.
1236 [Emilia Käsper]
1237
1238 *) Configuration change; it's now possible to build dynamic engines
1239 without having to build shared libraries and vice versa. This
1240 only applies to the engines in engines/, those in crypto/engine/
1241 will always be built into libcrypto (i.e. "static").
1242
1243 Building dynamic engines is enabled by default; to disable, use
1244 the configuration option "disable-dynamic-engine".
1245
1246 The only requirements for building dynamic engines are the
1247 presence of the DSO module and building with position independent
1248 code, so they will also automatically be disabled if configuring
1249 with "disable-dso" or "disable-pic".
1250
1251 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1252 are also taken away from openssl/opensslconf.h, as they are
1253 irrelevant.
1254 [Richard Levitte]
1255
1256 *) Configuration change; if there is a known flag to compile
1257 position independent code, it will always be applied on the
1258 libcrypto and libssl object files, and never on the application
1259 object files. This means other libraries that use routines from
1260 libcrypto / libssl can be made into shared libraries regardless
1261 of how OpenSSL was configured.
1262
1263 If this isn't desirable, the configuration options "disable-pic"
1264 or "no-pic" can be used to disable the use of PIC. This will
1265 also disable building shared libraries and dynamic engines.
1266 [Richard Levitte]
1267
1268 *) Removed JPAKE code. It was experimental and has no wide use.
1269 [Rich Salz]
1270
1271 *) The INSTALL_PREFIX Makefile variable has been renamed to
1272 DESTDIR. That makes for less confusion on what this variable
1273 is for. Also, the configuration option --install_prefix is
1274 removed.
1275 [Richard Levitte]
1276
1277 *) Heartbeat for TLS has been removed and is disabled by default
1278 for DTLS; configure with enable-heartbeats. Code that uses the
1279 old #define's might need to be updated.
1280 [Emilia Käsper, Rich Salz]
1281
1282 *) Rename REF_CHECK to REF_DEBUG.
1283 [Rich Salz]
1284
1285 *) New "unified" build system
1286
1287 The "unified" build system is aimed to be a common system for all
1288 platforms we support. With it comes new support for VMS.
1289
1290 This system builds supports building in a different directory tree
1291 than the source tree. It produces one Makefile (for unix family
1292 or lookalikes), or one descrip.mms (for VMS).
1293
1294 The source of information to make the Makefile / descrip.mms is
1295 small files called 'build.info', holding the necessary
1296 information for each directory with source to compile, and a
1297 template in Configurations, like unix-Makefile.tmpl or
1298 descrip.mms.tmpl.
1299
1300 With this change, the library names were also renamed on Windows
1301 and on VMS. They now have names that are closer to the standard
1302 on Unix, and include the major version number, and in certain
1303 cases, the architecture they are built for. See "Notes on shared
1304 libraries" in INSTALL.
1305
1306 We rely heavily on the perl module Text::Template.
1307 [Richard Levitte]
1308
1309 *) Added support for auto-initialisation and de-initialisation of the library.
1310 OpenSSL no longer requires explicit init or deinit routines to be called,
1311 except in certain circumstances. See the OPENSSL_init_crypto() and
1312 OPENSSL_init_ssl() man pages for further information.
1313 [Matt Caswell]
1314
1315 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1316 "peer" argument is now expected to be a BIO_ADDR object.
1317
1318 *) Rewrite of BIO networking library. The BIO library lacked consistent
1319 support of IPv6, and adding it required some more extensive
1320 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1321 which hold all types of addresses and chains of address information.
1322 It also introduces a new API, with functions like BIO_socket,
1323 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1324 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1325 have been adapted accordingly.
1326 [Richard Levitte]
1327
1328 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1329 the leading 0-byte.
1330 [Emilia Käsper]
1331
1332 *) CRIME protection: disable compression by default, even if OpenSSL is
1333 compiled with zlib enabled. Applications can still enable compression
1334 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1335 using the SSL_CONF library to configure compression.
1336 [Emilia Käsper]
1337
1338 *) The signature of the session callback configured with
1339 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1340 was explicitly marked as 'const unsigned char*' instead of
1341 'unsigned char*'.
1342 [Emilia Käsper]
1343
1344 *) Always DPURIFY. Remove the use of uninitialized memory in the
1345 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1346 [Emilia Käsper]
1347
1348 *) Removed many obsolete configuration items, including
1349 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1350 MD2_CHAR, MD2_INT, MD2_LONG
1351 BF_PTR, BF_PTR2
1352 IDEA_SHORT, IDEA_LONG
1353 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1354 [Rich Salz, with advice from Andy Polyakov]
1355
1356 *) Many BN internals have been moved to an internal header file.
1357 [Rich Salz with help from Andy Polyakov]
1358
1359 *) Configuration and writing out the results from it has changed.
1360 Files such as Makefile include/openssl/opensslconf.h and are now
1361 produced through general templates, such as Makefile.in and
1362 crypto/opensslconf.h.in and some help from the perl module
1363 Text::Template.
1364
1365 Also, the center of configuration information is no longer
1366 Makefile. Instead, Configure produces a perl module in
1367 configdata.pm which holds most of the config data (in the hash
1368 table %config), the target data that comes from the target
1369 configuration in one of the Configurations/*.conf files (in
1370 %target).
1371 [Richard Levitte]
1372
1373 *) To clarify their intended purposes, the Configure options
1374 --prefix and --openssldir change their semantics, and become more
1375 straightforward and less interdependent.
1376
1377 --prefix shall be used exclusively to give the location INSTALLTOP
1378 where programs, scripts, libraries, include files and manuals are
1379 going to be installed. The default is now /usr/local.
1380
1381 --openssldir shall be used exclusively to give the default
1382 location OPENSSLDIR where certificates, private keys, CRLs are
1383 managed. This is also where the default openssl.cnf gets
1384 installed.
1385 If the directory given with this option is a relative path, the
1386 values of both the --prefix value and the --openssldir value will
1387 be combined to become OPENSSLDIR.
1388 The default for --openssldir is INSTALLTOP/ssl.
1389
1390 Anyone who uses --openssldir to specify where OpenSSL is to be
1391 installed MUST change to use --prefix instead.
1392 [Richard Levitte]
1393
1394 *) The GOST engine was out of date and therefore it has been removed. An up
1395 to date GOST engine is now being maintained in an external repository.
1396 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1397 support for GOST ciphersuites (these are only activated if a GOST engine
1398 is present).
1399 [Matt Caswell]
1400
1401 *) EGD is no longer supported by default; use enable-egd when
1402 configuring.
1403 [Ben Kaduk and Rich Salz]
1404
1405 *) The distribution now has Makefile.in files, which are used to
1406 create Makefile's when Configure is run. *Configure must be run
1407 before trying to build now.*
1408 [Rich Salz]
1409
1410 *) The return value for SSL_CIPHER_description() for error conditions
1411 has changed.
1412 [Rich Salz]
1413
1414 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1415
1416 Obtaining and performing DNSSEC validation of TLSA records is
1417 the application's responsibility. The application provides
1418 the TLSA records of its choice to OpenSSL, and these are then
1419 used to authenticate the peer.
1420
1421 The TLSA records need not even come from DNS. They can, for
1422 example, be used to implement local end-entity certificate or
1423 trust-anchor "pinning", where the "pin" data takes the form
1424 of TLSA records, which can augment or replace verification
1425 based on the usual WebPKI public certification authorities.
1426 [Viktor Dukhovni]
1427
1428 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1429 continues to support deprecated interfaces in default builds.
1430 However, applications are strongly advised to compile their
1431 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1432 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1433 or the 1.1.0 releases.
1434
1435 In environments in which all applications have been ported to
1436 not use any deprecated interfaces OpenSSL's Configure script
1437 should be used with the --api=1.1.0 option to entirely remove
1438 support for the deprecated features from the library and
1439 unconditionally disable them in the installed headers.
1440 Essentially the same effect can be achieved with the "no-deprecated"
1441 argument to Configure, except that this will always restrict
1442 the build to just the latest API, rather than a fixed API
1443 version.
1444
1445 As applications are ported to future revisions of the API,
1446 they should update their compile-time OPENSSL_API_COMPAT define
1447 accordingly, but in most cases should be able to continue to
1448 compile with later releases.
1449
1450 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1451 0x10000000L and 0x00908000L, respectively. However those
1452 versions did not support the OPENSSL_API_COMPAT feature, and
1453 so applications are not typically tested for explicit support
1454 of just the undeprecated features of either release.
1455 [Viktor Dukhovni]
1456
1457 *) Add support for setting the minimum and maximum supported protocol.
1458 It can bet set via the SSL_set_min_proto_version() and
1459 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1460 MaxProtocol. It's recommended to use the new APIs to disable
1461 protocols instead of disabling individual protocols using
1462 SSL_set_options() or SSL_CONF's Protocol. This change also
1463 removes support for disabling TLS 1.2 in the OpenSSL TLS
1464 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1465 [Kurt Roeckx]
1466
1467 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1468 [Andy Polyakov]
1469
1470 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1471 and integrates ECDSA and ECDH functionality into EC. Implementations can
1472 now redirect key generation and no longer need to convert to or from
1473 ECDSA_SIG format.
1474
1475 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1476 include the ec.h header file instead.
1477 [Steve Henson]
1478
1479 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1480 ciphers who are no longer supported and drops support the ephemeral RSA key
1481 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1482 [Kurt Roeckx]
1483
1484 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1485 opaque. For HMAC_CTX, the following constructors and destructors
1486 were added:
1487
1488 HMAC_CTX *HMAC_CTX_new(void);
1489 void HMAC_CTX_free(HMAC_CTX *ctx);
1490
1491 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1492 destroy such methods has been added. See EVP_MD_meth_new(3) and
1493 EVP_CIPHER_meth_new(3) for documentation.
1494
1495 Additional changes:
1496 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1497 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1498 EVP_MD_CTX_reset() should be called instead to reinitialise
1499 an already created structure.
1500 2) For consistency with the majority of our object creators and
1501 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1502 EVP_MD_CTX_(new|free). The old names are retained as macros
1503 for deprecated builds.
1504 [Richard Levitte]
1505
1506 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1507 cryptographic operations to be performed asynchronously as long as an
1508 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1509 further details. Libssl has also had this capability integrated with the
1510 introduction of the new mode SSL_MODE_ASYNC and associated error
1511 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1512 pages. This work was developed in partnership with Intel Corp.
1513 [Matt Caswell]
1514
1515 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1516 always enabled now. If you want to disable the support you should
1517 exclude it using the list of supported ciphers. This also means that the
1518 "-no_ecdhe" option has been removed from s_server.
1519 [Kurt Roeckx]
1520
1521 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1522 SSL_{CTX_}set1_curves() which can set a list.
1523 [Kurt Roeckx]
1524
1525 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1526 curve you want to support using SSL_{CTX_}set1_curves().
1527 [Kurt Roeckx]
1528
1529 *) State machine rewrite. The state machine code has been significantly
1530 refactored in order to remove much duplication of code and solve issues
1531 with the old code (see ssl/statem/README for further details). This change
1532 does have some associated API changes. Notably the SSL_state() function
1533 has been removed and replaced by SSL_get_state which now returns an
1534 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1535 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1536 also been removed.
1537 [Matt Caswell]
1538
1539 *) All instances of the string "ssleay" in the public API were replaced
1540 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1541 Some error codes related to internal RSA_eay API's were renamed.
1542 [Rich Salz]
1543
1544 *) The demo files in crypto/threads were moved to demo/threads.
1545 [Rich Salz]
1546
1547 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1548 sureware and ubsec.
1549 [Matt Caswell, Rich Salz]
1550
1551 *) New ASN.1 embed macro.
1552
1553 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1554 structure is not allocated: it is part of the parent. That is instead of
1555
1556 FOO *x;
1557
1558 it must be:
1559
1560 FOO x;
1561
1562 This reduces memory fragmentation and make it impossible to accidentally
1563 set a mandatory field to NULL.
1564
1565 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1566 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1567 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1568 SEQUENCE OF.
1569 [Steve Henson]
1570
1571 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1572 [Emilia Käsper]
1573
1574 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1575 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1576 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1577 DES and RC4 ciphersuites.
1578 [Matt Caswell]
1579
1580 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1581 This changes the decoding behaviour for some invalid messages,
1582 though the change is mostly in the more lenient direction, and
1583 legacy behaviour is preserved as much as possible.
1584 [Emilia Käsper]
1585
1586 *) Fix no-stdio build.
1587 [ David Woodhouse <David.Woodhouse@intel.com> and also
1588 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1589
1590 *) New testing framework
1591 The testing framework has been largely rewritten and is now using
1592 perl and the perl modules Test::Harness and an extended variant of
1593 Test::More called OpenSSL::Test to do its work. All test scripts in
1594 test/ have been rewritten into test recipes, and all direct calls to
1595 executables in test/Makefile have become individual recipes using the
1596 simplified testing OpenSSL::Test::Simple.
1597
1598 For documentation on our testing modules, do:
1599
1600 perldoc test/testlib/OpenSSL/Test/Simple.pm
1601 perldoc test/testlib/OpenSSL/Test.pm
1602
1603 [Richard Levitte]
1604
1605 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1606 are used; the latter aborts on memory leaks (usually checked on exit).
1607 Some undocumented "set malloc, etc., hooks" functions were removed
1608 and others were changed. All are now documented.
1609 [Rich Salz]
1610
1611 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1612 return an error
1613 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1614
1615 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1616 from RFC4279, RFC4785, RFC5487, RFC5489.
1617
1618 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1619 original RSA_PSK patch.
1620 [Steve Henson]
1621
1622 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1623 era flag was never set throughout the codebase (only read). Also removed
1624 SSL3_FLAGS_POP_BUFFER which was only used if
1625 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1626 [Matt Caswell]
1627
1628 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1629 to be "oneline" instead of "compat".
1630 [Richard Levitte]
1631
1632 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1633 not aware of clients that still exhibit this bug, and the workaround
1634 hasn't been working properly for a while.
1635 [Emilia Käsper]
1636
1637 *) The return type of BIO_number_read() and BIO_number_written() as well as
1638 the corresponding num_read and num_write members in the BIO structure has
1639 changed from unsigned long to uint64_t. On platforms where an unsigned
1640 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1641 transferred.
1642 [Matt Caswell]
1643
1644 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1645 OpenSSL without support for them. It also means that maintaining
1646 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1647 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1648 [Matt Caswell]
1649
1650 *) Removed support for the two export grade static DH ciphersuites
1651 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1652 were newly added (along with a number of other static DH ciphersuites) to
1653 1.0.2. However the two export ones have *never* worked since they were
1654 introduced. It seems strange in any case to be adding new export
1655 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1656 [Matt Caswell]
1657
1658 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1659 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1660 and turned into macros which simply call the new preferred function names
1661 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1662 should use the new names instead. Also as part of this change the ssl23.h
1663 header file has been removed.
1664 [Matt Caswell]
1665
1666 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1667 code and the associated standard is no longer considered fit-for-purpose.
1668 [Matt Caswell]
1669
1670 *) RT2547 was closed. When generating a private key, try to make the
1671 output file readable only by the owner. This behavior change might
1672 be noticeable when interacting with other software.
1673
1674 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1675 Added a test.
1676 [Rich Salz]
1677
1678 *) Added HTTP GET support to the ocsp command.
1679 [Rich Salz]
1680
1681 *) Changed default digest for the dgst and enc commands from MD5 to
1682 sha256
1683 [Rich Salz]
1684
1685 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1686 [Matt Caswell]
1687
1688 *) Added support for TLS extended master secret from
1689 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1690 initial patch which was a great help during development.
1691 [Steve Henson]
1692
1693 *) All libssl internal structures have been removed from the public header
1694 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1695 now redundant). Users should not attempt to access internal structures
1696 directly. Instead they should use the provided API functions.
1697 [Matt Caswell]
1698
1699 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1700 Access to deprecated functions can be re-enabled by running config with
1701 "enable-deprecated". In addition applications wishing to use deprecated
1702 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1703 will, by default, disable some transitive includes that previously existed
1704 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1705 [Matt Caswell]
1706
1707 *) Added support for OCB mode. OpenSSL has been granted a patent license
1708 compatible with the OpenSSL license for use of OCB. Details are available
1709 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1710 for OCB can be removed by calling config with no-ocb.
1711 [Matt Caswell]
1712
1713 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1714 compatible client hello.
1715 [Kurt Roeckx]
1716
1717 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1718 done while fixing the error code for the key-too-small case.
1719 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1720
1721 *) CA.sh has been removed; use CA.pl instead.
1722 [Rich Salz]
1723
1724 *) Removed old DES API.
1725 [Rich Salz]
1726
1727 *) Remove various unsupported platforms:
1728 Sony NEWS4
1729 BEOS and BEOS_R5
1730 NeXT
1731 SUNOS
1732 MPE/iX
1733 Sinix/ReliantUNIX RM400
1734 DGUX
1735 NCR
1736 Tandem
1737 Cray
1738 16-bit platforms such as WIN16
1739 [Rich Salz]
1740
1741 *) Clean up OPENSSL_NO_xxx #define's
1742 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1743 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1744 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1745 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1746 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1747 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1748 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1749 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1750 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1751 Remove MS_STATIC; it's a relic from platforms <32 bits.
1752 [Rich Salz]
1753
1754 *) Cleaned up dead code
1755 Remove all but one '#ifdef undef' which is to be looked at.
1756 [Rich Salz]
1757
1758 *) Clean up calling of xxx_free routines.
1759 Just like free(), fix most of the xxx_free routines to accept
1760 NULL. Remove the non-null checks from callers. Save much code.
1761 [Rich Salz]
1762
1763 *) Add secure heap for storage of private keys (when possible).
1764 Add BIO_s_secmem(), CBIGNUM, etc.
1765 Contributed by Akamai Technologies under our Corporate CLA.
1766 [Rich Salz]
1767
1768 *) Experimental support for a new, fast, unbiased prime candidate generator,
1769 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1770 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1771
1772 *) New output format NSS in the sess_id command line tool. This allows
1773 exporting the session id and the master key in NSS keylog format.
1774 [Martin Kaiser <martin@kaiser.cx>]
1775
1776 *) Harmonize version and its documentation. -f flag is used to display
1777 compilation flags.
1778 [mancha <mancha1@zoho.com>]
1779
1780 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1781 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1782 [mancha <mancha1@zoho.com>]
1783
1784 *) Fix some double frees. These are not thought to be exploitable.
1785 [mancha <mancha1@zoho.com>]
1786
1787 *) A missing bounds check in the handling of the TLS heartbeat extension
1788 can be used to reveal up to 64k of memory to a connected client or
1789 server.
1790
1791 Thanks for Neel Mehta of Google Security for discovering this bug and to
1792 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1793 preparing the fix (CVE-2014-0160)
1794 [Adam Langley, Bodo Moeller]
1795
1796 *) Fix for the attack described in the paper "Recovering OpenSSL
1797 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1798 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1799 http://eprint.iacr.org/2014/140
1800
1801 Thanks to Yuval Yarom and Naomi Benger for discovering this
1802 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1803 [Yuval Yarom and Naomi Benger]
1804
1805 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1806 this fixes a limitation in previous versions of OpenSSL.
1807 [Steve Henson]
1808
1809 *) Experimental encrypt-then-mac support.
1810
1811 Experimental support for encrypt then mac from
1812 draft-gutmann-tls-encrypt-then-mac-02.txt
1813
1814 To enable it set the appropriate extension number (0x42 for the test
1815 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1816
1817 For non-compliant peers (i.e. just about everything) this should have no
1818 effect.
1819
1820 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1821
1822 [Steve Henson]
1823
1824 *) Add EVP support for key wrapping algorithms, to avoid problems with
1825 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1826 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1827 algorithms and include tests cases.
1828 [Steve Henson]
1829
1830 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1831 enveloped data.
1832 [Steve Henson]
1833
1834 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1835 MGF1 digest and OAEP label.
1836 [Steve Henson]
1837
1838 *) Make openssl verify return errors.
1839 [Chris Palmer <palmer@google.com> and Ben Laurie]
1840
1841 *) New function ASN1_TIME_diff to calculate the difference between two
1842 ASN1_TIME structures or one structure and the current time.
1843 [Steve Henson]
1844
1845 *) Update fips_test_suite to support multiple command line options. New
1846 test to induce all self test errors in sequence and check expected
1847 failures.
1848 [Steve Henson]
1849
1850 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1851 sign or verify all in one operation.
1852 [Steve Henson]
1853
1854 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1855 test programs and fips_test_suite. Includes functionality to parse
1856 the minimal script output of fipsalgest.pl directly.
1857 [Steve Henson]
1858
1859 *) Add authorisation parameter to FIPS_module_mode_set().
1860 [Steve Henson]
1861
1862 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1863 [Steve Henson]
1864
1865 *) Use separate DRBG fields for internal and external flags. New function
1866 FIPS_drbg_health_check() to perform on demand health checking. Add
1867 generation tests to fips_test_suite with reduced health check interval to
1868 demonstrate periodic health checking. Add "nodh" option to
1869 fips_test_suite to skip very slow DH test.
1870 [Steve Henson]
1871
1872 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1873 based on NID.
1874 [Steve Henson]
1875
1876 *) More extensive health check for DRBG checking many more failure modes.
1877 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1878 combination: call this in fips_test_suite.
1879 [Steve Henson]
1880
1881 *) Add support for canonical generation of DSA parameter 'g'. See
1882 FIPS 186-3 A.2.3.
1883
1884 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1885 POST to handle HMAC cases.
1886 [Steve Henson]
1887
1888 *) Add functions FIPS_module_version() and FIPS_module_version_text()
1889 to return numerical and string versions of the FIPS module number.
1890 [Steve Henson]
1891
1892 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1893 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1894 outside the validated module in the FIPS capable OpenSSL.
1895 [Steve Henson]
1896
1897 *) Minor change to DRBG entropy callback semantics. In some cases
1898 there is no multiple of the block length between min_len and
1899 max_len. Allow the callback to return more than max_len bytes
1900 of entropy but discard any extra: it is the callback's responsibility
1901 to ensure that the extra data discarded does not impact the
1902 requested amount of entropy.
1903 [Steve Henson]
1904
1905 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1906 information in FIPS186-3, SP800-57 and SP800-131A.
1907 [Steve Henson]
1908
1909 *) CCM support via EVP. Interface is very similar to GCM case except we
1910 must supply all data in one chunk (i.e. no update, final) and the
1911 message length must be supplied if AAD is used. Add algorithm test
1912 support.
1913 [Steve Henson]
1914
1915 *) Initial version of POST overhaul. Add POST callback to allow the status
1916 of POST to be monitored and/or failures induced. Modify fips_test_suite
1917 to use callback. Always run all selftests even if one fails.
1918 [Steve Henson]
1919
1920 *) XTS support including algorithm test driver in the fips_gcmtest program.
1921 Note: this does increase the maximum key length from 32 to 64 bytes but
1922 there should be no binary compatibility issues as existing applications
1923 will never use XTS mode.
1924 [Steve Henson]
1925
1926 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1927 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1928 performs algorithm blocking for unapproved PRNG types. Also do not
1929 set PRNG type in FIPS_mode_set(): leave this to the application.
1930 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1931 the standard OpenSSL PRNG: set additional data to a date time vector.
1932 [Steve Henson]
1933
1934 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1935 This shouldn't present any incompatibility problems because applications
1936 shouldn't be using these directly and any that are will need to rethink
1937 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1938 [Steve Henson]
1939
1940 *) Extensive self tests and health checking required by SP800-90 DRBG.
1941 Remove strength parameter from FIPS_drbg_instantiate and always
1942 instantiate at maximum supported strength.
1943 [Steve Henson]
1944
1945 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1946 [Steve Henson]
1947
1948 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1949 [Steve Henson]
1950
1951 *) New function DH_compute_key_padded() to compute a DH key and pad with
1952 leading zeroes if needed: this complies with SP800-56A et al.
1953 [Steve Henson]
1954
1955 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1956 anything, incomplete, subject to change and largely untested at present.
1957 [Steve Henson]
1958
1959 *) Modify fipscanisteronly build option to only build the necessary object
1960 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1961 [Steve Henson]
1962
1963 *) Add experimental option FIPSSYMS to give all symbols in
1964 fipscanister.o and FIPS or fips prefix. This will avoid
1965 conflicts with future versions of OpenSSL. Add perl script
1966 util/fipsas.pl to preprocess assembly language source files
1967 and rename any affected symbols.
1968 [Steve Henson]
1969
1970 *) Add selftest checks and algorithm block of non-fips algorithms in
1971 FIPS mode. Remove DES2 from selftests.
1972 [Steve Henson]
1973
1974 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1975 return internal method without any ENGINE dependencies. Add new
1976 tiny fips sign and verify functions.
1977 [Steve Henson]
1978
1979 *) New build option no-ec2m to disable characteristic 2 code.
1980 [Steve Henson]
1981
1982 *) New build option "fipscanisteronly". This only builds fipscanister.o
1983 and (currently) associated fips utilities. Uses the file Makefile.fips
1984 instead of Makefile.org as the prototype.
1985 [Steve Henson]
1986
1987 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1988 Update fips_gcmtest to use IV generator.
1989 [Steve Henson]
1990
1991 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1992 setting output buffer to NULL. The *Final function must be
1993 called although it will not retrieve any additional data. The tag
1994 can be set or retrieved with a ctrl. The IV length is by default 12
1995 bytes (96 bits) but can be set to an alternative value. If the IV
1996 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1997 set before the key.
1998 [Steve Henson]
1999
2000 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2001 underlying do_cipher function handles all cipher semantics itself
2002 including padding and finalisation. This is useful if (for example)
2003 an ENGINE cipher handles block padding itself. The behaviour of
2004 do_cipher is subtly changed if this flag is set: the return value
2005 is the number of characters written to the output buffer (zero is
2006 no longer an error code) or a negative error code. Also if the
2007 input buffer is NULL and length 0 finalisation should be performed.
2008 [Steve Henson]
2009
2010 *) If a candidate issuer certificate is already part of the constructed
2011 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2012 [Steve Henson]
2013
2014 *) Improve forward-security support: add functions
2015
2016 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2017 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2018
2019 for use by SSL/TLS servers; the callback function will be called whenever a
2020 new session is created, and gets to decide whether the session may be
2021 cached to make it resumable (return 0) or not (return 1). (As by the
2022 SSL/TLS protocol specifications, the session_id sent by the server will be
2023 empty to indicate that the session is not resumable; also, the server will
2024 not generate RFC 4507 (RFC 5077) session tickets.)
2025
2026 A simple reasonable callback implementation is to return is_forward_secure.
2027 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2028 by the SSL/TLS server library, indicating whether it can provide forward
2029 security.
2030 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2031
2032 *) New -verify_name option in command line utilities to set verification
2033 parameters by name.
2034 [Steve Henson]
2035
2036 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2037 Add CMAC pkey methods.
2038 [Steve Henson]
2039
2040 *) Experimental renegotiation in s_server -www mode. If the client
2041 browses /reneg connection is renegotiated. If /renegcert it is
2042 renegotiated requesting a certificate.
2043 [Steve Henson]
2044
2045 *) Add an "external" session cache for debugging purposes to s_server. This
2046 should help trace issues which normally are only apparent in deployed
2047 multi-process servers.
2048 [Steve Henson]
2049
2050 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2051 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2052 BIO_set_cipher() and some obscure PEM functions were changed so they
2053 can now return an error. The RAND changes required a change to the
2054 RAND_METHOD structure.
2055 [Steve Henson]
2056
2057 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2058 a gcc attribute to warn if the result of a function is ignored. This
2059 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
2060 whose return value is often ignored.
2061 [Steve Henson]
2062
2063 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2064 These allow SCTs (signed certificate timestamps) to be requested and
2065 validated when establishing a connection.
2066 [Rob Percival <robpercival@google.com>]
2067
2068 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2069
2070 *) Prevent padding oracle in AES-NI CBC MAC check
2071
2072 A MITM attacker can use a padding oracle attack to decrypt traffic
2073 when the connection uses an AES CBC cipher and the server support
2074 AES-NI.
2075
2076 This issue was introduced as part of the fix for Lucky 13 padding
2077 attack (CVE-2013-0169). The padding check was rewritten to be in
2078 constant time by making sure that always the same bytes are read and
2079 compared against either the MAC or padding bytes. But it no longer
2080 checked that there was enough data to have both the MAC and padding
2081 bytes.
2082
2083 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2084 (CVE-2016-2107)
2085 [Kurt Roeckx]
2086
2087 *) Fix EVP_EncodeUpdate overflow
2088
2089 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2090 Base64 encoding of binary data. If an attacker is able to supply very large
2091 amounts of input data then a length check can overflow resulting in a heap
2092 corruption.
2093
2094 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
2095 the PEM_write_bio* family of functions. These are mainly used within the
2096 OpenSSL command line applications, so any application which processes data
2097 from an untrusted source and outputs it as a PEM file should be considered
2098 vulnerable to this issue. User applications that call these APIs directly
2099 with large amounts of untrusted data may also be vulnerable.
2100
2101 This issue was reported by Guido Vranken.
2102 (CVE-2016-2105)
2103 [Matt Caswell]
2104
2105 *) Fix EVP_EncryptUpdate overflow
2106
2107 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2108 is able to supply very large amounts of input data after a previous call to
2109 EVP_EncryptUpdate() with a partial block then a length check can overflow
2110 resulting in a heap corruption. Following an analysis of all OpenSSL
2111 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2112 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2113 the first called function after an EVP_EncryptInit(), and therefore that
2114 specific call must be safe. The second form is where the length passed to
2115 EVP_EncryptUpdate() can be seen from the code to be some small value and
2116 therefore there is no possibility of an overflow. Since all instances are
2117 one of these two forms, it is believed that there can be no overflows in
2118 internal code due to this problem. It should be noted that
2119 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2120 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2121 of these calls have also been analysed too and it is believed there are no
2122 instances in internal usage where an overflow could occur.
2123
2124 This issue was reported by Guido Vranken.
2125 (CVE-2016-2106)
2126 [Matt Caswell]
2127
2128 *) Prevent ASN.1 BIO excessive memory allocation
2129
2130 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
2131 a short invalid encoding can cause allocation of large amounts of memory
2132 potentially consuming excessive resources or exhausting memory.
2133
2134 Any application parsing untrusted data through d2i BIO functions is
2135 affected. The memory based functions such as d2i_X509() are *not* affected.
2136 Since the memory based functions are used by the TLS library, TLS
2137 applications are not affected.
2138
2139 This issue was reported by Brian Carpenter.
2140 (CVE-2016-2109)
2141 [Stephen Henson]
2142
2143 *) EBCDIC overread
2144
2145 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2146 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2147 in arbitrary stack data being returned in the buffer.
2148
2149 This issue was reported by Guido Vranken.
2150 (CVE-2016-2176)
2151 [Matt Caswell]
2152
2153 *) Modify behavior of ALPN to invoke callback after SNI/servername
2154 callback, such that updates to the SSL_CTX affect ALPN.
2155 [Todd Short]
2156
2157 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2158 default.
2159 [Kurt Roeckx]
2160
2161 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2162 methods are enabled and ssl2 is disabled the methods return NULL.
2163 [Kurt Roeckx]
2164
2165 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2166
2167 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2168 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2169 provide any "EXPORT" or "LOW" strength ciphers.
2170 [Viktor Dukhovni]
2171
2172 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2173 is by default disabled at build-time. Builds that are not configured with
2174 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2175 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2176 will need to explicitly call either of:
2177
2178 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2179 or
2180 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2181
2182 as appropriate. Even if either of those is used, or the application
2183 explicitly uses the version-specific SSLv2_method() or its client and
2184 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2185 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2186 ciphers, and SSLv2 56-bit DES are no longer available.
2187 (CVE-2016-0800)
2188 [Viktor Dukhovni]
2189
2190 *) Fix a double-free in DSA code
2191
2192 A double free bug was discovered when OpenSSL parses malformed DSA private
2193 keys and could lead to a DoS attack or memory corruption for applications
2194 that receive DSA private keys from untrusted sources. This scenario is
2195 considered rare.
2196
2197 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2198 libFuzzer.
2199 (CVE-2016-0705)
2200 [Stephen Henson]
2201
2202 *) Disable SRP fake user seed to address a server memory leak.
2203
2204 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2205
2206 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2207 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2208 was changed to ignore the "fake user" SRP seed, even if the seed
2209 is configured.
2210
2211 Users should use SRP_VBASE_get1_by_user instead. Note that in
2212 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2213 also that even though configuring the SRP seed attempts to hide
2214 invalid usernames by continuing the handshake with fake
2215 credentials, this behaviour is not constant time and no strong
2216 guarantees are made that the handshake is indistinguishable from
2217 that of a valid user.
2218 (CVE-2016-0798)
2219 [Emilia Käsper]
2220
2221 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2222
2223 In the BN_hex2bn function the number of hex digits is calculated using an
2224 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2225 large values of |i| this can result in |bn_expand| not allocating any
2226 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2227 field as NULL leading to a subsequent NULL ptr deref. For very large values
2228 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2229 In this case memory is allocated to the internal BIGNUM data field, but it
2230 is insufficiently sized leading to heap corruption. A similar issue exists
2231 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2232 is ever called by user applications with very large untrusted hex/dec data.
2233 This is anticipated to be a rare occurrence.
2234
2235 All OpenSSL internal usage of these functions use data that is not expected
2236 to be untrusted, e.g. config file data or application command line
2237 arguments. If user developed applications generate config file data based
2238 on untrusted data then it is possible that this could also lead to security
2239 consequences. This is also anticipated to be rare.
2240
2241 This issue was reported to OpenSSL by Guido Vranken.
2242 (CVE-2016-0797)
2243 [Matt Caswell]
2244
2245 *) Fix memory issues in BIO_*printf functions
2246
2247 The internal |fmtstr| function used in processing a "%s" format string in
2248 the BIO_*printf functions could overflow while calculating the length of a
2249 string and cause an OOB read when printing very long strings.
2250
2251 Additionally the internal |doapr_outch| function can attempt to write to an
2252 OOB memory location (at an offset from the NULL pointer) in the event of a
2253 memory allocation failure. In 1.0.2 and below this could be caused where
2254 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2255 could be in processing a very long "%s" format string. Memory leaks can
2256 also occur.
2257
2258 The first issue may mask the second issue dependent on compiler behaviour.
2259 These problems could enable attacks where large amounts of untrusted data
2260 is passed to the BIO_*printf functions. If applications use these functions
2261 in this way then they could be vulnerable. OpenSSL itself uses these
2262 functions when printing out human-readable dumps of ASN.1 data. Therefore
2263 applications that print this data could be vulnerable if the data is from
2264 untrusted sources. OpenSSL command line applications could also be
2265 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2266 as command line arguments.
2267
2268 Libssl is not considered directly vulnerable. Additionally certificates etc
2269 received via remote connections via libssl are also unlikely to be able to
2270 trigger these issues because of message size limits enforced within libssl.
2271
2272 This issue was reported to OpenSSL Guido Vranken.
2273 (CVE-2016-0799)
2274 [Matt Caswell]
2275
2276 *) Side channel attack on modular exponentiation
2277
2278 A side-channel attack was found which makes use of cache-bank conflicts on
2279 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2280 of RSA keys. The ability to exploit this issue is limited as it relies on
2281 an attacker who has control of code in a thread running on the same
2282 hyper-threaded core as the victim thread which is performing decryptions.
2283
2284 This issue was reported to OpenSSL by Yuval Yarom, The University of
2285 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2286 Nadia Heninger, University of Pennsylvania with more information at
2287 http://cachebleed.info.
2288 (CVE-2016-0702)
2289 [Andy Polyakov]
2290
2291 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2292 if no keysize is specified with default_bits. This fixes an
2293 omission in an earlier change that changed all RSA/DSA key generation
2294 apps to use 2048 bits by default.
2295 [Emilia Käsper]
2296
2297 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2298 *) DH small subgroups
2299
2300 Historically OpenSSL only ever generated DH parameters based on "safe"
2301 primes. More recently (in version 1.0.2) support was provided for
2302 generating X9.42 style parameter files such as those required for RFC 5114
2303 support. The primes used in such files may not be "safe". Where an
2304 application is using DH configured with parameters based on primes that are
2305 not "safe" then an attacker could use this fact to find a peer's private
2306 DH exponent. This attack requires that the attacker complete multiple
2307 handshakes in which the peer uses the same private DH exponent. For example
2308 this could be used to discover a TLS server's private DH exponent if it's
2309 reusing the private DH exponent or it's using a static DH ciphersuite.
2310
2311 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2312 TLS. It is not on by default. If the option is not set then the server
2313 reuses the same private DH exponent for the life of the server process and
2314 would be vulnerable to this attack. It is believed that many popular
2315 applications do set this option and would therefore not be at risk.
2316
2317 The fix for this issue adds an additional check where a "q" parameter is
2318 available (as is the case in X9.42 based parameters). This detects the
2319 only known attack, and is the only possible defense for static DH
2320 ciphersuites. This could have some performance impact.
2321
2322 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2323 default and cannot be disabled. This could have some performance impact.
2324
2325 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2326 (CVE-2016-0701)
2327 [Matt Caswell]
2328
2329 *) SSLv2 doesn't block disabled ciphers
2330
2331 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2332 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2333 been disabled, provided that the SSLv2 protocol was not also disabled via
2334 SSL_OP_NO_SSLv2.
2335
2336 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2337 and Sebastian Schinzel.
2338 (CVE-2015-3197)
2339 [Viktor Dukhovni]
2340
2341 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2342
2343 *) BN_mod_exp may produce incorrect results on x86_64
2344
2345 There is a carry propagating bug in the x86_64 Montgomery squaring
2346 procedure. No EC algorithms are affected. Analysis suggests that attacks
2347 against RSA and DSA as a result of this defect would be very difficult to
2348 perform and are not believed likely. Attacks against DH are considered just
2349 feasible (although very difficult) because most of the work necessary to
2350 deduce information about a private key may be performed offline. The amount
2351 of resources required for such an attack would be very significant and
2352 likely only accessible to a limited number of attackers. An attacker would
2353 additionally need online access to an unpatched system using the target
2354 private key in a scenario with persistent DH parameters and a private
2355 key that is shared between multiple clients. For example this can occur by
2356 default in OpenSSL DHE based SSL/TLS ciphersuites.
2357
2358 This issue was reported to OpenSSL by Hanno Böck.
2359 (CVE-2015-3193)
2360 [Andy Polyakov]
2361
2362 *) Certificate verify crash with missing PSS parameter
2363
2364 The signature verification routines will crash with a NULL pointer
2365 dereference if presented with an ASN.1 signature using the RSA PSS
2366 algorithm and absent mask generation function parameter. Since these
2367 routines are used to verify certificate signature algorithms this can be
2368 used to crash any certificate verification operation and exploited in a
2369 DoS attack. Any application which performs certificate verification is
2370 vulnerable including OpenSSL clients and servers which enable client
2371 authentication.
2372
2373 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2374 (CVE-2015-3194)
2375 [Stephen Henson]
2376
2377 *) X509_ATTRIBUTE memory leak
2378
2379 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2380 memory. This structure is used by the PKCS#7 and CMS routines so any
2381 application which reads PKCS#7 or CMS data from untrusted sources is
2382 affected. SSL/TLS is not affected.
2383
2384 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2385 libFuzzer.
2386 (CVE-2015-3195)
2387 [Stephen Henson]
2388
2389 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2390 This changes the decoding behaviour for some invalid messages,
2391 though the change is mostly in the more lenient direction, and
2392 legacy behaviour is preserved as much as possible.
2393 [Emilia Käsper]
2394
2395 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2396 return an error
2397 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2398
2399 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2400
2401 *) Alternate chains certificate forgery
2402
2403 During certificate verification, OpenSSL will attempt to find an
2404 alternative certificate chain if the first attempt to build such a chain
2405 fails. An error in the implementation of this logic can mean that an
2406 attacker could cause certain checks on untrusted certificates to be
2407 bypassed, such as the CA flag, enabling them to use a valid leaf
2408 certificate to act as a CA and "issue" an invalid certificate.
2409
2410 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2411 (Google/BoringSSL).
2412 [Matt Caswell]
2413
2414 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2415
2416 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2417 incompatibility in the handling of HMAC. The previous ABI has now been
2418 restored.
2419 [Matt Caswell]
2420
2421 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2422
2423 *) Malformed ECParameters causes infinite loop
2424
2425 When processing an ECParameters structure OpenSSL enters an infinite loop
2426 if the curve specified is over a specially malformed binary polynomial
2427 field.
2428
2429 This can be used to perform denial of service against any
2430 system which processes public keys, certificate requests or
2431 certificates. This includes TLS clients and TLS servers with
2432 client authentication enabled.
2433
2434 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2435 (CVE-2015-1788)
2436 [Andy Polyakov]
2437
2438 *) Exploitable out-of-bounds read in X509_cmp_time
2439
2440 X509_cmp_time does not properly check the length of the ASN1_TIME
2441 string and can read a few bytes out of bounds. In addition,
2442 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2443 time string.
2444
2445 An attacker can use this to craft malformed certificates and CRLs of
2446 various sizes and potentially cause a segmentation fault, resulting in
2447 a DoS on applications that verify certificates or CRLs. TLS clients
2448 that verify CRLs are affected. TLS clients and servers with client
2449 authentication enabled may be affected if they use custom verification
2450 callbacks.
2451
2452 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2453 independently by Hanno Böck.
2454 (CVE-2015-1789)
2455 [Emilia Käsper]
2456
2457 *) PKCS7 crash with missing EnvelopedContent
2458
2459 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2460 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2461 with missing content and trigger a NULL pointer dereference on parsing.
2462
2463 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2464 structures from untrusted sources are affected. OpenSSL clients and
2465 servers are not affected.
2466
2467 This issue was reported to OpenSSL by Michal Zalewski (Google).
2468 (CVE-2015-1790)
2469 [Emilia Käsper]
2470
2471 *) CMS verify infinite loop with unknown hash function
2472
2473 When verifying a signedData message the CMS code can enter an infinite loop
2474 if presented with an unknown hash function OID. This can be used to perform
2475 denial of service against any system which verifies signedData messages using
2476 the CMS code.
2477 This issue was reported to OpenSSL by Johannes Bauer.
2478 (CVE-2015-1792)
2479 [Stephen Henson]
2480
2481 *) Race condition handling NewSessionTicket
2482
2483 If a NewSessionTicket is received by a multi-threaded client when attempting to
2484 reuse a previous ticket then a race condition can occur potentially leading to
2485 a double free of the ticket data.
2486 (CVE-2015-1791)
2487 [Matt Caswell]
2488
2489 *) Only support 256-bit or stronger elliptic curves with the
2490 'ecdh_auto' setting (server) or by default (client). Of supported
2491 curves, prefer P-256 (both).
2492 [Emilia Kasper]
2493
2494 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2495
2496 *) ClientHello sigalgs DoS fix
2497
2498 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2499 invalid signature algorithms extension a NULL pointer dereference will
2500 occur. This can be exploited in a DoS attack against the server.
2501
2502 This issue was was reported to OpenSSL by David Ramos of Stanford
2503 University.
2504 (CVE-2015-0291)
2505 [Stephen Henson and Matt Caswell]
2506
2507 *) Multiblock corrupted pointer fix
2508
2509 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2510 feature only applies on 64 bit x86 architecture platforms that support AES
2511 NI instructions. A defect in the implementation of "multiblock" can cause
2512 OpenSSL's internal write buffer to become incorrectly set to NULL when
2513 using non-blocking IO. Typically, when the user application is using a
2514 socket BIO for writing, this will only result in a failed connection.
2515 However if some other BIO is used then it is likely that a segmentation
2516 fault will be triggered, thus enabling a potential DoS attack.
2517
2518 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2519 (CVE-2015-0290)
2520 [Matt Caswell]
2521
2522 *) Segmentation fault in DTLSv1_listen fix
2523
2524 The DTLSv1_listen function is intended to be stateless and processes the
2525 initial ClientHello from many peers. It is common for user code to loop
2526 over the call to DTLSv1_listen until a valid ClientHello is received with
2527 an associated cookie. A defect in the implementation of DTLSv1_listen means
2528 that state is preserved in the SSL object from one invocation to the next
2529 that can lead to a segmentation fault. Errors processing the initial
2530 ClientHello can trigger this scenario. An example of such an error could be
2531 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2532 server.
2533
2534 This issue was reported to OpenSSL by Per Allansson.
2535 (CVE-2015-0207)
2536 [Matt Caswell]
2537
2538 *) Segmentation fault in ASN1_TYPE_cmp fix
2539
2540 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2541 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2542 certificate signature algorithm consistency this can be used to crash any
2543 certificate verification operation and exploited in a DoS attack. Any
2544 application which performs certificate verification is vulnerable including
2545 OpenSSL clients and servers which enable client authentication.
2546 (CVE-2015-0286)
2547 [Stephen Henson]
2548
2549 *) Segmentation fault for invalid PSS parameters fix
2550
2551 The signature verification routines will crash with a NULL pointer
2552 dereference if presented with an ASN.1 signature using the RSA PSS
2553 algorithm and invalid parameters. Since these routines are used to verify
2554 certificate signature algorithms this can be used to crash any
2555 certificate verification operation and exploited in a DoS attack. Any
2556 application which performs certificate verification is vulnerable including
2557 OpenSSL clients and servers which enable client authentication.
2558
2559 This issue was was reported to OpenSSL by Brian Carpenter.
2560 (CVE-2015-0208)
2561 [Stephen Henson]
2562
2563 *) ASN.1 structure reuse memory corruption fix
2564
2565 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2566 memory corruption via an invalid write. Such reuse is and has been
2567 strongly discouraged and is believed to be rare.
2568
2569 Applications that parse structures containing CHOICE or ANY DEFINED BY
2570 components may be affected. Certificate parsing (d2i_X509 and related
2571 functions) are however not affected. OpenSSL clients and servers are
2572 not affected.
2573 (CVE-2015-0287)
2574 [Stephen Henson]
2575
2576 *) PKCS7 NULL pointer dereferences fix
2577
2578 The PKCS#7 parsing code does not handle missing outer ContentInfo
2579 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2580 missing content and trigger a NULL pointer dereference on parsing.
2581
2582 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2583 otherwise parse PKCS#7 structures from untrusted sources are
2584 affected. OpenSSL clients and servers are not affected.
2585
2586 This issue was reported to OpenSSL by Michal Zalewski (Google).
2587 (CVE-2015-0289)
2588 [Emilia Käsper]
2589
2590 *) DoS via reachable assert in SSLv2 servers fix
2591
2592 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2593 servers that both support SSLv2 and enable export cipher suites by sending
2594 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2595
2596 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2597 (OpenSSL development team).
2598 (CVE-2015-0293)
2599 [Emilia Käsper]
2600
2601 *) Empty CKE with client auth and DHE fix
2602
2603 If client auth is used then a server can seg fault in the event of a DHE
2604 ciphersuite being selected and a zero length ClientKeyExchange message
2605 being sent by the client. This could be exploited in a DoS attack.
2606 (CVE-2015-1787)
2607 [Matt Caswell]
2608
2609 *) Handshake with unseeded PRNG fix
2610
2611 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2612 with an unseeded PRNG. The conditions are:
2613 - The client is on a platform where the PRNG has not been seeded
2614 automatically, and the user has not seeded manually
2615 - A protocol specific client method version has been used (i.e. not
2616 SSL_client_methodv23)
2617 - A ciphersuite is used that does not require additional random data from
2618 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2619
2620 If the handshake succeeds then the client random that has been used will
2621 have been generated from a PRNG with insufficient entropy and therefore the
2622 output may be predictable.
2623
2624 For example using the following command with an unseeded openssl will
2625 succeed on an unpatched platform:
2626
2627 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2628 (CVE-2015-0285)
2629 [Matt Caswell]
2630
2631 *) Use After Free following d2i_ECPrivatekey error fix
2632
2633 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2634 could cause a use after free condition. This, in turn, could cause a double
2635 free in several private key parsing functions (such as d2i_PrivateKey
2636 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2637 for applications that receive EC private keys from untrusted
2638 sources. This scenario is considered rare.
2639
2640 This issue was discovered by the BoringSSL project and fixed in their
2641 commit 517073cd4b.
2642 (CVE-2015-0209)
2643 [Matt Caswell]
2644
2645 *) X509_to_X509_REQ NULL pointer deref fix
2646
2647 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2648 the certificate key is invalid. This function is rarely used in practice.
2649
2650 This issue was discovered by Brian Carpenter.
2651 (CVE-2015-0288)
2652 [Stephen Henson]
2653
2654 *) Removed the export ciphers from the DEFAULT ciphers
2655 [Kurt Roeckx]
2656
2657 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2658
2659 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2660 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2661 So far those who have to target multiple platforms would compromise
2662 and argue that binary targeting say ARMv5 would still execute on
2663 ARMv8. "Universal" build resolves this compromise by providing
2664 near-optimal performance even on newer platforms.
2665 [Andy Polyakov]
2666
2667 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2668 (other platforms pending).
2669 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2670
2671 *) Add support for the SignedCertificateTimestampList certificate and
2672 OCSP response extensions from RFC6962.
2673 [Rob Stradling]
2674
2675 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2676 for corner cases. (Certain input points at infinity could lead to
2677 bogus results, with non-infinity inputs mapped to infinity too.)
2678 [Bodo Moeller]
2679
2680 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2681 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2682 common cases are optimized and there still is room for further
2683 improvements. Vector Permutation AES for Altivec is also added.
2684 [Andy Polyakov]
2685
2686 *) Add support for little-endian ppc64 Linux target.
2687 [Marcelo Cerri (IBM)]
2688
2689 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2690 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2691 are optimized and there still is room for further improvements.
2692 Both 32- and 64-bit modes are supported.
2693 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2694
2695 *) Improved ARMv7 NEON support.
2696 [Andy Polyakov]
2697
2698 *) Support for SPARC Architecture 2011 crypto extensions, first
2699 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2700 SHA256/512, MD5, GHASH and modular exponentiation.
2701 [Andy Polyakov, David Miller]
2702
2703 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2704 RSAZ.
2705 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2706
2707 *) Support for new and upcoming Intel processors, including AVX2,
2708 BMI and SHA ISA extensions. This includes additional "stitched"
2709 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2710 for TLS encrypt.
2711
2712 This work was sponsored by Intel Corp.
2713 [Andy Polyakov]
2714
2715 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2716 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2717 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2718 [Steve Henson]
2719
2720 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2721 this fixes a limitation in previous versions of OpenSSL.
2722 [Steve Henson]
2723
2724 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2725 MGF1 digest and OAEP label.
2726 [Steve Henson]
2727
2728 *) Add EVP support for key wrapping algorithms, to avoid problems with
2729 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2730 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2731 algorithms and include tests cases.
2732 [Steve Henson]
2733
2734 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2735 structure.
2736 [Douglas E. Engert, Steve Henson]
2737
2738 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2739 difference in days and seconds between two tm or ASN1_TIME structures.
2740 [Steve Henson]
2741
2742 *) Add -rev test option to s_server to just reverse order of characters
2743 received by client and send back to server. Also prints an abbreviated
2744 summary of the connection parameters.
2745 [Steve Henson]
2746
2747 *) New option -brief for s_client and s_server to print out a brief summary
2748 of connection parameters.
2749 [Steve Henson]
2750
2751 *) Add callbacks for arbitrary TLS extensions.
2752 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2753
2754 *) New option -crl_download in several openssl utilities to download CRLs
2755 from CRLDP extension in certificates.
2756 [Steve Henson]
2757
2758 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2759 [Steve Henson]
2760
2761 *) New function X509_CRL_diff to generate a delta CRL from the difference
2762 of two full CRLs. Add support to "crl" utility.
2763 [Steve Henson]
2764
2765 *) New functions to set lookup_crls function and to retrieve
2766 X509_STORE from X509_STORE_CTX.
2767 [Steve Henson]
2768
2769 *) Print out deprecated issuer and subject unique ID fields in
2770 certificates.
2771 [Steve Henson]
2772
2773 *) Extend OCSP I/O functions so they can be used for simple general purpose
2774 HTTP as well as OCSP. New wrapper function which can be used to download
2775 CRLs using the OCSP API.
2776 [Steve Henson]
2777
2778 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2779 [Steve Henson]
2780
2781 *) SSL_CONF* functions. These provide a common framework for application
2782 configuration using configuration files or command lines.
2783 [Steve Henson]
2784
2785 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2786 message callback and prints the results. Needs compile time option
2787 "enable-ssl-trace". New options to s_client and s_server to enable
2788 tracing.
2789 [Steve Henson]
2790
2791 *) New ctrl and macro to retrieve supported points extensions.
2792 Print out extension in s_server and s_client.
2793 [Steve Henson]
2794
2795 *) New functions to retrieve certificate signature and signature
2796 OID NID.
2797 [Steve Henson]
2798
2799 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2800 client to OpenSSL.
2801 [Steve Henson]
2802
2803 *) New Suite B modes for TLS code. These use and enforce the requirements
2804 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2805 only use Suite B curves. The Suite B modes can be set by using the
2806 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2807 [Steve Henson]
2808
2809 *) New chain verification flags for Suite B levels of security. Check
2810 algorithms are acceptable when flags are set in X509_verify_cert.
2811 [Steve Henson]
2812
2813 *) Make tls1_check_chain return a set of flags indicating checks passed
2814 by a certificate chain. Add additional tests to handle client
2815 certificates: checks for matching certificate type and issuer name
2816 comparison.
2817 [Steve Henson]
2818
2819 *) If an attempt is made to use a signature algorithm not in the peer
2820 preference list abort the handshake. If client has no suitable
2821 signature algorithms in response to a certificate request do not
2822 use the certificate.
2823 [Steve Henson]
2824
2825 *) If server EC tmp key is not in client preference list abort handshake.
2826 [Steve Henson]
2827
2828 *) Add support for certificate stores in CERT structure. This makes it
2829 possible to have different stores per SSL structure or one store in
2830 the parent SSL_CTX. Include distinct stores for certificate chain
2831 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2832 to build and store a certificate chain in CERT structure: returning
2833 an error if the chain cannot be built: this will allow applications
2834 to test if a chain is correctly configured.
2835
2836 Note: if the CERT based stores are not set then the parent SSL_CTX
2837 store is used to retain compatibility with existing behaviour.
2838
2839 [Steve Henson]
2840
2841 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2842 mask based on the current session, check mask when sending client
2843 hello and checking the requested ciphersuite.
2844 [Steve Henson]
2845
2846 *) New ctrls to retrieve and set certificate types in a certificate
2847 request message. Print out received values in s_client. If certificate
2848 types is not set with custom values set sensible values based on
2849 supported signature algorithms.
2850 [Steve Henson]
2851
2852 *) Support for distinct client and server supported signature algorithms.
2853 [Steve Henson]
2854
2855 *) Add certificate callback. If set this is called whenever a certificate
2856 is required by client or server. An application can decide which
2857 certificate chain to present based on arbitrary criteria: for example
2858 supported signature algorithms. Add very simple example to s_server.
2859 This fixes many of the problems and restrictions of the existing client
2860 certificate callback: for example you can now clear an existing
2861 certificate and specify the whole chain.
2862 [Steve Henson]
2863
2864 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2865 the certificate can be used for (if anything). Set valid_flags field
2866 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2867 to have similar checks in it.
2868
2869 Add new "cert_flags" field to CERT structure and include a "strict mode".
2870 This enforces some TLS certificate requirements (such as only permitting
2871 certificate signature algorithms contained in the supported algorithms
2872 extension) which some implementations ignore: this option should be used
2873 with caution as it could cause interoperability issues.
2874 [Steve Henson]
2875
2876 *) Update and tidy signature algorithm extension processing. Work out
2877 shared signature algorithms based on preferences and peer algorithms
2878 and print them out in s_client and s_server. Abort handshake if no
2879 shared signature algorithms.
2880 [Steve Henson]
2881
2882 *) Add new functions to allow customised supported signature algorithms
2883 for SSL and SSL_CTX structures. Add options to s_client and s_server
2884 to support them.
2885 [Steve Henson]
2886
2887 *) New function SSL_certs_clear() to delete all references to certificates
2888 from an SSL structure. Before this once a certificate had been added
2889 it couldn't be removed.
2890 [Steve Henson]
2891
2892 *) Integrate hostname, email address and IP address checking with certificate
2893 verification. New verify options supporting checking in openssl utility.
2894 [Steve Henson]
2895
2896 *) Fixes and wildcard matching support to hostname and email checking
2897 functions. Add manual page.
2898 [Florian Weimer (Red Hat Product Security Team)]
2899
2900 *) New functions to check a hostname email or IP address against a
2901 certificate. Add options x509 utility to print results of checks against
2902 a certificate.
2903 [Steve Henson]
2904
2905 *) Fix OCSP checking.
2906 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2907
2908 *) Initial experimental support for explicitly trusted non-root CAs.
2909 OpenSSL still tries to build a complete chain to a root but if an
2910 intermediate CA has a trust setting included that is used. The first
2911 setting is used: whether to trust (e.g., -addtrust option to the x509
2912 utility) or reject.
2913 [Steve Henson]
2914
2915 *) Add -trusted_first option which attempts to find certificates in the
2916 trusted store even if an untrusted chain is also supplied.
2917 [Steve Henson]
2918
2919 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2920 platform support for Linux and Android.
2921 [Andy Polyakov]
2922
2923 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2924 [Andy Polyakov]
2925
2926 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2927 When in FIPS mode the approved implementations are used as normal,
2928 when not in FIPS mode the internal unapproved versions are used instead.
2929 This means that the FIPS capable OpenSSL isn't forced to use the
2930 (often lower performance) FIPS implementations outside FIPS mode.
2931 [Steve Henson]
2932
2933 *) Transparently support X9.42 DH parameters when calling
2934 PEM_read_bio_DHparameters. This means existing applications can handle
2935 the new parameter format automatically.
2936 [Steve Henson]
2937
2938 *) Initial experimental support for X9.42 DH parameter format: mainly
2939 to support use of 'q' parameter for RFC5114 parameters.
2940 [Steve Henson]
2941
2942 *) Add DH parameters from RFC5114 including test data to dhtest.
2943 [Steve Henson]
2944
2945 *) Support for automatic EC temporary key parameter selection. If enabled
2946 the most preferred EC parameters are automatically used instead of
2947 hardcoded fixed parameters. Now a server just has to call:
2948 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2949 support ECDH and use the most appropriate parameters.
2950 [Steve Henson]
2951
2952 *) Enhance and tidy EC curve and point format TLS extension code. Use
2953 static structures instead of allocation if default values are used.
2954 New ctrls to set curves we wish to support and to retrieve shared curves.
2955 Print out shared curves in s_server. New options to s_server and s_client
2956 to set list of supported curves.
2957 [Steve Henson]
2958
2959 *) New ctrls to retrieve supported signature algorithms and
2960 supported curve values as an array of NIDs. Extend openssl utility
2961 to print out received values.
2962 [Steve Henson]
2963
2964 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2965 between NIDs and the more common NIST names such as "P-256". Enhance
2966 ecparam utility and ECC method to recognise the NIST names for curves.
2967 [Steve Henson]
2968
2969 *) Enhance SSL/TLS certificate chain handling to support different
2970 chains for each certificate instead of one chain in the parent SSL_CTX.
2971 [Steve Henson]
2972
2973 *) Support for fixed DH ciphersuite client authentication: where both
2974 server and client use DH certificates with common parameters.
2975 [Steve Henson]
2976
2977 *) Support for fixed DH ciphersuites: those requiring DH server
2978 certificates.
2979 [Steve Henson]
2980
2981 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2982 the certificate.
2983 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2984 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2985 X509_CINF_get_signature were reverted post internal team review.
2986
2987 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2988
2989 *) Build fixes for the Windows and OpenVMS platforms
2990 [Matt Caswell and Richard Levitte]
2991
2992 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2993
2994 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2995 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2996 dereference. This could lead to a Denial Of Service attack. Thanks to
2997 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2998 (CVE-2014-3571)
2999 [Steve Henson]
3000
3001 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3002 dtls1_buffer_record function under certain conditions. In particular this
3003 could occur if an attacker sent repeated DTLS records with the same
3004 sequence number but for the next epoch. The memory leak could be exploited
3005 by an attacker in a Denial of Service attack through memory exhaustion.
3006 Thanks to Chris Mueller for reporting this issue.
3007 (CVE-2015-0206)
3008 [Matt Caswell]
3009
3010 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3011 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3012 method would be set to NULL which could later result in a NULL pointer
3013 dereference. Thanks to Frank Schmirler for reporting this issue.
3014 (CVE-2014-3569)
3015 [Kurt Roeckx]
3016
3017 *) Abort handshake if server key exchange message is omitted for ephemeral
3018 ECDH ciphersuites.
3019
3020 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3021 reporting this issue.
3022 (CVE-2014-3572)
3023 [Steve Henson]
3024
3025 *) Remove non-export ephemeral RSA code on client and server. This code
3026 violated the TLS standard by allowing the use of temporary RSA keys in
3027 non-export ciphersuites and could be used by a server to effectively
3028 downgrade the RSA key length used to a value smaller than the server
3029 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3030 INRIA or reporting this issue.
3031 (CVE-2015-0204)
3032 [Steve Henson]
3033
3034 *) Fixed issue where DH client certificates are accepted without verification.
3035 An OpenSSL server will accept a DH certificate for client authentication
3036 without the certificate verify message. This effectively allows a client to
3037 authenticate without the use of a private key. This only affects servers
3038 which trust a client certificate authority which issues certificates
3039 containing DH keys: these are extremely rare and hardly ever encountered.
3040 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3041 this issue.
3042 (CVE-2015-0205)
3043 [Steve Henson]
3044
3045 *) Ensure that the session ID context of an SSL is updated when its
3046 SSL_CTX is updated via SSL_set_SSL_CTX.
3047
3048 The session ID context is typically set from the parent SSL_CTX,
3049 and can vary with the CTX.
3050 [Adam Langley]
3051
3052 *) Fix various certificate fingerprint issues.
3053
3054 By using non-DER or invalid encodings outside the signed portion of a
3055 certificate the fingerprint can be changed without breaking the signature.
3056 Although no details of the signed portion of the certificate can be changed
3057 this can cause problems with some applications: e.g. those using the
3058 certificate fingerprint for blacklists.
3059
3060 1. Reject signatures with non zero unused bits.
3061
3062 If the BIT STRING containing the signature has non zero unused bits reject
3063 the signature. All current signature algorithms require zero unused bits.
3064
3065 2. Check certificate algorithm consistency.
3066
3067 Check the AlgorithmIdentifier inside TBS matches the one in the
3068 certificate signature. NB: this will result in signature failure
3069 errors for some broken certificates.
3070
3071 Thanks to Konrad Kraszewski from Google for reporting this issue.
3072
3073 3. Check DSA/ECDSA signatures use DER.
3074
3075 Re-encode DSA/ECDSA signatures and compare with the original received
3076 signature. Return an error if there is a mismatch.
3077
3078 This will reject various cases including garbage after signature
3079 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3080 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3081 (negative or with leading zeroes).
3082
3083 Further analysis was conducted and fixes were developed by Stephen Henson
3084 of the OpenSSL core team.
3085
3086 (CVE-2014-8275)
3087 [Steve Henson]
3088
3089 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3090 results on some platforms, including x86_64. This bug occurs at random
3091 with a very low probability, and is not known to be exploitable in any
3092 way, though its exact impact is difficult to determine. Thanks to Pieter
3093 Wuille (Blockstream) who reported this issue and also suggested an initial
3094 fix. Further analysis was conducted by the OpenSSL development team and
3095 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3096 the OpenSSL core team.
3097 (CVE-2014-3570)
3098 [Andy Polyakov]
3099
3100 *) Do not resume sessions on the server if the negotiated protocol
3101 version does not match the session's version. Resuming with a different
3102 version, while not strictly forbidden by the RFC, is of questionable
3103 sanity and breaks all known clients.
3104 [David Benjamin, Emilia Käsper]
3105
3106 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3107 early CCS messages during renegotiation. (Note that because
3108 renegotiation is encrypted, this early CCS was not exploitable.)
3109 [Emilia Käsper]
3110
3111 *) Tighten client-side session ticket handling during renegotiation:
3112 ensure that the client only accepts a session ticket if the server sends
3113 the extension anew in the ServerHello. Previously, a TLS client would
3114 reuse the old extension state and thus accept a session ticket if one was
3115 announced in the initial ServerHello.
3116
3117 Similarly, ensure that the client requires a session ticket if one
3118 was advertised in the ServerHello. Previously, a TLS client would
3119 ignore a missing NewSessionTicket message.
3120 [Emilia Käsper]
3121
3122 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3123
3124 *) SRTP Memory Leak.
3125
3126 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3127 sends a carefully crafted handshake message, to cause OpenSSL to fail
3128 to free up to 64k of memory causing a memory leak. This could be
3129 exploited in a Denial Of Service attack. This issue affects OpenSSL
3130 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3131 whether SRTP is used or configured. Implementations of OpenSSL that
3132 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3133
3134 The fix was developed by the OpenSSL team.
3135 (CVE-2014-3513)
3136 [OpenSSL team]
3137
3138 *) Session Ticket Memory Leak.
3139
3140 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3141 integrity of that ticket is first verified. In the event of a session
3142 ticket integrity check failing, OpenSSL will fail to free memory
3143 causing a memory leak. By sending a large number of invalid session
3144 tickets an attacker could exploit this issue in a Denial Of Service
3145 attack.
3146 (CVE-2014-3567)
3147 [Steve Henson]
3148
3149 *) Build option no-ssl3 is incomplete.
3150
3151 When OpenSSL is configured with "no-ssl3" as a build option, servers
3152 could accept and complete a SSL 3.0 handshake, and clients could be
3153 configured to send them.
3154 (CVE-2014-3568)
3155 [Akamai and the OpenSSL team]
3156
3157 *) Add support for TLS_FALLBACK_SCSV.
3158 Client applications doing fallback retries should call
3159 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3160 (CVE-2014-3566)
3161 [Adam Langley, Bodo Moeller]
3162
3163 *) Add additional DigestInfo checks.
3164
3165 Re-encode DigestInto in DER and check against the original when
3166 verifying RSA signature: this will reject any improperly encoded
3167 DigestInfo structures.
3168
3169 Note: this is a precautionary measure and no attacks are currently known.
3170
3171 [Steve Henson]
3172
3173 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3174
3175 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3176 SRP code can be overrun an internal buffer. Add sanity check that
3177 g, A, B < N to SRP code.
3178
3179 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3180 Group for discovering this issue.
3181 (CVE-2014-3512)
3182 [Steve Henson]
3183
3184 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3185 TLS 1.0 instead of higher protocol versions when the ClientHello message
3186 is badly fragmented. This allows a man-in-the-middle attacker to force a
3187 downgrade to TLS 1.0 even if both the server and the client support a
3188 higher protocol version, by modifying the client's TLS records.
3189
3190 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3191 researching this issue.
3192 (CVE-2014-3511)
3193 [David Benjamin]
3194
3195 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3196 to a denial of service attack. A malicious server can crash the client
3197 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3198 ciphersuite and sending carefully crafted handshake messages.
3199
3200 Thanks to Felix Gröbert (Google) for discovering and researching this
3201 issue.
3202 (CVE-2014-3510)
3203 [Emilia Käsper]
3204
3205 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3206 to leak memory. This can be exploited through a Denial of Service attack.
3207 Thanks to Adam Langley for discovering and researching this issue.
3208 (CVE-2014-3507)
3209 [Adam Langley]
3210
3211 *) An attacker can force openssl to consume large amounts of memory whilst
3212 processing DTLS handshake messages. This can be exploited through a
3213 Denial of Service attack.
3214 Thanks to Adam Langley for discovering and researching this issue.
3215 (CVE-2014-3506)
3216 [Adam Langley]
3217
3218 *) An attacker can force an error condition which causes openssl to crash
3219 whilst processing DTLS packets due to memory being freed twice. This
3220 can be exploited through a Denial of Service attack.
3221 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
3222 this issue.
3223 (CVE-2014-3505)
3224 [Adam Langley]
3225
3226 *) If a multithreaded client connects to a malicious server using a resumed
3227 session and the server sends an ec point format extension it could write
3228 up to 255 bytes to freed memory.
3229
3230 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3231 issue.
3232 (CVE-2014-3509)
3233 [Gabor Tyukasz]
3234
3235 *) A malicious server can crash an OpenSSL client with a null pointer
3236 dereference (read) by specifying an SRP ciphersuite even though it was not
3237 properly negotiated with the client. This can be exploited through a
3238 Denial of Service attack.
3239
3240 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
3241 discovering and researching this issue.
3242 (CVE-2014-5139)
3243 [Steve Henson]
3244
3245 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3246 X509_name_oneline, X509_name_print_ex et al. to leak some information
3247 from the stack. Applications may be affected if they echo pretty printing
3248 output to the attacker.
3249
3250 Thanks to Ivan Fratric (Google) for discovering this issue.
3251 (CVE-2014-3508)
3252 [Emilia Käsper, and Steve Henson]
3253
3254 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3255 for corner cases. (Certain input points at infinity could lead to
3256 bogus results, with non-infinity inputs mapped to infinity too.)
3257 [Bodo Moeller]
3258
3259 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3260
3261 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3262 handshake can force the use of weak keying material in OpenSSL
3263 SSL/TLS clients and servers.
3264
3265 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3266 researching this issue. (CVE-2014-0224)
3267 [KIKUCHI Masashi, Steve Henson]
3268
3269 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3270 OpenSSL DTLS client the code can be made to recurse eventually crashing
3271 in a DoS attack.
3272
3273 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3274 (CVE-2014-0221)
3275 [Imre Rad, Steve Henson]
3276
3277 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3278 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3279 client or server. This is potentially exploitable to run arbitrary
3280 code on a vulnerable client or server.
3281
3282 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3283 [Jüri Aedla, Steve Henson]
3284
3285 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3286 are subject to a denial of service attack.
3287
3288 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3289 this issue. (CVE-2014-3470)
3290 [Felix Gröbert, Ivan Fratric, Steve Henson]
3291
3292 *) Harmonize version and its documentation. -f flag is used to display
3293 compilation flags.
3294 [mancha <mancha1@zoho.com>]
3295
3296 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3297 in i2d_ECPrivateKey.
3298 [mancha <mancha1@zoho.com>]
3299
3300 *) Fix some double frees. These are not thought to be exploitable.
3301 [mancha <mancha1@zoho.com>]
3302
3303 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3304
3305 *) A missing bounds check in the handling of the TLS heartbeat extension
3306 can be used to reveal up to 64k of memory to a connected client or
3307 server.
3308
3309 Thanks for Neel Mehta of Google Security for discovering this bug and to
3310 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3311 preparing the fix (CVE-2014-0160)
3312 [Adam Langley, Bodo Moeller]
3313
3314 *) Fix for the attack described in the paper "Recovering OpenSSL
3315 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3316 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3317 http://eprint.iacr.org/2014/140
3318
3319 Thanks to Yuval Yarom and Naomi Benger for discovering this
3320 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3321 [Yuval Yarom and Naomi Benger]
3322
3323 *) TLS pad extension: draft-agl-tls-padding-03
3324
3325 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3326 TLS client Hello record length value would otherwise be > 255 and
3327 less that 512 pad with a dummy extension containing zeroes so it
3328 is at least 512 bytes long.
3329
3330 [Adam Langley, Steve Henson]
3331
3332 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3333
3334 *) Fix for TLS record tampering bug. A carefully crafted invalid
3335 handshake could crash OpenSSL with a NULL pointer exception.
3336 Thanks to Anton Johansson for reporting this issues.
3337 (CVE-2013-4353)
3338
3339 *) Keep original DTLS digest and encryption contexts in retransmission
3340 structures so we can use the previous session parameters if they need
3341 to be resent. (CVE-2013-6450)
3342 [Steve Henson]
3343
3344 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3345 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3346 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3347 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3348 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3349 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3350 [Rob Stradling, Adam Langley]
3351
3352 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3353
3354 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3355 supporting platforms or when small records were transferred.
3356 [Andy Polyakov, Steve Henson]
3357
3358 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3359
3360 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3361
3362 This addresses the flaw in CBC record processing discovered by
3363 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3364 at: http://www.isg.rhul.ac.uk/tls/
3365
3366 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3367 Security Group at Royal Holloway, University of London
3368 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3369 Emilia Käsper for the initial patch.
3370 (CVE-2013-0169)
3371 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3372
3373 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3374 ciphersuites which can be exploited in a denial of service attack.
3375 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3376 and detecting this bug and to Wolfgang Ettlinger
3377 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3378 (CVE-2012-2686)
3379 [Adam Langley]
3380
3381 *) Return an error when checking OCSP signatures when key is NULL.
3382 This fixes a DoS attack. (CVE-2013-0166)
3383 [Steve Henson]
3384
3385 *) Make openssl verify return errors.
3386 [Chris Palmer <palmer@google.com> and Ben Laurie]
3387
3388 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3389 the right response is stapled. Also change SSL_get_certificate()
3390 so it returns the certificate actually sent.
3391 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3392 [Rob Stradling <rob.stradling@comodo.com>]
3393
3394 *) Fix possible deadlock when decoding public keys.
3395 [Steve Henson]
3396
3397 *) Don't use TLS 1.0 record version number in initial client hello
3398 if renegotiating.
3399 [Steve Henson]
3400
3401 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3402
3403 *) Sanity check record length before skipping explicit IV in TLS
3404 1.2, 1.1 and DTLS to fix DoS attack.
3405
3406 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3407 fuzzing as a service testing platform.
3408 (CVE-2012-2333)
3409 [Steve Henson]
3410
3411 *) Initialise tkeylen properly when encrypting CMS messages.
3412 Thanks to Solar Designer of Openwall for reporting this issue.
3413 [Steve Henson]
3414
3415 *) In FIPS mode don't try to use composite ciphers as they are not
3416 approved.
3417 [Steve Henson]
3418
3419 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3420
3421 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3422 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3423 mean any application compiled against OpenSSL 1.0.0 headers setting
3424 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3425 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3426 0x10000000L Any application which was previously compiled against
3427 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3428 will need to be recompiled as a result. Letting be results in
3429 inability to disable specifically TLS 1.1 and in client context,
3430 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3431 [Steve Henson]
3432
3433 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3434 disable just protocol X, but all protocols above X *if* there are
3435 protocols *below* X still enabled. In more practical terms it means
3436 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3437 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3438 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3439 client side.
3440 [Andy Polyakov]
3441
3442 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3443
3444 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3445 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3446 in CRYPTO_realloc_clean.
3447
3448 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3449 issue and to Adam Langley <agl@chromium.org> for fixing it.
3450 (CVE-2012-2110)
3451 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3452
3453 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3454 [Adam Langley]
3455
3456 *) Workarounds for some broken servers that "hang" if a client hello
3457 record length exceeds 255 bytes.
3458
3459 1. Do not use record version number > TLS 1.0 in initial client
3460 hello: some (but not all) hanging servers will now work.
3461 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3462 the number of ciphers sent in the client hello. This should be
3463 set to an even number, such as 50, for example by passing:
3464 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3465 Most broken servers should now work.
3466 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3467 TLS 1.2 client support entirely.
3468 [Steve Henson]
3469
3470 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3471 [Andy Polyakov]
3472
3473 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3474
3475 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3476 STRING form instead of a DigestInfo.
3477 [Steve Henson]
3478
3479 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3480 and the RSA_sign/RSA_verify functions. This was made more apparent when
3481 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3482 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3483 the correct format in RSA_verify so both forms transparently work.
3484 [Steve Henson]
3485
3486 *) Some servers which support TLS 1.0 can choke if we initially indicate
3487 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3488 encrypted premaster secret. As a workaround use the maximum permitted
3489 client version in client hello, this should keep such servers happy
3490 and still work with previous versions of OpenSSL.
3491 [Steve Henson]
3492
3493 *) Add support for TLS/DTLS heartbeats.
3494 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3495
3496 *) Add support for SCTP.
3497 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3498
3499 *) Improved PRNG seeding for VOS.
3500 [Paul Green <Paul.Green@stratus.com>]
3501
3502 *) Extensive assembler packs updates, most notably:
3503
3504 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3505 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3506 - x86_64: bit-sliced AES implementation;
3507 - ARM: NEON support, contemporary platforms optimizations;
3508 - s390x: z196 support;
3509 - *: GHASH and GF(2^m) multiplication implementations;
3510
3511 [Andy Polyakov]
3512
3513 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3514 (removal of unnecessary code)
3515 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3516
3517 *) Add TLS key material exporter from RFC 5705.
3518 [Eric Rescorla]
3519
3520 *) Add DTLS-SRTP negotiation from RFC 5764.
3521 [Eric Rescorla]
3522
3523 *) Add Next Protocol Negotiation,
3524 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3525 disabled with a no-npn flag to config or Configure. Code donated
3526 by Google.
3527 [Adam Langley <agl@google.com> and Ben Laurie]
3528
3529 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3530 NIST-P256, NIST-P521, with constant-time single point multiplication on
3531 typical inputs. Compiler support for the nonstandard type __uint128_t is
3532 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3533 Code made available under Apache License version 2.0.
3534
3535 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3536 line to include this in your build of OpenSSL, and run "make depend" (or
3537 "make update"). This enables the following EC_METHODs:
3538
3539 EC_GFp_nistp224_method()
3540 EC_GFp_nistp256_method()
3541 EC_GFp_nistp521_method()
3542
3543 EC_GROUP_new_by_curve_name() will automatically use these (while
3544 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3545 implementations).
3546 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3547
3548 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3549 all platforms. Move ssize_t definition from e_os.h to the public
3550 header file e_os2.h as it now appears in public header file cms.h
3551 [Steve Henson]
3552
3553 *) New -sigopt option to the ca, req and x509 utilities. Additional
3554 signature parameters can be passed using this option and in
3555 particular PSS.
3556 [Steve Henson]
3557
3558 *) Add RSA PSS signing function. This will generate and set the
3559 appropriate AlgorithmIdentifiers for PSS based on those in the
3560 corresponding EVP_MD_CTX structure. No application support yet.
3561 [Steve Henson]
3562
3563 *) Support for companion algorithm specific ASN1 signing routines.
3564 New function ASN1_item_sign_ctx() signs a pre-initialised
3565 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3566 the appropriate parameters.
3567 [Steve Henson]
3568
3569 *) Add new algorithm specific ASN1 verification initialisation function
3570 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3571 handling will be the same no matter what EVP_PKEY_METHOD is used.
3572 Add a PSS handler to support verification of PSS signatures: checked
3573 against a number of sample certificates.
3574 [Steve Henson]
3575
3576 *) Add signature printing for PSS. Add PSS OIDs.
3577 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3578
3579 *) Add algorithm specific signature printing. An individual ASN1 method
3580 can now print out signatures instead of the standard hex dump.
3581
3582 More complex signatures (e.g. PSS) can print out more meaningful
3583 information. Include DSA version that prints out the signature
3584 parameters r, s.
3585 [Steve Henson]
3586
3587 *) Password based recipient info support for CMS library: implementing
3588 RFC3211.
3589 [Steve Henson]
3590
3591 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3592 neatly separates the code into cipher and PBE sections and is required
3593 for some algorithms that split PBES2 into separate pieces (such as
3594 password based CMS).
3595 [Steve Henson]
3596
3597 *) Session-handling fixes:
3598 - Fix handling of connections that are resuming with a session ID,
3599 but also support Session Tickets.
3600 - Fix a bug that suppressed issuing of a new ticket if the client
3601 presented a ticket with an expired session.
3602 - Try to set the ticket lifetime hint to something reasonable.
3603 - Make tickets shorter by excluding irrelevant information.
3604 - On the client side, don't ignore renewed tickets.
3605 [Adam Langley, Bodo Moeller (Google)]
3606
3607 *) Fix PSK session representation.
3608 [Bodo Moeller]
3609
3610 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3611
3612 This work was sponsored by Intel.
3613 [Andy Polyakov]
3614
3615 *) Add GCM support to TLS library. Some custom code is needed to split
3616 the IV between the fixed (from PRF) and explicit (from TLS record)
3617 portions. This adds all GCM ciphersuites supported by RFC5288 and
3618 RFC5289. Generalise some AES* cipherstrings to include GCM and
3619 add a special AESGCM string for GCM only.
3620 [Steve Henson]
3621
3622 *) Expand range of ctrls for AES GCM. Permit setting invocation
3623 field on decrypt and retrieval of invocation field only on encrypt.
3624 [Steve Henson]
3625
3626 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3627 As required by RFC5289 these ciphersuites cannot be used if for
3628 versions of TLS earlier than 1.2.
3629 [Steve Henson]
3630
3631 *) For FIPS capable OpenSSL interpret a NULL default public key method
3632 as unset and return the appropriate default but do *not* set the default.
3633 This means we can return the appropriate method in applications that
3634 switch between FIPS and non-FIPS modes.
3635 [Steve Henson]
3636
3637 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3638 ENGINE is used then we cannot handle that in the FIPS module so we
3639 keep original code iff non-FIPS operations are allowed.
3640 [Steve Henson]
3641
3642 *) Add -attime option to openssl utilities.
3643 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3644
3645 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3646 [Steve Henson]
3647
3648 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3649 FIPS EC methods unconditionally for now.
3650 [Steve Henson]
3651
3652 *) New build option no-ec2m to disable characteristic 2 code.
3653 [Steve Henson]
3654
3655 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3656 all cases can be covered as some introduce binary incompatibilities.
3657 [Steve Henson]
3658
3659 *) Redirect RSA operations to FIPS module including keygen,
3660 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3661 [Steve Henson]
3662
3663 *) Add similar low level API blocking to ciphers.
3664 [Steve Henson]
3665
3666 *) Low level digest APIs are not approved in FIPS mode: any attempt
3667 to use these will cause a fatal error. Applications that *really* want
3668 to use them can use the private_* version instead.
3669 [Steve Henson]
3670
3671 *) Redirect cipher operations to FIPS module for FIPS builds.
3672 [Steve Henson]
3673
3674 *) Redirect digest operations to FIPS module for FIPS builds.
3675 [Steve Henson]
3676
3677 *) Update build system to add "fips" flag which will link in fipscanister.o
3678 for static and shared library builds embedding a signature if needed.
3679 [Steve Henson]
3680
3681 *) Output TLS supported curves in preference order instead of numerical
3682 order. This is currently hardcoded for the highest order curves first.
3683 This should be configurable so applications can judge speed vs strength.
3684 [Steve Henson]
3685
3686 *) Add TLS v1.2 server support for client authentication.
3687 [Steve Henson]
3688
3689 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3690 and enable MD5.
3691 [Steve Henson]
3692
3693 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3694 FIPS modules versions.
3695 [Steve Henson]
3696
3697 *) Add TLS v1.2 client side support for client authentication. Keep cache
3698 of handshake records longer as we don't know the hash algorithm to use
3699 until after the certificate request message is received.
3700 [Steve Henson]
3701
3702 *) Initial TLS v1.2 client support. Add a default signature algorithms
3703 extension including all the algorithms we support. Parse new signature
3704 format in client key exchange. Relax some ECC signing restrictions for
3705 TLS v1.2 as indicated in RFC5246.
3706 [Steve Henson]
3707
3708 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3709 to new signature format when needed using client digest preference.
3710 All server ciphersuites should now work correctly in TLS v1.2. No client
3711 support yet and no support for client certificates.
3712 [Steve Henson]
3713
3714 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3715 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3716 ciphersuites. At present only RSA key exchange ciphersuites work with
3717 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3718 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3719 and version checking.
3720 [Steve Henson]
3721
3722 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3723 with this defined it will not be affected by any changes to ssl internal
3724 structures. Add several utility functions to allow openssl application
3725 to work with OPENSSL_NO_SSL_INTERN defined.
3726 [Steve Henson]
3727
3728 *) A long standing patch to add support for SRP from EdelWeb (Peter
3729 Sylvester and Christophe Renou) was integrated.
3730 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3731 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3732 Ben Laurie]
3733
3734 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3735 [Steve Henson]
3736
3737 *) Permit abbreviated handshakes when renegotiating using the function
3738 SSL_renegotiate_abbreviated().
3739 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3740
3741 *) Add call to ENGINE_register_all_complete() to
3742 ENGINE_load_builtin_engines(), so some implementations get used
3743 automatically instead of needing explicit application support.
3744 [Steve Henson]
3745
3746 *) Add support for TLS key exporter as described in RFC5705.
3747 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3748
3749 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3750 a few changes are required:
3751
3752 Add SSL_OP_NO_TLSv1_1 flag.
3753 Add TLSv1_1 methods.
3754 Update version checking logic to handle version 1.1.
3755 Add explicit IV handling (ported from DTLS code).
3756 Add command line options to s_client/s_server.
3757 [Steve Henson]
3758
3759 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3760
3761 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3762 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3763 content decryption and always return the same error. Note: this attack
3764 needs on average 2^20 messages so it only affects automated senders. The
3765 old behaviour can be re-enabled in the CMS code by setting the
3766 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3767 an MMA defence is not necessary.
3768 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3769 this issue. (CVE-2012-0884)
3770 [Steve Henson]
3771
3772 *) Fix CVE-2011-4619: make sure we really are receiving a
3773 client hello before rejecting multiple SGC restarts. Thanks to
3774 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3775 [Steve Henson]
3776
3777 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3778
3779 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3780 Thanks to Antonio Martin, Enterprise Secure Access Research and
3781 Development, Cisco Systems, Inc. for discovering this bug and
3782 preparing a fix. (CVE-2012-0050)
3783 [Antonio Martin]
3784
3785 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3786
3787 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3788 of the Vaudenay padding oracle attack on CBC mode encryption
3789 which enables an efficient plaintext recovery attack against
3790 the OpenSSL implementation of DTLS. Their attack exploits timing
3791 differences arising during decryption processing. A research
3792 paper describing this attack can be found at:
3793 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3794 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3795 Security Group at Royal Holloway, University of London
3796 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3797 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3798 for preparing the fix. (CVE-2011-4108)
3799 [Robin Seggelmann, Michael Tuexen]
3800
3801 *) Clear bytes used for block padding of SSL 3.0 records.
3802 (CVE-2011-4576)
3803 [Adam Langley (Google)]
3804
3805 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3806 Kadianakis <desnacked@gmail.com> for discovering this issue and
3807 Adam Langley for preparing the fix. (CVE-2011-4619)
3808 [Adam Langley (Google)]
3809
3810 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3811 [Andrey Kulikov <amdeich@gmail.com>]
3812
3813 *) Prevent malformed RFC3779 data triggering an assertion failure.
3814 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3815 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3816 [Rob Austein <sra@hactrn.net>]
3817
3818 *) Improved PRNG seeding for VOS.
3819 [Paul Green <Paul.Green@stratus.com>]
3820
3821 *) Fix ssl_ciph.c set-up race.
3822 [Adam Langley (Google)]
3823
3824 *) Fix spurious failures in ecdsatest.c.
3825 [Emilia Käsper (Google)]
3826
3827 *) Fix the BIO_f_buffer() implementation (which was mixing different
3828 interpretations of the '..._len' fields).
3829 [Adam Langley (Google)]
3830
3831 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3832 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3833 threads won't reuse the same blinding coefficients.
3834
3835 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3836 lock to call BN_BLINDING_invert_ex, and avoids one use of
3837 BN_BLINDING_update for each BN_BLINDING structure (previously,
3838 the last update always remained unused).
3839 [Emilia Käsper (Google)]
3840
3841 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3842 [Bob Buckholz (Google)]
3843
3844 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3845
3846 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3847 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3848 [Kaspar Brand <ossl@velox.ch>]
3849
3850 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3851 for multi-threaded use of ECDH. (CVE-2011-3210)
3852 [Adam Langley (Google)]
3853
3854 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3855 [Bodo Moeller]
3856
3857 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3858 signature public key algorithm by using OID xref utilities instead.
3859 Before this you could only use some ECC ciphersuites with SHA1 only.
3860 [Steve Henson]
3861
3862 *) Add protection against ECDSA timing attacks as mentioned in the paper
3863 by Billy Bob Brumley and Nicola Tuveri, see:
3864
3865 http://eprint.iacr.org/2011/232.pdf
3866
3867 [Billy Bob Brumley and Nicola Tuveri]
3868
3869 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3870
3871 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3872 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3873
3874 *) Fix bug in string printing code: if *any* escaping is enabled we must
3875 escape the escape character (backslash) or the resulting string is
3876 ambiguous.
3877 [Steve Henson]
3878
3879 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
3880
3881 *) Disable code workaround for ancient and obsolete Netscape browsers
3882 and servers: an attacker can use it in a ciphersuite downgrade attack.
3883 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3884 [Steve Henson]
3885
3886 *) Fixed J-PAKE implementation error, originally discovered by
3887 Sebastien Martini, further info and confirmation from Stefan
3888 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3889 [Ben Laurie]
3890
3891 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
3892
3893 *) Fix extension code to avoid race conditions which can result in a buffer
3894 overrun vulnerability: resumed sessions must not be modified as they can
3895 be shared by multiple threads. CVE-2010-3864
3896 [Steve Henson]
3897
3898 *) Fix WIN32 build system to correctly link an ENGINE directory into
3899 a DLL.
3900 [Steve Henson]
3901
3902 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3903
3904 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3905 (CVE-2010-1633)
3906 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3907
3908 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3909
3910 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3911 context. The operation can be customised via the ctrl mechanism in
3912 case ENGINEs want to include additional functionality.
3913 [Steve Henson]
3914
3915 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3916 [Steve Henson]
3917
3918 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3919 output hashes compatible with older versions of OpenSSL.
3920 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3921
3922 *) Fix compression algorithm handling: if resuming a session use the
3923 compression algorithm of the resumed session instead of determining
3924 it from client hello again. Don't allow server to change algorithm.
3925 [Steve Henson]
3926
3927 *) Add load_crls() function to apps tidying load_certs() too. Add option
3928 to verify utility to allow additional CRLs to be included.
3929 [Steve Henson]
3930
3931 *) Update OCSP request code to permit adding custom headers to the request:
3932 some responders need this.
3933 [Steve Henson]
3934
3935 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3936 correctly.
3937 [Julia Lawall <julia@diku.dk>]
3938
3939 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3940 needlessly dereferenced structures, used obsolete functions and
3941 didn't handle all updated verify codes correctly.
3942 [Steve Henson]
3943
3944 *) Disable MD2 in the default configuration.
3945 [Steve Henson]
3946
3947 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3948 indicate the initial BIO being pushed or popped. This makes it possible
3949 to determine whether the BIO is the one explicitly called or as a result
3950 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3951 it handles reference counts correctly and doesn't zero out the I/O bio
3952 when it is not being explicitly popped. WARNING: applications which
3953 included workarounds for the old buggy behaviour will need to be modified
3954 or they could free up already freed BIOs.
3955 [Steve Henson]
3956
3957 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3958 renaming to all platforms (within the 0.9.8 branch, this was
3959 done conditionally on Netware platforms to avoid a name clash).
3960 [Guenter <lists@gknw.net>]
3961
3962 *) Add ECDHE and PSK support to DTLS.
3963 [Michael Tuexen <tuexen@fh-muenster.de>]
3964
3965 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3966 be used on C++.
3967 [Steve Henson]
3968
3969 *) Add "missing" function EVP_MD_flags() (without this the only way to
3970 retrieve a digest flags is by accessing the structure directly. Update
3971 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3972 or cipher is registered as in the "from" argument. Print out all
3973 registered digests in the dgst usage message instead of manually
3974 attempting to work them out.
3975 [Steve Henson]
3976
3977 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3978 this allows the use of compression and extensions. Change default cipher
3979 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3980 by default unless an application cipher string requests it.
3981 [Steve Henson]
3982
3983 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3984 key ids to find matching certificates and keys but some PKCS#12 files
3985 don't follow the (somewhat unwritten) rules and this strategy fails.
3986 Now just gather all certificates together and the first private key
3987 then look for the first certificate that matches the key.
3988 [Steve Henson]
3989
3990 *) Support use of registered digest and cipher names for dgst and cipher
3991 commands instead of having to add each one as a special case. So now
3992 you can do:
3993
3994 openssl sha256 foo
3995
3996 as well as:
3997
3998 openssl dgst -sha256 foo
3999
4000 and this works for ENGINE based algorithms too.
4001
4002 [Steve Henson]
4003
4004 *) Update Gost ENGINE to support parameter files.
4005 [Victor B. Wagner <vitus@cryptocom.ru>]
4006
4007 *) Support GeneralizedTime in ca utility.
4008 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4009
4010 *) Enhance the hash format used for certificate directory links. The new
4011 form uses the canonical encoding (meaning equivalent names will work
4012 even if they aren't identical) and uses SHA1 instead of MD5. This form
4013 is incompatible with the older format and as a result c_rehash should
4014 be used to rebuild symbolic links.
4015 [Steve Henson]
4016
4017 *) Make PKCS#8 the default write format for private keys, replacing the
4018 traditional format. This form is standardised, more secure and doesn't
4019 include an implicit MD5 dependency.
4020 [Steve Henson]
4021
4022 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4023 committed to OpenSSL should pass this lot as a minimum.
4024 [Steve Henson]
4025
4026 *) Add session ticket override functionality for use by EAP-FAST.
4027 [Jouni Malinen <j@w1.fi>]
4028
4029 *) Modify HMAC functions to return a value. Since these can be implemented
4030 in an ENGINE errors can occur.
4031 [Steve Henson]
4032
4033 *) Type-checked OBJ_bsearch_ex.
4034 [Ben Laurie]
4035
4036 *) Type-checked OBJ_bsearch. Also some constification necessitated
4037 by type-checking. Still to come: TXT_DB, bsearch(?),
4038 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
4039 CONF_VALUE.
4040 [Ben Laurie]
4041
4042 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4043 seconds to a tm structure directly, instead of going through OS
4044 specific date routines. This avoids any issues with OS routines such
4045 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4046 and X509_time_adj_ex() to cover the extended range. The existing
4047 X509_time_adj() is still usable and will no longer have any date issues.
4048 [Steve Henson]
4049
4050 *) Delta CRL support. New use deltas option which will attempt to locate
4051 and search any appropriate delta CRLs available.
4052
4053 This work was sponsored by Google.
4054 [Steve Henson]
4055
4056 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4057 code and add additional score elements. Validate alternate CRL paths
4058 as part of the CRL checking and indicate a new error "CRL path validation
4059 error" in this case. Applications wanting additional details can use
4060 the verify callback and check the new "parent" field. If this is not
4061 NULL CRL path validation is taking place. Existing applications won't
4062 see this because it requires extended CRL support which is off by
4063 default.
4064
4065 This work was sponsored by Google.
4066 [Steve Henson]
4067
4068 *) Support for freshest CRL extension.
4069
4070 This work was sponsored by Google.
4071 [Steve Henson]
4072
4073 *) Initial indirect CRL support. Currently only supported in the CRLs
4074 passed directly and not via lookup. Process certificate issuer
4075 CRL entry extension and lookup CRL entries by bother issuer name
4076 and serial number. Check and process CRL issuer entry in IDP extension.
4077
4078 This work was sponsored by Google.
4079 [Steve Henson]
4080
4081 *) Add support for distinct certificate and CRL paths. The CRL issuer
4082 certificate is validated separately in this case. Only enabled if
4083 an extended CRL support flag is set: this flag will enable additional
4084 CRL functionality in future.
4085
4086 This work was sponsored by Google.
4087 [Steve Henson]
4088
4089 *) Add support for policy mappings extension.
4090
4091 This work was sponsored by Google.
4092 [Steve Henson]
4093
4094 *) Fixes to pathlength constraint, self issued certificate handling,
4095 policy processing to align with RFC3280 and PKITS tests.
4096
4097 This work was sponsored by Google.
4098 [Steve Henson]
4099
4100 *) Support for name constraints certificate extension. DN, email, DNS
4101 and URI types are currently supported.
4102
4103 This work was sponsored by Google.
4104 [Steve Henson]
4105
4106 *) To cater for systems that provide a pointer-based thread ID rather
4107 than numeric, deprecate the current numeric thread ID mechanism and
4108 replace it with a structure and associated callback type. This
4109 mechanism allows a numeric "hash" to be extracted from a thread ID in
4110 either case, and on platforms where pointers are larger than 'long',
4111 mixing is done to help ensure the numeric 'hash' is usable even if it
4112 can't be guaranteed unique. The default mechanism is to use "&errno"
4113 as a pointer-based thread ID to distinguish between threads.
4114
4115 Applications that want to provide their own thread IDs should now use
4116 CRYPTO_THREADID_set_callback() to register a callback that will call
4117 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4118
4119 Note that ERR_remove_state() is now deprecated, because it is tied
4120 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4121 to free the current thread's error state should be replaced by
4122 ERR_remove_thread_state(NULL).
4123
4124 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4125 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4126 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4127 application was previously providing a numeric thread callback that
4128 was inappropriate for distinguishing threads, then uniqueness might
4129 have been obtained with &errno that happened immediately in the
4130 intermediate development versions of OpenSSL; this is no longer the
4131 case, the numeric thread callback will now override the automatic use
4132 of &errno.)
4133 [Geoff Thorpe, with help from Bodo Moeller]
4134
4135 *) Initial support for different CRL issuing certificates. This covers a
4136 simple case where the self issued certificates in the chain exist and
4137 the real CRL issuer is higher in the existing chain.
4138
4139 This work was sponsored by Google.
4140 [Steve Henson]
4141
4142 *) Removed effectively defunct crypto/store from the build.
4143 [Ben Laurie]
4144
4145 *) Revamp of STACK to provide stronger type-checking. Still to come:
4146 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4147 ASN1_STRING, CONF_VALUE.
4148 [Ben Laurie]
4149
4150 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4151 RAM on SSL connections. This option can save about 34k per idle SSL.
4152 [Nick Mathewson]
4153
4154 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4155 STACK, TXT_DB, bsearch, qsort.
4156 [Ben Laurie]
4157
4158 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4159 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
4160 support for data, signedData, compressedData, digestedData and
4161 encryptedData, envelopedData types included. Scripts to check against
4162 RFC4134 examples draft and interop and consistency checks of many
4163 content types and variants.
4164 [Steve Henson]
4165
4166 *) Add options to enc utility to support use of zlib compression BIO.
4167 [Steve Henson]
4168
4169 *) Extend mk1mf to support importing of options and assembly language
4170 files from Configure script, currently only included in VC-WIN32.
4171 The assembly language rules can now optionally generate the source
4172 files from the associated perl scripts.
4173 [Steve Henson]
4174
4175 *) Implement remaining functionality needed to support GOST ciphersuites.
4176 Interop testing has been performed using CryptoPro implementations.
4177 [Victor B. Wagner <vitus@cryptocom.ru>]
4178
4179 *) s390x assembler pack.
4180 [Andy Polyakov]
4181
4182 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4183 "family."
4184 [Andy Polyakov]
4185
4186 *) Implement Opaque PRF Input TLS extension as specified in
4187 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4188 official specification yet and no extension type assignment by
4189 IANA exists, this extension (for now) will have to be explicitly
4190 enabled when building OpenSSL by providing the extension number
4191 to use. For example, specify an option
4192
4193 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4194
4195 to the "config" or "Configure" script to enable the extension,
4196 assuming extension number 0x9527 (which is a completely arbitrary
4197 and unofficial assignment based on the MD5 hash of the Internet
4198 Draft). Note that by doing so, you potentially lose
4199 interoperability with other TLS implementations since these might
4200 be using the same extension number for other purposes.
4201
4202 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4203 opaque PRF input value to use in the handshake. This will create
4204 an internal copy of the length-'len' string at 'src', and will
4205 return non-zero for success.
4206
4207 To get more control and flexibility, provide a callback function
4208 by using
4209
4210 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4211 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4212
4213 where
4214
4215 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4216 void *arg;
4217
4218 Callback function 'cb' will be called in handshakes, and is
4219 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4220 Argument 'arg' is for application purposes (the value as given to
4221 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4222 be provided to the callback function). The callback function
4223 has to return non-zero to report success: usually 1 to use opaque
4224 PRF input just if possible, or 2 to enforce use of the opaque PRF
4225 input. In the latter case, the library will abort the handshake
4226 if opaque PRF input is not successfully negotiated.
4227
4228 Arguments 'peerinput' and 'len' given to the callback function
4229 will always be NULL and 0 in the case of a client. A server will
4230 see the client's opaque PRF input through these variables if
4231 available (NULL and 0 otherwise). Note that if the server
4232 provides an opaque PRF input, the length must be the same as the
4233 length of the client's opaque PRF input.
4234
4235 Note that the callback function will only be called when creating
4236 a new session (session resumption can resume whatever was
4237 previously negotiated), and will not be called in SSL 2.0
4238 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4239 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4240 for applications that need to enforce opaque PRF input.
4241
4242 [Bodo Moeller]
4243
4244 *) Update ssl code to support digests other than SHA1+MD5 for handshake
4245 MAC.
4246
4247 [Victor B. Wagner <vitus@cryptocom.ru>]
4248
4249 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4250 RFC4507bis. The encrypted ticket format is an encrypted encoded
4251 SSL_SESSION structure, that way new session features are automatically
4252 supported.
4253
4254 If a client application caches session in an SSL_SESSION structure
4255 support is transparent because tickets are now stored in the encoded
4256 SSL_SESSION.
4257
4258 The SSL_CTX structure automatically generates keys for ticket
4259 protection in servers so again support should be possible
4260 with no application modification.
4261
4262 If a client or server wishes to disable RFC4507 support then the option
4263 SSL_OP_NO_TICKET can be set.
4264
4265 Add a TLS extension debugging callback to allow the contents of any client
4266 or server extensions to be examined.
4267
4268 This work was sponsored by Google.
4269 [Steve Henson]
4270
4271 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4272 OpenSSL should now compile cleanly on gcc 4.2
4273 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4274
4275 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4276 support including streaming MAC support: this is required for GOST
4277 ciphersuite support.
4278 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4279
4280 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4281 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4282 to output in BER and PEM format.
4283 [Steve Henson]
4284
4285 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4286 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4287 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4288 ENGINE support for HMAC keys which are unextractable. New -mac and
4289 -macopt options to dgst utility.
4290 [Steve Henson]
4291
4292 *) New option -sigopt to dgst utility. Update dgst to use
4293 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4294 alternative signing parameters such as X9.31 or PSS in the dgst
4295 utility.
4296 [Steve Henson]
4297
4298 *) Change ssl_cipher_apply_rule(), the internal function that does
4299 the work each time a ciphersuite string requests enabling
4300 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4301 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4302 the order of disabled ciphersuites such that those ciphersuites
4303 that most recently went from enabled to disabled not only stay
4304 in order with respect to each other, but also have higher priority
4305 than other disabled ciphersuites the next time ciphersuites are
4306 enabled again.
4307
4308 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4309 the same ciphersuites as with "HIGH" alone, but in a specific
4310 order where the PSK ciphersuites come first (since they are the
4311 most recently disabled ciphersuites when "HIGH" is parsed).
4312
4313 Also, change ssl_create_cipher_list() (using this new
4314 functionality) such that between otherwise identical
4315 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4316 the default order.
4317 [Bodo Moeller]
4318
4319 *) Change ssl_create_cipher_list() so that it automatically
4320 arranges the ciphersuites in reasonable order before starting
4321 to process the rule string. Thus, the definition for "DEFAULT"
4322 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4323 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4324 This makes it much easier to arrive at a reasonable default order
4325 in applications for which anonymous ciphers are OK (meaning
4326 that you can't actually use DEFAULT).
4327 [Bodo Moeller; suggested by Victor Duchovni]
4328
4329 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4330 processing) into multiple integers instead of setting
4331 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4332 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4333 (These masks as well as the individual bit definitions are hidden
4334 away into the non-exported interface ssl/ssl_locl.h, so this
4335 change to the definition of the SSL_CIPHER structure shouldn't
4336 affect applications.) This give us more bits for each of these
4337 categories, so there is no longer a need to coagulate AES128 and
4338 AES256 into a single algorithm bit, and to coagulate Camellia128
4339 and Camellia256 into a single algorithm bit, which has led to all
4340 kinds of kludges.
4341
4342 Thus, among other things, the kludge introduced in 0.9.7m and
4343 0.9.8e for masking out AES256 independently of AES128 or masking
4344 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4345
4346 With the change, we also introduce new ciphersuite aliases that
4347 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4348 "CAMELLIA256".
4349 [Bodo Moeller]
4350
4351 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4352 Use the leftmost N bytes of the signature input if the input is
4353 larger than the prime q (with N being the size in bytes of q).
4354 [Nils Larsch]
4355
4356 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4357 it yet and it is largely untested.
4358 [Steve Henson]
4359
4360 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4361 [Nils Larsch]
4362
4363 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4364 some compilers (gcc 4.2 and later) reject their use. Safestack is
4365 reimplemented. Update ASN1 to avoid use of legacy functions.
4366 [Steve Henson]
4367
4368 *) Win32/64 targets are linked with Winsock2.
4369 [Andy Polyakov]
4370
4371 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4372 to external functions. This can be used to increase CRL handling
4373 efficiency especially when CRLs are very large by (for example) storing
4374 the CRL revoked certificates in a database.
4375 [Steve Henson]
4376
4377 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4378 new CRLs added to a directory can be used. New command line option
4379 -verify_return_error to s_client and s_server. This causes real errors
4380 to be returned by the verify callback instead of carrying on no matter
4381 what. This reflects the way a "real world" verify callback would behave.
4382 [Steve Henson]
4383
4384 *) GOST engine, supporting several GOST algorithms and public key formats.
4385 Kindly donated by Cryptocom.
4386 [Cryptocom]
4387
4388 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4389 partitioned by DP are handled but no indirect CRL or reason partitioning
4390 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4391 selected via a scoring technique which handles IDP and AKID in CRLs.
4392 [Steve Henson]
4393
4394 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4395 will ultimately be used for all verify operations: this will remove the
4396 X509_STORE dependency on certificate verification and allow alternative
4397 lookup methods. X509_STORE based implementations of these two callbacks.
4398 [Steve Henson]
4399
4400 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4401 Modify get_crl() to find a valid (unexpired) CRL if possible.
4402 [Steve Henson]
4403
4404 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4405 this would be called X509_CRL_cmp() but that name is already used by
4406 a function that just compares CRL issuer names. Cache several CRL
4407 extensions in X509_CRL structure and cache CRLDP in X509.
4408 [Steve Henson]
4409
4410 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4411 this maps equivalent X509_NAME structures into a consistent structure.
4412 Name comparison can then be performed rapidly using memcmp().
4413 [Steve Henson]
4414
4415 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4416 utility.
4417 [Steve Henson]
4418
4419 *) Allow digests to supply their own micalg string for S/MIME type using
4420 the ctrl EVP_MD_CTRL_MICALG.
4421 [Steve Henson]
4422
4423 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4424 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4425 ctrl. It can then customise the structure before and/or after signing
4426 if necessary.
4427 [Steve Henson]
4428
4429 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4430 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4431 to free up any added signature OIDs.
4432 [Steve Henson]
4433
4434 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4435 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4436 digest and cipher tables. New options added to openssl utility:
4437 list-message-digest-algorithms and list-cipher-algorithms.
4438 [Steve Henson]
4439
4440 *) Change the array representation of binary polynomials: the list
4441 of degrees of non-zero coefficients is now terminated with -1.
4442 Previously it was terminated with 0, which was also part of the
4443 value; thus, the array representation was not applicable to
4444 polynomials where t^0 has coefficient zero. This change makes
4445 the array representation useful in a more general context.
4446 [Douglas Stebila]
4447
4448 *) Various modifications and fixes to SSL/TLS cipher string
4449 handling. For ECC, the code now distinguishes between fixed ECDH
4450 with RSA certificates on the one hand and with ECDSA certificates
4451 on the other hand, since these are separate ciphersuites. The
4452 unused code for Fortezza ciphersuites has been removed.
4453
4454 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4455 (not "ECDHE"). For consistency with the code for DH
4456 certificates, use of ECDH certificates is now considered ECDH
4457 authentication, not RSA or ECDSA authentication (the latter is
4458 merely the CA's signing algorithm and not actively used in the
4459 protocol).
4460
4461 The temporary ciphersuite alias "ECCdraft" is no longer
4462 available, and ECC ciphersuites are no longer excluded from "ALL"
4463 and "DEFAULT". The following aliases now exist for RFC 4492
4464 ciphersuites, most of these by analogy with the DH case:
4465
4466 kECDHr - ECDH cert, signed with RSA
4467 kECDHe - ECDH cert, signed with ECDSA
4468 kECDH - ECDH cert (signed with either RSA or ECDSA)
4469 kEECDH - ephemeral ECDH
4470 ECDH - ECDH cert or ephemeral ECDH
4471
4472 aECDH - ECDH cert
4473 aECDSA - ECDSA cert
4474 ECDSA - ECDSA cert
4475
4476 AECDH - anonymous ECDH
4477 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4478
4479 [Bodo Moeller]
4480
4481 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4482 Use correct micalg parameters depending on digest(s) in signed message.
4483 [Steve Henson]
4484
4485 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4486 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4487 [Steve Henson]
4488
4489 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4490 an engine to register a method. Add ENGINE lookups for methods and
4491 functional reference processing.
4492 [Steve Henson]
4493
4494 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4495 EVP_{Sign,Verify}* which allow an application to customise the signature
4496 process.
4497 [Steve Henson]
4498
4499 *) New -resign option to smime utility. This adds one or more signers
4500 to an existing PKCS#7 signedData structure. Also -md option to use an
4501 alternative message digest algorithm for signing.
4502 [Steve Henson]
4503
4504 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4505 create PKCS7 structures containing multiple signers. Update smime
4506 application to support multiple signers.
4507 [Steve Henson]
4508
4509 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4510 digest MAC.
4511 [Steve Henson]
4512
4513 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4514 Reorganize PBE internals to lookup from a static table using NIDs,
4515 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4516 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4517 PRF which will be automatically used with PBES2.
4518 [Steve Henson]
4519
4520 *) Replace the algorithm specific calls to generate keys in "req" with the
4521 new API.
4522 [Steve Henson]
4523
4524 *) Update PKCS#7 enveloped data routines to use new API. This is now
4525 supported by any public key method supporting the encrypt operation. A
4526 ctrl is added to allow the public key algorithm to examine or modify
4527 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4528 a no op.
4529 [Steve Henson]
4530
4531 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4532 a default digest type to use. In most cases this will be SHA1 but some
4533 algorithms (such as GOST) need to specify an alternative digest. The
4534 return value indicates how strong the preference is 1 means optional and
4535 2 is mandatory (that is it is the only supported type). Modify
4536 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4537 use the default md. Update openssl utilities to use the default digest
4538 type for signing if it is not explicitly indicated.
4539 [Steve Henson]
4540
4541 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4542 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4543 signing method from the key type. This effectively removes the link
4544 between digests and public key types.
4545 [Steve Henson]
4546
4547 *) Add an OID cross reference table and utility functions. Its purpose is to
4548 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4549 rsaEncryption. This will allow some of the algorithm specific hackery
4550 needed to use the correct OID to be removed.
4551 [Steve Henson]
4552
4553 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4554 structures for PKCS7_sign(). They are now set up by the relevant public
4555 key ASN1 method.
4556 [Steve Henson]
4557
4558 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4559 [Steve Henson]
4560
4561 *) Add support for key derivation (agreement) in the API, DH method and
4562 pkeyutl.
4563 [Steve Henson]
4564
4565 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4566 public and private key formats. As a side effect these add additional
4567 command line functionality not previously available: DSA signatures can be
4568 generated and verified using pkeyutl and DH key support and generation in
4569 pkey, genpkey.
4570 [Steve Henson]
4571
4572 *) BeOS support.
4573 [Oliver Tappe <zooey@hirschkaefer.de>]
4574
4575 *) New make target "install_html_docs" installs HTML renditions of the
4576 manual pages.
4577 [Oliver Tappe <zooey@hirschkaefer.de>]
4578
4579 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4580 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4581 support key and parameter generation and add initial key generation
4582 functionality for RSA.
4583 [Steve Henson]
4584
4585 *) Add functions for main EVP_PKEY_method operations. The undocumented
4586 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4587 EVP_PKEY_{encrypt,decrypt}_old.
4588 [Steve Henson]
4589
4590 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4591 key API, doesn't do much yet.
4592 [Steve Henson]
4593
4594 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4595 public key algorithms. New option to openssl utility:
4596 "list-public-key-algorithms" to print out info.
4597 [Steve Henson]
4598
4599 *) Implement the Supported Elliptic Curves Extension for
4600 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4601 [Douglas Stebila]
4602
4603 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4604 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4605 [Steve Henson]
4606
4607 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4608 utilities such as rsa, dsa, dsaparam etc except they process any key
4609 type.
4610 [Steve Henson]
4611
4612 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4613 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4614 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4615 structure.
4616 [Steve Henson]
4617
4618 *) Initial support for pluggable public key ASN1.
4619 De-spaghettify the public key ASN1 handling. Move public and private
4620 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4621 algorithm specific handling to a single module within the relevant
4622 algorithm directory. Add functions to allow (near) opaque processing
4623 of public and private key structures.
4624 [Steve Henson]
4625
4626 *) Implement the Supported Point Formats Extension for
4627 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4628 [Douglas Stebila]
4629
4630 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4631 for the psk identity [hint] and the psk callback functions to the
4632 SSL_SESSION, SSL and SSL_CTX structure.
4633
4634 New ciphersuites:
4635 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4636 PSK-AES256-CBC-SHA
4637
4638 New functions:
4639 SSL_CTX_use_psk_identity_hint
4640 SSL_get_psk_identity_hint
4641 SSL_get_psk_identity
4642 SSL_use_psk_identity_hint
4643
4644 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4645
4646 *) Add RFC 3161 compliant time stamp request creation, response generation
4647 and response verification functionality.
4648 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4649
4650 *) Add initial support for TLS extensions, specifically for the server_name
4651 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4652 have new members for a host name. The SSL data structure has an
4653 additional member SSL_CTX *initial_ctx so that new sessions can be
4654 stored in that context to allow for session resumption, even after the
4655 SSL has been switched to a new SSL_CTX in reaction to a client's
4656 server_name extension.
4657
4658 New functions (subject to change):
4659
4660 SSL_get_servername()
4661 SSL_get_servername_type()
4662 SSL_set_SSL_CTX()
4663
4664 New CTRL codes and macros (subject to change):
4665
4666 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4667 - SSL_CTX_set_tlsext_servername_callback()
4668 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4669 - SSL_CTX_set_tlsext_servername_arg()
4670 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4671
4672 openssl s_client has a new '-servername ...' option.
4673
4674 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4675 '-key2 ...', '-servername_fatal' (subject to change). This allows
4676 testing the HostName extension for a specific single host name ('-cert'
4677 and '-key' remain fallbacks for handshakes without HostName
4678 negotiation). If the unrecognized_name alert has to be sent, this by
4679 default is a warning; it becomes fatal with the '-servername_fatal'
4680 option.
4681
4682 [Peter Sylvester, Remy Allais, Christophe Renou]
4683
4684 *) Whirlpool hash implementation is added.
4685 [Andy Polyakov]
4686
4687 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4688 bn(64,32). Because of instruction set limitations it doesn't have
4689 any negative impact on performance. This was done mostly in order
4690 to make it possible to share assembler modules, such as bn_mul_mont
4691 implementations, between 32- and 64-bit builds without hassle.
4692 [Andy Polyakov]
4693
4694 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4695 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4696 macro.
4697 [Bodo Moeller]
4698
4699 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4700 dedicated Montgomery multiplication procedure, is introduced.
4701 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4702 "64-bit" performance on certain 32-bit targets.
4703 [Andy Polyakov]
4704
4705 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4706 in SSL structures. New SSL ctrl to set maximum send fragment size.
4707 Save memory by setting the I/O buffer sizes dynamically instead of
4708 using the maximum available value.
4709 [Steve Henson]
4710
4711 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4712 in addition to the text details.
4713 [Bodo Moeller]
4714
4715 *) Very, very preliminary EXPERIMENTAL support for printing of general
4716 ASN1 structures. This currently produces rather ugly output and doesn't
4717 handle several customised structures at all.
4718 [Steve Henson]
4719
4720 *) Integrated support for PVK file format and some related formats such
4721 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4722 these in the 'rsa' and 'dsa' utilities.
4723 [Steve Henson]
4724
4725 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4726 [Steve Henson]
4727
4728 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4729 place for the (very old) "NETSCAPE" format certificates which are now
4730 handled using new ASN1 code equivalents.
4731 [Steve Henson]
4732
4733 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4734 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4735 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4736 [Nils Larsch]
4737
4738 *) Modify CRL distribution points extension code to print out previously
4739 unsupported fields. Enhance extension setting code to allow setting of
4740 all fields.
4741 [Steve Henson]
4742
4743 *) Add print and set support for Issuing Distribution Point CRL extension.
4744 [Steve Henson]
4745
4746 *) Change 'Configure' script to enable Camellia by default.
4747 [NTT]
4748
4749 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4750
4751 *) When rejecting SSL/TLS records due to an incorrect version number, never
4752 update s->server with a new major version number. As of
4753 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4754 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4755 the previous behavior could result in a read attempt at NULL when
4756 receiving specific incorrect SSL/TLS records once record payload
4757 protection is active. (CVE-2010-0740)
4758 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4759
4760 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4761 could be crashed if the relevant tables were not present (e.g. chrooted).
4762 [Tomas Hoger <thoger@redhat.com>]
4763
4764 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4765
4766 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4767 [Martin Olsson, Neel Mehta]
4768
4769 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4770 accommodate for stack sorting, always a write lock!).
4771 [Bodo Moeller]
4772
4773 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4774 excessive delays in the RAND_poll(): over a minute. As a workaround
4775 include a time check in the inner Heap32Next loop too.
4776 [Steve Henson]
4777
4778 *) The code that handled flushing of data in SSL/TLS originally used the
4779 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4780 the problem outlined in PR#1949. The fix suggested there however can
4781 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4782 of Apache). So instead simplify the code to flush unconditionally.
4783 This should be fine since flushing with no data to flush is a no op.
4784 [Steve Henson]
4785
4786 *) Handle TLS versions 2.0 and later properly and correctly use the
4787 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4788 off ancient servers have a habit of sticking around for a while...
4789 [Steve Henson]
4790
4791 *) Modify compression code so it frees up structures without using the
4792 ex_data callbacks. This works around a problem where some applications
4793 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4794 restarting) then use compression (e.g. SSL with compression) later.
4795 This results in significant per-connection memory leaks and
4796 has caused some security issues including CVE-2008-1678 and
4797 CVE-2009-4355.
4798 [Steve Henson]
4799
4800 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4801 change when encrypting or decrypting.
4802 [Bodo Moeller]
4803
4804 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4805 connect and renegotiate with servers which do not support RI.
4806 Until RI is more widely deployed this option is enabled by default.
4807 [Steve Henson]
4808
4809 *) Add "missing" ssl ctrls to clear options and mode.
4810 [Steve Henson]
4811
4812 *) If client attempts to renegotiate and doesn't support RI respond with
4813 a no_renegotiation alert as required by RFC5746. Some renegotiating
4814 TLS clients will continue a connection gracefully when they receive
4815 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4816 waiting for a server hello which it will never receive. Now we treat a
4817 received no_renegotiation alert as a fatal error. This is because
4818 applications requesting a renegotiation might well expect it to succeed
4819 and would have no code in place to handle the server denying it so the
4820 only safe thing to do is to terminate the connection.
4821 [Steve Henson]
4822
4823 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4824 peer supports secure renegotiation and 0 otherwise. Print out peer
4825 renegotiation support in s_client/s_server.
4826 [Steve Henson]
4827
4828 *) Replace the highly broken and deprecated SPKAC certification method with
4829 the updated NID creation version. This should correctly handle UTF8.
4830 [Steve Henson]
4831
4832 *) Implement RFC5746. Re-enable renegotiation but require the extension
4833 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4834 turns out to be a bad idea. It has been replaced by
4835 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4836 SSL_CTX_set_options(). This is really not recommended unless you
4837 know what you are doing.
4838 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4839
4840 *) Fixes to stateless session resumption handling. Use initial_ctx when
4841 issuing and attempting to decrypt tickets in case it has changed during
4842 servername handling. Use a non-zero length session ID when attempting
4843 stateless session resumption: this makes it possible to determine if
4844 a resumption has occurred immediately after receiving server hello
4845 (several places in OpenSSL subtly assume this) instead of later in
4846 the handshake.
4847 [Steve Henson]
4848
4849 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4850 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4851 fixes for a few places where the return code is not checked
4852 correctly.
4853 [Julia Lawall <julia@diku.dk>]
4854
4855 *) Add --strict-warnings option to Configure script to include devteam
4856 warnings in other configurations.
4857 [Steve Henson]
4858
4859 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4860 makes it possible to install openssl libraries in locations which
4861 have names other than "lib", for example "/usr/lib64" which some
4862 systems need.
4863 [Steve Henson, based on patch from Jeremy Utley]
4864
4865 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4866 X690 8.9.12 and can produce some misleading textual output of OIDs.
4867 [Steve Henson, reported by Dan Kaminsky]
4868
4869 *) Delete MD2 from algorithm tables. This follows the recommendation in
4870 several standards that it is not used in new applications due to
4871 several cryptographic weaknesses. For binary compatibility reasons
4872 the MD2 API is still compiled in by default.
4873 [Steve Henson]
4874
4875 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4876 and restored.
4877 [Steve Henson]
4878
4879 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4880 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4881 clash.
4882 [Guenter <lists@gknw.net>]
4883
4884 *) Fix the server certificate chain building code to use X509_verify_cert(),
4885 it used to have an ad-hoc builder which was unable to cope with anything
4886 other than a simple chain.
4887 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4888
4889 *) Don't check self signed certificate signatures in X509_verify_cert()
4890 by default (a flag can override this): it just wastes time without
4891 adding any security. As a useful side effect self signed root CAs
4892 with non-FIPS digests are now usable in FIPS mode.
4893 [Steve Henson]
4894
4895 *) In dtls1_process_out_of_seq_message() the check if the current message
4896 is already buffered was missing. For every new message was memory
4897 allocated, allowing an attacker to perform an denial of service attack
4898 with sending out of seq handshake messages until there is no memory
4899 left. Additionally every future message was buffered, even if the
4900 sequence number made no sense and would be part of another handshake.
4901 So only messages with sequence numbers less than 10 in advance will be
4902 buffered. (CVE-2009-1378)
4903 [Robin Seggelmann, discovered by Daniel Mentz]
4904
4905 *) Records are buffered if they arrive with a future epoch to be
4906 processed after finishing the corresponding handshake. There is
4907 currently no limitation to this buffer allowing an attacker to perform
4908 a DOS attack with sending records with future epochs until there is no
4909 memory left. This patch adds the pqueue_size() function to determine
4910 the size of a buffer and limits the record buffer to 100 entries.
4911 (CVE-2009-1377)
4912 [Robin Seggelmann, discovered by Daniel Mentz]
4913
4914 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4915 parent structure is freed. (CVE-2009-1379)
4916 [Daniel Mentz]
4917
4918 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4919 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4920
4921 *) Add 2.5.4.* OIDs
4922 [Ilya O. <vrghost@gmail.com>]
4923
4924 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4925
4926 *) Disable renegotiation completely - this fixes a severe security
4927 problem (CVE-2009-3555) at the cost of breaking all
4928 renegotiation. Renegotiation can be re-enabled by setting
4929 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4930 run-time. This is really not recommended unless you know what
4931 you're doing.
4932 [Ben Laurie]
4933
4934 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
4935
4936 *) Don't set val to NULL when freeing up structures, it is freed up by
4937 underlying code. If sizeof(void *) > sizeof(long) this can result in
4938 zeroing past the valid field. (CVE-2009-0789)
4939 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4940
4941 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4942 checked correctly. This would allow some invalid signed attributes to
4943 appear to verify correctly. (CVE-2009-0591)
4944 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4945
4946 *) Reject UniversalString and BMPString types with invalid lengths. This
4947 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4948 a legal length. (CVE-2009-0590)
4949 [Steve Henson]
4950
4951 *) Set S/MIME signing as the default purpose rather than setting it
4952 unconditionally. This allows applications to override it at the store
4953 level.
4954 [Steve Henson]
4955
4956 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4957 to handle some structures.
4958 [Steve Henson]
4959
4960 *) Improve efficiency of mem_gets: don't search whole buffer each time
4961 for a '\n'
4962 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4963
4964 *) New -hex option for openssl rand.
4965 [Matthieu Herrb]
4966
4967 *) Print out UTF8String and NumericString when parsing ASN1.
4968 [Steve Henson]
4969
4970 *) Support NumericString type for name components.
4971 [Steve Henson]
4972
4973 *) Allow CC in the environment to override the automatically chosen
4974 compiler. Note that nothing is done to ensure flags work with the
4975 chosen compiler.
4976 [Ben Laurie]
4977
4978 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4979
4980 *) Properly check EVP_VerifyFinal() and similar return values
4981 (CVE-2008-5077).
4982 [Ben Laurie, Bodo Moeller, Google Security Team]
4983
4984 *) Enable TLS extensions by default.
4985 [Ben Laurie]
4986
4987 *) Allow the CHIL engine to be loaded, whether the application is
4988 multithreaded or not. (This does not release the developer from the
4989 obligation to set up the dynamic locking callbacks.)
4990 [Sander Temme <sander@temme.net>]
4991
4992 *) Use correct exit code if there is an error in dgst command.
4993 [Steve Henson; problem pointed out by Roland Dirlewanger]
4994
4995 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4996 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4997 [Bodo Moeller]
4998
4999 *) Add experimental JPAKE support, including demo authentication in
5000 s_client and s_server.
5001 [Ben Laurie]
5002
5003 *) Set the comparison function in v3_addr_canonize().
5004 [Rob Austein <sra@hactrn.net>]
5005
5006 *) Add support for XMPP STARTTLS in s_client.
5007 [Philip Paeps <philip@freebsd.org>]
5008
5009 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5010 to ensure that even with this option, only ciphersuites in the
5011 server's preference list will be accepted. (Note that the option
5012 applies only when resuming a session, so the earlier behavior was
5013 just about the algorithm choice for symmetric cryptography.)
5014 [Bodo Moeller]
5015
5016 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5017
5018 *) Fix NULL pointer dereference if a DTLS server received
5019 ChangeCipherSpec as first record (CVE-2009-1386).
5020 [PR #1679]
5021
5022 *) Fix a state transition in s3_srvr.c and d1_srvr.c
5023 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5024 [Nagendra Modadugu]
5025
5026 *) The fix in 0.9.8c that supposedly got rid of unsafe
5027 double-checked locking was incomplete for RSA blinding,
5028 addressing just one layer of what turns out to have been
5029 doubly unsafe triple-checked locking.
5030
5031 So now fix this for real by retiring the MONT_HELPER macro
5032 in crypto/rsa/rsa_eay.c.
5033
5034 [Bodo Moeller; problem pointed out by Marius Schilder]
5035
5036 *) Various precautionary measures:
5037
5038 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5039
5040 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5041 (NB: This would require knowledge of the secret session ticket key
5042 to exploit, in which case you'd be SOL either way.)
5043
5044 - Change bn_nist.c so that it will properly handle input BIGNUMs
5045 outside the expected range.
5046
5047 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5048 builds.
5049
5050 [Neel Mehta, Bodo Moeller]
5051
5052 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5053 the load fails. Useful for distros.
5054 [Ben Laurie and the FreeBSD team]
5055
5056 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5057 [Steve Henson]
5058
5059 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5060 [Huang Ying]
5061
5062 *) Expand ENGINE to support engine supplied SSL client certificate functions.
5063
5064 This work was sponsored by Logica.
5065 [Steve Henson]
5066
5067 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5068 keystores. Support for SSL/TLS client authentication too.
5069 Not compiled unless enable-capieng specified to Configure.
5070
5071 This work was sponsored by Logica.
5072 [Steve Henson]
5073
5074 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
5075 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
5076 attribute creation routines such as certificate requests and PKCS#12
5077 files.
5078 [Steve Henson]
5079
5080 Changes between 0.9.8g and 0.9.8h [28 May 2008]
5081
5082 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
5083 handshake which could lead to a client crash as found using the
5084 Codenomicon TLS test suite (CVE-2008-1672)
5085 [Steve Henson, Mark Cox]
5086
5087 *) Fix double free in TLS server name extensions which could lead to
5088 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
5089 [Joe Orton]
5090
5091 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5092
5093 Clear the error queue to ensure that error entries left from
5094 older function calls do not interfere with the correct operation.
5095 [Lutz Jaenicke, Erik de Castro Lopo]
5096
5097 *) Remove root CA certificates of commercial CAs:
5098
5099 The OpenSSL project does not recommend any specific CA and does not
5100 have any policy with respect to including or excluding any CA.
5101 Therefore it does not make any sense to ship an arbitrary selection
5102 of root CA certificates with the OpenSSL software.
5103 [Lutz Jaenicke]
5104
5105 *) RSA OAEP patches to fix two separate invalid memory reads.
5106 The first one involves inputs when 'lzero' is greater than
5107 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5108 before the beginning of from). The second one involves inputs where
5109 the 'db' section contains nothing but zeroes (there is a one-byte
5110 invalid read after the end of 'db').
5111 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5112
5113 *) Partial backport from 0.9.9-dev:
5114
5115 Introduce bn_mul_mont (dedicated Montgomery multiplication
5116 procedure) as a candidate for BIGNUM assembler implementation.
5117 While 0.9.9-dev uses assembler for various architectures, only
5118 x86_64 is available by default here in the 0.9.8 branch, and
5119 32-bit x86 is available through a compile-time setting.
5120
5121 To try the 32-bit x86 assembler implementation, use Configure
5122 option "enable-montasm" (which exists only for this backport).
5123
5124 As "enable-montasm" for 32-bit x86 disclaims code stability
5125 anyway, in this constellation we activate additional code
5126 backported from 0.9.9-dev for further performance improvements,
5127 namely BN_from_montgomery_word. (To enable this otherwise,
5128 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5129
5130 [Andy Polyakov (backport partially by Bodo Moeller)]
5131
5132 *) Add TLS session ticket callback. This allows an application to set
5133 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5134 values. This is useful for key rollover for example where several key
5135 sets may exist with different names.
5136 [Steve Henson]
5137
5138 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5139 This was broken until now in 0.9.8 releases, such that the only way
5140 a registered ENGINE could be used (assuming it initialises
5141 successfully on the host) was to explicitly set it as the default
5142 for the relevant algorithms. This is in contradiction with 0.9.7
5143 behaviour and the documentation. With this fix, when an ENGINE is
5144 registered into a given algorithm's table of implementations, the
5145 'uptodate' flag is reset so that auto-discovery will be used next
5146 time a new context for that algorithm attempts to select an
5147 implementation.
5148 [Ian Lister (tweaked by Geoff Thorpe)]
5149
5150 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
5151 implementation in the following ways:
5152
5153 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5154 hard coded.
5155
5156 Lack of BER streaming support means one pass streaming processing is
5157 only supported if data is detached: setting the streaming flag is
5158 ignored for embedded content.
5159
5160 CMS support is disabled by default and must be explicitly enabled
5161 with the enable-cms configuration option.
5162 [Steve Henson]
5163
5164 *) Update the GMP engine glue to do direct copies between BIGNUM and
5165 mpz_t when openssl and GMP use the same limb size. Otherwise the
5166 existing "conversion via a text string export" trick is still used.
5167 [Paul Sheer <paulsheer@gmail.com>]
5168
5169 *) Zlib compression BIO. This is a filter BIO which compressed and
5170 uncompresses any data passed through it.
5171 [Steve Henson]
5172
5173 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5174 RFC3394 compatible AES key wrapping.
5175 [Steve Henson]
5176
5177 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5178 sets string data without copying. X509_ALGOR_set0() and
5179 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5180 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5181 from an X509_ATTRIBUTE structure optionally checking it occurs only
5182 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5183 data.
5184 [Steve Henson]
5185
5186 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5187 to get the expected BN_FLG_CONSTTIME behavior.
5188 [Bodo Moeller (Google)]
5189
5190 *) Netware support:
5191
5192 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5193 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5194 - added some more tests to do_tests.pl
5195 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5196 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5197 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5198 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5199 - various changes to netware.pl to enable gcc-cross builds on Win32
5200 platform
5201 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5202 - various changes to fix missing prototype warnings
5203 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5204 - added AES, WHIRLPOOL and CPUID assembler code to build files
5205 - added missing AES assembler make rules to mk1mf.pl
5206 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5207 [Guenter Knauf <eflash@gmx.net>]
5208
5209 *) Implement certificate status request TLS extension defined in RFC3546.
5210 A client can set the appropriate parameters and receive the encoded
5211 OCSP response via a callback. A server can query the supplied parameters
5212 and set the encoded OCSP response in the callback. Add simplified examples
5213 to s_client and s_server.
5214 [Steve Henson]
5215
5216 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5217
5218 *) Fix various bugs:
5219 + Binary incompatibility of ssl_ctx_st structure
5220 + DTLS interoperation with non-compliant servers
5221 + Don't call get_session_cb() without proposed session
5222 + Fix ia64 assembler code
5223 [Andy Polyakov, Steve Henson]
5224
5225 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5226
5227 *) DTLS Handshake overhaul. There were longstanding issues with
5228 OpenSSL DTLS implementation, which were making it impossible for
5229 RFC 4347 compliant client to communicate with OpenSSL server.
5230 Unfortunately just fixing these incompatibilities would "cut off"
5231 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5232 server keeps tolerating non RFC compliant syntax. The opposite is
5233 not true, 0.9.8f client can not communicate with earlier server.
5234 This update even addresses CVE-2007-4995.
5235 [Andy Polyakov]
5236
5237 *) Changes to avoid need for function casts in OpenSSL: some compilers
5238 (gcc 4.2 and later) reject their use.
5239 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5240 Steve Henson]
5241
5242 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5243 RFC4507bis. The encrypted ticket format is an encrypted encoded
5244 SSL_SESSION structure, that way new session features are automatically
5245 supported.
5246
5247 If a client application caches session in an SSL_SESSION structure
5248 support is transparent because tickets are now stored in the encoded
5249 SSL_SESSION.
5250
5251 The SSL_CTX structure automatically generates keys for ticket
5252 protection in servers so again support should be possible
5253 with no application modification.
5254
5255 If a client or server wishes to disable RFC4507 support then the option
5256 SSL_OP_NO_TICKET can be set.
5257
5258 Add a TLS extension debugging callback to allow the contents of any client
5259 or server extensions to be examined.
5260
5261 This work was sponsored by Google.
5262 [Steve Henson]
5263
5264 *) Add initial support for TLS extensions, specifically for the server_name
5265 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5266 have new members for a host name. The SSL data structure has an
5267 additional member SSL_CTX *initial_ctx so that new sessions can be
5268 stored in that context to allow for session resumption, even after the
5269 SSL has been switched to a new SSL_CTX in reaction to a client's
5270 server_name extension.
5271
5272 New functions (subject to change):
5273
5274 SSL_get_servername()
5275 SSL_get_servername_type()
5276 SSL_set_SSL_CTX()
5277
5278 New CTRL codes and macros (subject to change):
5279
5280 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5281 - SSL_CTX_set_tlsext_servername_callback()
5282 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5283 - SSL_CTX_set_tlsext_servername_arg()
5284 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5285
5286 openssl s_client has a new '-servername ...' option.
5287
5288 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5289 '-key2 ...', '-servername_fatal' (subject to change). This allows
5290 testing the HostName extension for a specific single host name ('-cert'
5291 and '-key' remain fallbacks for handshakes without HostName
5292 negotiation). If the unrecognized_name alert has to be sent, this by
5293 default is a warning; it becomes fatal with the '-servername_fatal'
5294 option.
5295
5296 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5297
5298 *) Add AES and SSE2 assembly language support to VC++ build.
5299 [Steve Henson]
5300
5301 *) Mitigate attack on final subtraction in Montgomery reduction.
5302 [Andy Polyakov]
5303
5304 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5305 (which previously caused an internal error).
5306 [Bodo Moeller]
5307
5308 *) Squeeze another 10% out of IGE mode when in != out.
5309 [Ben Laurie]
5310
5311 *) AES IGE mode speedup.
5312 [Dean Gaudet (Google)]
5313
5314 *) Add the Korean symmetric 128-bit cipher SEED (see
5315 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5316 add SEED ciphersuites from RFC 4162:
5317
5318 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5319 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5320 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5321 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5322
5323 To minimize changes between patchlevels in the OpenSSL 0.9.8
5324 series, SEED remains excluded from compilation unless OpenSSL
5325 is configured with 'enable-seed'.
5326 [KISA, Bodo Moeller]
5327
5328 *) Mitigate branch prediction attacks, which can be practical if a
5329 single processor is shared, allowing a spy process to extract
5330 information. For detailed background information, see
5331 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5332 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5333 and Necessary Software Countermeasures"). The core of the change
5334 are new versions BN_div_no_branch() and
5335 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5336 respectively, which are slower, but avoid the security-relevant
5337 conditional branches. These are automatically called by BN_div()
5338 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5339 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5340 remove a conditional branch.
5341
5342 BN_FLG_CONSTTIME is the new name for the previous
5343 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5344 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5345 in the exponent causes BN_mod_exp_mont() to use the alternative
5346 implementation in BN_mod_exp_mont_consttime().) The old name
5347 remains as a deprecated alias.
5348
5349 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5350 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5351 constant-time implementations for more than just exponentiation.
5352 Here too the old name is kept as a deprecated alias.
5353
5354 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5355 the BN_BLINDING structure gets an independent copy of the
5356 modulus. This means that the previous "BIGNUM *m" argument to
5357 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5358 essentially becomes "const BIGNUM *m", although we can't actually
5359 change this in the header file before 0.9.9. It allows
5360 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5361 enable BN_FLG_CONSTTIME.
5362
5363 [Matthew D Wood (Intel Corp)]
5364
5365 *) In the SSL/TLS server implementation, be strict about session ID
5366 context matching (which matters if an application uses a single
5367 external cache for different purposes). Previously,
5368 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5369 set. This did ensure strict client verification, but meant that,
5370 with applications using a single external cache for quite
5371 different requirements, clients could circumvent ciphersuite
5372 restrictions for a given session ID context by starting a session
5373 in a different context.
5374 [Bodo Moeller]
5375
5376 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5377 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5378 authentication-only ciphersuites.
5379 [Bodo Moeller]
5380
5381 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5382 not complete and could lead to a possible single byte overflow
5383 (CVE-2007-5135) [Ben Laurie]
5384
5385 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5386
5387 *) Since AES128 and AES256 (and similarly Camellia128 and
5388 Camellia256) share a single mask bit in the logic of
5389 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5390 kludge to work properly if AES128 is available and AES256 isn't
5391 (or if Camellia128 is available and Camellia256 isn't).
5392 [Victor Duchovni]
5393
5394 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5395 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5396 When a point or a seed is encoded in a BIT STRING, we need to
5397 prevent the removal of trailing zero bits to get the proper DER
5398 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5399 of a NamedBitList, for which trailing 0 bits need to be removed.)
5400 [Bodo Moeller]
5401
5402 *) Have SSL/TLS server implementation tolerate "mismatched" record
5403 protocol version while receiving ClientHello even if the
5404 ClientHello is fragmented. (The server can't insist on the
5405 particular protocol version it has chosen before the ServerHello
5406 message has informed the client about his choice.)
5407 [Bodo Moeller]
5408
5409 *) Add RFC 3779 support.
5410 [Rob Austein for ARIN, Ben Laurie]
5411
5412 *) Load error codes if they are not already present instead of using a
5413 static variable. This allows them to be cleanly unloaded and reloaded.
5414 Improve header file function name parsing.
5415 [Steve Henson]
5416
5417 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5418 or CAPABILITY handshake as required by RFCs.
5419 [Goetz Babin-Ebell]
5420
5421 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5422
5423 *) Introduce limits to prevent malicious keys being able to
5424 cause a denial of service. (CVE-2006-2940)
5425 [Steve Henson, Bodo Moeller]
5426
5427 *) Fix ASN.1 parsing of certain invalid structures that can result
5428 in a denial of service. (CVE-2006-2937) [Steve Henson]
5429
5430 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5431 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5432
5433 *) Fix SSL client code which could crash if connecting to a
5434 malicious SSLv2 server. (CVE-2006-4343)
5435 [Tavis Ormandy and Will Drewry, Google Security Team]
5436
5437 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5438 match only those. Before that, "AES256-SHA" would be interpreted
5439 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5440 the same strength classification in 0.9.7h) as we currently only
5441 have a single AES bit in the ciphersuite description bitmap.
5442 That change, however, also applied to ciphersuite strings such as
5443 "RC4-MD5" that intentionally matched multiple ciphersuites --
5444 namely, SSL 2.0 ciphersuites in addition to the more common ones
5445 from SSL 3.0/TLS 1.0.
5446
5447 So we change the selection algorithm again: Naming an explicit
5448 ciphersuite selects this one ciphersuite, and any other similar
5449 ciphersuite (same bitmap) from *other* protocol versions.
5450 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5451 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5452
5453 Since SSL 2.0 does not have any ciphersuites for which the
5454 128/256 bit distinction would be relevant, this works for now.
5455 The proper fix will be to use different bits for AES128 and
5456 AES256, which would have avoided the problems from the beginning;
5457 however, bits are scarce, so we can only do this in a new release
5458 (not just a patchlevel) when we can change the SSL_CIPHER
5459 definition to split the single 'unsigned long mask' bitmap into
5460 multiple values to extend the available space.
5461
5462 [Bodo Moeller]
5463
5464 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5465
5466 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5467 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5468
5469 *) Add AES IGE and biIGE modes.
5470 [Ben Laurie]
5471
5472 *) Change the Unix randomness entropy gathering to use poll() when
5473 possible instead of select(), since the latter has some
5474 undesirable limitations.
5475 [Darryl Miles via Richard Levitte and Bodo Moeller]
5476
5477 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5478 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5479 cannot be implicitly activated as part of, e.g., the "AES" alias.
5480 However, please upgrade to OpenSSL 0.9.9[-dev] for
5481 non-experimental use of the ECC ciphersuites to get TLS extension
5482 support, which is required for curve and point format negotiation
5483 to avoid potential handshake problems.
5484 [Bodo Moeller]
5485
5486 *) Disable rogue ciphersuites:
5487
5488 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5489 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5490 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5491
5492 The latter two were purportedly from
5493 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5494 appear there.
5495
5496 Also deactivate the remaining ciphersuites from
5497 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5498 unofficial, and the ID has long expired.
5499 [Bodo Moeller]
5500
5501 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5502 dual-core machines) and other potential thread-safety issues.
5503 [Bodo Moeller]
5504
5505 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5506 versions), which is now available for royalty-free use
5507 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5508 Also, add Camellia TLS ciphersuites from RFC 4132.
5509
5510 To minimize changes between patchlevels in the OpenSSL 0.9.8
5511 series, Camellia remains excluded from compilation unless OpenSSL
5512 is configured with 'enable-camellia'.
5513 [NTT]
5514
5515 *) Disable the padding bug check when compression is in use. The padding
5516 bug check assumes the first packet is of even length, this is not
5517 necessarily true if compression is enabled and can result in false
5518 positives causing handshake failure. The actual bug test is ancient
5519 code so it is hoped that implementations will either have fixed it by
5520 now or any which still have the bug do not support compression.
5521 [Steve Henson]
5522
5523 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5524
5525 *) When applying a cipher rule check to see if string match is an explicit
5526 cipher suite and only match that one cipher suite if it is.
5527 [Steve Henson]
5528
5529 *) Link in manifests for VC++ if needed.
5530 [Austin Ziegler <halostatue@gmail.com>]
5531
5532 *) Update support for ECC-based TLS ciphersuites according to
5533 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5534 TLS extensions, which are supported starting with the 0.9.9
5535 branch, not in the OpenSSL 0.9.8 branch).
5536 [Douglas Stebila]
5537
5538 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5539 opaque EVP_CIPHER_CTX handling.
5540 [Steve Henson]
5541
5542 *) Fixes and enhancements to zlib compression code. We now only use
5543 "zlib1.dll" and use the default __cdecl calling convention on Win32
5544 to conform with the standards mentioned here:
5545 http://www.zlib.net/DLL_FAQ.txt
5546 Static zlib linking now works on Windows and the new --with-zlib-include
5547 --with-zlib-lib options to Configure can be used to supply the location
5548 of the headers and library. Gracefully handle case where zlib library
5549 can't be loaded.
5550 [Steve Henson]
5551
5552 *) Several fixes and enhancements to the OID generation code. The old code
5553 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5554 handle numbers larger than ULONG_MAX, truncated printing and had a
5555 non standard OBJ_obj2txt() behaviour.
5556 [Steve Henson]
5557
5558 *) Add support for building of engines under engine/ as shared libraries
5559 under VC++ build system.
5560 [Steve Henson]
5561
5562 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5563 Hopefully, we will not see any false combination of paths any more.
5564 [Richard Levitte]
5565
5566 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5567
5568 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5569 (part of SSL_OP_ALL). This option used to disable the
5570 countermeasure against man-in-the-middle protocol-version
5571 rollback in the SSL 2.0 server implementation, which is a bad
5572 idea. (CVE-2005-2969)
5573
5574 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5575 for Information Security, National Institute of Advanced Industrial
5576 Science and Technology [AIST], Japan)]
5577
5578 *) Add two function to clear and return the verify parameter flags.
5579 [Steve Henson]
5580
5581 *) Keep cipherlists sorted in the source instead of sorting them at
5582 runtime, thus removing the need for a lock.
5583 [Nils Larsch]
5584
5585 *) Avoid some small subgroup attacks in Diffie-Hellman.
5586 [Nick Mathewson and Ben Laurie]
5587
5588 *) Add functions for well-known primes.
5589 [Nick Mathewson]
5590
5591 *) Extended Windows CE support.
5592 [Satoshi Nakamura and Andy Polyakov]
5593
5594 *) Initialize SSL_METHOD structures at compile time instead of during
5595 runtime, thus removing the need for a lock.
5596 [Steve Henson]
5597
5598 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5599 attempting to decrypt each encrypted key in turn. Add support to
5600 smime utility.
5601 [Steve Henson]
5602
5603 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5604
5605 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5606 OpenSSL 0.9.8.]
5607
5608 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5609 [Richard Levitte]
5610
5611 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5612 key into the same file any more.
5613 [Richard Levitte]
5614
5615 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5616 [Andy Polyakov]
5617
5618 *) Add -utf8 command line and config file option to 'ca'.
5619 [Stefan <stf@udoma.org]
5620
5621 *) Removed the macro des_crypt(), as it seems to conflict with some
5622 libraries. Use DES_crypt().
5623 [Richard Levitte]
5624
5625 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5626 involves renaming the source and generated shared-libs for
5627 both. The engines will accept the corrected or legacy ids
5628 ('ncipher' and '4758_cca' respectively) when binding. NB,
5629 this only applies when building 'shared'.
5630 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5631
5632 *) Add attribute functions to EVP_PKEY structure. Modify
5633 PKCS12_create() to recognize a CSP name attribute and
5634 use it. Make -CSP option work again in pkcs12 utility.
5635 [Steve Henson]
5636
5637 *) Add new functionality to the bn blinding code:
5638 - automatic re-creation of the BN_BLINDING parameters after
5639 a fixed number of uses (currently 32)
5640 - add new function for parameter creation
5641 - introduce flags to control the update behaviour of the
5642 BN_BLINDING parameters
5643 - hide BN_BLINDING structure
5644 Add a second BN_BLINDING slot to the RSA structure to improve
5645 performance when a single RSA object is shared among several
5646 threads.
5647 [Nils Larsch]
5648
5649 *) Add support for DTLS.
5650 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5651
5652 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5653 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5654 [Walter Goulet]
5655
5656 *) Remove buggy and incomplete DH cert support from
5657 ssl/ssl_rsa.c and ssl/s3_both.c
5658 [Nils Larsch]
5659
5660 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5661 the apps/openssl applications.
5662 [Nils Larsch]
5663
5664 *) Compile clean with "-Wall -Wmissing-prototypes
5665 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5666 DEBUG_SAFESTACK must also be set.
5667 [Ben Laurie]
5668
5669 *) Change ./Configure so that certain algorithms can be disabled by default.
5670 The new counterpiece to "no-xxx" is "enable-xxx".
5671
5672 The patented RC5 and MDC2 algorithms will now be disabled unless
5673 "enable-rc5" and "enable-mdc2", respectively, are specified.
5674
5675 (IDEA remains enabled despite being patented. This is because IDEA
5676 is frequently required for interoperability, and there is no license
5677 fee for non-commercial use. As before, "no-idea" can be used to
5678 avoid this algorithm.)
5679
5680 [Bodo Moeller]
5681
5682 *) Add processing of proxy certificates (see RFC 3820). This work was
5683 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5684 EGEE (Enabling Grids for E-science in Europe).
5685 [Richard Levitte]
5686
5687 *) RC4 performance overhaul on modern architectures/implementations, such
5688 as Intel P4, IA-64 and AMD64.
5689 [Andy Polyakov]
5690
5691 *) New utility extract-section.pl. This can be used specify an alternative
5692 section number in a pod file instead of having to treat each file as
5693 a separate case in Makefile. This can be done by adding two lines to the
5694 pod file:
5695
5696 =for comment openssl_section:XXX
5697
5698 The blank line is mandatory.
5699
5700 [Steve Henson]
5701
5702 *) New arguments -certform, -keyform and -pass for s_client and s_server
5703 to allow alternative format key and certificate files and passphrase
5704 sources.
5705 [Steve Henson]
5706
5707 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5708 update associated structures and add various utility functions.
5709
5710 Add new policy related verify parameters, include policy checking in
5711 standard verify code. Enhance 'smime' application with extra parameters
5712 to support policy checking and print out.
5713 [Steve Henson]
5714
5715 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5716 Nehemiah processors. These extensions support AES encryption in hardware
5717 as well as RNG (though RNG support is currently disabled).
5718 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5719
5720 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5721 [Geoff Thorpe]
5722
5723 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5724 [Andy Polyakov and a number of other people]
5725
5726 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5727 implementation contributed by IBM.
5728 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5729
5730 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5731 exponent rather than 'unsigned long'. There is a corresponding change to
5732 the new 'rsa_keygen' element of the RSA_METHOD structure.
5733 [Jelte Jansen, Geoff Thorpe]
5734
5735 *) Functionality for creating the initial serial number file is now
5736 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5737
5738 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5739 number file to 1, which is bound to cause problems. To avoid
5740 the problems while respecting compatibility between different 0.9.7
5741 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5742 CA.pl for serial number initialization. With the new release 0.9.8,
5743 we can fix the problem directly in the 'ca' utility.)
5744 [Steve Henson]
5745
5746 *) Reduced header interdependencies by declaring more opaque objects in
5747 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5748 give fewer recursive includes, which could break lazy source code - so
5749 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5750 developers should define this symbol when building and using openssl to
5751 ensure they track the recommended behaviour, interfaces, [etc], but
5752 backwards-compatible behaviour prevails when this isn't defined.
5753 [Geoff Thorpe]
5754
5755 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5756 [Steve Henson]
5757
5758 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5759 This will generate a random key of the appropriate length based on the
5760 cipher context. The EVP_CIPHER can provide its own random key generation
5761 routine to support keys of a specific form. This is used in the des and
5762 3des routines to generate a key of the correct parity. Update S/MIME
5763 code to use new functions and hence generate correct parity DES keys.
5764 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5765 valid (weak or incorrect parity).
5766 [Steve Henson]
5767
5768 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5769 as looking them up. This is useful when the verified structure may contain
5770 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5771 present unless the new PKCS7_NO_CRL flag is asserted.
5772 [Steve Henson]
5773
5774 *) Extend ASN1 oid configuration module. It now additionally accepts the
5775 syntax:
5776
5777 shortName = some long name, 1.2.3.4
5778 [Steve Henson]
5779
5780 *) Reimplemented the BN_CTX implementation. There is now no more static
5781 limitation on the number of variables it can handle nor the depth of the
5782 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5783 information can now expand as required, and rather than having a single
5784 static array of bignums, BN_CTX now uses a linked-list of such arrays
5785 allowing it to expand on demand whilst maintaining the usefulness of
5786 BN_CTX's "bundling".
5787 [Geoff Thorpe]
5788
5789 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5790 to allow all RSA operations to function using a single BN_CTX.
5791 [Geoff Thorpe]
5792
5793 *) Preliminary support for certificate policy evaluation and checking. This
5794 is initially intended to pass the tests outlined in "Conformance Testing
5795 of Relying Party Client Certificate Path Processing Logic" v1.07.
5796 [Steve Henson]
5797
5798 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5799 remained unused and not that useful. A variety of other little bignum
5800 tweaks and fixes have also been made continuing on from the audit (see
5801 below).
5802 [Geoff Thorpe]
5803
5804 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5805 associated ASN1, EVP and SSL functions and old ASN1 macros.
5806 [Richard Levitte]
5807
5808 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5809 and this should never fail. So the return value from the use of
5810 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5811 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5812 [Geoff Thorpe]
5813
5814 *) BN_CTX_get() should return zero-valued bignums, providing the same
5815 initialised value as BN_new().
5816 [Geoff Thorpe, suggested by Ulf Möller]
5817
5818 *) Support for inhibitAnyPolicy certificate extension.
5819 [Steve Henson]
5820
5821 *) An audit of the BIGNUM code is underway, for which debugging code is
5822 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5823 is considered valid when processing BIGNUMs, and causes execution to
5824 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5825 further steps are taken to deliberately pollute unused data in BIGNUM
5826 structures to try and expose faulty code further on. For now, openssl will
5827 (in its default mode of operation) continue to tolerate the inconsistent
5828 forms that it has tolerated in the past, but authors and packagers should
5829 consider trying openssl and their own applications when compiled with
5830 these debugging symbols defined. It will help highlight potential bugs in
5831 their own code, and will improve the test coverage for OpenSSL itself. At
5832 some point, these tighter rules will become openssl's default to improve
5833 maintainability, though the assert()s and other overheads will remain only
5834 in debugging configurations. See bn.h for more details.
5835 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5836
5837 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5838 that can only be obtained through BN_CTX_new() (which implicitly
5839 initialises it). The presence of this function only made it possible
5840 to overwrite an existing structure (and cause memory leaks).
5841 [Geoff Thorpe]
5842
5843 *) Because of the callback-based approach for implementing LHASH as a
5844 template type, lh_insert() adds opaque objects to hash-tables and
5845 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5846 to clean up those corresponding objects before destroying the hash table
5847 (and losing the object pointers). So some over-zealous constifications in
5848 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5849 objects as "const" and the lh_doall[_arg] callback wrappers are not
5850 prototyped to have "const" restrictions on the object pointers they are
5851 given (and so aren't required to cast them away any more).
5852 [Geoff Thorpe]
5853
5854 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5855 (speed) prefers to use its own implementation. The two implementations
5856 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5857 its object type properly exposed (MS_TM) instead of casting to/from "char
5858 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5859 aren't necessarily the greatest nomenclatures - but this is what was used
5860 internally to the implementation so I've used that for now.
5861 [Geoff Thorpe]
5862
5863 *) Ensure that deprecated functions do not get compiled when
5864 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5865 the self-tests were still using deprecated key-generation functions so
5866 these have been updated also.
5867 [Geoff Thorpe]
5868
5869 *) Reorganise PKCS#7 code to separate the digest location functionality
5870 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5871 New function PKCS7_set_digest() to set the digest type for PKCS#7
5872 digestedData type. Add additional code to correctly generate the
5873 digestedData type and add support for this type in PKCS7 initialization
5874 functions.
5875 [Steve Henson]
5876
5877 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5878 structure of type "other".
5879 [Steve Henson]
5880
5881 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5882 sure the loop does correctly stop and breaking ("division by zero")
5883 modulus operations are not performed. The (pre-generated) prime
5884 table crypto/bn/bn_prime.h was already correct, but it could not be
5885 re-generated on some platforms because of the "division by zero"
5886 situation in the script.
5887 [Ralf S. Engelschall]
5888
5889 *) Update support for ECC-based TLS ciphersuites according to
5890 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5891 SHA-1 now is only used for "small" curves (where the
5892 representation of a field element takes up to 24 bytes); for
5893 larger curves, the field element resulting from ECDH is directly
5894 used as premaster secret.
5895 [Douglas Stebila (Sun Microsystems Laboratories)]
5896
5897 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5898 curve secp160r1 to the tests.
5899 [Douglas Stebila (Sun Microsystems Laboratories)]
5900
5901 *) Add the possibility to load symbols globally with DSO.
5902 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5903
5904 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5905 control of the error stack.
5906 [Richard Levitte]
5907
5908 *) Add support for STORE in ENGINE.
5909 [Richard Levitte]
5910
5911 *) Add the STORE type. The intention is to provide a common interface
5912 to certificate and key stores, be they simple file-based stores, or
5913 HSM-type store, or LDAP stores, or...
5914 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5915 [Richard Levitte]
5916
5917 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5918 pass a list of arguments to any function as well as provide a way
5919 for a function to pass data back to the caller.
5920 [Richard Levitte]
5921
5922 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5923 works like BUF_strdup() but can be used to duplicate a portion of
5924 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5925 a memory area.
5926 [Richard Levitte]
5927
5928 *) Add the function sk_find_ex() which works like sk_find(), but will
5929 return an index to an element even if an exact match couldn't be
5930 found. The index is guaranteed to point at the element where the
5931 searched-for key would be inserted to preserve sorting order.
5932 [Richard Levitte]
5933
5934 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5935 takes an extra flags argument for optional functionality. Currently,
5936 the following flags are defined:
5937
5938 OBJ_BSEARCH_VALUE_ON_NOMATCH
5939 This one gets OBJ_bsearch_ex() to return a pointer to the first
5940 element where the comparing function returns a negative or zero
5941 number.
5942
5943 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5944 This one gets OBJ_bsearch_ex() to return a pointer to the first
5945 element where the comparing function returns zero. This is useful
5946 if there are more than one element where the comparing function
5947 returns zero.
5948 [Richard Levitte]
5949
5950 *) Make it possible to create self-signed certificates with 'openssl ca'
5951 in such a way that the self-signed certificate becomes part of the
5952 CA database and uses the same mechanisms for serial number generation
5953 as all other certificate signing. The new flag '-selfsign' enables
5954 this functionality. Adapt CA.sh and CA.pl.in.
5955 [Richard Levitte]
5956
5957 *) Add functionality to check the public key of a certificate request
5958 against a given private. This is useful to check that a certificate
5959 request can be signed by that key (self-signing).
5960 [Richard Levitte]
5961
5962 *) Make it possible to have multiple active certificates with the same
5963 subject in the CA index file. This is done only if the keyword
5964 'unique_subject' is set to 'no' in the main CA section (default
5965 if 'CA_default') of the configuration file. The value is saved
5966 with the database itself in a separate index attribute file,
5967 named like the index file with '.attr' appended to the name.
5968 [Richard Levitte]
5969
5970 *) Generate multi-valued AVAs using '+' notation in config files for
5971 req and dirName.
5972 [Steve Henson]
5973
5974 *) Support for nameConstraints certificate extension.
5975 [Steve Henson]
5976
5977 *) Support for policyConstraints certificate extension.
5978 [Steve Henson]
5979
5980 *) Support for policyMappings certificate extension.
5981 [Steve Henson]
5982
5983 *) Make sure the default DSA_METHOD implementation only uses its
5984 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5985 and change its own handlers to be NULL so as to remove unnecessary
5986 indirection. This lets alternative implementations fallback to the
5987 default implementation more easily.
5988 [Geoff Thorpe]
5989
5990 *) Support for directoryName in GeneralName related extensions
5991 in config files.
5992 [Steve Henson]
5993
5994 *) Make it possible to link applications using Makefile.shared.
5995 Make that possible even when linking against static libraries!
5996 [Richard Levitte]
5997
5998 *) Support for single pass processing for S/MIME signing. This now
5999 means that S/MIME signing can be done from a pipe, in addition
6000 cleartext signing (multipart/signed type) is effectively streaming
6001 and the signed data does not need to be all held in memory.
6002
6003 This is done with a new flag PKCS7_STREAM. When this flag is set
6004 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6005 is done after the data is output (and digests calculated) in
6006 SMIME_write_PKCS7().
6007 [Steve Henson]
6008
6009 *) Add full support for -rpath/-R, both in shared libraries and
6010 applications, at least on the platforms where it's known how
6011 to do it.
6012 [Richard Levitte]
6013
6014 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
6015 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
6016 will now compute a table of multiples of the generator that
6017 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
6018 faster (notably in the case of a single point multiplication,
6019 scalar * generator).
6020 [Nils Larsch, Bodo Moeller]
6021
6022 *) IPv6 support for certificate extensions. The various extensions
6023 which use the IP:a.b.c.d can now take IPv6 addresses using the
6024 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6025 correctly.
6026 [Steve Henson]
6027
6028 *) Added an ENGINE that implements RSA by performing private key
6029 exponentiations with the GMP library. The conversions to and from
6030 GMP's mpz_t format aren't optimised nor are any montgomery forms
6031 cached, and on x86 it appears OpenSSL's own performance has caught up.
6032 However there are likely to be other architectures where GMP could
6033 provide a boost. This ENGINE is not built in by default, but it can be
6034 specified at Configure time and should be accompanied by the necessary
6035 linker additions, eg;
6036 ./config -DOPENSSL_USE_GMP -lgmp
6037 [Geoff Thorpe]
6038
6039 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6040 testing availability of engines with "-t" - the old behaviour is
6041 produced by increasing the feature's verbosity with "-tt".
6042 [Geoff Thorpe]
6043
6044 *) ECDSA routines: under certain error conditions uninitialized BN objects
6045 could be freed. Solution: make sure initialization is performed early
6046 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6047 via PR#459)
6048 [Lutz Jaenicke]
6049
6050 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6051 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6052 software implementations. For DSA and DH, parameter generation can
6053 also be overridden by providing the appropriate method callbacks.
6054 [Geoff Thorpe]
6055
6056 *) Change the "progress" mechanism used in key-generation and
6057 primality testing to functions that take a new BN_GENCB pointer in
6058 place of callback/argument pairs. The new API functions have "_ex"
6059 postfixes and the older functions are reimplemented as wrappers for
6060 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6061 declarations of the old functions to help (graceful) attempts to
6062 migrate to the new functions. Also, the new key-generation API
6063 functions operate on a caller-supplied key-structure and return
6064 success/failure rather than returning a key or NULL - this is to
6065 help make "keygen" another member function of RSA_METHOD etc.
6066
6067 Example for using the new callback interface:
6068
6069 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6070 void *my_arg = ...;
6071 BN_GENCB my_cb;
6072
6073 BN_GENCB_set(&my_cb, my_callback, my_arg);
6074
6075 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6076 /* For the meaning of a, b in calls to my_callback(), see the
6077 * documentation of the function that calls the callback.
6078 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6079 * my_callback should return 1 if it wants BN_is_prime_ex()
6080 * to continue, or 0 to stop.
6081 */
6082
6083 [Geoff Thorpe]
6084
6085 *) Change the ZLIB compression method to be stateful, and make it
6086 available to TLS with the number defined in
6087 draft-ietf-tls-compression-04.txt.
6088 [Richard Levitte]
6089
6090 *) Add the ASN.1 structures and functions for CertificatePair, which
6091 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6092
6093 CertificatePair ::= SEQUENCE {
6094 forward [0] Certificate OPTIONAL,
6095 reverse [1] Certificate OPTIONAL,
6096 -- at least one of the pair shall be present -- }
6097
6098 Also implement the PEM functions to read and write certificate
6099 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6100
6101 This needed to be defined, mostly for the sake of the LDAP
6102 attribute crossCertificatePair, but may prove useful elsewhere as
6103 well.
6104 [Richard Levitte]
6105
6106 *) Make it possible to inhibit symlinking of shared libraries in
6107 Makefile.shared, for Cygwin's sake.
6108 [Richard Levitte]
6109
6110 *) Extend the BIGNUM API by creating a function
6111 void BN_set_negative(BIGNUM *a, int neg);
6112 and a macro that behave like
6113 int BN_is_negative(const BIGNUM *a);
6114
6115 to avoid the need to access 'a->neg' directly in applications.
6116 [Nils Larsch]
6117
6118 *) Implement fast modular reduction for pseudo-Mersenne primes
6119 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6120 EC_GROUP_new_curve_GFp() will now automatically use this
6121 if applicable.
6122 [Nils Larsch <nla@trustcenter.de>]
6123
6124 *) Add new lock type (CRYPTO_LOCK_BN).
6125 [Bodo Moeller]
6126
6127 *) Change the ENGINE framework to automatically load engines
6128 dynamically from specific directories unless they could be
6129 found to already be built in or loaded. Move all the
6130 current engines except for the cryptodev one to a new
6131 directory engines/.
6132 The engines in engines/ are built as shared libraries if
6133 the "shared" options was given to ./Configure or ./config.
6134 Otherwise, they are inserted in libcrypto.a.
6135 /usr/local/ssl/engines is the default directory for dynamic
6136 engines, but that can be overridden at configure time through
6137 the usual use of --prefix and/or --openssldir, and at run
6138 time with the environment variable OPENSSL_ENGINES.
6139 [Geoff Thorpe and Richard Levitte]
6140
6141 *) Add Makefile.shared, a helper makefile to build shared
6142 libraries. Adapt Makefile.org.
6143 [Richard Levitte]
6144
6145 *) Add version info to Win32 DLLs.
6146 [Peter 'Luna' Runestig" <peter@runestig.com>]
6147
6148 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6149 can be added using this API to created arbitrary PKCS#12
6150 files while avoiding the low level API.
6151
6152 New options to PKCS12_create(), key or cert can be NULL and
6153 will then be omitted from the output file. The encryption
6154 algorithm NIDs can be set to -1 for no encryption, the mac
6155 iteration count can be set to 0 to omit the mac.
6156
6157 Enhance pkcs12 utility by making the -nokeys and -nocerts
6158 options work when creating a PKCS#12 file. New option -nomac
6159 to omit the mac, NONE can be set for an encryption algorithm.
6160 New code is modified to use the enhanced PKCS12_create()
6161 instead of the low level API.
6162 [Steve Henson]
6163
6164 *) Extend ASN1 encoder to support indefinite length constructed
6165 encoding. This can output sequences tags and octet strings in
6166 this form. Modify pk7_asn1.c to support indefinite length
6167 encoding. This is experimental and needs additional code to
6168 be useful, such as an ASN1 bio and some enhanced streaming
6169 PKCS#7 code.
6170
6171 Extend template encode functionality so that tagging is passed
6172 down to the template encoder.
6173 [Steve Henson]
6174
6175 *) Let 'openssl req' fail if an argument to '-newkey' is not
6176 recognized instead of using RSA as a default.
6177 [Bodo Moeller]
6178
6179 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6180 As these are not official, they are not included in "ALL";
6181 the "ECCdraft" ciphersuite group alias can be used to select them.
6182 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6183
6184 *) Add ECDH engine support.
6185 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6186
6187 *) Add ECDH in new directory crypto/ecdh/.
6188 [Douglas Stebila (Sun Microsystems Laboratories)]
6189
6190 *) Let BN_rand_range() abort with an error after 100 iterations
6191 without success (which indicates a broken PRNG).
6192 [Bodo Moeller]
6193
6194 *) Change BN_mod_sqrt() so that it verifies that the input value
6195 is really the square of the return value. (Previously,
6196 BN_mod_sqrt would show GIGO behaviour.)
6197 [Bodo Moeller]
6198
6199 *) Add named elliptic curves over binary fields from X9.62, SECG,
6200 and WAP/WTLS; add OIDs that were still missing.
6201
6202 [Sheueling Chang Shantz and Douglas Stebila
6203 (Sun Microsystems Laboratories)]
6204
6205 *) Extend the EC library for elliptic curves over binary fields
6206 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6207 New EC_METHOD:
6208
6209 EC_GF2m_simple_method
6210
6211 New API functions:
6212
6213 EC_GROUP_new_curve_GF2m
6214 EC_GROUP_set_curve_GF2m
6215 EC_GROUP_get_curve_GF2m
6216 EC_POINT_set_affine_coordinates_GF2m
6217 EC_POINT_get_affine_coordinates_GF2m
6218 EC_POINT_set_compressed_coordinates_GF2m
6219
6220 Point compression for binary fields is disabled by default for
6221 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6222 enable it).
6223
6224 As binary polynomials are represented as BIGNUMs, various members
6225 of the EC_GROUP and EC_POINT data structures can be shared
6226 between the implementations for prime fields and binary fields;
6227 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6228 are essentially identical to their ..._GFp counterparts.
6229 (For simplicity, the '..._GFp' prefix has been dropped from
6230 various internal method names.)
6231
6232 An internal 'field_div' method (similar to 'field_mul' and
6233 'field_sqr') has been added; this is used only for binary fields.
6234
6235 [Sheueling Chang Shantz and Douglas Stebila
6236 (Sun Microsystems Laboratories)]
6237
6238 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
6239 through methods ('mul', 'precompute_mult').
6240
6241 The generic implementations (now internally called 'ec_wNAF_mul'
6242 and 'ec_wNAF_precomputed_mult') remain the default if these
6243 methods are undefined.
6244
6245 [Sheueling Chang Shantz and Douglas Stebila
6246 (Sun Microsystems Laboratories)]
6247
6248 *) New function EC_GROUP_get_degree, which is defined through
6249 EC_METHOD. For curves over prime fields, this returns the bit
6250 length of the modulus.
6251
6252 [Sheueling Chang Shantz and Douglas Stebila
6253 (Sun Microsystems Laboratories)]
6254
6255 *) New functions EC_GROUP_dup, EC_POINT_dup.
6256 (These simply call ..._new and ..._copy).
6257
6258 [Sheueling Chang Shantz and Douglas Stebila
6259 (Sun Microsystems Laboratories)]
6260
6261 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6262 Polynomials are represented as BIGNUMs (where the sign bit is not
6263 used) in the following functions [macros]:
6264
6265 BN_GF2m_add
6266 BN_GF2m_sub [= BN_GF2m_add]
6267 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6268 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6269 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6270 BN_GF2m_mod_inv
6271 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6272 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6273 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6274 BN_GF2m_cmp [= BN_ucmp]
6275
6276 (Note that only the 'mod' functions are actually for fields GF(2^m).
6277 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6278
6279 For some functions, an the irreducible polynomial defining a
6280 field can be given as an 'unsigned int[]' with strictly
6281 decreasing elements giving the indices of those bits that are set;
6282 i.e., p[] represents the polynomial
6283 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6284 where
6285 p[0] > p[1] > ... > p[k] = 0.
6286 This applies to the following functions:
6287
6288 BN_GF2m_mod_arr
6289 BN_GF2m_mod_mul_arr
6290 BN_GF2m_mod_sqr_arr
6291 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6292 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6293 BN_GF2m_mod_exp_arr
6294 BN_GF2m_mod_sqrt_arr
6295 BN_GF2m_mod_solve_quad_arr
6296 BN_GF2m_poly2arr
6297 BN_GF2m_arr2poly
6298
6299 Conversion can be performed by the following functions:
6300
6301 BN_GF2m_poly2arr
6302 BN_GF2m_arr2poly
6303
6304 bntest.c has additional tests for binary polynomial arithmetic.
6305
6306 Two implementations for BN_GF2m_mod_div() are available.
6307 The default algorithm simply uses BN_GF2m_mod_inv() and
6308 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6309 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6310 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6311
6312 [Sheueling Chang Shantz and Douglas Stebila
6313 (Sun Microsystems Laboratories)]
6314
6315 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6316 functionality is disabled at compile-time.
6317 [Douglas Stebila <douglas.stebila@sun.com>]
6318
6319 *) Change default behaviour of 'openssl asn1parse' so that more
6320 information is visible when viewing, e.g., a certificate:
6321
6322 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6323 mode the content of non-printable OCTET STRINGs is output in a
6324 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6325 avoid the appearance of a printable string.
6326 [Nils Larsch <nla@trustcenter.de>]
6327
6328 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6329 functions
6330 EC_GROUP_set_asn1_flag()
6331 EC_GROUP_get_asn1_flag()
6332 EC_GROUP_set_point_conversion_form()
6333 EC_GROUP_get_point_conversion_form()
6334 These control ASN1 encoding details:
6335 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6336 has been set to OPENSSL_EC_NAMED_CURVE.
6337 - Points are encoded in uncompressed form by default; options for
6338 asn1_for are as for point2oct, namely
6339 POINT_CONVERSION_COMPRESSED
6340 POINT_CONVERSION_UNCOMPRESSED
6341 POINT_CONVERSION_HYBRID
6342
6343 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6344 functions
6345 EC_GROUP_set_seed()
6346 EC_GROUP_get0_seed()
6347 EC_GROUP_get_seed_len()
6348 This is used only for ASN1 purposes (so far).
6349 [Nils Larsch <nla@trustcenter.de>]
6350
6351 *) Add 'field_type' member to EC_METHOD, which holds the NID
6352 of the appropriate field type OID. The new function
6353 EC_METHOD_get_field_type() returns this value.
6354 [Nils Larsch <nla@trustcenter.de>]
6355
6356 *) Add functions
6357 EC_POINT_point2bn()
6358 EC_POINT_bn2point()
6359 EC_POINT_point2hex()
6360 EC_POINT_hex2point()
6361 providing useful interfaces to EC_POINT_point2oct() and
6362 EC_POINT_oct2point().
6363 [Nils Larsch <nla@trustcenter.de>]
6364
6365 *) Change internals of the EC library so that the functions
6366 EC_GROUP_set_generator()
6367 EC_GROUP_get_generator()
6368 EC_GROUP_get_order()
6369 EC_GROUP_get_cofactor()
6370 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6371 to methods, which would lead to unnecessary code duplication when
6372 adding different types of curves.
6373 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6374
6375 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6376 arithmetic, and such that modified wNAFs are generated
6377 (which avoid length expansion in many cases).
6378 [Bodo Moeller]
6379
6380 *) Add a function EC_GROUP_check_discriminant() (defined via
6381 EC_METHOD) that verifies that the curve discriminant is non-zero.
6382
6383 Add a function EC_GROUP_check() that makes some sanity tests
6384 on a EC_GROUP, its generator and order. This includes
6385 EC_GROUP_check_discriminant().
6386 [Nils Larsch <nla@trustcenter.de>]
6387
6388 *) Add ECDSA in new directory crypto/ecdsa/.
6389
6390 Add applications 'openssl ecparam' and 'openssl ecdsa'
6391 (these are based on 'openssl dsaparam' and 'openssl dsa').
6392
6393 ECDSA support is also included in various other files across the
6394 library. Most notably,
6395 - 'openssl req' now has a '-newkey ecdsa:file' option;
6396 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6397 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6398 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6399 them suitable for ECDSA where domain parameters must be
6400 extracted before the specific public key;
6401 - ECDSA engine support has been added.
6402 [Nils Larsch <nla@trustcenter.de>]
6403
6404 *) Include some named elliptic curves, and add OIDs from X9.62,
6405 SECG, and WAP/WTLS. Each curve can be obtained from the new
6406 function
6407 EC_GROUP_new_by_curve_name(),
6408 and the list of available named curves can be obtained with
6409 EC_get_builtin_curves().
6410 Also add a 'curve_name' member to EC_GROUP objects, which can be
6411 accessed via
6412 EC_GROUP_set_curve_name()
6413 EC_GROUP_get_curve_name()
6414 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6415
6416 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6417 was actually never needed) and in BN_mul(). The removal in BN_mul()
6418 required a small change in bn_mul_part_recursive() and the addition
6419 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6420 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6421 bn_sub_words() and bn_add_words() except they take arrays with
6422 differing sizes.
6423 [Richard Levitte]
6424
6425 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6426
6427 *) Cleanse PEM buffers before freeing them since they may contain
6428 sensitive data.
6429 [Benjamin Bennett <ben@psc.edu>]
6430
6431 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6432 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6433 authentication-only ciphersuites.
6434 [Bodo Moeller]
6435
6436 *) Since AES128 and AES256 share a single mask bit in the logic of
6437 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6438 kludge to work properly if AES128 is available and AES256 isn't.
6439 [Victor Duchovni]
6440
6441 *) Expand security boundary to match 1.1.1 module.
6442 [Steve Henson]
6443
6444 *) Remove redundant features: hash file source, editing of test vectors
6445 modify fipsld to use external fips_premain.c signature.
6446 [Steve Henson]
6447
6448 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6449 run algorithm test programs.
6450 [Steve Henson]
6451
6452 *) Make algorithm test programs more tolerant of whitespace.
6453 [Steve Henson]
6454
6455 *) Have SSL/TLS server implementation tolerate "mismatched" record
6456 protocol version while receiving ClientHello even if the
6457 ClientHello is fragmented. (The server can't insist on the
6458 particular protocol version it has chosen before the ServerHello
6459 message has informed the client about his choice.)
6460 [Bodo Moeller]
6461
6462 *) Load error codes if they are not already present instead of using a
6463 static variable. This allows them to be cleanly unloaded and reloaded.
6464 [Steve Henson]
6465
6466 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6467
6468 *) Introduce limits to prevent malicious keys being able to
6469 cause a denial of service. (CVE-2006-2940)
6470 [Steve Henson, Bodo Moeller]
6471
6472 *) Fix ASN.1 parsing of certain invalid structures that can result
6473 in a denial of service. (CVE-2006-2937) [Steve Henson]
6474
6475 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6476 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6477
6478 *) Fix SSL client code which could crash if connecting to a
6479 malicious SSLv2 server. (CVE-2006-4343)
6480 [Tavis Ormandy and Will Drewry, Google Security Team]
6481
6482 *) Change ciphersuite string processing so that an explicit
6483 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6484 will no longer include "AES128-SHA"), and any other similar
6485 ciphersuite (same bitmap) from *other* protocol versions (so that
6486 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6487 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6488 changes from 0.9.8b and 0.9.8d.
6489 [Bodo Moeller]
6490
6491 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6492
6493 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6494 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6495
6496 *) Change the Unix randomness entropy gathering to use poll() when
6497 possible instead of select(), since the latter has some
6498 undesirable limitations.
6499 [Darryl Miles via Richard Levitte and Bodo Moeller]
6500
6501 *) Disable rogue ciphersuites:
6502
6503 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6504 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6505 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6506
6507 The latter two were purportedly from
6508 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6509 appear there.
6510
6511 Also deactivate the remaining ciphersuites from
6512 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6513 unofficial, and the ID has long expired.
6514 [Bodo Moeller]
6515
6516 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6517 dual-core machines) and other potential thread-safety issues.
6518 [Bodo Moeller]
6519
6520 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6521
6522 *) Adapt fipsld and the build system to link against the validated FIPS
6523 module in FIPS mode.
6524 [Steve Henson]
6525
6526 *) Fixes for VC++ 2005 build under Windows.
6527 [Steve Henson]
6528
6529 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6530 from a Windows bash shell such as MSYS. It is autodetected from the
6531 "config" script when run from a VC++ environment. Modify standard VC++
6532 build to use fipscanister.o from the GNU make build.
6533 [Steve Henson]
6534
6535 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6536
6537 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6538 The value now differs depending on if you build for FIPS or not.
6539 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6540 safely run with a non-FIPSed libcrypto, as it may crash because of
6541 the difference induced by this change.
6542 [Andy Polyakov]
6543
6544 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6545
6546 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6547 (part of SSL_OP_ALL). This option used to disable the
6548 countermeasure against man-in-the-middle protocol-version
6549 rollback in the SSL 2.0 server implementation, which is a bad
6550 idea. (CVE-2005-2969)
6551
6552 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6553 for Information Security, National Institute of Advanced Industrial
6554 Science and Technology [AIST], Japan)]
6555
6556 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6557 mainly for FIPS compliance and not fully integrated at this stage.
6558 [Steve Henson]
6559
6560 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6561 the exponentiation using a fixed-length exponent. (Otherwise,
6562 the information leaked through timing could expose the secret key
6563 after many signatures; cf. Bleichenbacher's attack on DSA with
6564 biased k.)
6565 [Bodo Moeller]
6566
6567 *) Make a new fixed-window mod_exp implementation the default for
6568 RSA, DSA, and DH private-key operations so that the sequence of
6569 squares and multiplies and the memory access pattern are
6570 independent of the particular secret key. This will mitigate
6571 cache-timing and potential related attacks.
6572
6573 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6574 and this is automatically used by BN_mod_exp_mont() if the new flag
6575 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6576 will use this BN flag for private exponents unless the flag
6577 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6578 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6579
6580 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6581
6582 *) Change the client implementation for SSLv23_method() and
6583 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6584 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6585 (Previously, the SSL 2.0 backwards compatible Client Hello
6586 message format would be used even with SSL_OP_NO_SSLv2.)
6587 [Bodo Moeller]
6588
6589 *) Add support for smime-type MIME parameter in S/MIME messages which some
6590 clients need.
6591 [Steve Henson]
6592
6593 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6594 a threadsafe manner. Modify rsa code to use new function and add calls
6595 to dsa and dh code (which had race conditions before).
6596 [Steve Henson]
6597
6598 *) Include the fixed error library code in the C error file definitions
6599 instead of fixing them up at runtime. This keeps the error code
6600 structures constant.
6601 [Steve Henson]
6602
6603 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6604
6605 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6606 OpenSSL 0.9.8.]
6607
6608 *) Fixes for newer kerberos headers. NB: the casts are needed because
6609 the 'length' field is signed on one version and unsigned on another
6610 with no (?) obvious way to tell the difference, without these VC++
6611 complains. Also the "definition" of FAR (blank) is no longer included
6612 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6613 some needed definitions.
6614 [Steve Henson]
6615
6616 *) Undo Cygwin change.
6617 [Ulf Möller]
6618
6619 *) Added support for proxy certificates according to RFC 3820.
6620 Because they may be a security thread to unaware applications,
6621 they must be explicitly allowed in run-time. See
6622 docs/HOWTO/proxy_certificates.txt for further information.
6623 [Richard Levitte]
6624
6625 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6626
6627 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6628 server and client random values. Previously
6629 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6630 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6631
6632 This change has negligible security impact because:
6633
6634 1. Server and client random values still have 24 bytes of pseudo random
6635 data.
6636
6637 2. Server and client random values are sent in the clear in the initial
6638 handshake.
6639
6640 3. The master secret is derived using the premaster secret (48 bytes in
6641 size for static RSA ciphersuites) as well as client server and random
6642 values.
6643
6644 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6645 to our attention.
6646
6647 [Stephen Henson, reported by UK NISCC]
6648
6649 *) Use Windows randomness collection on Cygwin.
6650 [Ulf Möller]
6651
6652 *) Fix hang in EGD/PRNGD query when communication socket is closed
6653 prematurely by EGD/PRNGD.
6654 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6655
6656 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6657 [Steve Henson]
6658
6659 *) Back-port of selected performance improvements from development
6660 branch, as well as improved support for PowerPC platforms.
6661 [Andy Polyakov]
6662
6663 *) Add lots of checks for memory allocation failure, error codes to indicate
6664 failure and freeing up memory if a failure occurs.
6665 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6666
6667 *) Add new -passin argument to dgst.
6668 [Steve Henson]
6669
6670 *) Perform some character comparisons of different types in X509_NAME_cmp:
6671 this is needed for some certificates that re-encode DNs into UTF8Strings
6672 (in violation of RFC3280) and can't or won't issue name rollover
6673 certificates.
6674 [Steve Henson]
6675
6676 *) Make an explicit check during certificate validation to see that
6677 the CA setting in each certificate on the chain is correct. As a
6678 side effect always do the following basic checks on extensions,
6679 not just when there's an associated purpose to the check:
6680
6681 - if there is an unhandled critical extension (unless the user
6682 has chosen to ignore this fault)
6683 - if the path length has been exceeded (if one is set at all)
6684 - that certain extensions fit the associated purpose (if one has
6685 been given)
6686 [Richard Levitte]
6687
6688 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6689
6690 *) Avoid a race condition when CRLs are checked in a multi threaded
6691 environment. This would happen due to the reordering of the revoked
6692 entries during signature checking and serial number lookup. Now the
6693 encoding is cached and the serial number sort performed under a lock.
6694 Add new STACK function sk_is_sorted().
6695 [Steve Henson]
6696
6697 *) Add Delta CRL to the extension code.
6698 [Steve Henson]
6699
6700 *) Various fixes to s3_pkt.c so alerts are sent properly.
6701 [David Holmes <d.holmes@f5.com>]
6702
6703 *) Reduce the chances of duplicate issuer name and serial numbers (in
6704 violation of RFC3280) using the OpenSSL certificate creation utilities.
6705 This is done by creating a random 64 bit value for the initial serial
6706 number when a serial number file is created or when a self signed
6707 certificate is created using 'openssl req -x509'. The initial serial
6708 number file is created using 'openssl x509 -next_serial' in CA.pl
6709 rather than being initialized to 1.
6710 [Steve Henson]
6711
6712 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6713
6714 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6715 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6716 [Joe Orton, Steve Henson]
6717
6718 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6719 (CVE-2004-0112)
6720 [Joe Orton, Steve Henson]
6721
6722 *) Make it possible to have multiple active certificates with the same
6723 subject in the CA index file. This is done only if the keyword
6724 'unique_subject' is set to 'no' in the main CA section (default
6725 if 'CA_default') of the configuration file. The value is saved
6726 with the database itself in a separate index attribute file,
6727 named like the index file with '.attr' appended to the name.
6728 [Richard Levitte]
6729
6730 *) X509 verify fixes. Disable broken certificate workarounds when
6731 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6732 keyUsage extension present. Don't accept CRLs with unhandled critical
6733 extensions: since verify currently doesn't process CRL extensions this
6734 rejects a CRL with *any* critical extensions. Add new verify error codes
6735 for these cases.
6736 [Steve Henson]
6737
6738 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6739 A clarification of RFC2560 will require the use of OCTET STRINGs and
6740 some implementations cannot handle the current raw format. Since OpenSSL
6741 copies and compares OCSP nonces as opaque blobs without any attempt at
6742 parsing them this should not create any compatibility issues.
6743 [Steve Henson]
6744
6745 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6746 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6747 this HMAC (and other) operations are several times slower than OpenSSL
6748 < 0.9.7.
6749 [Steve Henson]
6750
6751 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6752 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6753
6754 *) Use the correct content when signing type "other".
6755 [Steve Henson]
6756
6757 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6758
6759 *) Fix various bugs revealed by running the NISCC test suite:
6760
6761 Stop out of bounds reads in the ASN1 code when presented with
6762 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6763
6764 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6765
6766 If verify callback ignores invalid public key errors don't try to check
6767 certificate signature with the NULL public key.
6768
6769 [Steve Henson]
6770
6771 *) New -ignore_err option in ocsp application to stop the server
6772 exiting on the first error in a request.
6773 [Steve Henson]
6774
6775 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6776 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6777 specifications.
6778 [Steve Henson]
6779
6780 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6781 extra data after the compression methods not only for TLS 1.0
6782 but also for SSL 3.0 (as required by the specification).
6783 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6784
6785 *) Change X509_certificate_type() to mark the key as exported/exportable
6786 when it's 512 *bits* long, not 512 bytes.
6787 [Richard Levitte]
6788
6789 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6790 blocks during encryption.
6791 [Richard Levitte]
6792
6793 *) Various fixes to base64 BIO and non blocking I/O. On write
6794 flushes were not handled properly if the BIO retried. On read
6795 data was not being buffered properly and had various logic bugs.
6796 This also affects blocking I/O when the data being decoded is a
6797 certain size.
6798 [Steve Henson]
6799
6800 *) Various S/MIME bugfixes and compatibility changes:
6801 output correct application/pkcs7 MIME type if
6802 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6803 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6804 of files as .eml work). Correctly handle very long lines in MIME
6805 parser.
6806 [Steve Henson]
6807
6808 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6809
6810 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6811 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6812 a protocol version number mismatch like a decryption error
6813 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6814 [Bodo Moeller]
6815
6816 *) Turn on RSA blinding by default in the default implementation
6817 to avoid a timing attack. Applications that don't want it can call
6818 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6819 They would be ill-advised to do so in most cases.
6820 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6821
6822 *) Change RSA blinding code so that it works when the PRNG is not
6823 seeded (in this case, the secret RSA exponent is abused as
6824 an unpredictable seed -- if it is not unpredictable, there
6825 is no point in blinding anyway). Make RSA blinding thread-safe
6826 by remembering the creator's thread ID in rsa->blinding and
6827 having all other threads use local one-time blinding factors
6828 (this requires more computation than sharing rsa->blinding, but
6829 avoids excessive locking; and if an RSA object is not shared
6830 between threads, blinding will still be very fast).
6831 [Bodo Moeller]
6832
6833 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6834 ENGINE as defaults for all supported algorithms irrespective of
6835 the 'flags' parameter. 'flags' is now honoured, so applications
6836 should make sure they are passing it correctly.
6837 [Geoff Thorpe]
6838
6839 *) Target "mingw" now allows native Windows code to be generated in
6840 the Cygwin environment as well as with the MinGW compiler.
6841 [Ulf Moeller]
6842
6843 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6844
6845 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6846 via timing by performing a MAC computation even if incorrect
6847 block cipher padding has been found. This is a countermeasure
6848 against active attacks where the attacker has to distinguish
6849 between bad padding and a MAC verification error. (CVE-2003-0078)
6850
6851 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6852 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6853 Martin Vuagnoux (EPFL, Ilion)]
6854
6855 *) Make the no-err option work as intended. The intention with no-err
6856 is not to have the whole error stack handling routines removed from
6857 libcrypto, it's only intended to remove all the function name and
6858 reason texts, thereby removing some of the footprint that may not
6859 be interesting if those errors aren't displayed anyway.
6860
6861 NOTE: it's still possible for any application or module to have it's
6862 own set of error texts inserted. The routines are there, just not
6863 used by default when no-err is given.
6864 [Richard Levitte]
6865
6866 *) Add support for FreeBSD on IA64.
6867 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6868
6869 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6870 Kerberos function mit_des_cbc_cksum(). Before this change,
6871 the value returned by DES_cbc_cksum() was like the one from
6872 mit_des_cbc_cksum(), except the bytes were swapped.
6873 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6874
6875 *) Allow an application to disable the automatic SSL chain building.
6876 Before this a rather primitive chain build was always performed in
6877 ssl3_output_cert_chain(): an application had no way to send the
6878 correct chain if the automatic operation produced an incorrect result.
6879
6880 Now the chain builder is disabled if either:
6881
6882 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6883
6884 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6885
6886 The reasoning behind this is that an application would not want the
6887 auto chain building to take place if extra chain certificates are
6888 present and it might also want a means of sending no additional
6889 certificates (for example the chain has two certificates and the
6890 root is omitted).
6891 [Steve Henson]
6892
6893 *) Add the possibility to build without the ENGINE framework.
6894 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6895
6896 *) Under Win32 gmtime() can return NULL: check return value in
6897 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6898 [Steve Henson]
6899
6900 *) DSA routines: under certain error conditions uninitialized BN objects
6901 could be freed. Solution: make sure initialization is performed early
6902 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6903 Nils Larsch <nla@trustcenter.de> via PR#459)
6904 [Lutz Jaenicke]
6905
6906 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6907 checked on reconnect on the client side, therefore session resumption
6908 could still fail with a "ssl session id is different" error. This
6909 behaviour is masked when SSL_OP_ALL is used due to
6910 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6911 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6912 followup to PR #377.
6913 [Lutz Jaenicke]
6914
6915 *) IA-32 assembler support enhancements: unified ELF targets, support
6916 for SCO/Caldera platforms, fix for Cygwin shared build.
6917 [Andy Polyakov]
6918
6919 *) Add support for FreeBSD on sparc64. As a consequence, support for
6920 FreeBSD on non-x86 processors is separate from x86 processors on
6921 the config script, much like the NetBSD support.
6922 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6923
6924 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
6925
6926 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6927 OpenSSL 0.9.7.]
6928
6929 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6930 code (06) was taken as the first octet of the session ID and the last
6931 octet was ignored consequently. As a result SSLv2 client side session
6932 caching could not have worked due to the session ID mismatch between
6933 client and server.
6934 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6935 PR #377.
6936 [Lutz Jaenicke]
6937
6938 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6939 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6940 removed entirely.
6941 [Richard Levitte]
6942
6943 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
6944 seems that in spite of existing for more than a year, many application
6945 author have done nothing to provide the necessary callbacks, which
6946 means that this particular engine will not work properly anywhere.
6947 This is a very unfortunate situation which forces us, in the name
6948 of usability, to give the hw_ncipher.c a static lock, which is part
6949 of libcrypto.
6950 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6951 appear in 0.9.8 or later. We EXPECT application authors to have
6952 dealt properly with this when 0.9.8 is released (unless we actually
6953 make such changes in the libcrypto locking code that changes will
6954 have to be made anyway).
6955 [Richard Levitte]
6956
6957 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6958 octets have been read, EOF or an error occurs. Without this change
6959 some truncated ASN1 structures will not produce an error.
6960 [Steve Henson]
6961
6962 *) Disable Heimdal support, since it hasn't been fully implemented.
6963 Still give the possibility to force the use of Heimdal, but with
6964 warnings and a request that patches get sent to openssl-dev.
6965 [Richard Levitte]
6966
6967 *) Add the VC-CE target, introduce the WINCE sysname, and add
6968 INSTALL.WCE and appropriate conditionals to make it build.
6969 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6970
6971 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6972 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6973 edit numbers of the version.
6974 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6975
6976 *) Introduce safe string copy and catenation functions
6977 (BUF_strlcpy() and BUF_strlcat()).
6978 [Ben Laurie (CHATS) and Richard Levitte]
6979
6980 *) Avoid using fixed-size buffers for one-line DNs.
6981 [Ben Laurie (CHATS)]
6982
6983 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6984 resizing buffers containing secrets, and use where appropriate.
6985 [Ben Laurie (CHATS)]
6986
6987 *) Avoid using fixed size buffers for configuration file location.
6988 [Ben Laurie (CHATS)]
6989
6990 *) Avoid filename truncation for various CA files.
6991 [Ben Laurie (CHATS)]
6992
6993 *) Use sizeof in preference to magic numbers.
6994 [Ben Laurie (CHATS)]
6995
6996 *) Avoid filename truncation in cert requests.
6997 [Ben Laurie (CHATS)]
6998
6999 *) Add assertions to check for (supposedly impossible) buffer
7000 overflows.
7001 [Ben Laurie (CHATS)]
7002
7003 *) Don't cache truncated DNS entries in the local cache (this could
7004 potentially lead to a spoofing attack).
7005 [Ben Laurie (CHATS)]
7006
7007 *) Fix various buffers to be large enough for hex/decimal
7008 representations in a platform independent manner.
7009 [Ben Laurie (CHATS)]
7010
7011 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7012 resizing buffers containing secrets, and use where appropriate.
7013 [Ben Laurie (CHATS)]
7014
7015 *) Add BIO_indent() to avoid much slightly worrying code to do
7016 indents.
7017 [Ben Laurie (CHATS)]
7018
7019 *) Convert sprintf()/BIO_puts() to BIO_printf().
7020 [Ben Laurie (CHATS)]
7021
7022 *) buffer_gets() could terminate with the buffer only half
7023 full. Fixed.
7024 [Ben Laurie (CHATS)]
7025
7026 *) Add assertions to prevent user-supplied crypto functions from
7027 overflowing internal buffers by having large block sizes, etc.
7028 [Ben Laurie (CHATS)]
7029
7030 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7031 unconditionally).
7032 [Ben Laurie (CHATS)]
7033
7034 *) Eliminate unused copy of key in RC4.
7035 [Ben Laurie (CHATS)]
7036
7037 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7038 [Ben Laurie (CHATS)]
7039
7040 *) Fix off-by-one error in EGD path.
7041 [Ben Laurie (CHATS)]
7042
7043 *) If RANDFILE path is too long, ignore instead of truncating.
7044 [Ben Laurie (CHATS)]
7045
7046 *) Eliminate unused and incorrectly sized X.509 structure
7047 CBCParameter.
7048 [Ben Laurie (CHATS)]
7049
7050 *) Eliminate unused and dangerous function knumber().
7051 [Ben Laurie (CHATS)]
7052
7053 *) Eliminate unused and dangerous structure, KSSL_ERR.
7054 [Ben Laurie (CHATS)]
7055
7056 *) Protect against overlong session ID context length in an encoded
7057 session object. Since these are local, this does not appear to be
7058 exploitable.
7059 [Ben Laurie (CHATS)]
7060
7061 *) Change from security patch (see 0.9.6e below) that did not affect
7062 the 0.9.6 release series:
7063
7064 Remote buffer overflow in SSL3 protocol - an attacker could
7065 supply an oversized master key in Kerberos-enabled versions.
7066 (CVE-2002-0657)
7067 [Ben Laurie (CHATS)]
7068
7069 *) Change the SSL kerb5 codes to match RFC 2712.
7070 [Richard Levitte]
7071
7072 *) Make -nameopt work fully for req and add -reqopt switch.
7073 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7074
7075 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7076 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7077
7078 *) Make sure tests can be performed even if the corresponding algorithms
7079 have been removed entirely. This was also the last step to make
7080 OpenSSL compilable with DJGPP under all reasonable conditions.
7081 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7082
7083 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
7084 to allow version independent disabling of normally unselected ciphers,
7085 which may be activated as a side-effect of selecting a single cipher.
7086
7087 (E.g., cipher list string "RSA" enables ciphersuites that are left
7088 out of "ALL" because they do not provide symmetric encryption.
7089 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
7090 [Lutz Jaenicke, Bodo Moeller]
7091
7092 *) Add appropriate support for separate platform-dependent build
7093 directories. The recommended way to make a platform-dependent
7094 build directory is the following (tested on Linux), maybe with
7095 some local tweaks:
7096
7097 # Place yourself outside of the OpenSSL source tree. In
7098 # this example, the environment variable OPENSSL_SOURCE
7099 # is assumed to contain the absolute OpenSSL source directory.
7100 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7101 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7102 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7103 mkdir -p `dirname $F`
7104 ln -s $OPENSSL_SOURCE/$F $F
7105 done
7106
7107 To be absolutely sure not to disturb the source tree, a "make clean"
7108 is a good thing. If it isn't successful, don't worry about it,
7109 it probably means the source directory is very clean.
7110 [Richard Levitte]
7111
7112 *) Make sure any ENGINE control commands make local copies of string
7113 pointers passed to them whenever necessary. Otherwise it is possible
7114 the caller may have overwritten (or deallocated) the original string
7115 data when a later ENGINE operation tries to use the stored values.
7116 [Götz Babin-Ebell <babinebell@trustcenter.de>]
7117
7118 *) Improve diagnostics in file reading and command-line digests.
7119 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7120
7121 *) Add AES modes CFB and OFB to the object database. Correct an
7122 error in AES-CFB decryption.
7123 [Richard Levitte]
7124
7125 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
7126 allows existing EVP_CIPHER_CTX structures to be reused after
7127 calling EVP_*Final(). This behaviour is used by encryption
7128 BIOs and some applications. This has the side effect that
7129 applications must explicitly clean up cipher contexts with
7130 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7131 [Steve Henson]
7132
7133 *) Check the values of dna and dnb in bn_mul_recursive before calling
7134 bn_mul_comba (a non zero value means the a or b arrays do not contain
7135 n2 elements) and fallback to bn_mul_normal if either is not zero.
7136 [Steve Henson]
7137
7138 *) Fix escaping of non-ASCII characters when using the -subj option
7139 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7140 [Lutz Jaenicke]
7141
7142 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
7143 form for "surname", serialNumber has no short form.
7144 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7145 therefore remove "mail" short name for "internet 7".
7146 The OID for unique identifiers in X509 certificates is
7147 x500UniqueIdentifier, not uniqueIdentifier.
7148 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
7149 [Lutz Jaenicke]
7150
7151 *) Add an "init" command to the ENGINE config module and auto initialize
7152 ENGINEs. Without any "init" command the ENGINE will be initialized
7153 after all ctrl commands have been executed on it. If init=1 the
7154 ENGINE is initialized at that point (ctrls before that point are run
7155 on the uninitialized ENGINE and after on the initialized one). If
7156 init=0 then the ENGINE will not be initialized at all.
7157 [Steve Henson]
7158
7159 *) Fix the 'app_verify_callback' interface so that the user-defined
7160 argument is actually passed to the callback: In the
7161 SSL_CTX_set_cert_verify_callback() prototype, the callback
7162 declaration has been changed from
7163 int (*cb)()
7164 into
7165 int (*cb)(X509_STORE_CTX *,void *);
7166 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7167 i=s->ctx->app_verify_callback(&ctx)
7168 has been changed into
7169 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7170
7171 To update applications using SSL_CTX_set_cert_verify_callback(),
7172 a dummy argument can be added to their callback functions.
7173 [D. K. Smetters <smetters@parc.xerox.com>]
7174
7175 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
7176 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7177
7178 *) Add and OPENSSL_LOAD_CONF define which will cause
7179 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7180 This allows older applications to transparently support certain
7181 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7182 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7183 load the config file and OPENSSL_add_all_algorithms_conf() which will
7184 always load it have also been added.
7185 [Steve Henson]
7186
7187 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
7188 Adjust NIDs and EVP layer.
7189 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7190
7191 *) Config modules support in openssl utility.
7192
7193 Most commands now load modules from the config file,
7194 though in a few (such as version) this isn't done
7195 because it couldn't be used for anything.
7196
7197 In the case of ca and req the config file used is
7198 the same as the utility itself: that is the -config
7199 command line option can be used to specify an
7200 alternative file.
7201 [Steve Henson]
7202
7203 *) Move default behaviour from OPENSSL_config(). If appname is NULL
7204 use "openssl_conf" if filename is NULL use default openssl config file.
7205 [Steve Henson]
7206
7207 *) Add an argument to OPENSSL_config() to allow the use of an alternative
7208 config section name. Add a new flag to tolerate a missing config file
7209 and move code to CONF_modules_load_file().
7210 [Steve Henson]
7211
7212 *) Support for crypto accelerator cards from Accelerated Encryption
7213 Processing, www.aep.ie. (Use engine 'aep')
7214 The support was copied from 0.9.6c [engine] and adapted/corrected
7215 to work with the new engine framework.
7216 [AEP Inc. and Richard Levitte]
7217
7218 *) Support for SureWare crypto accelerator cards from Baltimore
7219 Technologies. (Use engine 'sureware')
7220 The support was copied from 0.9.6c [engine] and adapted
7221 to work with the new engine framework.
7222 [Richard Levitte]
7223
7224 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
7225 make the newer ENGINE framework commands for the CHIL engine work.
7226 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7227
7228 *) Make it possible to produce shared libraries on ReliantUNIX.
7229 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7230
7231 *) Add the configuration target debug-linux-ppro.
7232 Make 'openssl rsa' use the general key loading routines
7233 implemented in apps.c, and make those routines able to
7234 handle the key format FORMAT_NETSCAPE and the variant
7235 FORMAT_IISSGC.
7236 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7237
7238 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7239 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7240
7241 *) Add -keyform to rsautl, and document -engine.
7242 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7243
7244 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
7245 BIO_R_NO_SUCH_FILE error code rather than the generic
7246 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7247 [Ben Laurie]
7248
7249 *) Add new functions
7250 ERR_peek_last_error
7251 ERR_peek_last_error_line
7252 ERR_peek_last_error_line_data.
7253 These are similar to
7254 ERR_peek_error
7255 ERR_peek_error_line
7256 ERR_peek_error_line_data,
7257 but report on the latest error recorded rather than the first one
7258 still in the error queue.
7259 [Ben Laurie, Bodo Moeller]
7260
7261 *) default_algorithms option in ENGINE config module. This allows things
7262 like:
7263 default_algorithms = ALL
7264 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7265 [Steve Henson]
7266
7267 *) Preliminary ENGINE config module.
7268 [Steve Henson]
7269
7270 *) New experimental application configuration code.
7271 [Steve Henson]
7272
7273 *) Change the AES code to follow the same name structure as all other
7274 symmetric ciphers, and behave the same way. Move everything to
7275 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7276 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7277
7278 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7279 [Ben Laurie and Theo de Raadt]
7280
7281 *) Add option to output public keys in req command.
7282 [Massimiliano Pala madwolf@openca.org]
7283
7284 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7285 (up to about 10% better than before for P-192 and P-224).
7286 [Bodo Moeller]
7287
7288 *) New functions/macros
7289
7290 SSL_CTX_set_msg_callback(ctx, cb)
7291 SSL_CTX_set_msg_callback_arg(ctx, arg)
7292 SSL_set_msg_callback(ssl, cb)
7293 SSL_set_msg_callback_arg(ssl, arg)
7294
7295 to request calling a callback function
7296
7297 void cb(int write_p, int version, int content_type,
7298 const void *buf, size_t len, SSL *ssl, void *arg)
7299
7300 whenever a protocol message has been completely received
7301 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7302 protocol version according to which the SSL library interprets
7303 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7304 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7305 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7306 specification (change_cipher_spec(20), alert(21), handshake(22)).
7307 'buf' and 'len' point to the actual message, 'ssl' to the
7308 SSL object, and 'arg' is the application-defined value set by
7309 SSL[_CTX]_set_msg_callback_arg().
7310
7311 'openssl s_client' and 'openssl s_server' have new '-msg' options
7312 to enable a callback that displays all protocol messages.
7313 [Bodo Moeller]
7314
7315 *) Change the shared library support so shared libraries are built as
7316 soon as the corresponding static library is finished, and thereby get
7317 openssl and the test programs linked against the shared library.
7318 This still only happens when the keyword "shard" has been given to
7319 the configuration scripts.
7320
7321 NOTE: shared library support is still an experimental thing, and
7322 backward binary compatibility is still not guaranteed.
7323 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7324
7325 *) Add support for Subject Information Access extension.
7326 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7327
7328 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7329 additional bytes when new memory had to be allocated, not just
7330 when reusing an existing buffer.
7331 [Bodo Moeller]
7332
7333 *) New command line and configuration option 'utf8' for the req command.
7334 This allows field values to be specified as UTF8 strings.
7335 [Steve Henson]
7336
7337 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7338 runs for the former and machine-readable output for the latter.
7339 [Ben Laurie]
7340
7341 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7342 of the e-mail address in the DN (i.e., it will go into a certificate
7343 extension only). The new configuration file option 'email_in_dn = no'
7344 has the same effect.
7345 [Massimiliano Pala madwolf@openca.org]
7346
7347 *) Change all functions with names starting with des_ to be starting
7348 with DES_ instead. Add wrappers that are compatible with libdes,
7349 but are named _ossl_old_des_*. Finally, add macros that map the
7350 des_* symbols to the corresponding _ossl_old_des_* if libdes
7351 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7352 desired, the des_* symbols will be mapped to DES_*, with one
7353 exception.
7354
7355 Since we provide two compatibility mappings, the user needs to
7356 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7357 compatibility is desired. The default (i.e., when that macro
7358 isn't defined) is OpenSSL 0.9.6c compatibility.
7359
7360 There are also macros that enable and disable the support of old
7361 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7362 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7363 are defined, the default will apply: to support the old des routines.
7364
7365 In either case, one must include openssl/des.h to get the correct
7366 definitions. Do not try to just include openssl/des_old.h, that
7367 won't work.
7368
7369 NOTE: This is a major break of an old API into a new one. Software
7370 authors are encouraged to switch to the DES_ style functions. Some
7371 time in the future, des_old.h and the libdes compatibility functions
7372 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7373 default), and then completely removed.
7374 [Richard Levitte]
7375
7376 *) Test for certificates which contain unsupported critical extensions.
7377 If such a certificate is found during a verify operation it is
7378 rejected by default: this behaviour can be overridden by either
7379 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7380 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7381 X509_supported_extension() has also been added which returns 1 if a
7382 particular extension is supported.
7383 [Steve Henson]
7384
7385 *) Modify the behaviour of EVP cipher functions in similar way to digests
7386 to retain compatibility with existing code.
7387 [Steve Henson]
7388
7389 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7390 compatibility with existing code. In particular the 'ctx' parameter does
7391 not have to be to be initialized before the call to EVP_DigestInit() and
7392 it is tidied up after a call to EVP_DigestFinal(). New function
7393 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7394 EVP_MD_CTX_copy() changed to not require the destination to be
7395 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7396 requires the destination to be valid.
7397
7398 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7399 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7400 [Steve Henson]
7401
7402 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7403 so that complete 'Handshake' protocol structures are kept in memory
7404 instead of overwriting 'msg_type' and 'length' with 'body' data.
7405 [Bodo Moeller]
7406
7407 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7408 [Massimo Santin via Richard Levitte]
7409
7410 *) Major restructuring to the underlying ENGINE code. This includes
7411 reduction of linker bloat, separation of pure "ENGINE" manipulation
7412 (initialisation, etc) from functionality dealing with implementations
7413 of specific crypto interfaces. This change also introduces integrated
7414 support for symmetric ciphers and digest implementations - so ENGINEs
7415 can now accelerate these by providing EVP_CIPHER and EVP_MD
7416 implementations of their own. This is detailed in crypto/engine/README
7417 as it couldn't be adequately described here. However, there are a few
7418 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7419 were changed in the original introduction of ENGINE code have now
7420 reverted back - the hooking from this code to ENGINE is now a good
7421 deal more passive and at run-time, operations deal directly with
7422 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7423 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7424 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7425 they were not being used by the framework as there is no concept of a
7426 BIGNUM_METHOD and they could not be generalised to the new
7427 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7428 ENGINE_cpy() has been removed as it cannot be consistently defined in
7429 the new code.
7430 [Geoff Thorpe]
7431
7432 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7433 [Steve Henson]
7434
7435 *) Change mkdef.pl to sort symbols that get the same entry number,
7436 and make sure the automatically generated functions ERR_load_*
7437 become part of libeay.num as well.
7438 [Richard Levitte]
7439
7440 *) New function SSL_renegotiate_pending(). This returns true once
7441 renegotiation has been requested (either SSL_renegotiate() call
7442 or HelloRequest/ClientHello received from the peer) and becomes
7443 false once a handshake has been completed.
7444 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7445 sends a HelloRequest, but does not ensure that a handshake takes
7446 place. SSL_renegotiate_pending() is useful for checking if the
7447 client has followed the request.)
7448 [Bodo Moeller]
7449
7450 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7451 By default, clients may request session resumption even during
7452 renegotiation (if session ID contexts permit); with this option,
7453 session resumption is possible only in the first handshake.
7454
7455 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7456 more bits available for options that should not be part of
7457 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7458 [Bodo Moeller]
7459
7460 *) Add some demos for certificate and certificate request creation.
7461 [Steve Henson]
7462
7463 *) Make maximum certificate chain size accepted from the peer application
7464 settable (SSL*_get/set_max_cert_list()), as proposed by
7465 "Douglas E. Engert" <deengert@anl.gov>.
7466 [Lutz Jaenicke]
7467
7468 *) Add support for shared libraries for Unixware-7
7469 (Boyd Lynn Gerber <gerberb@zenez.com>).
7470 [Lutz Jaenicke]
7471
7472 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7473 be done prior to destruction. Use this to unload error strings from
7474 ENGINEs that load their own error strings. NB: This adds two new API
7475 functions to "get" and "set" this destroy handler in an ENGINE.
7476 [Geoff Thorpe]
7477
7478 *) Alter all existing ENGINE implementations (except "openssl" and
7479 "openbsd") to dynamically instantiate their own error strings. This
7480 makes them more flexible to be built both as statically-linked ENGINEs
7481 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7482 Also, add stub code to each that makes building them as self-contained
7483 shared-libraries easier (see README.ENGINE).
7484 [Geoff Thorpe]
7485
7486 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7487 implementations into applications that are completely implemented in
7488 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7489 commands that can be used to configure what shared-library to load and
7490 to control aspects of the way it is handled. Also, made an update to
7491 the README.ENGINE file that brings its information up-to-date and
7492 provides some information and instructions on the "dynamic" ENGINE
7493 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7494 [Geoff Thorpe]
7495
7496 *) Make it possible to unload ranges of ERR strings with a new
7497 "ERR_unload_strings" function.
7498 [Geoff Thorpe]
7499
7500 *) Add a copy() function to EVP_MD.
7501 [Ben Laurie]
7502
7503 *) Make EVP_MD routines take a context pointer instead of just the
7504 md_data void pointer.
7505 [Ben Laurie]
7506
7507 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7508 that the digest can only process a single chunk of data
7509 (typically because it is provided by a piece of
7510 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7511 is only going to provide a single chunk of data, and hence the
7512 framework needn't accumulate the data for oneshot drivers.
7513 [Ben Laurie]
7514
7515 *) As with "ERR", make it possible to replace the underlying "ex_data"
7516 functions. This change also alters the storage and management of global
7517 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7518 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7519 index counters. The API functions that use this state have been changed
7520 to take a "class_index" rather than pointers to the class's local STACK
7521 and counter, and there is now an API function to dynamically create new
7522 classes. This centralisation allows us to (a) plug a lot of the
7523 thread-safety problems that existed, and (b) makes it possible to clean
7524 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7525 such data would previously have always leaked in application code and
7526 workarounds were in place to make the memory debugging turn a blind eye
7527 to it. Application code that doesn't use this new function will still
7528 leak as before, but their memory debugging output will announce it now
7529 rather than letting it slide.
7530
7531 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7532 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7533 has a return value to indicate success or failure.
7534 [Geoff Thorpe]
7535
7536 *) Make it possible to replace the underlying "ERR" functions such that the
7537 global state (2 LHASH tables and 2 locks) is only used by the "default"
7538 implementation. This change also adds two functions to "get" and "set"
7539 the implementation prior to it being automatically set the first time
7540 any other ERR function takes place. Ie. an application can call "get",
7541 pass the return value to a module it has just loaded, and that module
7542 can call its own "set" function using that value. This means the
7543 module's "ERR" operations will use (and modify) the error state in the
7544 application and not in its own statically linked copy of OpenSSL code.
7545 [Geoff Thorpe]
7546
7547 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7548 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7549 the operation, and provides a more encapsulated way for external code
7550 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7551 to use these functions rather than manually incrementing the counts.
7552
7553 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7554 [Geoff Thorpe]
7555
7556 *) Add EVP test program.
7557 [Ben Laurie]
7558
7559 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7560 [Ben Laurie]
7561
7562 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7563 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7564 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7565 These allow a CRL to be built without having to access X509_CRL fields
7566 directly. Modify 'ca' application to use new functions.
7567 [Steve Henson]
7568
7569 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7570 bug workarounds. Rollback attack detection is a security feature.
7571 The problem will only arise on OpenSSL servers when TLSv1 is not
7572 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7573 Software authors not wanting to support TLSv1 will have special reasons
7574 for their choice and can explicitly enable this option.
7575 [Bodo Moeller, Lutz Jaenicke]
7576
7577 *) Rationalise EVP so it can be extended: don't include a union of
7578 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7579 (similar to those existing for EVP_CIPHER_CTX).
7580 Usage example:
7581
7582 EVP_MD_CTX md;
7583
7584 EVP_MD_CTX_init(&md); /* new function call */
7585 EVP_DigestInit(&md, EVP_sha1());
7586 EVP_DigestUpdate(&md, in, len);
7587 EVP_DigestFinal(&md, out, NULL);
7588 EVP_MD_CTX_cleanup(&md); /* new function call */
7589
7590 [Ben Laurie]
7591
7592 *) Make DES key schedule conform to the usual scheme, as well as
7593 correcting its structure. This means that calls to DES functions
7594 now have to pass a pointer to a des_key_schedule instead of a
7595 plain des_key_schedule (which was actually always a pointer
7596 anyway): E.g.,
7597
7598 des_key_schedule ks;
7599
7600 des_set_key_checked(..., &ks);
7601 des_ncbc_encrypt(..., &ks, ...);
7602
7603 (Note that a later change renames 'des_...' into 'DES_...'.)
7604 [Ben Laurie]
7605
7606 *) Initial reduction of linker bloat: the use of some functions, such as
7607 PEM causes large amounts of unused functions to be linked in due to
7608 poor organisation. For example pem_all.c contains every PEM function
7609 which has a knock on effect of linking in large amounts of (unused)
7610 ASN1 code. Grouping together similar functions and splitting unrelated
7611 functions prevents this.
7612 [Steve Henson]
7613
7614 *) Cleanup of EVP macros.
7615 [Ben Laurie]
7616
7617 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7618 correct _ecb suffix.
7619 [Ben Laurie]
7620
7621 *) Add initial OCSP responder support to ocsp application. The
7622 revocation information is handled using the text based index
7623 use by the ca application. The responder can either handle
7624 requests generated internally, supplied in files (for example
7625 via a CGI script) or using an internal minimal server.
7626 [Steve Henson]
7627
7628 *) Add configuration choices to get zlib compression for TLS.
7629 [Richard Levitte]
7630
7631 *) Changes to Kerberos SSL for RFC 2712 compliance:
7632 1. Implemented real KerberosWrapper, instead of just using
7633 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7634 2. Implemented optional authenticator field of KerberosWrapper.
7635
7636 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7637 and authenticator structs; see crypto/krb5/.
7638
7639 Generalized Kerberos calls to support multiple Kerberos libraries.
7640 [Vern Staats <staatsvr@asc.hpc.mil>,
7641 Jeffrey Altman <jaltman@columbia.edu>
7642 via Richard Levitte]
7643
7644 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7645 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7646 values for each of the key sizes rather than having just
7647 parameters (and 'speed' generating keys each time).
7648 [Geoff Thorpe]
7649
7650 *) Speed up EVP routines.
7651 Before:
7652 encrypt
7653 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7654 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7655 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7656 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7657 decrypt
7658 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7659 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7660 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7661 After:
7662 encrypt
7663 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7664 decrypt
7665 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7666 [Ben Laurie]
7667
7668 *) Added the OS2-EMX target.
7669 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7670
7671 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7672 to support NCONF routines in extension code. New function CONF_set_nconf()
7673 to allow functions which take an NCONF to also handle the old LHASH
7674 structure: this means that the old CONF compatible routines can be
7675 retained (in particular wrt extensions) without having to duplicate the
7676 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7677 [Steve Henson]
7678
7679 *) Enhance the general user interface with mechanisms for inner control
7680 and with possibilities to have yes/no kind of prompts.
7681 [Richard Levitte]
7682
7683 *) Change all calls to low level digest routines in the library and
7684 applications to use EVP. Add missing calls to HMAC_cleanup() and
7685 don't assume HMAC_CTX can be copied using memcpy().
7686 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7687
7688 *) Add the possibility to control engines through control names but with
7689 arbitrary arguments instead of just a string.
7690 Change the key loaders to take a UI_METHOD instead of a callback
7691 function pointer. NOTE: this breaks binary compatibility with earlier
7692 versions of OpenSSL [engine].
7693 Adapt the nCipher code for these new conditions and add a card insertion
7694 callback.
7695 [Richard Levitte]
7696
7697 *) Enhance the general user interface with mechanisms to better support
7698 dialog box interfaces, application-defined prompts, the possibility
7699 to use defaults (for example default passwords from somewhere else)
7700 and interrupts/cancellations.
7701 [Richard Levitte]
7702
7703 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7704 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7705 [Steve Henson]
7706
7707 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7708 tidy up some unnecessarily weird code in 'sk_new()').
7709 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7710
7711 *) Change the key loading routines for ENGINEs to use the same kind
7712 callback (pem_password_cb) as all other routines that need this
7713 kind of callback.
7714 [Richard Levitte]
7715
7716 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7717 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7718 than this minimum value is recommended.
7719 [Lutz Jaenicke]
7720
7721 *) New random seeder for OpenVMS, using the system process statistics
7722 that are easily reachable.
7723 [Richard Levitte]
7724
7725 *) Windows apparently can't transparently handle global
7726 variables defined in DLLs. Initialisations such as:
7727
7728 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7729
7730 won't compile. This is used by the any applications that need to
7731 declare their own ASN1 modules. This was fixed by adding the option
7732 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7733 needed for static libraries under Win32.
7734 [Steve Henson]
7735
7736 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7737 setting of purpose and trust fields. New X509_STORE trust and
7738 purpose functions and tidy up setting in other SSL functions.
7739 [Steve Henson]
7740
7741 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7742 structure. These are inherited by X509_STORE_CTX when it is
7743 initialised. This allows various defaults to be set in the
7744 X509_STORE structure (such as flags for CRL checking and custom
7745 purpose or trust settings) for functions which only use X509_STORE_CTX
7746 internally such as S/MIME.
7747
7748 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7749 trust settings if they are not set in X509_STORE. This allows X509_STORE
7750 purposes and trust (in S/MIME for example) to override any set by default.
7751
7752 Add command line options for CRL checking to smime, s_client and s_server
7753 applications.
7754 [Steve Henson]
7755
7756 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7757 are set then the CRL is looked up in the X509_STORE structure and
7758 its validity and signature checked, then if the certificate is found
7759 in the CRL the verify fails with a revoked error.
7760
7761 Various new CRL related callbacks added to X509_STORE_CTX structure.
7762
7763 Command line options added to 'verify' application to support this.
7764
7765 This needs some additional work, such as being able to handle multiple
7766 CRLs with different times, extension based lookup (rather than just
7767 by subject name) and ultimately more complete V2 CRL extension
7768 handling.
7769 [Steve Henson]
7770
7771 *) Add a general user interface API (crypto/ui/). This is designed
7772 to replace things like des_read_password and friends (backward
7773 compatibility functions using this new API are provided).
7774 The purpose is to remove prompting functions from the DES code
7775 section as well as provide for prompting through dialog boxes in
7776 a window system and the like.
7777 [Richard Levitte]
7778
7779 *) Add "ex_data" support to ENGINE so implementations can add state at a
7780 per-structure level rather than having to store it globally.
7781 [Geoff]
7782
7783 *) Make it possible for ENGINE structures to be copied when retrieved by
7784 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7785 This causes the "original" ENGINE structure to act like a template,
7786 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7787 operational state can be localised to each ENGINE structure, despite the
7788 fact they all share the same "methods". New ENGINE structures returned in
7789 this case have no functional references and the return value is the single
7790 structural reference. This matches the single structural reference returned
7791 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7792 ENGINE structure.
7793 [Geoff]
7794
7795 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7796 needs to match any other type at all we need to manually clear the
7797 tag cache.
7798 [Steve Henson]
7799
7800 *) Changes to the "openssl engine" utility to include;
7801 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7802 about an ENGINE's available control commands.
7803 - executing control commands from command line arguments using the
7804 '-pre' and '-post' switches. '-post' is only used if '-t' is
7805 specified and the ENGINE is successfully initialised. The syntax for
7806 the individual commands are colon-separated, for example;
7807 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7808 [Geoff]
7809
7810 *) New dynamic control command support for ENGINEs. ENGINEs can now
7811 declare their own commands (numbers), names (strings), descriptions,
7812 and input types for run-time discovery by calling applications. A
7813 subset of these commands are implicitly classed as "executable"
7814 depending on their input type, and only these can be invoked through
7815 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7816 can be based on user input, config files, etc). The distinction is
7817 that "executable" commands cannot return anything other than a boolean
7818 result and can only support numeric or string input, whereas some
7819 discoverable commands may only be for direct use through
7820 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7821 pointers, or other custom uses. The "executable" commands are to
7822 support parameterisations of ENGINE behaviour that can be
7823 unambiguously defined by ENGINEs and used consistently across any
7824 OpenSSL-based application. Commands have been added to all the
7825 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7826 control over shared-library paths without source code alterations.
7827 [Geoff]
7828
7829 *) Changed all ENGINE implementations to dynamically allocate their
7830 ENGINEs rather than declaring them statically. Apart from this being
7831 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7832 this also allows the implementations to compile without using the
7833 internal engine_int.h header.
7834 [Geoff]
7835
7836 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7837 'const' value. Any code that should be able to modify a RAND_METHOD
7838 should already have non-const pointers to it (ie. they should only
7839 modify their own ones).
7840 [Geoff]
7841
7842 *) Made a variety of little tweaks to the ENGINE code.
7843 - "atalla" and "ubsec" string definitions were moved from header files
7844 to C code. "nuron" string definitions were placed in variables
7845 rather than hard-coded - allowing parameterisation of these values
7846 later on via ctrl() commands.
7847 - Removed unused "#if 0"'d code.
7848 - Fixed engine list iteration code so it uses ENGINE_free() to release
7849 structural references.
7850 - Constified the RAND_METHOD element of ENGINE structures.
7851 - Constified various get/set functions as appropriate and added
7852 missing functions (including a catch-all ENGINE_cpy that duplicates
7853 all ENGINE values onto a new ENGINE except reference counts/state).
7854 - Removed NULL parameter checks in get/set functions. Setting a method
7855 or function to NULL is a way of cancelling out a previously set
7856 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7857 and doesn't justify the extra error symbols and code.
7858 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7859 flags from engine_int.h to engine.h.
7860 - Changed prototypes for ENGINE handler functions (init(), finish(),
7861 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7862 [Geoff]
7863
7864 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7865 to the algorithm using long division. The binary algorithm can be
7866 used only if the modulus is odd. On 32-bit systems, it is faster
7867 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7868 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7869 up to 450 bits. In 64-bit environments, the binary algorithm
7870 appears to be advantageous for much longer moduli; here we use it
7871 for moduli up to 2048 bits.
7872 [Bodo Moeller]
7873
7874 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7875 could not support the combine flag in choice fields.
7876 [Steve Henson]
7877
7878 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7879 extensions from a certificate request to the certificate.
7880 [Steve Henson]
7881
7882 *) Allow multiple 'certopt' and 'nameopt' options to be separated
7883 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7884 file: this allows the display of the certificate about to be
7885 signed to be customised, to allow certain fields to be included
7886 or excluded and extension details. The old system didn't display
7887 multicharacter strings properly, omitted fields not in the policy
7888 and couldn't display additional details such as extensions.
7889 [Steve Henson]
7890
7891 *) Function EC_POINTs_mul for multiple scalar multiplication
7892 of an arbitrary number of elliptic curve points
7893 \sum scalars[i]*points[i],
7894 optionally including the generator defined for the EC_GROUP:
7895 scalar*generator + \sum scalars[i]*points[i].
7896
7897 EC_POINT_mul is a simple wrapper function for the typical case
7898 that the point list has just one item (besides the optional
7899 generator).
7900 [Bodo Moeller]
7901
7902 *) First EC_METHODs for curves over GF(p):
7903
7904 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7905 operations and provides various method functions that can also
7906 operate with faster implementations of modular arithmetic.
7907
7908 EC_GFp_mont_method() reuses most functions that are part of
7909 EC_GFp_simple_method, but uses Montgomery arithmetic.
7910
7911 [Bodo Moeller; point addition and point doubling
7912 implementation directly derived from source code provided by
7913 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7914
7915 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7916 crypto/ec/ec_lib.c):
7917
7918 Curves are EC_GROUP objects (with an optional group generator)
7919 based on EC_METHODs that are built into the library.
7920
7921 Points are EC_POINT objects based on EC_GROUP objects.
7922
7923 Most of the framework would be able to handle curves over arbitrary
7924 finite fields, but as there are no obvious types for fields other
7925 than GF(p), some functions are limited to that for now.
7926 [Bodo Moeller]
7927
7928 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7929 that the file contains a complete HTTP response.
7930 [Richard Levitte]
7931
7932 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7933 change the def and num file printf format specifier from "%-40sXXX"
7934 to "%-39s XXX". The latter will always guarantee a space after the
7935 field while the former will cause them to run together if the field
7936 is 40 of more characters long.
7937 [Steve Henson]
7938
7939 *) Constify the cipher and digest 'method' functions and structures
7940 and modify related functions to take constant EVP_MD and EVP_CIPHER
7941 pointers.
7942 [Steve Henson]
7943
7944 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7945 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
7946 [Bodo Moeller]
7947
7948 *) Modify EVP_Digest*() routines so they now return values. Although the
7949 internal software routines can never fail additional hardware versions
7950 might.
7951 [Steve Henson]
7952
7953 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7954
7955 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7956 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7957
7958 ASN1 error codes
7959 ERR_R_NESTED_ASN1_ERROR
7960 ...
7961 ERR_R_MISSING_ASN1_EOS
7962 were 4 .. 9, conflicting with
7963 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7964 ...
7965 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7966 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7967
7968 Add new error code 'ERR_R_INTERNAL_ERROR'.
7969 [Bodo Moeller]
7970
7971 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7972 suffices.
7973 [Bodo Moeller]
7974
7975 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
7976 sets the subject name for a new request or supersedes the
7977 subject name in a given request. Formats that can be parsed are
7978 'CN=Some Name, OU=myOU, C=IT'
7979 and
7980 'CN=Some Name/OU=myOU/C=IT'.
7981
7982 Add options '-batch' and '-verbose' to 'openssl req'.
7983 [Massimiliano Pala <madwolf@hackmasters.net>]
7984
7985 *) Introduce the possibility to access global variables through
7986 functions on platform were that's the best way to handle exporting
7987 global variables in shared libraries. To enable this functionality,
7988 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7989 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7990 is normally done by Configure or something similar).
7991
7992 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7993 in the source file (foo.c) like this:
7994
7995 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7996 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7997
7998 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7999 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8000
8001 OPENSSL_DECLARE_GLOBAL(int,foo);
8002 #define foo OPENSSL_GLOBAL_REF(foo)
8003 OPENSSL_DECLARE_GLOBAL(double,bar);
8004 #define bar OPENSSL_GLOBAL_REF(bar)
8005
8006 The #defines are very important, and therefore so is including the
8007 header file everywhere where the defined globals are used.
8008
8009 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
8010 of ASN.1 items, but that structure is a bit different.
8011
8012 The largest change is in util/mkdef.pl which has been enhanced with
8013 better and easier to understand logic to choose which symbols should
8014 go into the Windows .def files as well as a number of fixes and code
8015 cleanup (among others, algorithm keywords are now sorted
8016 lexicographically to avoid constant rewrites).
8017 [Richard Levitte]
8018
8019 *) In BN_div() keep a copy of the sign of 'num' before writing the
8020 result to 'rm' because if rm==num the value will be overwritten
8021 and produce the wrong result if 'num' is negative: this caused
8022 problems with BN_mod() and BN_nnmod().
8023 [Steve Henson]
8024
8025 *) Function OCSP_request_verify(). This checks the signature on an
8026 OCSP request and verifies the signer certificate. The signer
8027 certificate is just checked for a generic purpose and OCSP request
8028 trust settings.
8029 [Steve Henson]
8030
8031 *) Add OCSP_check_validity() function to check the validity of OCSP
8032 responses. OCSP responses are prepared in real time and may only
8033 be a few seconds old. Simply checking that the current time lies
8034 between thisUpdate and nextUpdate max reject otherwise valid responses
8035 caused by either OCSP responder or client clock inaccuracy. Instead
8036 we allow thisUpdate and nextUpdate to fall within a certain period of
8037 the current time. The age of the response can also optionally be
8038 checked. Two new options -validity_period and -status_age added to
8039 ocsp utility.
8040 [Steve Henson]
8041
8042 *) If signature or public key algorithm is unrecognized print out its
8043 OID rather that just UNKNOWN.
8044 [Steve Henson]
8045
8046 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
8047 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8048 ID to be generated from the issuer certificate alone which can then be
8049 passed to OCSP_id_issuer_cmp().
8050 [Steve Henson]
8051
8052 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
8053 ASN1 modules to export functions returning ASN1_ITEM pointers
8054 instead of the ASN1_ITEM structures themselves. This adds several
8055 new macros which allow the underlying ASN1 function/structure to
8056 be accessed transparently. As a result code should not use ASN1_ITEM
8057 references directly (such as &X509_it) but instead use the relevant
8058 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8059 use of the new ASN1 code on platforms where exporting structures
8060 is problematical (for example in shared libraries) but exporting
8061 functions returning pointers to structures is not.
8062 [Steve Henson]
8063
8064 *) Add support for overriding the generation of SSL/TLS session IDs.
8065 These callbacks can be registered either in an SSL_CTX or per SSL.
8066 The purpose of this is to allow applications to control, if they wish,
8067 the arbitrary values chosen for use as session IDs, particularly as it
8068 can be useful for session caching in multiple-server environments. A
8069 command-line switch for testing this (and any client code that wishes
8070 to use such a feature) has been added to "s_server".
8071 [Geoff Thorpe, Lutz Jaenicke]
8072
8073 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
8074 of the form '#if defined(...) || defined(...) || ...' and
8075 '#if !defined(...) && !defined(...) && ...'. This also avoids
8076 the growing number of special cases it was previously handling.
8077 [Richard Levitte]
8078
8079 *) Make all configuration macros available for application by making
8080 sure they are available in opensslconf.h, by giving them names starting
8081 with "OPENSSL_" to avoid conflicts with other packages and by making
8082 sure e_os2.h will cover all platform-specific cases together with
8083 opensslconf.h.
8084 Additionally, it is now possible to define configuration/platform-
8085 specific names (called "system identities"). In the C code, these
8086 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8087 macro with the name beginning with "OPENSSL_SYS_", which is determined
8088 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8089 what is available.
8090 [Richard Levitte]
8091
8092 *) New option -set_serial to 'req' and 'x509' this allows the serial
8093 number to use to be specified on the command line. Previously self
8094 signed certificates were hard coded with serial number 0 and the
8095 CA options of 'x509' had to use a serial number in a file which was
8096 auto incremented.
8097 [Steve Henson]
8098
8099 *) New options to 'ca' utility to support V2 CRL entry extensions.
8100 Currently CRL reason, invalidity date and hold instruction are
8101 supported. Add new CRL extensions to V3 code and some new objects.
8102 [Steve Henson]
8103
8104 *) New function EVP_CIPHER_CTX_set_padding() this is used to
8105 disable standard block padding (aka PKCS#5 padding) in the EVP
8106 API, which was previously mandatory. This means that the data is
8107 not padded in any way and so the total length much be a multiple
8108 of the block size, otherwise an error occurs.
8109 [Steve Henson]
8110
8111 *) Initial (incomplete) OCSP SSL support.
8112 [Steve Henson]
8113
8114 *) New function OCSP_parse_url(). This splits up a URL into its host,
8115 port and path components: primarily to parse OCSP URLs. New -url
8116 option to ocsp utility.
8117 [Steve Henson]
8118
8119 *) New nonce behavior. The return value of OCSP_check_nonce() now
8120 reflects the various checks performed. Applications can decide
8121 whether to tolerate certain situations such as an absent nonce
8122 in a response when one was present in a request: the ocsp application
8123 just prints out a warning. New function OCSP_add1_basic_nonce()
8124 this is to allow responders to include a nonce in a response even if
8125 the request is nonce-less.
8126 [Steve Henson]
8127
8128 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
8129 skipped when using openssl x509 multiple times on a single input file,
8130 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8131 [Bodo Moeller]
8132
8133 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
8134 set string type: to handle setting ASN1_TIME structures. Fix ca
8135 utility to correctly initialize revocation date of CRLs.
8136 [Steve Henson]
8137
8138 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
8139 the clients preferred ciphersuites and rather use its own preferences.
8140 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8141 Internet Explorer by ensuring unchanged hash method during stepup.
8142 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
8143 [Lutz Jaenicke]
8144
8145 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
8146 to aes and add a new 'exist' option to print out symbols that don't
8147 appear to exist.
8148 [Steve Henson]
8149
8150 *) Additional options to ocsp utility to allow flags to be set and
8151 additional certificates supplied.
8152 [Steve Henson]
8153
8154 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
8155 OCSP client a number of certificate to only verify the response
8156 signature against.
8157 [Richard Levitte]
8158
8159 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
8160 handle the new API. Currently only ECB, CBC modes supported. Add new
8161 AES OIDs.
8162
8163 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8164 Encryption Standard (AES) Ciphersuites for Transport Layer
8165 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8166 not enabled by default and were not part of the "ALL" ciphersuite
8167 alias because they were not yet official; they could be
8168 explicitly requested by specifying the "AESdraft" ciphersuite
8169 group alias. In the final release of OpenSSL 0.9.7, the group
8170 alias is called "AES" and is part of "ALL".)
8171 [Ben Laurie, Steve Henson, Bodo Moeller]
8172
8173 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
8174 request to response.
8175 [Steve Henson]
8176
8177 *) Functions for OCSP responders. OCSP_request_onereq_count(),
8178 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8179 extract information from a certificate request. OCSP_response_create()
8180 creates a response and optionally adds a basic response structure.
8181 OCSP_basic_add1_status() adds a complete single response to a basic
8182 response and returns the OCSP_SINGLERESP structure just added (to allow
8183 extensions to be included for example). OCSP_basic_add1_cert() adds a
8184 certificate to a basic response and OCSP_basic_sign() signs a basic
8185 response with various flags. New helper functions ASN1_TIME_check()
8186 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8187 (converts ASN1_TIME to GeneralizedTime).
8188 [Steve Henson]
8189
8190 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
8191 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
8192 structure from a certificate. X509_pubkey_digest() digests the public_key
8193 contents: this is used in various key identifiers.
8194 [Steve Henson]
8195
8196 *) Make sk_sort() tolerate a NULL argument.
8197 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8198
8199 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
8200 passed by the function are trusted implicitly. If any of them signed the
8201 response then it is assumed to be valid and is not verified.
8202 [Steve Henson]
8203
8204 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
8205 to data. This was previously part of the PKCS7 ASN1 code. This
8206 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8207 [Steve Henson, reported by Kenneth R. Robinette
8208 <support@securenetterm.com>]
8209
8210 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
8211 routines: without these tracing memory leaks is very painful.
8212 Fix leaks in PKCS12 and PKCS7 routines.
8213 [Steve Henson]
8214
8215 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
8216 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8217 effectively meant GeneralizedTime would never be used. Now it
8218 is initialised to -1 but X509_time_adj() now has to check the value
8219 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8220 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8221 [Steve Henson, reported by Kenneth R. Robinette
8222 <support@securenetterm.com>]
8223
8224 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8225 result in a zero length in the ASN1_INTEGER structure which was
8226 not consistent with the structure when d2i_ASN1_INTEGER() was used
8227 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8228 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8229 where it did not print out a minus for negative ASN1_INTEGER.
8230 [Steve Henson]
8231
8232 *) Add summary printout to ocsp utility. The various functions which
8233 convert status values to strings have been renamed to:
8234 OCSP_response_status_str(), OCSP_cert_status_str() and
8235 OCSP_crl_reason_str() and are no longer static. New options
8236 to verify nonce values and to disable verification. OCSP response
8237 printout format cleaned up.
8238 [Steve Henson]
8239
8240 *) Add additional OCSP certificate checks. These are those specified
8241 in RFC2560. This consists of two separate checks: the CA of the
8242 certificate being checked must either be the OCSP signer certificate
8243 or the issuer of the OCSP signer certificate. In the latter case the
8244 OCSP signer certificate must contain the OCSP signing extended key
8245 usage. This check is performed by attempting to match the OCSP
8246 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8247 in the OCSP_CERTID structures of the response.
8248 [Steve Henson]
8249
8250 *) Initial OCSP certificate verification added to OCSP_basic_verify()
8251 and related routines. This uses the standard OpenSSL certificate
8252 verify routines to perform initial checks (just CA validity) and
8253 to obtain the certificate chain. Then additional checks will be
8254 performed on the chain. Currently the root CA is checked to see
8255 if it is explicitly trusted for OCSP signing. This is used to set
8256 a root CA as a global signing root: that is any certificate that
8257 chains to that CA is an acceptable OCSP signing certificate.
8258 [Steve Henson]
8259
8260 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8261 extensions from a separate configuration file.
8262 As when reading extensions from the main configuration file,
8263 the '-extensions ...' option may be used for specifying the
8264 section to use.
8265 [Massimiliano Pala <madwolf@comune.modena.it>]
8266
8267 *) New OCSP utility. Allows OCSP requests to be generated or
8268 read. The request can be sent to a responder and the output
8269 parsed, outputed or printed in text form. Not complete yet:
8270 still needs to check the OCSP response validity.
8271 [Steve Henson]
8272
8273 *) New subcommands for 'openssl ca':
8274 'openssl ca -status <serial>' prints the status of the cert with
8275 the given serial number (according to the index file).
8276 'openssl ca -updatedb' updates the expiry status of certificates
8277 in the index file.
8278 [Massimiliano Pala <madwolf@comune.modena.it>]
8279
8280 *) New '-newreq-nodes' command option to CA.pl. This is like
8281 '-newreq', but calls 'openssl req' with the '-nodes' option
8282 so that the resulting key is not encrypted.
8283 [Damien Miller <djm@mindrot.org>]
8284
8285 *) New configuration for the GNU Hurd.
8286 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8287
8288 *) Initial code to implement OCSP basic response verify. This
8289 is currently incomplete. Currently just finds the signer's
8290 certificate and verifies the signature on the response.
8291 [Steve Henson]
8292
8293 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8294 value of OPENSSLDIR. This is available via the new '-d' option
8295 to 'openssl version', and is also included in 'openssl version -a'.
8296 [Bodo Moeller]
8297
8298 *) Allowing defining memory allocation callbacks that will be given
8299 file name and line number information in additional arguments
8300 (a const char* and an int). The basic functionality remains, as
8301 well as the original possibility to just replace malloc(),
8302 realloc() and free() by functions that do not know about these
8303 additional arguments. To register and find out the current
8304 settings for extended allocation functions, the following
8305 functions are provided:
8306
8307 CRYPTO_set_mem_ex_functions
8308 CRYPTO_set_locked_mem_ex_functions
8309 CRYPTO_get_mem_ex_functions
8310 CRYPTO_get_locked_mem_ex_functions
8311
8312 These work the same way as CRYPTO_set_mem_functions and friends.
8313 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8314 extended allocation function is enabled.
8315 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8316 a conventional allocation function is enabled.
8317 [Richard Levitte, Bodo Moeller]
8318
8319 *) Finish off removing the remaining LHASH function pointer casts.
8320 There should no longer be any prototype-casting required when using
8321 the LHASH abstraction, and any casts that remain are "bugs". See
8322 the callback types and macros at the head of lhash.h for details
8323 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8324 [Geoff Thorpe]
8325
8326 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8327 If /dev/[u]random devices are not available or do not return enough
8328 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8329 be queried.
8330 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8331 /etc/entropy will be queried once each in this sequence, querying stops
8332 when enough entropy was collected without querying more sockets.
8333 [Lutz Jaenicke]
8334
8335 *) Change the Unix RAND_poll() variant to be able to poll several
8336 random devices, as specified by DEVRANDOM, until a sufficient amount
8337 of data has been collected. We spend at most 10 ms on each file
8338 (select timeout) and read in non-blocking mode. DEVRANDOM now
8339 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8340 (previously it was just the string "/dev/urandom"), so on typical
8341 platforms the 10 ms delay will never occur.
8342 Also separate out the Unix variant to its own file, rand_unix.c.
8343 For VMS, there's a currently-empty rand_vms.c.
8344 [Richard Levitte]
8345
8346 *) Move OCSP client related routines to ocsp_cl.c. These
8347 provide utility functions which an application needing
8348 to issue a request to an OCSP responder and analyse the
8349 response will typically need: as opposed to those which an
8350 OCSP responder itself would need which will be added later.
8351
8352 OCSP_request_sign() signs an OCSP request with an API similar
8353 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8354 response. OCSP_response_get1_basic() extracts basic response
8355 from response. OCSP_resp_find_status(): finds and extracts status
8356 information from an OCSP_CERTID structure (which will be created
8357 when the request structure is built). These are built from lower
8358 level functions which work on OCSP_SINGLERESP structures but
8359 won't normally be used unless the application wishes to examine
8360 extensions in the OCSP response for example.
8361
8362 Replace nonce routines with a pair of functions.
8363 OCSP_request_add1_nonce() adds a nonce value and optionally
8364 generates a random value. OCSP_check_nonce() checks the
8365 validity of the nonce in an OCSP response.
8366 [Steve Henson]
8367
8368 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8369 This doesn't copy the supplied OCSP_CERTID and avoids the
8370 need to free up the newly created id. Change return type
8371 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8372 This can then be used to add extensions to the request.
8373 Deleted OCSP_request_new(), since most of its functionality
8374 is now in OCSP_REQUEST_new() (and the case insensitive name
8375 clash) apart from the ability to set the request name which
8376 will be added elsewhere.
8377 [Steve Henson]
8378
8379 *) Update OCSP API. Remove obsolete extensions argument from
8380 various functions. Extensions are now handled using the new
8381 OCSP extension code. New simple OCSP HTTP function which
8382 can be used to send requests and parse the response.
8383 [Steve Henson]
8384
8385 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8386 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8387 uses the special reorder version of SET OF to sort the attributes
8388 and reorder them to match the encoded order. This resolves a long
8389 standing problem: a verify on a PKCS7 structure just after signing
8390 it used to fail because the attribute order did not match the
8391 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8392 it uses the received order. This is necessary to tolerate some broken
8393 software that does not order SET OF. This is handled by encoding
8394 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8395 to produce the required SET OF.
8396 [Steve Henson]
8397
8398 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8399 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8400 files to get correct declarations of the ASN.1 item variables.
8401 [Richard Levitte]
8402
8403 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8404 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8405 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8406 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8407 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8408 ASN1_ITEM and no wrapper functions.
8409 [Steve Henson]
8410
8411 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8412 replace the old function pointer based I/O routines. Change most of
8413 the *_d2i_bio() and *_d2i_fp() functions to use these.
8414 [Steve Henson]
8415
8416 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8417 lines, recognize more "algorithms" that can be deselected, and make
8418 it complain about algorithm deselection that isn't recognised.
8419 [Richard Levitte]
8420
8421 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8422 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8423 to use new functions. Add NO_ASN1_OLD which can be set to remove
8424 some old style ASN1 functions: this can be used to determine if old
8425 code will still work when these eventually go away.
8426 [Steve Henson]
8427
8428 *) New extension functions for OCSP structures, these follow the
8429 same conventions as certificates and CRLs.
8430 [Steve Henson]
8431
8432 *) New function X509V3_add1_i2d(). This automatically encodes and
8433 adds an extension. Its behaviour can be customised with various
8434 flags to append, replace or delete. Various wrappers added for
8435 certificates and CRLs.
8436 [Steve Henson]
8437
8438 *) Fix to avoid calling the underlying ASN1 print routine when
8439 an extension cannot be parsed. Correct a typo in the
8440 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8441 [Steve Henson]
8442
8443 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8444 entries for variables.
8445 [Steve Henson]
8446
8447 *) Add functionality to apps/openssl.c for detecting locking
8448 problems: As the program is single-threaded, all we have
8449 to do is register a locking callback using an array for
8450 storing which locks are currently held by the program.
8451 [Bodo Moeller]
8452
8453 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8454 SSL_get_ex_data_X509_STORE_idx(), which is used in
8455 ssl_verify_cert_chain() and thus can be called at any time
8456 during TLS/SSL handshakes so that thread-safety is essential.
8457 Unfortunately, the ex_data design is not at all suited
8458 for multi-threaded use, so it probably should be abolished.
8459 [Bodo Moeller]
8460
8461 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8462 [Broadcom, tweaked and integrated by Geoff Thorpe]
8463
8464 *) Move common extension printing code to new function
8465 X509V3_print_extensions(). Reorganise OCSP print routines and
8466 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8467 [Steve Henson]
8468
8469 *) New function X509_signature_print() to remove duplication in some
8470 print routines.
8471 [Steve Henson]
8472
8473 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8474 set (this was treated exactly the same as SET OF previously). This
8475 is used to reorder the STACK representing the structure to match the
8476 encoding. This will be used to get round a problem where a PKCS7
8477 structure which was signed could not be verified because the STACK
8478 order did not reflect the encoded order.
8479 [Steve Henson]
8480
8481 *) Reimplement the OCSP ASN1 module using the new code.
8482 [Steve Henson]
8483
8484 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8485 for its ASN1 operations. The old style function pointers still exist
8486 for now but they will eventually go away.
8487 [Steve Henson]
8488
8489 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8490 completely replaces the old ASN1 functionality with a table driven
8491 encoder and decoder which interprets an ASN1_ITEM structure describing
8492 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8493 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8494 has also been converted to the new form.
8495 [Steve Henson]
8496
8497 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8498 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8499 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8500 for negative moduli.
8501 [Bodo Moeller]
8502
8503 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8504 of not touching the result's sign bit.
8505 [Bodo Moeller]
8506
8507 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8508 set.
8509 [Bodo Moeller]
8510
8511 *) Changed the LHASH code to use prototypes for callbacks, and created
8512 macros to declare and implement thin (optionally static) functions
8513 that provide type-safety and avoid function pointer casting for the
8514 type-specific callbacks.
8515 [Geoff Thorpe]
8516
8517 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8518 RFC 2712.
8519 [Veers Staats <staatsvr@asc.hpc.mil>,
8520 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8521
8522 *) Reformat the FAQ so the different questions and answers can be divided
8523 in sections depending on the subject.
8524 [Richard Levitte]
8525
8526 *) Have the zlib compression code load ZLIB.DLL dynamically under
8527 Windows.
8528 [Richard Levitte]
8529
8530 *) New function BN_mod_sqrt for computing square roots modulo a prime
8531 (using the probabilistic Tonelli-Shanks algorithm unless
8532 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8533 be handled deterministically).
8534 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8535
8536 *) Make BN_mod_inverse faster by explicitly handling small quotients
8537 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8538 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8539 [Bodo Moeller]
8540
8541 *) New function BN_kronecker.
8542 [Bodo Moeller]
8543
8544 *) Fix BN_gcd so that it works on negative inputs; the result is
8545 positive unless both parameters are zero.
8546 Previously something reasonably close to an infinite loop was
8547 possible because numbers could be growing instead of shrinking
8548 in the implementation of Euclid's algorithm.
8549 [Bodo Moeller]
8550
8551 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8552 sign of the number in question.
8553
8554 Fix BN_is_word(a,w) to work correctly for w == 0.
8555
8556 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8557 because its test if the absolute value of 'a' equals 'w'.
8558 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8559 it exists mostly for use in the implementations of BN_is_zero(),
8560 BN_is_one(), and BN_is_word().
8561 [Bodo Moeller]
8562
8563 *) New function BN_swap.
8564 [Bodo Moeller]
8565
8566 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8567 the exponentiation functions are more likely to produce reasonable
8568 results on negative inputs.
8569 [Bodo Moeller]
8570
8571 *) Change BN_mod_mul so that the result is always non-negative.
8572 Previously, it could be negative if one of the factors was negative;
8573 I don't think anyone really wanted that behaviour.
8574 [Bodo Moeller]
8575
8576 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8577 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8578 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8579 and add new functions:
8580
8581 BN_nnmod
8582 BN_mod_sqr
8583 BN_mod_add
8584 BN_mod_add_quick
8585 BN_mod_sub
8586 BN_mod_sub_quick
8587 BN_mod_lshift1
8588 BN_mod_lshift1_quick
8589 BN_mod_lshift
8590 BN_mod_lshift_quick
8591
8592 These functions always generate non-negative results.
8593
8594 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8595 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8596
8597 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8598 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8599 be reduced modulo m.
8600 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8601
8602 #if 0
8603 The following entry accidentally appeared in the CHANGES file
8604 distributed with OpenSSL 0.9.7. The modifications described in
8605 it do *not* apply to OpenSSL 0.9.7.
8606
8607 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8608 was actually never needed) and in BN_mul(). The removal in BN_mul()
8609 required a small change in bn_mul_part_recursive() and the addition
8610 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8611 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8612 bn_sub_words() and bn_add_words() except they take arrays with
8613 differing sizes.
8614 [Richard Levitte]
8615 #endif
8616
8617 *) In 'openssl passwd', verify passwords read from the terminal
8618 unless the '-salt' option is used (which usually means that
8619 verification would just waste user's time since the resulting
8620 hash is going to be compared with some given password hash)
8621 or the new '-noverify' option is used.
8622
8623 This is an incompatible change, but it does not affect
8624 non-interactive use of 'openssl passwd' (passwords on the command
8625 line, '-stdin' option, '-in ...' option) and thus should not
8626 cause any problems.
8627 [Bodo Moeller]
8628
8629 *) Remove all references to RSAref, since there's no more need for it.
8630 [Richard Levitte]
8631
8632 *) Make DSO load along a path given through an environment variable
8633 (SHLIB_PATH) with shl_load().
8634 [Richard Levitte]
8635
8636 *) Constify the ENGINE code as a result of BIGNUM constification.
8637 Also constify the RSA code and most things related to it. In a
8638 few places, most notable in the depth of the ASN.1 code, ugly
8639 casts back to non-const were required (to be solved at a later
8640 time)
8641 [Richard Levitte]
8642
8643 *) Make it so the openssl application has all engines loaded by default.
8644 [Richard Levitte]
8645
8646 *) Constify the BIGNUM routines a little more.
8647 [Richard Levitte]
8648
8649 *) Add the following functions:
8650
8651 ENGINE_load_cswift()
8652 ENGINE_load_chil()
8653 ENGINE_load_atalla()
8654 ENGINE_load_nuron()
8655 ENGINE_load_builtin_engines()
8656
8657 That way, an application can itself choose if external engines that
8658 are built-in in OpenSSL shall ever be used or not. The benefit is
8659 that applications won't have to be linked with libdl or other dso
8660 libraries unless it's really needed.
8661
8662 Changed 'openssl engine' to load all engines on demand.
8663 Changed the engine header files to avoid the duplication of some
8664 declarations (they differed!).
8665 [Richard Levitte]
8666
8667 *) 'openssl engine' can now list capabilities.
8668 [Richard Levitte]
8669
8670 *) Better error reporting in 'openssl engine'.
8671 [Richard Levitte]
8672
8673 *) Never call load_dh_param(NULL) in s_server.
8674 [Bodo Moeller]
8675
8676 *) Add engine application. It can currently list engines by name and
8677 identity, and test if they are actually available.
8678 [Richard Levitte]
8679
8680 *) Improve RPM specification file by forcing symbolic linking and making
8681 sure the installed documentation is also owned by root.root.
8682 [Damien Miller <djm@mindrot.org>]
8683
8684 *) Give the OpenSSL applications more possibilities to make use of
8685 keys (public as well as private) handled by engines.
8686 [Richard Levitte]
8687
8688 *) Add OCSP code that comes from CertCo.
8689 [Richard Levitte]
8690
8691 *) Add VMS support for the Rijndael code.
8692 [Richard Levitte]
8693
8694 *) Added untested support for Nuron crypto accelerator.
8695 [Ben Laurie]
8696
8697 *) Add support for external cryptographic devices. This code was
8698 previously distributed separately as the "engine" branch.
8699 [Geoff Thorpe, Richard Levitte]
8700
8701 *) Rework the filename-translation in the DSO code. It is now possible to
8702 have far greater control over how a "name" is turned into a filename
8703 depending on the operating environment and any oddities about the
8704 different shared library filenames on each system.
8705 [Geoff Thorpe]
8706
8707 *) Support threads on FreeBSD-elf in Configure.
8708 [Richard Levitte]
8709
8710 *) Fix for SHA1 assembly problem with MASM: it produces
8711 warnings about corrupt line number information when assembling
8712 with debugging information. This is caused by the overlapping
8713 of two sections.
8714 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8715
8716 *) NCONF changes.
8717 NCONF_get_number() has no error checking at all. As a replacement,
8718 NCONF_get_number_e() is defined (_e for "error checking") and is
8719 promoted strongly. The old NCONF_get_number is kept around for
8720 binary backward compatibility.
8721 Make it possible for methods to load from something other than a BIO,
8722 by providing a function pointer that is given a name instead of a BIO.
8723 For example, this could be used to load configuration data from an
8724 LDAP server.
8725 [Richard Levitte]
8726
8727 *) Fix for non blocking accept BIOs. Added new I/O special reason
8728 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8729 with non blocking I/O was not possible because no retry code was
8730 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8731 this case.
8732 [Steve Henson]
8733
8734 *) Added the beginnings of Rijndael support.
8735 [Ben Laurie]
8736
8737 *) Fix for bug in DirectoryString mask setting. Add support for
8738 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8739 to allow certificate printing to more controllable, additional
8740 'certopt' option to 'x509' to allow new printing options to be
8741 set.
8742 [Steve Henson]
8743
8744 *) Clean old EAY MD5 hack from e_os.h.
8745 [Richard Levitte]
8746
8747 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8748
8749 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8750 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8751 [Joe Orton, Steve Henson]
8752
8753 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8754
8755 *) Fix additional bug revealed by the NISCC test suite:
8756
8757 Stop bug triggering large recursion when presented with
8758 certain ASN.1 tags (CVE-2003-0851)
8759 [Steve Henson]
8760
8761 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8762
8763 *) Fix various bugs revealed by running the NISCC test suite:
8764
8765 Stop out of bounds reads in the ASN1 code when presented with
8766 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8767
8768 If verify callback ignores invalid public key errors don't try to check
8769 certificate signature with the NULL public key.
8770
8771 [Steve Henson]
8772
8773 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8774 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8775 specifications.
8776 [Steve Henson]
8777
8778 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8779 extra data after the compression methods not only for TLS 1.0
8780 but also for SSL 3.0 (as required by the specification).
8781 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8782
8783 *) Change X509_certificate_type() to mark the key as exported/exportable
8784 when it's 512 *bits* long, not 512 bytes.
8785 [Richard Levitte]
8786
8787 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8788
8789 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8790 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8791 a protocol version number mismatch like a decryption error
8792 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8793 [Bodo Moeller]
8794
8795 *) Turn on RSA blinding by default in the default implementation
8796 to avoid a timing attack. Applications that don't want it can call
8797 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8798 They would be ill-advised to do so in most cases.
8799 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8800
8801 *) Change RSA blinding code so that it works when the PRNG is not
8802 seeded (in this case, the secret RSA exponent is abused as
8803 an unpredictable seed -- if it is not unpredictable, there
8804 is no point in blinding anyway). Make RSA blinding thread-safe
8805 by remembering the creator's thread ID in rsa->blinding and
8806 having all other threads use local one-time blinding factors
8807 (this requires more computation than sharing rsa->blinding, but
8808 avoids excessive locking; and if an RSA object is not shared
8809 between threads, blinding will still be very fast).
8810 [Bodo Moeller]
8811
8812 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8813
8814 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8815 via timing by performing a MAC computation even if incorrect
8816 block cipher padding has been found. This is a countermeasure
8817 against active attacks where the attacker has to distinguish
8818 between bad padding and a MAC verification error. (CVE-2003-0078)
8819
8820 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8821 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8822 Martin Vuagnoux (EPFL, Ilion)]
8823
8824 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8825
8826 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8827 memory from it's contents. This is done with a counter that will
8828 place alternating values in each byte. This can be used to solve
8829 two issues: 1) the removal of calls to memset() by highly optimizing
8830 compilers, and 2) cleansing with other values than 0, since those can
8831 be read through on certain media, for example a swap space on disk.
8832 [Geoff Thorpe]
8833
8834 *) Bugfix: client side session caching did not work with external caching,
8835 because the session->cipher setting was not restored when reloading
8836 from the external cache. This problem was masked, when
8837 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8838 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8839 [Lutz Jaenicke]
8840
8841 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8842 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8843 [Zeev Lieber <zeev-l@yahoo.com>]
8844
8845 *) Undo an undocumented change introduced in 0.9.6e which caused
8846 repeated calls to OpenSSL_add_all_ciphers() and
8847 OpenSSL_add_all_digests() to be ignored, even after calling
8848 EVP_cleanup().
8849 [Richard Levitte]
8850
8851 *) Change the default configuration reader to deal with last line not
8852 being properly terminated.
8853 [Richard Levitte]
8854
8855 *) Change X509_NAME_cmp() so it applies the special rules on handling
8856 DN values that are of type PrintableString, as well as RDNs of type
8857 emailAddress where the value has the type ia5String.
8858 [stefank@valicert.com via Richard Levitte]
8859
8860 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8861 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8862 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8863 the bitwise-OR of the two for use by the majority of applications
8864 wanting this behaviour, and update the docs. The documented
8865 behaviour and actual behaviour were inconsistent and had been
8866 changing anyway, so this is more a bug-fix than a behavioural
8867 change.
8868 [Geoff Thorpe, diagnosed by Nadav Har'El]
8869
8870 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8871 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8872 [Bodo Moeller]
8873
8874 *) Fix initialization code race conditions in
8875 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8876 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8877 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8878 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
8879 ssl2_get_cipher_by_char(),
8880 ssl3_get_cipher_by_char().
8881 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8882
8883 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8884 the cached sessions are flushed, as the remove_cb() might use ex_data
8885 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8886 (see [openssl.org #212]).
8887 [Geoff Thorpe, Lutz Jaenicke]
8888
8889 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8890 length, instead of the encoding length to d2i_ASN1_OBJECT.
8891 [Steve Henson]
8892
8893 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
8894
8895 *) [In 0.9.6g-engine release:]
8896 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8897 [Lynn Gazis <lgazis@rainbow.com>]
8898
8899 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
8900
8901 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8902 and get fix the header length calculation.
8903 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8904 Alon Kantor <alonk@checkpoint.com> (and others),
8905 Steve Henson]
8906
8907 *) Use proper error handling instead of 'assertions' in buffer
8908 overflow checks added in 0.9.6e. This prevents DoS (the
8909 assertions could call abort()).
8910 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8911
8912 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8913
8914 *) Add various sanity checks to asn1_get_length() to reject
8915 the ASN1 length bytes if they exceed sizeof(long), will appear
8916 negative or the content length exceeds the length of the
8917 supplied buffer.
8918 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8919
8920 *) Fix cipher selection routines: ciphers without encryption had no flags
8921 for the cipher strength set and where therefore not handled correctly
8922 by the selection routines (PR #130).
8923 [Lutz Jaenicke]
8924
8925 *) Fix EVP_dsa_sha macro.
8926 [Nils Larsch]
8927
8928 *) New option
8929 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8930 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8931 that was added in OpenSSL 0.9.6d.
8932
8933 As the countermeasure turned out to be incompatible with some
8934 broken SSL implementations, the new option is part of SSL_OP_ALL.
8935 SSL_OP_ALL is usually employed when compatibility with weird SSL
8936 implementations is desired (e.g. '-bugs' option to 's_client' and
8937 's_server'), so the new option is automatically set in many
8938 applications.
8939 [Bodo Moeller]
8940
8941 *) Changes in security patch:
8942
8943 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8944 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8945 Air Force Materiel Command, USAF, under agreement number
8946 F30602-01-2-0537.
8947
8948 *) Add various sanity checks to asn1_get_length() to reject
8949 the ASN1 length bytes if they exceed sizeof(long), will appear
8950 negative or the content length exceeds the length of the
8951 supplied buffer. (CVE-2002-0659)
8952 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8953
8954 *) Assertions for various potential buffer overflows, not known to
8955 happen in practice.
8956 [Ben Laurie (CHATS)]
8957
8958 *) Various temporary buffers to hold ASCII versions of integers were
8959 too small for 64 bit platforms. (CVE-2002-0655)
8960 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8961
8962 *) Remote buffer overflow in SSL3 protocol - an attacker could
8963 supply an oversized session ID to a client. (CVE-2002-0656)
8964 [Ben Laurie (CHATS)]
8965
8966 *) Remote buffer overflow in SSL2 protocol - an attacker could
8967 supply an oversized client master key. (CVE-2002-0656)
8968 [Ben Laurie (CHATS)]
8969
8970 Changes between 0.9.6c and 0.9.6d [9 May 2002]
8971
8972 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8973 encoded as NULL) with id-dsa-with-sha1.
8974 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8975
8976 *) Check various X509_...() return values in apps/req.c.
8977 [Nils Larsch <nla@trustcenter.de>]
8978
8979 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8980 an end-of-file condition would erroneously be flagged, when the CRLF
8981 was just at the end of a processed block. The bug was discovered when
8982 processing data through a buffering memory BIO handing the data to a
8983 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8984 <ptsekov@syntrex.com> and Nedelcho Stanev.
8985 [Lutz Jaenicke]
8986
8987 *) Implement a countermeasure against a vulnerability recently found
8988 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8989 before application data chunks to avoid the use of known IVs
8990 with data potentially chosen by the attacker.
8991 [Bodo Moeller]
8992
8993 *) Fix length checks in ssl3_get_client_hello().
8994 [Bodo Moeller]
8995
8996 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8997 to prevent ssl3_read_internal() from incorrectly assuming that
8998 ssl3_read_bytes() found application data while handshake
8999 processing was enabled when in fact s->s3->in_read_app_data was
9000 merely automatically cleared during the initial handshake.
9001 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9002
9003 *) Fix object definitions for Private and Enterprise: they were not
9004 recognized in their shortname (=lowercase) representation. Extend
9005 obj_dat.pl to issue an error when using undefined keywords instead
9006 of silently ignoring the problem (Svenning Sorensen
9007 <sss@sss.dnsalias.net>).
9008 [Lutz Jaenicke]
9009
9010 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9011 generators, i.e. generators other than 2 and 5. (Previously, the
9012 code did not properly initialise the 'add' and 'rem' values to
9013 BN_generate_prime().)
9014
9015 In the new general case, we do not insist that 'generator' is
9016 actually a primitive root: This requirement is rather pointless;
9017 a generator of the order-q subgroup is just as good, if not
9018 better.
9019 [Bodo Moeller]
9020
9021 *) Map new X509 verification errors to alerts. Discovered and submitted by
9022 Tom Wu <tom@arcot.com>.
9023 [Lutz Jaenicke]
9024
9025 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9026 returning non-zero before the data has been completely received
9027 when using non-blocking I/O.
9028 [Bodo Moeller; problem pointed out by John Hughes]
9029
9030 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9031 [Ben Laurie, Lutz Jaenicke]
9032
9033 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9034 Yoram Zahavi <YoramZ@gilian.com>).
9035 [Lutz Jaenicke]
9036
9037 *) Add information about CygWin 1.3 and on, and preserve proper
9038 configuration for the versions before that.
9039 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9040
9041 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9042 check whether we deal with a copy of a session and do not delete from
9043 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9044 <izhar@checkpoint.com>.
9045 [Lutz Jaenicke]
9046
9047 *) Do not store session data into the internal session cache, if it
9048 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9049 flag is set). Proposed by Aslam <aslam@funk.com>.
9050 [Lutz Jaenicke]
9051
9052 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9053 value is 0.
9054 [Richard Levitte]
9055
9056 *) [In 0.9.6d-engine release:]
9057 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9058 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9059
9060 *) Add the configuration target linux-s390x.
9061 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9062
9063 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9064 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9065 variable as an indication that a ClientHello message has been
9066 received. As the flag value will be lost between multiple
9067 invocations of ssl3_accept when using non-blocking I/O, the
9068 function may not be aware that a handshake has actually taken
9069 place, thus preventing a new session from being added to the
9070 session cache.
9071
9072 To avoid this problem, we now set s->new_session to 2 instead of
9073 using a local variable.
9074 [Lutz Jaenicke, Bodo Moeller]
9075
9076 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9077 if the SSL_R_LENGTH_MISMATCH error is detected.
9078 [Geoff Thorpe, Bodo Moeller]
9079
9080 *) New 'shared_ldflag' column in Configure platform table.
9081 [Richard Levitte]
9082
9083 *) Fix EVP_CIPHER_mode macro.
9084 ["Dan S. Camper" <dan@bti.net>]
9085
9086 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9087 type, we must throw them away by setting rr->length to 0.
9088 [D P Chang <dpc@qualys.com>]
9089
9090 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9091
9092 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9093 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9094 worked incorrectly for those cases where range = 10..._2 and
9095 3*range is two bits longer than range.)
9096 [Bodo Moeller]
9097
9098 *) Only add signing time to PKCS7 structures if it is not already
9099 present.
9100 [Steve Henson]
9101
9102 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9103 OBJ_ld_ce should be OBJ_id_ce.
9104 Also some ip-pda OIDs in crypto/objects/objects.txt were
9105 incorrect (cf. RFC 3039).
9106 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9107
9108 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9109 returns early because it has nothing to do.
9110 [Andy Schneider <andy.schneider@bjss.co.uk>]
9111
9112 *) [In 0.9.6c-engine release:]
9113 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9114 [Andy Schneider <andy.schneider@bjss.co.uk>]
9115
9116 *) [In 0.9.6c-engine release:]
9117 Add support for Cryptographic Appliance's keyserver technology.
9118 (Use engine 'keyclient')
9119 [Cryptographic Appliances and Geoff Thorpe]
9120
9121 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9122 is called via tools/c89.sh because arguments have to be
9123 rearranged (all '-L' options must appear before the first object
9124 modules).
9125 [Richard Shapiro <rshapiro@abinitio.com>]
9126
9127 *) [In 0.9.6c-engine release:]
9128 Add support for Broadcom crypto accelerator cards, backported
9129 from 0.9.7.
9130 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9131
9132 *) [In 0.9.6c-engine release:]
9133 Add support for SureWare crypto accelerator cards from
9134 Baltimore Technologies. (Use engine 'sureware')
9135 [Baltimore Technologies and Mark Cox]
9136
9137 *) [In 0.9.6c-engine release:]
9138 Add support for crypto accelerator cards from Accelerated
9139 Encryption Processing, www.aep.ie. (Use engine 'aep')
9140 [AEP Inc. and Mark Cox]
9141
9142 *) Add a configuration entry for gcc on UnixWare.
9143 [Gary Benson <gbenson@redhat.com>]
9144
9145 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9146 messages are stored in a single piece (fixed-length part and
9147 variable-length part combined) and fix various bugs found on the way.
9148 [Bodo Moeller]
9149
9150 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9151 instead. BIO_gethostbyname() does not know what timeouts are
9152 appropriate, so entries would stay in cache even when they have
9153 become invalid.
9154 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9155
9156 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9157 faced with a pathologically small ClientHello fragment that does
9158 not contain client_version: Instead of aborting with an error,
9159 simply choose the highest available protocol version (i.e.,
9160 TLS 1.0 unless it is disabled). In practice, ClientHello
9161 messages are never sent like this, but this change gives us
9162 strictly correct behaviour at least for TLS.
9163 [Bodo Moeller]
9164
9165 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9166 never resets s->method to s->ctx->method when called from within
9167 one of the SSL handshake functions.
9168 [Bodo Moeller; problem pointed out by Niko Baric]
9169
9170 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9171 (sent using the client's version number) if client_version is
9172 smaller than the protocol version in use. Also change
9173 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9174 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9175 the client will at least see that alert.
9176 [Bodo Moeller]
9177
9178 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9179 correctly.
9180 [Bodo Moeller]
9181
9182 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9183 client receives HelloRequest while in a handshake.
9184 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9185
9186 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
9187 should end in 'break', not 'goto end' which circumvents various
9188 cleanups done in state SSL_ST_OK. But session related stuff
9189 must be disabled for SSL_ST_OK in the case that we just sent a
9190 HelloRequest.
9191
9192 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9193 before just sending a HelloRequest.
9194 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9195
9196 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9197 reveal whether illegal block cipher padding was found or a MAC
9198 verification error occurred. (Neither SSLerr() codes nor alerts
9199 are directly visible to potential attackers, but the information
9200 may leak via logfiles.)
9201
9202 Similar changes are not required for the SSL 2.0 implementation
9203 because the number of padding bytes is sent in clear for SSL 2.0,
9204 and the extra bytes are just ignored. However ssl/s2_pkt.c
9205 failed to verify that the purported number of padding bytes is in
9206 the legal range.
9207 [Bodo Moeller]
9208
9209 *) Add OpenUNIX-8 support including shared libraries
9210 (Boyd Lynn Gerber <gerberb@zenez.com>).
9211 [Lutz Jaenicke]
9212
9213 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9214 'wristwatch attack' using huge encoding parameters (cf.
9215 James H. Manger's CRYPTO 2001 paper). Note that the
9216 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9217 encoding parameters and hence was not vulnerable.
9218 [Bodo Moeller]
9219
9220 *) BN_sqr() bug fix.
9221 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
9222
9223 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9224 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9225 followed by modular reduction.
9226 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9227
9228 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9229 equivalent based on BN_pseudo_rand() instead of BN_rand().
9230 [Bodo Moeller]
9231
9232 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9233 This function was broken, as the check for a new client hello message
9234 to handle SGC did not allow these large messages.
9235 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9236 [Lutz Jaenicke]
9237
9238 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9239 [Lutz Jaenicke]
9240
9241 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9242 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9243 [Lutz Jaenicke]
9244
9245 *) Rework the configuration and shared library support for Tru64 Unix.
9246 The configuration part makes use of modern compiler features and
9247 still retains old compiler behavior for those that run older versions
9248 of the OS. The shared library support part includes a variant that
9249 uses the RPATH feature, and is available through the special
9250 configuration target "alpha-cc-rpath", which will never be selected
9251 automatically.
9252 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9253
9254 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9255 with the same message size as in ssl3_get_certificate_request().
9256 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9257 messages might inadvertently be reject as too long.
9258 [Petr Lampa <lampa@fee.vutbr.cz>]
9259
9260 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9261 [Andy Polyakov]
9262
9263 *) Modified SSL library such that the verify_callback that has been set
9264 specificly for an SSL object with SSL_set_verify() is actually being
9265 used. Before the change, a verify_callback set with this function was
9266 ignored and the verify_callback() set in the SSL_CTX at the time of
9267 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9268 to allow the necessary settings.
9269 [Lutz Jaenicke]
9270
9271 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9272 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9273 done automatically (in contradiction to the requirements of the C
9274 standard). This made problems when used from OpenSSH.
9275 [Lutz Jaenicke]
9276
9277 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9278 dh->length and always used
9279
9280 BN_rand_range(priv_key, dh->p).
9281
9282 BN_rand_range() is not necessary for Diffie-Hellman, and this
9283 specific range makes Diffie-Hellman unnecessarily inefficient if
9284 dh->length (recommended exponent length) is much smaller than the
9285 length of dh->p. We could use BN_rand_range() if the order of
9286 the subgroup was stored in the DH structure, but we only have
9287 dh->length.
9288
9289 So switch back to
9290
9291 BN_rand(priv_key, l, ...)
9292
9293 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9294 otherwise.
9295 [Bodo Moeller]
9296
9297 *) In
9298
9299 RSA_eay_public_encrypt
9300 RSA_eay_private_decrypt
9301 RSA_eay_private_encrypt (signing)
9302 RSA_eay_public_decrypt (signature verification)
9303
9304 (default implementations for RSA_public_encrypt,
9305 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9306 always reject numbers >= n.
9307 [Bodo Moeller]
9308
9309 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9310 to synchronize access to 'locking_thread'. This is necessary on
9311 systems where access to 'locking_thread' (an 'unsigned long'
9312 variable) is not atomic.
9313 [Bodo Moeller]
9314
9315 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9316 *before* setting the 'crypto_lock_rand' flag. The previous code had
9317 a race condition if 0 is a valid thread ID.
9318 [Travis Vitek <vitek@roguewave.com>]
9319
9320 *) Add support for shared libraries under Irix.
9321 [Albert Chin-A-Young <china@thewrittenword.com>]
9322
9323 *) Add configuration option to build on Linux on both big-endian and
9324 little-endian MIPS.
9325 [Ralf Baechle <ralf@uni-koblenz.de>]
9326
9327 *) Add the possibility to create shared libraries on HP-UX.
9328 [Richard Levitte]
9329
9330 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9331
9332 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9333 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9334 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9335 PRNG state recovery was possible based on the output of
9336 one PRNG request appropriately sized to gain knowledge on
9337 'md' followed by enough consecutive 1-byte PRNG requests
9338 to traverse all of 'state'.
9339
9340 1. When updating 'md_local' (the current thread's copy of 'md')
9341 during PRNG output generation, hash all of the previous
9342 'md_local' value, not just the half used for PRNG output.
9343
9344 2. Make the number of bytes from 'state' included into the hash
9345 independent from the number of PRNG bytes requested.
9346
9347 The first measure alone would be sufficient to avoid
9348 Markku-Juhani's attack. (Actually it had never occurred
9349 to me that the half of 'md_local' used for chaining was the
9350 half from which PRNG output bytes were taken -- I had always
9351 assumed that the secret half would be used.) The second
9352 measure makes sure that additional data from 'state' is never
9353 mixed into 'md_local' in small portions; this heuristically
9354 further strengthens the PRNG.
9355 [Bodo Moeller]
9356
9357 *) Fix crypto/bn/asm/mips3.s.
9358 [Andy Polyakov]
9359
9360 *) When only the key is given to "enc", the IV is undefined. Print out
9361 an error message in this case.
9362 [Lutz Jaenicke]
9363
9364 *) Handle special case when X509_NAME is empty in X509 printing routines.
9365 [Steve Henson]
9366
9367 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9368 positive and less than q.
9369 [Bodo Moeller]
9370
9371 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9372 used: it isn't thread safe and the add_lock_callback should handle
9373 that itself.
9374 [Paul Rose <Paul.Rose@bridge.com>]
9375
9376 *) Verify that incoming data obeys the block size in
9377 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9378 [Bodo Moeller]
9379
9380 *) Fix OAEP check.
9381 [Ulf Möller, Bodo Möller]
9382
9383 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9384 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9385 when fixing the server behaviour for backwards-compatible 'client
9386 hello' messages. (Note that the attack is impractical against
9387 SSL 3.0 and TLS 1.0 anyway because length and version checking
9388 means that the probability of guessing a valid ciphertext is
9389 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9390 paper.)
9391
9392 Before 0.9.5, the countermeasure (hide the error by generating a
9393 random 'decryption result') did not work properly because
9394 ERR_clear_error() was missing, meaning that SSL_get_error() would
9395 detect the supposedly ignored error.
9396
9397 Both problems are now fixed.
9398 [Bodo Moeller]
9399
9400 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9401 (previously it was 1024).
9402 [Bodo Moeller]
9403
9404 *) Fix for compatibility mode trust settings: ignore trust settings
9405 unless some valid trust or reject settings are present.
9406 [Steve Henson]
9407
9408 *) Fix for blowfish EVP: its a variable length cipher.
9409 [Steve Henson]
9410
9411 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9412 parameters in DSA public key structures and return an error in the
9413 DSA routines if parameters are absent.
9414 [Steve Henson]
9415
9416 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9417 in the current directory if neither $RANDFILE nor $HOME was set.
9418 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9419 caused some confusion to Windows users who haven't defined $HOME.
9420 Thus RAND_file_name() is changed again: e_os.h can define a
9421 DEFAULT_HOME, which will be used if $HOME is not set.
9422 For Windows, we use "C:"; on other platforms, we still require
9423 environment variables.
9424
9425 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9426 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9427 having multiple threads call RAND_poll() concurrently.
9428 [Bodo Moeller]
9429
9430 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9431 combination of a flag and a thread ID variable.
9432 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9433 flag), *other* threads can enter ssleay_add_bytes without obeying
9434 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9435 that they do not hold after the first thread unsets add_do_not_lock).
9436 [Bodo Moeller]
9437
9438 *) Change bctest again: '-x' expressions are not available in all
9439 versions of 'test'.
9440 [Bodo Moeller]
9441
9442 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9443
9444 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9445 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9446
9447 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9448 the default extension for executables, if any. Also, make the perl
9449 scripts that use symlink() to test if it really exists and use "cp"
9450 if it doesn't. All this made OpenSSL compilable and installable in
9451 CygWin.
9452 [Richard Levitte]
9453
9454 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9455 If SEQUENCE is length is indefinite just set c->slen to the total
9456 amount of data available.
9457 [Steve Henson, reported by shige@FreeBSD.org]
9458 [This change does not apply to 0.9.7.]
9459
9460 *) Change bctest to avoid here-documents inside command substitution
9461 (workaround for FreeBSD /bin/sh bug).
9462 For compatibility with Ultrix, avoid shell functions (introduced
9463 in the bctest version that searches along $PATH).
9464 [Bodo Moeller]
9465
9466 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9467 with des_encrypt() defined on some operating systems, like Solaris
9468 and UnixWare.
9469 [Richard Levitte]
9470
9471 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9472 On the Importance of Eliminating Errors in Cryptographic
9473 Computations, J. Cryptology 14 (2001) 2, 101-119,
9474 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9475 [Ulf Moeller]
9476
9477 *) MIPS assembler BIGNUM division bug fix.
9478 [Andy Polyakov]
9479
9480 *) Disabled incorrect Alpha assembler code.
9481 [Richard Levitte]
9482
9483 *) Fix PKCS#7 decode routines so they correctly update the length
9484 after reading an EOC for the EXPLICIT tag.
9485 [Steve Henson]
9486 [This change does not apply to 0.9.7.]
9487
9488 *) Fix bug in PKCS#12 key generation routines. This was triggered
9489 if a 3DES key was generated with a 0 initial byte. Include
9490 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9491 (but broken) behaviour.
9492 [Steve Henson]
9493
9494 *) Enhance bctest to search for a working bc along $PATH and print
9495 it when found.
9496 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9497
9498 *) Fix memory leaks in err.c: free err_data string if necessary;
9499 don't write to the wrong index in ERR_set_error_data.
9500 [Bodo Moeller]
9501
9502 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9503 did not exist.
9504 [Bodo Moeller]
9505
9506 *) Replace rdtsc with _emit statements for VC++ version 5.
9507 [Jeremy Cooper <jeremy@baymoo.org>]
9508
9509 *) Make it possible to reuse SSLv2 sessions.
9510 [Richard Levitte]
9511
9512 *) In copy_email() check for >= 0 as a return value for
9513 X509_NAME_get_index_by_NID() since 0 is a valid index.
9514 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9515
9516 *) Avoid coredump with unsupported or invalid public keys by checking if
9517 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9518 PKCS7_verify() fails with non detached data.
9519 [Steve Henson]
9520
9521 *) Don't use getenv in library functions when run as setuid/setgid.
9522 New function OPENSSL_issetugid().
9523 [Ulf Moeller]
9524
9525 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9526 due to incorrect handling of multi-threading:
9527
9528 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9529
9530 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9531
9532 3. Count how many times MemCheck_off() has been called so that
9533 nested use can be treated correctly. This also avoids
9534 inband-signalling in the previous code (which relied on the
9535 assumption that thread ID 0 is impossible).
9536 [Bodo Moeller]
9537
9538 *) Add "-rand" option also to s_client and s_server.
9539 [Lutz Jaenicke]
9540
9541 *) Fix CPU detection on Irix 6.x.
9542 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9543 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9544
9545 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9546 was empty.
9547 [Steve Henson]
9548 [This change does not apply to 0.9.7.]
9549
9550 *) Use the cached encoding of an X509_NAME structure rather than
9551 copying it. This is apparently the reason for the libsafe "errors"
9552 but the code is actually correct.
9553 [Steve Henson]
9554
9555 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9556 Bleichenbacher's DSA attack.
9557 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9558 to be set and top=0 forces the highest bit to be set; top=-1 is new
9559 and leaves the highest bit random.
9560 [Ulf Moeller, Bodo Moeller]
9561
9562 *) In the NCONF_...-based implementations for CONF_... queries
9563 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9564 a temporary CONF structure with the data component set to NULL
9565 (which gives segmentation faults in lh_retrieve).
9566 Instead, use NULL for the CONF pointer in CONF_get_string and
9567 CONF_get_number (which may use environment variables) and directly
9568 return NULL from CONF_get_section.
9569 [Bodo Moeller]
9570
9571 *) Fix potential buffer overrun for EBCDIC.
9572 [Ulf Moeller]
9573
9574 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9575 keyUsage if basicConstraints absent for a CA.
9576 [Steve Henson]
9577
9578 *) Make SMIME_write_PKCS7() write mail header values with a format that
9579 is more generally accepted (no spaces before the semicolon), since
9580 some programs can't parse those values properly otherwise. Also make
9581 sure BIO's that break lines after each write do not create invalid
9582 headers.
9583 [Richard Levitte]
9584
9585 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9586 macros previously used would not encode an empty SEQUENCE OF
9587 and break the signature.
9588 [Steve Henson]
9589 [This change does not apply to 0.9.7.]
9590
9591 *) Zero the premaster secret after deriving the master secret in
9592 DH ciphersuites.
9593 [Steve Henson]
9594
9595 *) Add some EVP_add_digest_alias registrations (as found in
9596 OpenSSL_add_all_digests()) to SSL_library_init()
9597 aka OpenSSL_add_ssl_algorithms(). This provides improved
9598 compatibility with peers using X.509 certificates
9599 with unconventional AlgorithmIdentifier OIDs.
9600 [Bodo Moeller]
9601
9602 *) Fix for Irix with NO_ASM.
9603 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9604
9605 *) ./config script fixes.
9606 [Ulf Moeller, Richard Levitte]
9607
9608 *) Fix 'openssl passwd -1'.
9609 [Bodo Moeller]
9610
9611 *) Change PKCS12_key_gen_asc() so it can cope with non null
9612 terminated strings whose length is passed in the passlen
9613 parameter, for example from PEM callbacks. This was done
9614 by adding an extra length parameter to asc2uni().
9615 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9616
9617 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9618 call failed, free the DSA structure.
9619 [Bodo Moeller]
9620
9621 *) Fix to uni2asc() to cope with zero length Unicode strings.
9622 These are present in some PKCS#12 files.
9623 [Steve Henson]
9624
9625 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9626 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9627 when writing a 32767 byte record.
9628 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9629
9630 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9631 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9632
9633 (RSA objects have a reference count access to which is protected
9634 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9635 so they are meant to be shared between threads.)
9636 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9637 "Reddie, Steven" <Steven.Reddie@ca.com>]
9638
9639 *) Fix a deadlock in CRYPTO_mem_leaks().
9640 [Bodo Moeller]
9641
9642 *) Use better test patterns in bntest.
9643 [Ulf Möller]
9644
9645 *) rand_win.c fix for Borland C.
9646 [Ulf Möller]
9647
9648 *) BN_rshift bugfix for n == 0.
9649 [Bodo Moeller]
9650
9651 *) Add a 'bctest' script that checks for some known 'bc' bugs
9652 so that 'make test' does not abort just because 'bc' is broken.
9653 [Bodo Moeller]
9654
9655 *) Store verify_result within SSL_SESSION also for client side to
9656 avoid potential security hole. (Re-used sessions on the client side
9657 always resulted in verify_result==X509_V_OK, not using the original
9658 result of the server certificate verification.)
9659 [Lutz Jaenicke]
9660
9661 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9662 SSL3_RT_APPLICATION_DATA, return 0.
9663 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9664 [Bodo Moeller]
9665
9666 *) Fix SSL_peek:
9667 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9668 releases, have been re-implemented by renaming the previous
9669 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9670 and ssl3_read_internal, respectively, and adding 'peek' parameters
9671 to them. The new ssl[23]_{read,peek} functions are calls to
9672 ssl[23]_read_internal with the 'peek' flag set appropriately.
9673 A 'peek' parameter has also been added to ssl3_read_bytes, which
9674 does the actual work for ssl3_read_internal.
9675 [Bodo Moeller]
9676
9677 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9678 the method-specific "init()" handler. Also clean up ex_data after
9679 calling the method-specific "finish()" handler. Previously, this was
9680 happening the other way round.
9681 [Geoff Thorpe]
9682
9683 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9684 The previous value, 12, was not always sufficient for BN_mod_exp().
9685 [Bodo Moeller]
9686
9687 *) Make sure that shared libraries get the internal name engine with
9688 the full version number and not just 0. This should mark the
9689 shared libraries as not backward compatible. Of course, this should
9690 be changed again when we can guarantee backward binary compatibility.
9691 [Richard Levitte]
9692
9693 *) Fix typo in get_cert_by_subject() in by_dir.c
9694 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9695
9696 *) Rework the system to generate shared libraries:
9697
9698 - Make note of the expected extension for the shared libraries and
9699 if there is a need for symbolic links from for example libcrypto.so.0
9700 to libcrypto.so.0.9.7. There is extended info in Configure for
9701 that.
9702
9703 - Make as few rebuilds of the shared libraries as possible.
9704
9705 - Still avoid linking the OpenSSL programs with the shared libraries.
9706
9707 - When installing, install the shared libraries separately from the
9708 static ones.
9709 [Richard Levitte]
9710
9711 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9712
9713 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9714 and not in SSL_clear because the latter is also used by the
9715 accept/connect functions; previously, the settings made by
9716 SSL_set_read_ahead would be lost during the handshake.
9717 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9718
9719 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9720 Previously, it would create entries for disabled algorithms no
9721 matter what.
9722 [Richard Levitte]
9723
9724 *) Added several new manual pages for SSL_* function.
9725 [Lutz Jaenicke]
9726
9727 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9728
9729 *) In ssl23_get_client_hello, generate an error message when faced
9730 with an initial SSL 3.0/TLS record that is too small to contain the
9731 first two bytes of the ClientHello message, i.e. client_version.
9732 (Note that this is a pathologic case that probably has never happened
9733 in real life.) The previous approach was to use the version number
9734 from the record header as a substitute; but our protocol choice
9735 should not depend on that one because it is not authenticated
9736 by the Finished messages.
9737 [Bodo Moeller]
9738
9739 *) More robust randomness gathering functions for Windows.
9740 [Jeffrey Altman <jaltman@columbia.edu>]
9741
9742 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9743 not set then we don't setup the error code for issuer check errors
9744 to avoid possibly overwriting other errors which the callback does
9745 handle. If an application does set the flag then we assume it knows
9746 what it is doing and can handle the new informational codes
9747 appropriately.
9748 [Steve Henson]
9749
9750 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9751 a general "ANY" type, as such it should be able to decode anything
9752 including tagged types. However it didn't check the class so it would
9753 wrongly interpret tagged types in the same way as their universal
9754 counterpart and unknown types were just rejected. Changed so that the
9755 tagged and unknown types are handled in the same way as a SEQUENCE:
9756 that is the encoding is stored intact. There is also a new type
9757 "V_ASN1_OTHER" which is used when the class is not universal, in this
9758 case we have no idea what the actual type is so we just lump them all
9759 together.
9760 [Steve Henson]
9761
9762 *) On VMS, stdout may very well lead to a file that is written to
9763 in a record-oriented fashion. That means that every write() will
9764 write a separate record, which will be read separately by the
9765 programs trying to read from it. This can be very confusing.
9766
9767 The solution is to put a BIO filter in the way that will buffer
9768 text until a linefeed is reached, and then write everything a
9769 line at a time, so every record written will be an actual line,
9770 not chunks of lines and not (usually doesn't happen, but I've
9771 seen it once) several lines in one record. BIO_f_linebuffer() is
9772 the answer.
9773
9774 Currently, it's a VMS-only method, because that's where it has
9775 been tested well enough.
9776 [Richard Levitte]
9777
9778 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9779 it can return incorrect results.
9780 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9781 but it was in 0.9.6-beta[12].)
9782 [Bodo Moeller]
9783
9784 *) Disable the check for content being present when verifying detached
9785 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9786 include zero length content when signing messages.
9787 [Steve Henson]
9788
9789 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9790 BIO_ctrl (for BIO pairs).
9791 [Bodo Möller]
9792
9793 *) Add DSO method for VMS.
9794 [Richard Levitte]
9795
9796 *) Bug fix: Montgomery multiplication could produce results with the
9797 wrong sign.
9798 [Ulf Möller]
9799
9800 *) Add RPM specification openssl.spec and modify it to build three
9801 packages. The default package contains applications, application
9802 documentation and run-time libraries. The devel package contains
9803 include files, static libraries and function documentation. The
9804 doc package contains the contents of the doc directory. The original
9805 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9806 [Richard Levitte]
9807
9808 *) Add a large number of documentation files for many SSL routines.
9809 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9810
9811 *) Add a configuration entry for Sony News 4.
9812 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9813
9814 *) Don't set the two most significant bits to one when generating a
9815 random number < q in the DSA library.
9816 [Ulf Möller]
9817
9818 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9819 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9820 the underlying transport is blocking) if a handshake took place.
9821 (The default behaviour is needed by applications such as s_client
9822 and s_server that use select() to determine when to use SSL_read;
9823 but for applications that know in advance when to expect data, it
9824 just makes things more complicated.)
9825 [Bodo Moeller]
9826
9827 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9828 from EGD.
9829 [Ben Laurie]
9830
9831 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9832 work better on such systems.
9833 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9834
9835 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9836 Update PKCS12_parse() so it copies the friendlyName and the
9837 keyid to the certificates aux info.
9838 [Steve Henson]
9839
9840 *) Fix bug in PKCS7_verify() which caused an infinite loop
9841 if there was more than one signature.
9842 [Sven Uszpelkat <su@celocom.de>]
9843
9844 *) Major change in util/mkdef.pl to include extra information
9845 about each symbol, as well as presenting variables as well
9846 as functions. This change means that there's n more need
9847 to rebuild the .num files when some algorithms are excluded.
9848 [Richard Levitte]
9849
9850 *) Allow the verify time to be set by an application,
9851 rather than always using the current time.
9852 [Steve Henson]
9853
9854 *) Phase 2 verify code reorganisation. The certificate
9855 verify code now looks up an issuer certificate by a
9856 number of criteria: subject name, authority key id
9857 and key usage. It also verifies self signed certificates
9858 by the same criteria. The main comparison function is
9859 X509_check_issued() which performs these checks.
9860
9861 Lot of changes were necessary in order to support this
9862 without completely rewriting the lookup code.
9863
9864 Authority and subject key identifier are now cached.
9865
9866 The LHASH 'certs' is X509_STORE has now been replaced
9867 by a STACK_OF(X509_OBJECT). This is mainly because an
9868 LHASH can't store or retrieve multiple objects with
9869 the same hash value.
9870
9871 As a result various functions (which were all internal
9872 use only) have changed to handle the new X509_STORE
9873 structure. This will break anything that messed round
9874 with X509_STORE internally.
9875
9876 The functions X509_STORE_add_cert() now checks for an
9877 exact match, rather than just subject name.
9878
9879 The X509_STORE API doesn't directly support the retrieval
9880 of multiple certificates matching a given criteria, however
9881 this can be worked round by performing a lookup first
9882 (which will fill the cache with candidate certificates)
9883 and then examining the cache for matches. This is probably
9884 the best we can do without throwing out X509_LOOKUP
9885 entirely (maybe later...).
9886
9887 The X509_VERIFY_CTX structure has been enhanced considerably.
9888
9889 All certificate lookup operations now go via a get_issuer()
9890 callback. Although this currently uses an X509_STORE it
9891 can be replaced by custom lookups. This is a simple way
9892 to bypass the X509_STORE hackery necessary to make this
9893 work and makes it possible to use more efficient techniques
9894 in future. A very simple version which uses a simple
9895 STACK for its trusted certificate store is also provided
9896 using X509_STORE_CTX_trusted_stack().
9897
9898 The verify_cb() and verify() callbacks now have equivalents
9899 in the X509_STORE_CTX structure.
9900
9901 X509_STORE_CTX also has a 'flags' field which can be used
9902 to customise the verify behaviour.
9903 [Steve Henson]
9904
9905 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9906 excludes S/MIME capabilities.
9907 [Steve Henson]
9908
9909 *) When a certificate request is read in keep a copy of the
9910 original encoding of the signed data and use it when outputting
9911 again. Signatures then use the original encoding rather than
9912 a decoded, encoded version which may cause problems if the
9913 request is improperly encoded.
9914 [Steve Henson]
9915
9916 *) For consistency with other BIO_puts implementations, call
9917 buffer_write(b, ...) directly in buffer_puts instead of calling
9918 BIO_write(b, ...).
9919
9920 In BIO_puts, increment b->num_write as in BIO_write.
9921 [Peter.Sylvester@EdelWeb.fr]
9922
9923 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9924 BN_zero, we may not return a BIGNUM with an array consisting of
9925 words set to zero.)
9926 [Bodo Moeller]
9927
9928 *) Avoid calling abort() from within the library when problems are
9929 detected, except if preprocessor symbols have been defined
9930 (such as REF_CHECK, BN_DEBUG etc.).
9931 [Bodo Moeller]
9932
9933 *) New openssl application 'rsautl'. This utility can be
9934 used for low level RSA operations. DER public key
9935 BIO/fp routines also added.
9936 [Steve Henson]
9937
9938 *) New Configure entry and patches for compiling on QNX 4.
9939 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9940
9941 *) A demo state-machine implementation was sponsored by
9942 Nuron (http://www.nuron.com/) and is now available in
9943 demos/state_machine.
9944 [Ben Laurie]
9945
9946 *) New options added to the 'dgst' utility for signature
9947 generation and verification.
9948 [Steve Henson]
9949
9950 *) Unrecognized PKCS#7 content types are now handled via a
9951 catch all ASN1_TYPE structure. This allows unsupported
9952 types to be stored as a "blob" and an application can
9953 encode and decode it manually.
9954 [Steve Henson]
9955
9956 *) Fix various signed/unsigned issues to make a_strex.c
9957 compile under VC++.
9958 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9959
9960 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9961 length if passed a buffer. ASN1_INTEGER_to_BN failed
9962 if passed a NULL BN and its argument was negative.
9963 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9964
9965 *) Modification to PKCS#7 encoding routines to output definite
9966 length encoding. Since currently the whole structures are in
9967 memory there's not real point in using indefinite length
9968 constructed encoding. However if OpenSSL is compiled with
9969 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9970 [Steve Henson]
9971
9972 *) Added BIO_vprintf() and BIO_vsnprintf().
9973 [Richard Levitte]
9974
9975 *) Added more prefixes to parse for in the strings written
9976 through a logging bio, to cover all the levels that are available
9977 through syslog. The prefixes are now:
9978
9979 PANIC, EMERG, EMR => LOG_EMERG
9980 ALERT, ALR => LOG_ALERT
9981 CRIT, CRI => LOG_CRIT
9982 ERROR, ERR => LOG_ERR
9983 WARNING, WARN, WAR => LOG_WARNING
9984 NOTICE, NOTE, NOT => LOG_NOTICE
9985 INFO, INF => LOG_INFO
9986 DEBUG, DBG => LOG_DEBUG
9987
9988 and as before, if none of those prefixes are present at the
9989 beginning of the string, LOG_ERR is chosen.
9990
9991 On Win32, the LOG_* levels are mapped according to this:
9992
9993 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9994 LOG_WARNING => EVENTLOG_WARNING_TYPE
9995 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9996
9997 [Richard Levitte]
9998
9999 *) Made it possible to reconfigure with just the configuration
10000 argument "reconf" or "reconfigure". The command line arguments
10001 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10002 and are retrieved from there when reconfiguring.
10003 [Richard Levitte]
10004
10005 *) MD4 implemented.
10006 [Assar Westerlund <assar@sics.se>, Richard Levitte]
10007
10008 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10009 [Richard Levitte]
10010
10011 *) The obj_dat.pl script was messing up the sorting of object
10012 names. The reason was that it compared the quoted version
10013 of strings as a result "OCSP" > "OCSP Signing" because
10014 " > SPACE. Changed script to store unquoted versions of
10015 names and add quotes on output. It was also omitting some
10016 names from the lookup table if they were given a default
10017 value (that is if SN is missing it is given the same
10018 value as LN and vice versa), these are now added on the
10019 grounds that if an object has a name we should be able to
10020 look it up. Finally added warning output when duplicate
10021 short or long names are found.
10022 [Steve Henson]
10023
10024 *) Changes needed for Tandem NSK.
10025 [Scott Uroff <scott@xypro.com>]
10026
10027 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10028 RSA_padding_check_SSLv23(), special padding was never detected
10029 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10030 version rollback attacks was not effective.
10031
10032 In s23_clnt.c, don't use special rollback-attack detection padding
10033 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10034 client; similarly, in s23_srvr.c, don't do the rollback check if
10035 SSL 2.0 is the only protocol enabled in the server.
10036 [Bodo Moeller]
10037
10038 *) Make it possible to get hexdumps of unprintable data with 'openssl
10039 asn1parse'. By implication, the functions ASN1_parse_dump() and
10040 BIO_dump_indent() are added.
10041 [Richard Levitte]
10042
10043 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10044 these print out strings and name structures based on various
10045 flags including RFC2253 support and proper handling of
10046 multibyte characters. Added options to the 'x509' utility
10047 to allow the various flags to be set.
10048 [Steve Henson]
10049
10050 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10051 Also change the functions X509_cmp_current_time() and
10052 X509_gmtime_adj() work with an ASN1_TIME structure,
10053 this will enable certificates using GeneralizedTime in validity
10054 dates to be checked.
10055 [Steve Henson]
10056
10057 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10058 negative public key encodings) on by default,
10059 NO_NEG_PUBKEY_BUG can be set to disable it.
10060 [Steve Henson]
10061
10062 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10063 content octets. An i2c_ASN1_OBJECT is unnecessary because
10064 the encoding can be trivially obtained from the structure.
10065 [Steve Henson]
10066
10067 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10068 not read locks (CRYPTO_r_[un]lock).
10069 [Bodo Moeller]
10070
10071 *) A first attempt at creating official support for shared
10072 libraries through configuration. I've kept it so the
10073 default is static libraries only, and the OpenSSL programs
10074 are always statically linked for now, but there are
10075 preparations for dynamic linking in place.
10076 This has been tested on Linux and Tru64.
10077 [Richard Levitte]
10078
10079 *) Randomness polling function for Win9x, as described in:
10080 Peter Gutmann, Software Generation of Practically Strong
10081 Random Numbers.
10082 [Ulf Möller]
10083
10084 *) Fix so PRNG is seeded in req if using an already existing
10085 DSA key.
10086 [Steve Henson]
10087
10088 *) New options to smime application. -inform and -outform
10089 allow alternative formats for the S/MIME message including
10090 PEM and DER. The -content option allows the content to be
10091 specified separately. This should allow things like Netscape
10092 form signing output easier to verify.
10093 [Steve Henson]
10094
10095 *) Fix the ASN1 encoding of tags using the 'long form'.
10096 [Steve Henson]
10097
10098 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10099 STRING types. These convert content octets to and from the
10100 underlying type. The actual tag and length octets are
10101 already assumed to have been read in and checked. These
10102 are needed because all other string types have virtually
10103 identical handling apart from the tag. By having versions
10104 of the ASN1 functions that just operate on content octets
10105 IMPLICIT tagging can be handled properly. It also allows
10106 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10107 and ASN1_INTEGER are identical apart from the tag.
10108 [Steve Henson]
10109
10110 *) Change the handling of OID objects as follows:
10111
10112 - New object identifiers are inserted in objects.txt, following
10113 the syntax given in objects.README.
10114 - objects.pl is used to process obj_mac.num and create a new
10115 obj_mac.h.
10116 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10117 obj_mac.h.
10118
10119 This is currently kind of a hack, and the perl code in objects.pl
10120 isn't very elegant, but it works as I intended. The simplest way
10121 to check that it worked correctly is to look in obj_dat.h and
10122 check the array nid_objs and make sure the objects haven't moved
10123 around (this is important!). Additions are OK, as well as
10124 consistent name changes.
10125 [Richard Levitte]
10126
10127 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10128 [Bodo Moeller]
10129
10130 *) Addition of the command line parameter '-rand file' to 'openssl req'.
10131 The given file adds to whatever has already been seeded into the
10132 random pool through the RANDFILE configuration file option or
10133 environment variable, or the default random state file.
10134 [Richard Levitte]
10135
10136 *) mkstack.pl now sorts each macro group into lexical order.
10137 Previously the output order depended on the order the files
10138 appeared in the directory, resulting in needless rewriting
10139 of safestack.h .
10140 [Steve Henson]
10141
10142 *) Patches to make OpenSSL compile under Win32 again. Mostly
10143 work arounds for the VC++ problem that it treats func() as
10144 func(void). Also stripped out the parts of mkdef.pl that
10145 added extra typesafe functions: these no longer exist.
10146 [Steve Henson]
10147
10148 *) Reorganisation of the stack code. The macros are now all
10149 collected in safestack.h . Each macro is defined in terms of
10150 a "stack macro" of the form SKM_<name>(type, a, b). The
10151 DEBUG_SAFESTACK is now handled in terms of function casts,
10152 this has the advantage of retaining type safety without the
10153 use of additional functions. If DEBUG_SAFESTACK is not defined
10154 then the non typesafe macros are used instead. Also modified the
10155 mkstack.pl script to handle the new form. Needs testing to see
10156 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
10157 the default if no major problems. Similar behaviour for ASN1_SET_OF
10158 and PKCS12_STACK_OF.
10159 [Steve Henson]
10160
10161 *) When some versions of IIS use the 'NET' form of private key the
10162 key derivation algorithm is different. Normally MD5(password) is
10163 used as a 128 bit RC4 key. In the modified case
10164 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
10165 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10166 as the old Netscape_RSA functions except they have an additional
10167 'sgckey' parameter which uses the modified algorithm. Also added
10168 an -sgckey command line option to the rsa utility. Thanks to
10169 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10170 algorithm to openssl-dev.
10171 [Steve Henson]
10172
10173 *) The evp_local.h macros were using 'c.##kname' which resulted in
10174 invalid expansion on some systems (SCO 5.0.5 for example).
10175 Corrected to 'c.kname'.
10176 [Phillip Porch <root@theporch.com>]
10177
10178 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10179 a STACK of email addresses from a certificate or request, these look
10180 in the subject name and the subject alternative name extensions and
10181 omit any duplicate addresses.
10182 [Steve Henson]
10183
10184 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10185 This makes DSA verification about 2 % faster.
10186 [Bodo Moeller]
10187
10188 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10189 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10190 plus overhead for 1024 bit moduli).
10191 This makes exponentiations about 0.5 % faster for 1024 bit
10192 exponents (as measured by "openssl speed rsa2048").
10193 [Bodo Moeller]
10194
10195 *) Rename memory handling macros to avoid conflicts with other
10196 software:
10197 Malloc => OPENSSL_malloc
10198 Malloc_locked => OPENSSL_malloc_locked
10199 Realloc => OPENSSL_realloc
10200 Free => OPENSSL_free
10201 [Richard Levitte]
10202
10203 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10204 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
10205 [Bodo Moeller]
10206
10207 *) CygWin32 support.
10208 [John Jarvie <jjarvie@newsguy.com>]
10209
10210 *) The type-safe stack code has been rejigged. It is now only compiled
10211 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10212 by default all type-specific stack functions are "#define"d back to
10213 standard stack functions. This results in more streamlined output
10214 but retains the type-safety checking possibilities of the original
10215 approach.
10216 [Geoff Thorpe]
10217
10218 *) The STACK code has been cleaned up, and certain type declarations
10219 that didn't make a lot of sense have been brought in line. This has
10220 also involved a cleanup of sorts in safestack.h to more correctly
10221 map type-safe stack functions onto their plain stack counterparts.
10222 This work has also resulted in a variety of "const"ifications of
10223 lots of the code, especially "_cmp" operations which should normally
10224 be prototyped with "const" parameters anyway.
10225 [Geoff Thorpe]
10226
10227 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10228 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10229 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10230 where all of 'md' is used each time the PRNG is used, but 'state'
10231 is used only indexed by a cyclic counter. As entropy may not be
10232 well distributed from the beginning, 'md' is important as a
10233 chaining variable. However, the output function chains only half
10234 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10235 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10236 in all of 'state' being rewritten, with the new values depending
10237 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10238 [Bodo Moeller]
10239
10240 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10241 the handshake is continued after ssl_verify_cert_chain();
10242 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10243 can lead to 'unexplainable' connection aborts later.
10244 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10245
10246 *) Major EVP API cipher revision.
10247 Add hooks for extra EVP features. This allows various cipher
10248 parameters to be set in the EVP interface. Support added for variable
10249 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10250 setting of RC2 and RC5 parameters.
10251
10252 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10253 ciphers.
10254
10255 Remove lots of duplicated code from the EVP library. For example *every*
10256 cipher init() function handles the 'iv' in the same way according to the
10257 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10258 for CFB and OFB modes they zero ctx->num.
10259
10260 New functionality allows removal of S/MIME code RC2 hack.
10261
10262 Most of the routines have the same form and so can be declared in terms
10263 of macros.
10264
10265 By shifting this to the top level EVP_CipherInit() it can be removed from
10266 all individual ciphers. If the cipher wants to handle IVs or keys
10267 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10268 flags.
10269
10270 Change lots of functions like EVP_EncryptUpdate() to now return a
10271 value: although software versions of the algorithms cannot fail
10272 any installed hardware versions can.
10273 [Steve Henson]
10274
10275 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10276 this option is set, tolerate broken clients that send the negotiated
10277 protocol version number instead of the requested protocol version
10278 number.
10279 [Bodo Moeller]
10280
10281 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10282 i.e. non-zero for export ciphersuites, zero otherwise.
10283 Previous versions had this flag inverted, inconsistent with
10284 rsa_tmp_cb (..._TMP_RSA_CB).
10285 [Bodo Moeller; problem reported by Amit Chopra]
10286
10287 *) Add missing DSA library text string. Work around for some IIS
10288 key files with invalid SEQUENCE encoding.
10289 [Steve Henson]
10290
10291 *) Add a document (doc/standards.txt) that list all kinds of standards
10292 and so on that are implemented in OpenSSL.
10293 [Richard Levitte]
10294
10295 *) Enhance c_rehash script. Old version would mishandle certificates
10296 with the same subject name hash and wouldn't handle CRLs at all.
10297 Added -fingerprint option to crl utility, to support new c_rehash
10298 features.
10299 [Steve Henson]
10300
10301 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10302 [Ulf Möller]
10303
10304 *) Fix for SSL server purpose checking. Server checking was
10305 rejecting certificates which had extended key usage present
10306 but no ssl client purpose.
10307 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10308
10309 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10310 is a little unclear about how a blank password is handled.
10311 Since the password in encoded as a BMPString with terminating
10312 double NULL a zero length password would end up as just the
10313 double NULL. However no password at all is different and is
10314 handled differently in the PKCS#12 key generation code. NS
10315 treats a blank password as zero length. MSIE treats it as no
10316 password on export: but it will try both on import. We now do
10317 the same: PKCS12_parse() tries zero length and no password if
10318 the password is set to "" or NULL (NULL is now a valid password:
10319 it wasn't before) as does the pkcs12 application.
10320 [Steve Henson]
10321
10322 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10323 perror when PEM_read_bio_X509_REQ fails, the error message must
10324 be obtained from the error queue.
10325 [Bodo Moeller]
10326
10327 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10328 it in ERR_remove_state if appropriate, and change ERR_get_state
10329 accordingly to avoid race conditions (this is necessary because
10330 thread_hash is no longer constant once set).
10331 [Bodo Moeller]
10332
10333 *) Bugfix for linux-elf makefile.one.
10334 [Ulf Möller]
10335
10336 *) RSA_get_default_method() will now cause a default
10337 RSA_METHOD to be chosen if one doesn't exist already.
10338 Previously this was only set during a call to RSA_new()
10339 or RSA_new_method(NULL) meaning it was possible for
10340 RSA_get_default_method() to return NULL.
10341 [Geoff Thorpe]
10342
10343 *) Added native name translation to the existing DSO code
10344 that will convert (if the flag to do so is set) filenames
10345 that are sufficiently small and have no path information
10346 into a canonical native form. Eg. "blah" converted to
10347 "libblah.so" or "blah.dll" etc.
10348 [Geoff Thorpe]
10349
10350 *) New function ERR_error_string_n(e, buf, len) which is like
10351 ERR_error_string(e, buf), but writes at most 'len' bytes
10352 including the 0 terminator. For ERR_error_string_n, 'buf'
10353 may not be NULL.
10354 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10355
10356 *) CONF library reworked to become more general. A new CONF
10357 configuration file reader "class" is implemented as well as a
10358 new functions (NCONF_*, for "New CONF") to handle it. The now
10359 old CONF_* functions are still there, but are reimplemented to
10360 work in terms of the new functions. Also, a set of functions
10361 to handle the internal storage of the configuration data is
10362 provided to make it easier to write new configuration file
10363 reader "classes" (I can definitely see something reading a
10364 configuration file in XML format, for example), called _CONF_*,
10365 or "the configuration storage API"...
10366
10367 The new configuration file reading functions are:
10368
10369 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10370 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10371
10372 NCONF_default, NCONF_WIN32
10373
10374 NCONF_dump_fp, NCONF_dump_bio
10375
10376 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10377 NCONF_new creates a new CONF object. This works in the same way
10378 as other interfaces in OpenSSL, like the BIO interface.
10379 NCONF_dump_* dump the internal storage of the configuration file,
10380 which is useful for debugging. All other functions take the same
10381 arguments as the old CONF_* functions wth the exception of the
10382 first that must be a `CONF *' instead of a `LHASH *'.
10383
10384 To make it easer to use the new classes with the old CONF_* functions,
10385 the function CONF_set_default_method is provided.
10386 [Richard Levitte]
10387
10388 *) Add '-tls1' option to 'openssl ciphers', which was already
10389 mentioned in the documentation but had not been implemented.
10390 (This option is not yet really useful because even the additional
10391 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10392 [Bodo Moeller]
10393
10394 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10395 OpenSSL-based applications) load shared libraries and bind to
10396 them in a portable way.
10397 [Geoff Thorpe, with contributions from Richard Levitte]
10398
10399 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10400
10401 *) Make sure _lrotl and _lrotr are only used with MSVC.
10402
10403 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10404 (the default implementation of RAND_status).
10405
10406 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10407 to '-clrext' (= clear extensions), as intended and documented.
10408 [Bodo Moeller; inconsistency pointed out by Michael Attili
10409 <attili@amaxo.com>]
10410
10411 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10412 was larger than the MD block size.
10413 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10414
10415 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10416 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10417 using the passed key: if the passed key was a private key the result
10418 of X509_print(), for example, would be to print out all the private key
10419 components.
10420 [Steve Henson]
10421
10422 *) des_quad_cksum() byte order bug fix.
10423 [Ulf Möller, using the problem description in krb4-0.9.7, where
10424 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10425
10426 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10427 discouraged.
10428 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10429
10430 *) For easily testing in shell scripts whether some command
10431 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10432 returns with exit code 0 iff no command of the given name is available.
10433 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10434 the output goes to stdout and nothing is printed to stderr.
10435 Additional arguments are always ignored.
10436
10437 Since for each cipher there is a command of the same name,
10438 the 'no-cipher' compilation switches can be tested this way.
10439
10440 ('openssl no-XXX' is not able to detect pseudo-commands such
10441 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10442 [Bodo Moeller]
10443
10444 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10445 [Bodo Moeller]
10446
10447 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10448 is set; it will be thrown away anyway because each handshake creates
10449 its own key.
10450 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10451 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10452 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10453 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10454 [Bodo Moeller]
10455
10456 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10457 'Q' and 'R' lose their special meanings (quit/renegotiate).
10458 This is part of what -quiet does; unlike -quiet, -ign_eof
10459 does not suppress any output.
10460 [Richard Levitte]
10461
10462 *) Add compatibility options to the purpose and trust code. The
10463 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10464 accepts a certificate or CA, this was the previous behaviour,
10465 with all the associated security issues.
10466
10467 X509_TRUST_COMPAT is the old trust behaviour: only and
10468 automatically trust self signed roots in certificate store. A
10469 new trust setting X509_TRUST_DEFAULT is used to specify that
10470 a purpose has no associated trust setting and it should instead
10471 use the value in the default purpose.
10472 [Steve Henson]
10473
10474 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10475 and fix a memory leak.
10476 [Steve Henson]
10477
10478 *) In util/mkerr.pl (which implements 'make errors'), preserve
10479 reason strings from the previous version of the .c file, as
10480 the default to have only downcase letters (and digits) in
10481 automatically generated reasons codes is not always appropriate.
10482 [Bodo Moeller]
10483
10484 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10485 using strerror. Previously, ERR_reason_error_string() returned
10486 library names as reason strings for SYSerr; but SYSerr is a special
10487 case where small numbers are errno values, not library numbers.
10488 [Bodo Moeller]
10489
10490 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10491 converts DSA parameters into DH parameters. (When creating parameters,
10492 DSA_generate_parameters is used.)
10493 [Bodo Moeller]
10494
10495 *) Include 'length' (recommended exponent length) in C code generated
10496 by 'openssl dhparam -C'.
10497 [Bodo Moeller]
10498
10499 *) The second argument to set_label in perlasm was already being used
10500 so couldn't be used as a "file scope" flag. Moved to third argument
10501 which was free.
10502 [Steve Henson]
10503
10504 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10505 instead of RAND_bytes for encryption IVs and salts.
10506 [Bodo Moeller]
10507
10508 *) Include RAND_status() into RAND_METHOD instead of implementing
10509 it only for md_rand.c Otherwise replacing the PRNG by calling
10510 RAND_set_rand_method would be impossible.
10511 [Bodo Moeller]
10512
10513 *) Don't let DSA_generate_key() enter an infinite loop if the random
10514 number generation fails.
10515 [Bodo Moeller]
10516
10517 *) New 'rand' application for creating pseudo-random output.
10518 [Bodo Moeller]
10519
10520 *) Added configuration support for Linux/IA64
10521 [Rolf Haberrecker <rolf@suse.de>]
10522
10523 *) Assembler module support for Mingw32.
10524 [Ulf Möller]
10525
10526 *) Shared library support for HPUX (in shlib/).
10527 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10528
10529 *) Shared library support for Solaris gcc.
10530 [Lutz Behnke <behnke@trustcenter.de>]
10531
10532 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10533
10534 *) PKCS7_encrypt() was adding text MIME headers twice because they
10535 were added manually and by SMIME_crlf_copy().
10536 [Steve Henson]
10537
10538 *) In bntest.c don't call BN_rand with zero bits argument.
10539 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10540
10541 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10542 case was implemented. This caused BN_div_recp() to fail occasionally.
10543 [Ulf Möller]
10544
10545 *) Add an optional second argument to the set_label() in the perl
10546 assembly language builder. If this argument exists and is set
10547 to 1 it signals that the assembler should use a symbol whose
10548 scope is the entire file, not just the current function. This
10549 is needed with MASM which uses the format label:: for this scope.
10550 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10551
10552 *) Change the ASN1 types so they are typedefs by default. Before
10553 almost all types were #define'd to ASN1_STRING which was causing
10554 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10555 for example.
10556 [Steve Henson]
10557
10558 *) Change names of new functions to the new get1/get0 naming
10559 convention: After 'get1', the caller owns a reference count
10560 and has to call ..._free; 'get0' returns a pointer to some
10561 data structure without incrementing reference counters.
10562 (Some of the existing 'get' functions increment a reference
10563 counter, some don't.)
10564 Similarly, 'set1' and 'add1' functions increase reference
10565 counters or duplicate objects.
10566 [Steve Henson]
10567
10568 *) Allow for the possibility of temp RSA key generation failure:
10569 the code used to assume it always worked and crashed on failure.
10570 [Steve Henson]
10571
10572 *) Fix potential buffer overrun problem in BIO_printf().
10573 [Ulf Möller, using public domain code by Patrick Powell; problem
10574 pointed out by David Sacerdote <das33@cornell.edu>]
10575
10576 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10577 RAND_egd() and RAND_status(). In the command line application,
10578 the EGD socket can be specified like a seed file using RANDFILE
10579 or -rand.
10580 [Ulf Möller]
10581
10582 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10583 Some CAs (e.g. Verisign) distribute certificates in this form.
10584 [Steve Henson]
10585
10586 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10587 list to exclude them. This means that no special compilation option
10588 is needed to use anonymous DH: it just needs to be included in the
10589 cipher list.
10590 [Steve Henson]
10591
10592 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10593 EVP_MD_type. The old functionality is available in a new macro called
10594 EVP_MD_md(). Change code that uses it and update docs.
10595 [Steve Henson]
10596
10597 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10598 where the 'void *' argument is replaced by a function pointer argument.
10599 Previously 'void *' was abused to point to functions, which works on
10600 many platforms, but is not correct. As these functions are usually
10601 called by macros defined in OpenSSL header files, most source code
10602 should work without changes.
10603 [Richard Levitte]
10604
10605 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10606 sections with information on -D... compiler switches used for
10607 compiling the library so that applications can see them. To enable
10608 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10609 must be defined. E.g.,
10610 #define OPENSSL_ALGORITHM_DEFINES
10611 #include <openssl/opensslconf.h>
10612 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10613 [Richard Levitte, Ulf and Bodo Möller]
10614
10615 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10616 record layer.
10617 [Bodo Moeller]
10618
10619 *) Change the 'other' type in certificate aux info to a STACK_OF
10620 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10621 the required ASN1 format: arbitrary types determined by an OID.
10622 [Steve Henson]
10623
10624 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10625 argument to 'req'. This is not because the function is newer or
10626 better than others it just uses the work 'NEW' in the certificate
10627 request header lines. Some software needs this.
10628 [Steve Henson]
10629
10630 *) Reorganise password command line arguments: now passwords can be
10631 obtained from various sources. Delete the PEM_cb function and make
10632 it the default behaviour: i.e. if the callback is NULL and the
10633 usrdata argument is not NULL interpret it as a null terminated pass
10634 phrase. If usrdata and the callback are NULL then the pass phrase
10635 is prompted for as usual.
10636 [Steve Henson]
10637
10638 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10639 the support is automatically enabled. The resulting binaries will
10640 autodetect the card and use it if present.
10641 [Ben Laurie and Compaq Inc.]
10642
10643 *) Work around for Netscape hang bug. This sends certificate request
10644 and server done in one record. Since this is perfectly legal in the
10645 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10646 the bugs/SSLv3 entry for more info.
10647 [Steve Henson]
10648
10649 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10650 [Andy Polyakov]
10651
10652 *) Add -rand argument to smime and pkcs12 applications and read/write
10653 of seed file.
10654 [Steve Henson]
10655
10656 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10657 [Bodo Moeller]
10658
10659 *) Add command line password options to the remaining applications.
10660 [Steve Henson]
10661
10662 *) Bug fix for BN_div_recp() for numerators with an even number of
10663 bits.
10664 [Ulf Möller]
10665
10666 *) More tests in bntest.c, and changed test_bn output.
10667 [Ulf Möller]
10668
10669 *) ./config recognizes MacOS X now.
10670 [Andy Polyakov]
10671
10672 *) Bug fix for BN_div() when the first words of num and divisor are
10673 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10674 [Ulf Möller]
10675
10676 *) Add support for various broken PKCS#8 formats, and command line
10677 options to produce them.
10678 [Steve Henson]
10679
10680 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10681 get temporary BIGNUMs from a BN_CTX.
10682 [Ulf Möller]
10683
10684 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10685 for p == 0.
10686 [Ulf Möller]
10687
10688 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10689 include a #define from the old name to the new. The original intent
10690 was that statically linked binaries could for example just call
10691 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10692 link with digests. This never worked because SSLeay_add_all_digests()
10693 and SSLeay_add_all_ciphers() were in the same source file so calling
10694 one would link with the other. They are now in separate source files.
10695 [Steve Henson]
10696
10697 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10698 [Steve Henson]
10699
10700 *) Use a less unusual form of the Miller-Rabin primality test (it used
10701 a binary algorithm for exponentiation integrated into the Miller-Rabin
10702 loop, our standard modexp algorithms are faster).
10703 [Bodo Moeller]
10704
10705 *) Support for the EBCDIC character set completed.
10706 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10707
10708 *) Source code cleanups: use const where appropriate, eliminate casts,
10709 use void * instead of char * in lhash.
10710 [Ulf Möller]
10711
10712 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10713 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10714 this the server could overwrite ephemeral keys that the client
10715 has already seen).
10716 [Bodo Moeller]
10717
10718 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10719 using 50 iterations of the Rabin-Miller test.
10720
10721 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10722 iterations of the Rabin-Miller test as required by the appendix
10723 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10724 As BN_is_prime_fasttest includes trial division, DSA parameter
10725 generation becomes much faster.
10726
10727 This implies a change for the callback functions in DSA_is_prime
10728 and DSA_generate_parameters: The callback function is called once
10729 for each positive witness in the Rabin-Miller test, not just
10730 occasionally in the inner loop; and the parameters to the
10731 callback function now provide an iteration count for the outer
10732 loop rather than for the current invocation of the inner loop.
10733 DSA_generate_parameters additionally can call the callback
10734 function with an 'iteration count' of -1, meaning that a
10735 candidate has passed the trial division test (when q is generated
10736 from an application-provided seed, trial division is skipped).
10737 [Bodo Moeller]
10738
10739 *) New function BN_is_prime_fasttest that optionally does trial
10740 division before starting the Rabin-Miller test and has
10741 an additional BN_CTX * argument (whereas BN_is_prime always
10742 has to allocate at least one BN_CTX).
10743 'callback(1, -1, cb_arg)' is called when a number has passed the
10744 trial division stage.
10745 [Bodo Moeller]
10746
10747 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10748 as ASN1_TIME.
10749 [Steve Henson]
10750
10751 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10752 [Steve Henson]
10753
10754 *) New function BN_pseudo_rand().
10755 [Ulf Möller]
10756
10757 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10758 bignum version of BN_from_montgomery() with the working code from
10759 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10760 the comments.
10761 [Ulf Möller]
10762
10763 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10764 made it impossible to use the same SSL_SESSION data structure in
10765 SSL2 clients in multiple threads.
10766 [Bodo Moeller]
10767
10768 *) The return value of RAND_load_file() no longer counts bytes obtained
10769 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10770 to seed the PRNG (previously an explicit byte count was required).
10771 [Ulf Möller, Bodo Möller]
10772
10773 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10774 used (char *) instead of (void *) and had casts all over the place.
10775 [Steve Henson]
10776
10777 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10778 [Ulf Möller]
10779
10780 *) Retain source code compatibility for BN_prime_checks macro:
10781 BN_is_prime(..., BN_prime_checks, ...) now uses
10782 BN_prime_checks_for_size to determine the appropriate number of
10783 Rabin-Miller iterations.
10784 [Ulf Möller]
10785
10786 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10787 DH_CHECK_P_NOT_SAFE_PRIME.
10788 (Check if this is true? OpenPGP calls them "strong".)
10789 [Ulf Möller]
10790
10791 *) Merge the functionality of "dh" and "gendh" programs into a new program
10792 "dhparam". The old programs are retained for now but will handle DH keys
10793 (instead of parameters) in future.
10794 [Steve Henson]
10795
10796 *) Make the ciphers, s_server and s_client programs check the return values
10797 when a new cipher list is set.
10798 [Steve Henson]
10799
10800 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10801 ciphers. Before when the 56bit ciphers were enabled the sorting was
10802 wrong.
10803
10804 The syntax for the cipher sorting has been extended to support sorting by
10805 cipher-strength (using the strength_bits hard coded in the tables).
10806 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10807
10808 Fix a bug in the cipher-command parser: when supplying a cipher command
10809 string with an "undefined" symbol (neither command nor alphanumeric
10810 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10811 an error is flagged.
10812
10813 Due to the strength-sorting extension, the code of the
10814 ssl_create_cipher_list() function was completely rearranged. I hope that
10815 the readability was also increased :-)
10816 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10817
10818 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10819 for the first serial number and places 2 in the serial number file. This
10820 avoids problems when the root CA is created with serial number zero and
10821 the first user certificate has the same issuer name and serial number
10822 as the root CA.
10823 [Steve Henson]
10824
10825 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10826 the new code. Add documentation for this stuff.
10827 [Steve Henson]
10828
10829 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10830 X509_*() to X509at_*() on the grounds that they don't handle X509
10831 structures and behave in an analogous way to the X509v3 functions:
10832 they shouldn't be called directly but wrapper functions should be used
10833 instead.
10834
10835 So we also now have some wrapper functions that call the X509at functions
10836 when passed certificate requests. (TO DO: similar things can be done with
10837 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10838 things. Some of these need some d2i or i2d and print functionality
10839 because they handle more complex structures.)
10840 [Steve Henson]
10841
10842 *) Add missing #ifndefs that caused missing symbols when building libssl
10843 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10844 NO_RSA in ssl/s2*.c.
10845 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10846
10847 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10848 has a return value which indicates the quality of the random data
10849 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10850 error queue. New function RAND_pseudo_bytes() generates output that is
10851 guaranteed to be unique but not unpredictable. RAND_add is like
10852 RAND_seed, but takes an extra argument for an entropy estimate
10853 (RAND_seed always assumes full entropy).
10854 [Ulf Möller]
10855
10856 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10857 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10858 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10859 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10860 false-positive rate of at most 2^-80 for random input.
10861 [Bodo Moeller]
10862
10863 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10864 [Bodo Moeller]
10865
10866 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10867 in the 0.9.5 release), this returns the chain
10868 from an X509_CTX structure with a dup of the stack and all
10869 the X509 reference counts upped: so the stack will exist
10870 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10871 to use this.
10872
10873 Also make SSL_SESSION_print() print out the verify return
10874 code.
10875 [Steve Henson]
10876
10877 *) Add manpage for the pkcs12 command. Also change the default
10878 behaviour so MAC iteration counts are used unless the new
10879 -nomaciter option is used. This improves file security and
10880 only older versions of MSIE (4.0 for example) need it.
10881 [Steve Henson]
10882
10883 *) Honor the no-xxx Configure options when creating .DEF files.
10884 [Ulf Möller]
10885
10886 *) Add PKCS#10 attributes to field table: challengePassword,
10887 unstructuredName and unstructuredAddress. These are taken from
10888 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10889 international characters are used.
10890
10891 More changes to X509_ATTRIBUTE code: allow the setting of types
10892 based on strings. Remove the 'loc' parameter when adding
10893 attributes because these will be a SET OF encoding which is sorted
10894 in ASN1 order.
10895 [Steve Henson]
10896
10897 *) Initial changes to the 'req' utility to allow request generation
10898 automation. This will allow an application to just generate a template
10899 file containing all the field values and have req construct the
10900 request.
10901
10902 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10903 used all over the place including certificate requests and PKCS#7
10904 structures. They are currently handled manually where necessary with
10905 some primitive wrappers for PKCS#7. The new functions behave in a
10906 manner analogous to the X509 extension functions: they allow
10907 attributes to be looked up by NID and added.
10908
10909 Later something similar to the X509V3 code would be desirable to
10910 automatically handle the encoding, decoding and printing of the
10911 more complex types. The string types like challengePassword can
10912 be handled by the string table functions.
10913
10914 Also modified the multi byte string table handling. Now there is
10915 a 'global mask' which masks out certain types. The table itself
10916 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10917 is useful when for example there is only one permissible type
10918 (as in countryName) and using the mask might result in no valid
10919 types at all.
10920 [Steve Henson]
10921
10922 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10923 SSL_get_peer_finished to allow applications to obtain the latest
10924 Finished messages sent to the peer or expected from the peer,
10925 respectively. (SSL_get_peer_finished is usually the Finished message
10926 actually received from the peer, otherwise the protocol will be aborted.)
10927
10928 As the Finished message are message digests of the complete handshake
10929 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10930 be used for external authentication procedures when the authentication
10931 provided by SSL/TLS is not desired or is not enough.
10932 [Bodo Moeller]
10933
10934 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10935 the host supports BWX extension and if Compaq C is present on the
10936 $PATH. Just exploiting of the BWX extension results in 20-30%
10937 performance kick for some algorithms, e.g. DES and RC4 to mention
10938 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10939 SHA1.
10940 [Andy Polyakov]
10941
10942 *) Add support for MS "fast SGC". This is arguably a violation of the
10943 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10944 weak crypto and after checking the certificate is SGC a second one
10945 with strong crypto. MS SGC stops the first handshake after receiving
10946 the server certificate message and sends a second client hello. Since
10947 a server will typically do all the time consuming operations before
10948 expecting any further messages from the client (server key exchange
10949 is the most expensive) there is little difference between the two.
10950
10951 To get OpenSSL to support MS SGC we have to permit a second client
10952 hello message after we have sent server done. In addition we have to
10953 reset the MAC if we do get this second client hello.
10954 [Steve Henson]
10955
10956 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10957 if a DER encoded private key is RSA or DSA traditional format. Changed
10958 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10959 format DER encoded private key. Newer code should use PKCS#8 format which
10960 has the key type encoded in the ASN1 structure. Added DER private key
10961 support to pkcs8 application.
10962 [Steve Henson]
10963
10964 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10965 ciphersuites has been selected (as required by the SSL 3/TLS 1
10966 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10967 is set, we interpret this as a request to violate the specification
10968 (the worst that can happen is a handshake failure, and 'correct'
10969 behaviour would result in a handshake failure anyway).
10970 [Bodo Moeller]
10971
10972 *) In SSL_CTX_add_session, take into account that there might be multiple
10973 SSL_SESSION structures with the same session ID (e.g. when two threads
10974 concurrently obtain them from an external cache).
10975 The internal cache can handle only one SSL_SESSION with a given ID,
10976 so if there's a conflict, we now throw out the old one to achieve
10977 consistency.
10978 [Bodo Moeller]
10979
10980 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10981 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10982 some routines that use cipher OIDs: some ciphers do not have OIDs
10983 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10984 example.
10985 [Steve Henson]
10986
10987 *) Simplify the trust setting structure and code. Now we just have
10988 two sequences of OIDs for trusted and rejected settings. These will
10989 typically have values the same as the extended key usage extension
10990 and any application specific purposes.
10991
10992 The trust checking code now has a default behaviour: it will just
10993 check for an object with the same NID as the passed id. Functions can
10994 be provided to override either the default behaviour or the behaviour
10995 for a given id. SSL client, server and email already have functions
10996 in place for compatibility: they check the NID and also return "trusted"
10997 if the certificate is self signed.
10998 [Steve Henson]
10999
11000 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11001 traditional format into an EVP_PKEY structure.
11002 [Steve Henson]
11003
11004 *) Add a password callback function PEM_cb() which either prompts for
11005 a password if usr_data is NULL or otherwise assumes it is a null
11006 terminated password. Allow passwords to be passed on command line
11007 environment or config files in a few more utilities.
11008 [Steve Henson]
11009
11010 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11011 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11012 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11013 Update documentation.
11014 [Steve Henson]
11015
11016 *) Support for ASN1 "NULL" type. This could be handled before by using
11017 ASN1_TYPE but there wasn't any function that would try to read a NULL
11018 and produce an error if it couldn't. For compatibility we also have
11019 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11020 don't allocate anything because they don't need to.
11021 [Steve Henson]
11022
11023 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11024 for details.
11025 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11026
11027 *) Rebuild of the memory allocation routines used by OpenSSL code and
11028 possibly others as well. The purpose is to make an interface that
11029 provide hooks so anyone can build a separate set of allocation and
11030 deallocation routines to be used by OpenSSL, for example memory
11031 pool implementations, or something else, which was previously hard
11032 since Malloc(), Realloc() and Free() were defined as macros having
11033 the values malloc, realloc and free, respectively (except for Win32
11034 compilations). The same is provided for memory debugging code.
11035 OpenSSL already comes with functionality to find memory leaks, but
11036 this gives people a chance to debug other memory problems.
11037
11038 With these changes, a new set of functions and macros have appeared:
11039
11040 CRYPTO_set_mem_debug_functions() [F]
11041 CRYPTO_get_mem_debug_functions() [F]
11042 CRYPTO_dbg_set_options() [F]
11043 CRYPTO_dbg_get_options() [F]
11044 CRYPTO_malloc_debug_init() [M]
11045
11046 The memory debug functions are NULL by default, unless the library
11047 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
11048 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11049 gives the standard debugging functions that come with OpenSSL) or
11050 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11051 provided by the library user) must be used. When the standard
11052 debugging functions are used, CRYPTO_dbg_set_options can be used to
11053 request additional information:
11054 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
11055 the CRYPTO_MDEBUG_xxx macro when compiling the library.
11056
11057 Also, things like CRYPTO_set_mem_functions will always give the
11058 expected result (the new set of functions is used for allocation
11059 and deallocation) at all times, regardless of platform and compiler
11060 options.
11061
11062 To finish it up, some functions that were never use in any other
11063 way than through macros have a new API and new semantic:
11064
11065 CRYPTO_dbg_malloc()
11066 CRYPTO_dbg_realloc()
11067 CRYPTO_dbg_free()
11068
11069 All macros of value have retained their old syntax.
11070 [Richard Levitte and Bodo Moeller]
11071
11072 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11073 ordering of SMIMECapabilities wasn't in "strength order" and there
11074 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11075 algorithm.
11076 [Steve Henson]
11077
11078 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11079 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11080 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11081
11082 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11083 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11084 functionality to handle multipart/signed properly) and a utility
11085 called 'smime' to call all this stuff. This is based on code I
11086 originally wrote for Celo who have kindly allowed it to be
11087 included in OpenSSL.
11088 [Steve Henson]
11089
11090 *) Add variants des_set_key_checked and des_set_key_unchecked of
11091 des_set_key (aka des_key_sched). Global variable des_check_key
11092 decides which of these is called by des_set_key; this way
11093 des_check_key behaves as it always did, but applications and
11094 the library itself, which was buggy for des_check_key == 1,
11095 have a cleaner way to pick the version they need.
11096 [Bodo Moeller]
11097
11098 *) New function PKCS12_newpass() which changes the password of a
11099 PKCS12 structure.
11100 [Steve Henson]
11101
11102 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11103 dynamic mix. In both cases the ids can be used as an index into the
11104 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11105 functions so they accept a list of the field values and the
11106 application doesn't need to directly manipulate the X509_TRUST
11107 structure.
11108 [Steve Henson]
11109
11110 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11111 need initialising.
11112 [Steve Henson]
11113
11114 *) Modify the way the V3 extension code looks up extensions. This now
11115 works in a similar way to the object code: we have some "standard"
11116 extensions in a static table which is searched with OBJ_bsearch()
11117 and the application can add dynamic ones if needed. The file
11118 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11119 updated whenever a new extension is added to the core code and kept
11120 in ext_nid order. There is a simple program 'tabtest.c' which checks
11121 this. New extensions are not added too often so this file can readily
11122 be maintained manually.
11123
11124 There are two big advantages in doing things this way. The extensions
11125 can be looked up immediately and no longer need to be "added" using
11126 X509V3_add_standard_extensions(): this function now does nothing.
11127 [Side note: I get *lots* of email saying the extension code doesn't
11128 work because people forget to call this function]
11129 Also no dynamic allocation is done unless new extensions are added:
11130 so if we don't add custom extensions there is no need to call
11131 X509V3_EXT_cleanup().
11132 [Steve Henson]
11133
11134 *) Modify enc utility's salting as follows: make salting the default. Add a
11135 magic header, so unsalted files fail gracefully instead of just decrypting
11136 to garbage. This is because not salting is a big security hole, so people
11137 should be discouraged from doing it.
11138 [Ben Laurie]
11139
11140 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11141 digest to be passed on the command line but it only used this
11142 parameter when signing a certificate. Modified so all relevant
11143 operations are affected by the digest parameter including the
11144 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11145 DSA key was used because it didn't fix the digest.
11146 [Steve Henson]
11147
11148 *) Initial certificate chain verify code. Currently tests the untrusted
11149 certificates for consistency with the verify purpose (which is set
11150 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11151
11152 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
11153 this is because it will reject chains with invalid extensions whereas
11154 every previous version of OpenSSL and SSLeay made no checks at all.
11155
11156 Trust code: checks the root CA for the relevant trust settings. Trust
11157 settings have an initial value consistent with the verify purpose: e.g.
11158 if the verify purpose is for SSL client use it expects the CA to be
11159 trusted for SSL client use. However the default value can be changed to
11160 permit custom trust settings: one example of this would be to only trust
11161 certificates from a specific "secure" set of CAs.
11162
11163 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11164 which should be used for version portability: especially since the
11165 verify structure is likely to change more often now.
11166
11167 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11168 to set them. If not set then assume SSL clients will verify SSL servers
11169 and vice versa.
11170
11171 Two new options to the verify program: -untrusted allows a set of
11172 untrusted certificates to be passed in and -purpose which sets the
11173 intended purpose of the certificate. If a purpose is set then the
11174 new chain verify code is used to check extension consistency.
11175 [Steve Henson]
11176
11177 *) Support for the authority information access extension.
11178 [Steve Henson]
11179
11180 *) Modify RSA and DSA PEM read routines to transparently handle
11181 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11182 public keys in a format compatible with certificate
11183 SubjectPublicKeyInfo structures. Unfortunately there were already
11184 functions called *_PublicKey_* which used various odd formats so
11185 these are retained for compatibility: however the DSA variants were
11186 never in a public release so they have been deleted. Changed dsa/rsa
11187 utilities to handle the new format: note no releases ever handled public
11188 keys so we should be OK.
11189
11190 The primary motivation for this change is to avoid the same fiasco
11191 that dogs private keys: there are several incompatible private key
11192 formats some of which are standard and some OpenSSL specific and
11193 require various evil hacks to allow partial transparent handling and
11194 even then it doesn't work with DER formats. Given the option anything
11195 other than PKCS#8 should be dumped: but the other formats have to
11196 stay in the name of compatibility.
11197
11198 With public keys and the benefit of hindsight one standard format
11199 is used which works with EVP_PKEY, RSA or DSA structures: though
11200 it clearly returns an error if you try to read the wrong kind of key.
11201
11202 Added a -pubkey option to the 'x509' utility to output the public key.
11203 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11204 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11205 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11206 that do the same as the EVP_PKEY_assign_*() except they up the
11207 reference count of the added key (they don't "swallow" the
11208 supplied key).
11209 [Steve Henson]
11210
11211 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11212 CRLs would fail if the file contained no certificates or no CRLs:
11213 added a new function to read in both types and return the number
11214 read: this means that if none are read it will be an error. The
11215 DER versions of the certificate and CRL reader would always fail
11216 because it isn't possible to mix certificates and CRLs in DER format
11217 without choking one or the other routine. Changed this to just read
11218 a certificate: this is the best we can do. Also modified the code
11219 in apps/verify.c to take notice of return codes: it was previously
11220 attempting to read in certificates from NULL pointers and ignoring
11221 any errors: this is one reason why the cert and CRL reader seemed
11222 to work. It doesn't check return codes from the default certificate
11223 routines: these may well fail if the certificates aren't installed.
11224 [Steve Henson]
11225
11226 *) Code to support otherName option in GeneralName.
11227 [Steve Henson]
11228
11229 *) First update to verify code. Change the verify utility
11230 so it warns if it is passed a self signed certificate:
11231 for consistency with the normal behaviour. X509_verify
11232 has been modified to it will now verify a self signed
11233 certificate if *exactly* the same certificate appears
11234 in the store: it was previously impossible to trust a
11235 single self signed certificate. This means that:
11236 openssl verify ss.pem
11237 now gives a warning about a self signed certificate but
11238 openssl verify -CAfile ss.pem ss.pem
11239 is OK.
11240 [Steve Henson]
11241
11242 *) For servers, store verify_result in SSL_SESSION data structure
11243 (and add it to external session representation).
11244 This is needed when client certificate verifications fails,
11245 but an application-provided verification callback (set by
11246 SSL_CTX_set_cert_verify_callback) allows accepting the session
11247 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11248 but returns 1): When the session is reused, we have to set
11249 ssl->verify_result to the appropriate error code to avoid
11250 security holes.
11251 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11252
11253 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11254 case in PKCS7_dataInit() where the signed PKCS7 structure
11255 didn't contain any existing data because it was being created.
11256 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
11257
11258 *) Add a salt to the key derivation routines in enc.c. This
11259 forms the first 8 bytes of the encrypted file. Also add a
11260 -S option to allow a salt to be input on the command line.
11261 [Steve Henson]
11262
11263 *) New function X509_cmp(). Oddly enough there wasn't a function
11264 to compare two certificates. We do this by working out the SHA1
11265 hash and comparing that. X509_cmp() will be needed by the trust
11266 code.
11267 [Steve Henson]
11268
11269 *) SSL_get1_session() is like SSL_get_session(), but increments
11270 the reference count in the SSL_SESSION returned.
11271 [Geoff Thorpe <geoff@eu.c2.net>]
11272
11273 *) Fix for 'req': it was adding a null to request attributes.
11274 Also change the X509_LOOKUP and X509_INFO code to handle
11275 certificate auxiliary information.
11276 [Steve Henson]
11277
11278 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11279 the 'enc' command.
11280 [Steve Henson]
11281
11282 *) Add the possibility to add extra information to the memory leak
11283 detecting output, to form tracebacks, showing from where each
11284 allocation was originated: CRYPTO_push_info("constant string") adds
11285 the string plus current file name and line number to a per-thread
11286 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11287 is like calling CYRPTO_pop_info() until the stack is empty.
11288 Also updated memory leak detection code to be multi-thread-safe.
11289 [Richard Levitte]
11290
11291 *) Add options -text and -noout to pkcs7 utility and delete the
11292 encryption options which never did anything. Update docs.
11293 [Steve Henson]
11294
11295 *) Add options to some of the utilities to allow the pass phrase
11296 to be included on either the command line (not recommended on
11297 OSes like Unix) or read from the environment. Update the
11298 manpages and fix a few bugs.
11299 [Steve Henson]
11300
11301 *) Add a few manpages for some of the openssl commands.
11302 [Steve Henson]
11303
11304 *) Fix the -revoke option in ca. It was freeing up memory twice,
11305 leaking and not finding already revoked certificates.
11306 [Steve Henson]
11307
11308 *) Extensive changes to support certificate auxiliary information.
11309 This involves the use of X509_CERT_AUX structure and X509_AUX
11310 functions. An X509_AUX function such as PEM_read_X509_AUX()
11311 can still read in a certificate file in the usual way but it
11312 will also read in any additional "auxiliary information". By
11313 doing things this way a fair degree of compatibility can be
11314 retained: existing certificates can have this information added
11315 using the new 'x509' options.
11316
11317 Current auxiliary information includes an "alias" and some trust
11318 settings. The trust settings will ultimately be used in enhanced
11319 certificate chain verification routines: currently a certificate
11320 can only be trusted if it is self signed and then it is trusted
11321 for all purposes.
11322 [Steve Henson]
11323
11324 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11325 The problem was that one of the replacement routines had not been working
11326 since SSLeay releases. For now the offending routine has been replaced
11327 with non-optimised assembler. Even so, this now gives around 95%
11328 performance improvement for 1024 bit RSA signs.
11329 [Mark Cox]
11330
11331 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11332 handling. Most clients have the effective key size in bits equal to
11333 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11334 A few however don't do this and instead use the size of the decrypted key
11335 to determine the RC2 key length and the AlgorithmIdentifier to determine
11336 the effective key length. In this case the effective key length can still
11337 be 40 bits but the key length can be 168 bits for example. This is fixed
11338 by manually forcing an RC2 key into the EVP_PKEY structure because the
11339 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11340 the key length and effective key length are equal.
11341 [Steve Henson]
11342
11343 *) Add a bunch of functions that should simplify the creation of
11344 X509_NAME structures. Now you should be able to do:
11345 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11346 and have it automatically work out the correct field type and fill in
11347 the structures. The more adventurous can try:
11348 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11349 and it will (hopefully) work out the correct multibyte encoding.
11350 [Steve Henson]
11351
11352 *) Change the 'req' utility to use the new field handling and multibyte
11353 copy routines. Before the DN field creation was handled in an ad hoc
11354 way in req, ca, and x509 which was rather broken and didn't support
11355 BMPStrings or UTF8Strings. Since some software doesn't implement
11356 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11357 using the dirstring_type option. See the new comment in the default
11358 openssl.cnf for more info.
11359 [Steve Henson]
11360
11361 *) Make crypto/rand/md_rand.c more robust:
11362 - Assure unique random numbers after fork().
11363 - Make sure that concurrent threads access the global counter and
11364 md serializably so that we never lose entropy in them
11365 or use exactly the same state in multiple threads.
11366 Access to the large state is not always serializable because
11367 the additional locking could be a performance killer, and
11368 md should be large enough anyway.
11369 [Bodo Moeller]
11370
11371 *) New file apps/app_rand.c with commonly needed functionality
11372 for handling the random seed file.
11373
11374 Use the random seed file in some applications that previously did not:
11375 ca,
11376 dsaparam -genkey (which also ignored its '-rand' option),
11377 s_client,
11378 s_server,
11379 x509 (when signing).
11380 Except on systems with /dev/urandom, it is crucial to have a random
11381 seed file at least for key creation, DSA signing, and for DH exchanges;
11382 for RSA signatures we could do without one.
11383
11384 gendh and gendsa (unlike genrsa) used to read only the first byte
11385 of each file listed in the '-rand' option. The function as previously
11386 found in genrsa is now in app_rand.c and is used by all programs
11387 that support '-rand'.
11388 [Bodo Moeller]
11389
11390 *) In RAND_write_file, use mode 0600 for creating files;
11391 don't just chmod when it may be too late.
11392 [Bodo Moeller]
11393
11394 *) Report an error from X509_STORE_load_locations
11395 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11396 [Bill Perry]
11397
11398 *) New function ASN1_mbstring_copy() this copies a string in either
11399 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11400 into an ASN1_STRING type. A mask of permissible types is passed
11401 and it chooses the "minimal" type to use or an error if not type
11402 is suitable.
11403 [Steve Henson]
11404
11405 *) Add function equivalents to the various macros in asn1.h. The old
11406 macros are retained with an M_ prefix. Code inside the library can
11407 use the M_ macros. External code (including the openssl utility)
11408 should *NOT* in order to be "shared library friendly".
11409 [Steve Henson]
11410
11411 *) Add various functions that can check a certificate's extensions
11412 to see if it usable for various purposes such as SSL client,
11413 server or S/MIME and CAs of these types. This is currently
11414 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11415 verification. Also added a -purpose flag to x509 utility to
11416 print out all the purposes.
11417 [Steve Henson]
11418
11419 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11420 functions.
11421 [Steve Henson]
11422
11423 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11424 for, obtain and decode and extension and obtain its critical flag.
11425 This allows all the necessary extension code to be handled in a
11426 single function call.
11427 [Steve Henson]
11428
11429 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11430 platforms. See crypto/rc4/rc4_enc.c for further details.
11431 [Andy Polyakov]
11432
11433 *) New -noout option to asn1parse. This causes no output to be produced
11434 its main use is when combined with -strparse and -out to extract data
11435 from a file (which may not be in ASN.1 format).
11436 [Steve Henson]
11437
11438 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11439 when producing the local key id.
11440 [Richard Levitte <levitte@stacken.kth.se>]
11441
11442 *) New option -dhparam in s_server. This allows a DH parameter file to be
11443 stated explicitly. If it is not stated then it tries the first server
11444 certificate file. The previous behaviour hard coded the filename
11445 "server.pem".
11446 [Steve Henson]
11447
11448 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11449 a public key to be input or output. For example:
11450 openssl rsa -in key.pem -pubout -out pubkey.pem
11451 Also added necessary DSA public key functions to handle this.
11452 [Steve Henson]
11453
11454 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11455 in the message. This was handled by allowing
11456 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11457 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11458
11459 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11460 to the end of the strings whereas this didn't. This would cause problems
11461 if strings read with d2i_ASN1_bytes() were later modified.
11462 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11463
11464 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11465 data and it contains EOF it will end up returning an error. This is
11466 caused by input 46 bytes long. The cause is due to the way base64
11467 BIOs find the start of base64 encoded data. They do this by trying a
11468 trial decode on each line until they find one that works. When they
11469 do a flag is set and it starts again knowing it can pass all the
11470 data directly through the decoder. Unfortunately it doesn't reset
11471 the context it uses. This means that if EOF is reached an attempt
11472 is made to pass two EOFs through the context and this causes the
11473 resulting error. This can also cause other problems as well. As is
11474 usual with these problems it takes *ages* to find and the fix is
11475 trivial: move one line.
11476 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11477
11478 *) Ugly workaround to get s_client and s_server working under Windows. The
11479 old code wouldn't work because it needed to select() on sockets and the
11480 tty (for keypresses and to see if data could be written). Win32 only
11481 supports select() on sockets so we select() with a 1s timeout on the
11482 sockets and then see if any characters are waiting to be read, if none
11483 are present then we retry, we also assume we can always write data to
11484 the tty. This isn't nice because the code then blocks until we've
11485 received a complete line of data and it is effectively polling the
11486 keyboard at 1s intervals: however it's quite a bit better than not
11487 working at all :-) A dedicated Windows application might handle this
11488 with an event loop for example.
11489 [Steve Henson]
11490
11491 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11492 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11493 will be called when RSA_sign() and RSA_verify() are used. This is useful
11494 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11495 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11496 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11497 This necessitated the support of an extra signature type NID_md5_sha1
11498 for SSL signatures and modifications to the SSL library to use it instead
11499 of calling RSA_public_decrypt() and RSA_private_encrypt().
11500 [Steve Henson]
11501
11502 *) Add new -verify -CAfile and -CApath options to the crl program, these
11503 will lookup a CRL issuers certificate and verify the signature in a
11504 similar way to the verify program. Tidy up the crl program so it
11505 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11506 less strict. It will now permit CRL extensions even if it is not
11507 a V2 CRL: this will allow it to tolerate some broken CRLs.
11508 [Steve Henson]
11509
11510 *) Initialize all non-automatic variables each time one of the openssl
11511 sub-programs is started (this is necessary as they may be started
11512 multiple times from the "OpenSSL>" prompt).
11513 [Lennart Bang, Bodo Moeller]
11514
11515 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11516 removing all other RSA functionality (this is what NO_RSA does). This
11517 is so (for example) those in the US can disable those operations covered
11518 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11519 key generation.
11520 [Steve Henson]
11521
11522 *) Non-copying interface to BIO pairs.
11523 (still largely untested)
11524 [Bodo Moeller]
11525
11526 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
11527 ASCII string. This was handled independently in various places before.
11528 [Steve Henson]
11529
11530 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11531 UTF8 strings a character at a time.
11532 [Steve Henson]
11533
11534 *) Use client_version from client hello to select the protocol
11535 (s23_srvr.c) and for RSA client key exchange verification
11536 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11537 [Bodo Moeller]
11538
11539 *) Add various utility functions to handle SPKACs, these were previously
11540 handled by poking round in the structure internals. Added new function
11541 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11542 print, verify and generate SPKACs. Based on an original idea from
11543 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11544 [Steve Henson]
11545
11546 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11547 [Andy Polyakov]
11548
11549 *) Allow the config file extension section to be overwritten on the
11550 command line. Based on an original idea from Massimiliano Pala
11551 <madwolf@comune.modena.it>. The new option is called -extensions
11552 and can be applied to ca, req and x509. Also -reqexts to override
11553 the request extensions in req and -crlexts to override the crl extensions
11554 in ca.
11555 [Steve Henson]
11556
11557 *) Add new feature to the SPKAC handling in ca. Now you can include
11558 the same field multiple times by preceding it by "XXXX." for example:
11559 1.OU="Unit name 1"
11560 2.OU="Unit name 2"
11561 this is the same syntax as used in the req config file.
11562 [Steve Henson]
11563
11564 *) Allow certificate extensions to be added to certificate requests. These
11565 are specified in a 'req_extensions' option of the req section of the
11566 config file. They can be printed out with the -text option to req but
11567 are otherwise ignored at present.
11568 [Steve Henson]
11569
11570 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11571 data read consists of only the final block it would not decrypted because
11572 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11573 A misplaced 'break' also meant the decrypted final block might not be
11574 copied until the next read.
11575 [Steve Henson]
11576
11577 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11578 a few extra parameters to the DH structure: these will be useful if
11579 for example we want the value of 'q' or implement X9.42 DH.
11580 [Steve Henson]
11581
11582 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11583 provides hooks that allow the default DSA functions or functions on a
11584 "per key" basis to be replaced. This allows hardware acceleration and
11585 hardware key storage to be handled without major modification to the
11586 library. Also added low level modexp hooks and CRYPTO_EX structure and
11587 associated functions.
11588 [Steve Henson]
11589
11590 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11591 as "read only": it can't be written to and the buffer it points to will
11592 not be freed. Reading from a read only BIO is much more efficient than
11593 a normal memory BIO. This was added because there are several times when
11594 an area of memory needs to be read from a BIO. The previous method was
11595 to create a memory BIO and write the data to it, this results in two
11596 copies of the data and an O(n^2) reading algorithm. There is a new
11597 function BIO_new_mem_buf() which creates a read only memory BIO from
11598 an area of memory. Also modified the PKCS#7 routines to use read only
11599 memory BIOs.
11600 [Steve Henson]
11601
11602 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11603 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11604 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11605 but a retry condition occurred while trying to read the rest.
11606 [Bodo Moeller]
11607
11608 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11609 NID_pkcs7_encrypted by default: this was wrong since this should almost
11610 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11611 the encrypted data type: this is a more sensible place to put it and it
11612 allows the PKCS#12 code to be tidied up that duplicated this
11613 functionality.
11614 [Steve Henson]
11615
11616 *) Changed obj_dat.pl script so it takes its input and output files on
11617 the command line. This should avoid shell escape redirection problems
11618 under Win32.
11619 [Steve Henson]
11620
11621 *) Initial support for certificate extension requests, these are included
11622 in things like Xenroll certificate requests. Included functions to allow
11623 extensions to be obtained and added.
11624 [Steve Henson]
11625
11626 *) -crlf option to s_client and s_server for sending newlines as
11627 CRLF (as required by many protocols).
11628 [Bodo Moeller]
11629
11630 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11631
11632 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11633 [Ralf S. Engelschall]
11634
11635 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11636 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11637
11638 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11639 program.
11640 [Steve Henson]
11641
11642 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11643 DH parameters/keys (q is lost during that conversion, but the resulting
11644 DH parameters contain its length).
11645
11646 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11647 much faster than DH_generate_parameters (which creates parameters
11648 where p = 2*q + 1), and also the smaller q makes DH computations
11649 much more efficient (160-bit exponentiation instead of 1024-bit
11650 exponentiation); so this provides a convenient way to support DHE
11651 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11652 utter importance to use
11653 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11654 or
11655 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11656 when such DH parameters are used, because otherwise small subgroup
11657 attacks may become possible!
11658 [Bodo Moeller]
11659
11660 *) Avoid memory leak in i2d_DHparams.
11661 [Bodo Moeller]
11662
11663 *) Allow the -k option to be used more than once in the enc program:
11664 this allows the same encrypted message to be read by multiple recipients.
11665 [Steve Henson]
11666
11667 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11668 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11669 it will always use the numerical form of the OID, even if it has a short
11670 or long name.
11671 [Steve Henson]
11672
11673 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11674 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11675 otherwise bn_mod_exp was called. In the case of hardware keys for example
11676 no private key components need be present and it might store extra data
11677 in the RSA structure, which cannot be accessed from bn_mod_exp.
11678 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11679 private key operations.
11680 [Steve Henson]
11681
11682 *) Added support for SPARC Linux.
11683 [Andy Polyakov]
11684
11685 *) pem_password_cb function type incompatibly changed from
11686 typedef int pem_password_cb(char *buf, int size, int rwflag);
11687 to
11688 ....(char *buf, int size, int rwflag, void *userdata);
11689 so that applications can pass data to their callbacks:
11690 The PEM[_ASN1]_{read,write}... functions and macros now take an
11691 additional void * argument, which is just handed through whenever
11692 the password callback is called.
11693 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11694
11695 New function SSL_CTX_set_default_passwd_cb_userdata.
11696
11697 Compatibility note: As many C implementations push function arguments
11698 onto the stack in reverse order, the new library version is likely to
11699 interoperate with programs that have been compiled with the old
11700 pem_password_cb definition (PEM_whatever takes some data that
11701 happens to be on the stack as its last argument, and the callback
11702 just ignores this garbage); but there is no guarantee whatsoever that
11703 this will work.
11704
11705 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11706 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11707 problems not only on Windows, but also on some Unix platforms.
11708 To avoid problematic command lines, these definitions are now in an
11709 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11710 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11711 [Bodo Moeller]
11712
11713 *) MIPS III/IV assembler module is reimplemented.
11714 [Andy Polyakov]
11715
11716 *) More DES library cleanups: remove references to srand/rand and
11717 delete an unused file.
11718 [Ulf Möller]
11719
11720 *) Add support for the free Netwide assembler (NASM) under Win32,
11721 since not many people have MASM (ml) and it can be hard to obtain.
11722 This is currently experimental but it seems to work OK and pass all
11723 the tests. Check out INSTALL.W32 for info.
11724 [Steve Henson]
11725
11726 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11727 without temporary keys kept an extra copy of the server key,
11728 and connections with temporary keys did not free everything in case
11729 of an error.
11730 [Bodo Moeller]
11731
11732 *) New function RSA_check_key and new openssl rsa option -check
11733 for verifying the consistency of RSA keys.
11734 [Ulf Moeller, Bodo Moeller]
11735
11736 *) Various changes to make Win32 compile work:
11737 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11738 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11739 comparison" warnings.
11740 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11741 [Steve Henson]
11742
11743 *) Add a debugging option to PKCS#5 v2 key generation function: when
11744 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11745 derived keys are printed to stderr.
11746 [Steve Henson]
11747
11748 *) Copy the flags in ASN1_STRING_dup().
11749 [Roman E. Pavlov <pre@mo.msk.ru>]
11750
11751 *) The x509 application mishandled signing requests containing DSA
11752 keys when the signing key was also DSA and the parameters didn't match.
11753
11754 It was supposed to omit the parameters when they matched the signing key:
11755 the verifying software was then supposed to automatically use the CA's
11756 parameters if they were absent from the end user certificate.
11757
11758 Omitting parameters is no longer recommended. The test was also
11759 the wrong way round! This was probably due to unusual behaviour in
11760 EVP_cmp_parameters() which returns 1 if the parameters match.
11761 This meant that parameters were omitted when they *didn't* match and
11762 the certificate was useless. Certificates signed with 'ca' didn't have
11763 this bug.
11764 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11765
11766 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11767 The interface is as follows:
11768 Applications can use
11769 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11770 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11771 "off" is now the default.
11772 The library internally uses
11773 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11774 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11775 to disable memory-checking temporarily.
11776
11777 Some inconsistent states that previously were possible (and were
11778 even the default) are now avoided.
11779
11780 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11781 with each memory chunk allocated; this is occasionally more helpful
11782 than just having a counter.
11783
11784 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11785
11786 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11787 extensions.
11788 [Bodo Moeller]
11789
11790 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11791 which largely parallels "options", but is for changing API behaviour,
11792 whereas "options" are about protocol behaviour.
11793 Initial "mode" flags are:
11794
11795 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11796 a single record has been written.
11797 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11798 retries use the same buffer location.
11799 (But all of the contents must be
11800 copied!)
11801 [Bodo Moeller]
11802
11803 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11804 worked.
11805
11806 *) Fix problems with no-hmac etc.
11807 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11808
11809 *) New functions RSA_get_default_method(), RSA_set_method() and
11810 RSA_get_method(). These allows replacement of RSA_METHODs without having
11811 to mess around with the internals of an RSA structure.
11812 [Steve Henson]
11813
11814 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11815 Also really enable memory leak checks in openssl.c and in some
11816 test programs.
11817 [Chad C. Mulligan, Bodo Moeller]
11818
11819 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11820 up the length of negative integers. This has now been simplified to just
11821 store the length when it is first determined and use it later, rather
11822 than trying to keep track of where data is copied and updating it to
11823 point to the end.
11824 [Steve Henson, reported by Brien Wheeler
11825 <bwheeler@authentica-security.com>]
11826
11827 *) Add a new function PKCS7_signatureVerify. This allows the verification
11828 of a PKCS#7 signature but with the signing certificate passed to the
11829 function itself. This contrasts with PKCS7_dataVerify which assumes the
11830 certificate is present in the PKCS#7 structure. This isn't always the
11831 case: certificates can be omitted from a PKCS#7 structure and be
11832 distributed by "out of band" means (such as a certificate database).
11833 [Steve Henson]
11834
11835 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11836 function prototypes in pem.h, also change util/mkdef.pl to add the
11837 necessary function names.
11838 [Steve Henson]
11839
11840 *) mk1mf.pl (used by Windows builds) did not properly read the
11841 options set by Configure in the top level Makefile, and Configure
11842 was not even able to write more than one option correctly.
11843 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11844 [Bodo Moeller]
11845
11846 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11847 file to be loaded from a BIO or FILE pointer. The BIO version will
11848 for example allow memory BIOs to contain config info.
11849 [Steve Henson]
11850
11851 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11852 Whoever hopes to achieve shared-library compatibility across versions
11853 must use this, not the compile-time macro.
11854 (Exercise 0.9.4: Which is the minimum library version required by
11855 such programs?)
11856 Note: All this applies only to multi-threaded programs, others don't
11857 need locks.
11858 [Bodo Moeller]
11859
11860 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11861 through a BIO pair triggered the default case, i.e.
11862 SSLerr(...,SSL_R_UNKNOWN_STATE).
11863 [Bodo Moeller]
11864
11865 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11866 can use the SSL library even if none of the specific BIOs is
11867 appropriate.
11868 [Bodo Moeller]
11869
11870 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11871 for the encoded length.
11872 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11873
11874 *) Add initial documentation of the X509V3 functions.
11875 [Steve Henson]
11876
11877 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11878 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11879 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11880 secure PKCS#8 private key format with a high iteration count.
11881 [Steve Henson]
11882
11883 *) Fix determination of Perl interpreter: A perl or perl5
11884 _directory_ in $PATH was also accepted as the interpreter.
11885 [Ralf S. Engelschall]
11886
11887 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11888 wrong with it but it was very old and did things like calling
11889 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11890 unusual formatting.
11891 [Steve Henson]
11892
11893 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11894 to use the new extension code.
11895 [Steve Henson]
11896
11897 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11898 with macros. This should make it easier to change their form, add extra
11899 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11900 constant.
11901 [Steve Henson]
11902
11903 *) Add to configuration table a new entry that can specify an alternative
11904 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11905 according to Mark Crispin <MRC@Panda.COM>.
11906 [Bodo Moeller]
11907
11908 #if 0
11909 *) DES CBC did not update the IV. Weird.
11910 [Ben Laurie]
11911 #else
11912 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11913 Changing the behaviour of the former might break existing programs --
11914 where IV updating is needed, des_ncbc_encrypt can be used.
11915 #endif
11916
11917 *) When bntest is run from "make test" it drives bc to check its
11918 calculations, as well as internally checking them. If an internal check
11919 fails, it needs to cause bc to give a non-zero result or make test carries
11920 on without noticing the failure. Fixed.
11921 [Ben Laurie]
11922
11923 *) DES library cleanups.
11924 [Ulf Möller]
11925
11926 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11927 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11928 ciphers. NOTE: although the key derivation function has been verified
11929 against some published test vectors it has not been extensively tested
11930 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11931 of v2.0.
11932 [Steve Henson]
11933
11934 *) Instead of "mkdir -p", which is not fully portable, use new
11935 Perl script "util/mkdir-p.pl".
11936 [Bodo Moeller]
11937
11938 *) Rewrite the way password based encryption (PBE) is handled. It used to
11939 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11940 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11941 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11942 the 'parameter' field of the AlgorithmIdentifier is passed to the
11943 underlying key generation function so it must do its own ASN1 parsing.
11944 This has also changed the EVP_PBE_CipherInit() function which now has a
11945 'parameter' argument instead of literal salt and iteration count values
11946 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11947 [Steve Henson]
11948
11949 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11950 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11951 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11952 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11953 value was just used as a "magic string" and not used directly its
11954 value doesn't matter.
11955 [Steve Henson]
11956
11957 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11958 support mutable.
11959 [Ben Laurie]
11960
11961 *) "linux-sparc64" configuration (ultrapenguin).
11962 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11963 "linux-sparc" configuration.
11964 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11965
11966 *) config now generates no-xxx options for missing ciphers.
11967 [Ulf Möller]
11968
11969 *) Support the EBCDIC character set (work in progress).
11970 File ebcdic.c not yet included because it has a different license.
11971 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11972
11973 *) Support BS2000/OSD-POSIX.
11974 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11975
11976 *) Make callbacks for key generation use void * instead of char *.
11977 [Ben Laurie]
11978
11979 *) Make S/MIME samples compile (not yet tested).
11980 [Ben Laurie]
11981
11982 *) Additional typesafe stacks.
11983 [Ben Laurie]
11984
11985 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11986 [Bodo Moeller]
11987
11988
11989 Changes between 0.9.3 and 0.9.3a [29 May 1999]
11990
11991 *) New configuration variant "sco5-gcc".
11992
11993 *) Updated some demos.
11994 [Sean O Riordain, Wade Scholine]
11995
11996 *) Add missing BIO_free at exit of pkcs12 application.
11997 [Wu Zhigang]
11998
11999 *) Fix memory leak in conf.c.
12000 [Steve Henson]
12001
12002 *) Updates for Win32 to assembler version of MD5.
12003 [Steve Henson]
12004
12005 *) Set #! path to perl in apps/der_chop to where we found it
12006 instead of using a fixed path.
12007 [Bodo Moeller]
12008
12009 *) SHA library changes for irix64-mips4-cc.
12010 [Andy Polyakov]
12011
12012 *) Improvements for VMS support.
12013 [Richard Levitte]
12014
12015
12016 Changes between 0.9.2b and 0.9.3 [24 May 1999]
12017
12018 *) Bignum library bug fix. IRIX 6 passes "make test" now!
12019 This also avoids the problems with SC4.2 and unpatched SC5.
12020 [Andy Polyakov <appro@fy.chalmers.se>]
12021
12022 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
12023 These are required because of the typesafe stack would otherwise break
12024 existing code. If old code used a structure member which used to be STACK
12025 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12026 sk_num or sk_value it would produce an error because the num, data members
12027 are not present in STACK_OF. Now it just produces a warning. sk_set
12028 replaces the old method of assigning a value to sk_value
12029 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12030 that does this will no longer work (and should use sk_set instead) but
12031 this could be regarded as a "questionable" behaviour anyway.
12032 [Steve Henson]
12033
12034 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12035 correctly handle encrypted S/MIME data.
12036 [Steve Henson]
12037
12038 *) Change type of various DES function arguments from des_cblock
12039 (which means, in function argument declarations, pointer to char)
12040 to des_cblock * (meaning pointer to array with 8 char elements),
12041 which allows the compiler to do more typechecking; it was like
12042 that back in SSLeay, but with lots of ugly casts.
12043
12044 Introduce new type const_des_cblock.
12045 [Bodo Moeller]
12046
12047 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12048 problems: find RecipientInfo structure that matches recipient certificate
12049 and initialise the ASN1 structures properly based on passed cipher.
12050 [Steve Henson]
12051
12052 *) Belatedly make the BN tests actually check the results.
12053 [Ben Laurie]
12054
12055 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12056 to and from BNs: it was completely broken. New compilation option
12057 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12058 key elements as negative integers.
12059 [Steve Henson]
12060
12061 *) Reorganize and speed up MD5.
12062 [Andy Polyakov <appro@fy.chalmers.se>]
12063
12064 *) VMS support.
12065 [Richard Levitte <richard@levitte.org>]
12066
12067 *) New option -out to asn1parse to allow the parsed structure to be
12068 output to a file. This is most useful when combined with the -strparse
12069 option to examine the output of things like OCTET STRINGS.
12070 [Steve Henson]
12071
12072 *) Make SSL library a little more fool-proof by not requiring any longer
12073 that SSL_set_{accept,connect}_state be called before
12074 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12075 in many applications because usually everything *appeared* to work as
12076 intended anyway -- now it really works as intended).
12077 [Bodo Moeller]
12078
12079 *) Move openssl.cnf out of lib/.
12080 [Ulf Möller]
12081
12082 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12083 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
12084 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
12085 [Ralf S. Engelschall]
12086
12087 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12088 handle PKCS#7 enveloped data properly.
12089 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12090
12091 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12092 copying pointers. The cert_st handling is changed by this in
12093 various ways (and thus what used to be known as ctx->default_cert
12094 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12095 any longer when s->cert does not give us what we need).
12096 ssl_cert_instantiate becomes obsolete by this change.
12097 As soon as we've got the new code right (possibly it already is?),
12098 we have solved a couple of bugs of the earlier code where s->cert
12099 was used as if it could not have been shared with other SSL structures.
12100
12101 Note that using the SSL API in certain dirty ways now will result
12102 in different behaviour than observed with earlier library versions:
12103 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12104 does not influence s as it used to.
12105
12106 In order to clean up things more thoroughly, inside SSL_SESSION
12107 we don't use CERT any longer, but a new structure SESS_CERT
12108 that holds per-session data (if available); currently, this is
12109 the peer's certificate chain and, for clients, the server's certificate
12110 and temporary key. CERT holds only those values that can have
12111 meaningful defaults in an SSL_CTX.
12112 [Bodo Moeller]
12113
12114 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12115 from the internal representation. Various PKCS#7 fixes: remove some
12116 evil casts and set the enc_dig_alg field properly based on the signing
12117 key type.
12118 [Steve Henson]
12119
12120 *) Allow PKCS#12 password to be set from the command line or the
12121 environment. Let 'ca' get its config file name from the environment
12122 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12123 and 'x509').
12124 [Steve Henson]
12125
12126 *) Allow certificate policies extension to use an IA5STRING for the
12127 organization field. This is contrary to the PKIX definition but
12128 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12129 extension option.
12130 [Steve Henson]
12131
12132 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12133 without disallowing inline assembler and the like for non-pedantic builds.
12134 [Ben Laurie]
12135
12136 *) Support Borland C++ builder.
12137 [Janez Jere <jj@void.si>, modified by Ulf Möller]
12138
12139 *) Support Mingw32.
12140 [Ulf Möller]
12141
12142 *) SHA-1 cleanups and performance enhancements.
12143 [Andy Polyakov <appro@fy.chalmers.se>]
12144
12145 *) Sparc v8plus assembler for the bignum library.
12146 [Andy Polyakov <appro@fy.chalmers.se>]
12147
12148 *) Accept any -xxx and +xxx compiler options in Configure.
12149 [Ulf Möller]
12150
12151 *) Update HPUX configuration.
12152 [Anonymous]
12153
12154 *) Add missing sk_<type>_unshift() function to safestack.h
12155 [Ralf S. Engelschall]
12156
12157 *) New function SSL_CTX_use_certificate_chain_file that sets the
12158 "extra_cert"s in addition to the certificate. (This makes sense
12159 only for "PEM" format files, as chains as a whole are not
12160 DER-encoded.)
12161 [Bodo Moeller]
12162
12163 *) Support verify_depth from the SSL API.
12164 x509_vfy.c had what can be considered an off-by-one-error:
12165 Its depth (which was not part of the external interface)
12166 was actually counting the number of certificates in a chain;
12167 now it really counts the depth.
12168 [Bodo Moeller]
12169
12170 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12171 instead of X509err, which often resulted in confusing error
12172 messages since the error codes are not globally unique
12173 (e.g. an alleged error in ssl3_accept when a certificate
12174 didn't match the private key).
12175
12176 *) New function SSL_CTX_set_session_id_context that allows to set a default
12177 value (so that you don't need SSL_set_session_id_context for each
12178 connection using the SSL_CTX).
12179 [Bodo Moeller]
12180
12181 *) OAEP decoding bug fix.
12182 [Ulf Möller]
12183
12184 *) Support INSTALL_PREFIX for package builders, as proposed by
12185 David Harris.
12186 [Bodo Moeller]
12187
12188 *) New Configure options "threads" and "no-threads". For systems
12189 where the proper compiler options are known (currently Solaris
12190 and Linux), "threads" is the default.
12191 [Bodo Moeller]
12192
12193 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12194 [Bodo Moeller]
12195
12196 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12197 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12198 such as /usr/local/bin.
12199 [Bodo Moeller]
12200
12201 *) "make linux-shared" to build shared libraries.
12202 [Niels Poppe <niels@netbox.org>]
12203
12204 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
12205 [Ulf Möller]
12206
12207 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12208 extension adding in x509 utility.
12209 [Steve Henson]
12210
12211 *) Remove NOPROTO sections and error code comments.
12212 [Ulf Möller]
12213
12214 *) Partial rewrite of the DEF file generator to now parse the ANSI
12215 prototypes.
12216 [Steve Henson]
12217
12218 *) New Configure options --prefix=DIR and --openssldir=DIR.
12219 [Ulf Möller]
12220
12221 *) Complete rewrite of the error code script(s). It is all now handled
12222 by one script at the top level which handles error code gathering,
12223 header rewriting and C source file generation. It should be much better
12224 than the old method: it now uses a modified version of Ulf's parser to
12225 read the ANSI prototypes in all header files (thus the old K&R definitions
12226 aren't needed for error creation any more) and do a better job of
12227 translating function codes into names. The old 'ASN1 error code imbedded
12228 in a comment' is no longer necessary and it doesn't use .err files which
12229 have now been deleted. Also the error code call doesn't have to appear all
12230 on one line (which resulted in some large lines...).
12231 [Steve Henson]
12232
12233 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
12234 [Bodo Moeller]
12235
12236 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12237 0 (which usually indicates a closed connection), but continue reading.
12238 [Bodo Moeller]
12239
12240 *) Fix some race conditions.
12241 [Bodo Moeller]
12242
12243 *) Add support for CRL distribution points extension. Add Certificate
12244 Policies and CRL distribution points documentation.
12245 [Steve Henson]
12246
12247 *) Move the autogenerated header file parts to crypto/opensslconf.h.
12248 [Ulf Möller]
12249
12250 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12251 8 of keying material. Merlin has also confirmed interop with this fix
12252 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12253 [Merlin Hughes <merlin@baltimore.ie>]
12254
12255 *) Fix lots of warnings.
12256 [Richard Levitte <levitte@stacken.kth.se>]
12257
12258 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12259 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12260 [Richard Levitte <levitte@stacken.kth.se>]
12261
12262 *) Fix problems with sizeof(long) == 8.
12263 [Andy Polyakov <appro@fy.chalmers.se>]
12264
12265 *) Change functions to ANSI C.
12266 [Ulf Möller]
12267
12268 *) Fix typos in error codes.
12269 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12270
12271 *) Remove defunct assembler files from Configure.
12272 [Ulf Möller]
12273
12274 *) SPARC v8 assembler BIGNUM implementation.
12275 [Andy Polyakov <appro@fy.chalmers.se>]
12276
12277 *) Support for Certificate Policies extension: both print and set.
12278 Various additions to support the r2i method this uses.
12279 [Steve Henson]
12280
12281 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12282 return a const string when you are expecting an allocated buffer.
12283 [Ben Laurie]
12284
12285 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12286 types DirectoryString and DisplayText.
12287 [Steve Henson]
12288
12289 *) Add code to allow r2i extensions to access the configuration database,
12290 add an LHASH database driver and add several ctx helper functions.
12291 [Steve Henson]
12292
12293 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12294 fail when they extended the size of a BIGNUM.
12295 [Steve Henson]
12296
12297 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12298 support typesafe stack.
12299 [Steve Henson]
12300
12301 *) Fix typo in SSL_[gs]et_options().
12302 [Nils Frostberg <nils@medcom.se>]
12303
12304 *) Delete various functions and files that belonged to the (now obsolete)
12305 old X509V3 handling code.
12306 [Steve Henson]
12307
12308 *) New Configure option "rsaref".
12309 [Ulf Möller]
12310
12311 *) Don't auto-generate pem.h.
12312 [Bodo Moeller]
12313
12314 *) Introduce type-safe ASN.1 SETs.
12315 [Ben Laurie]
12316
12317 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12318 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12319
12320 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12321 that links with OpenSSL (well at least cause lots of warnings), but fear
12322 not: the conversion is trivial, and it eliminates loads of evil casts. A
12323 few STACKed things have been converted already. Feel free to convert more.
12324 In the fullness of time, I'll do away with the STACK type altogether.
12325 [Ben Laurie]
12326
12327 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12328 specified in <certfile> by updating the entry in the index.txt file.
12329 This way one no longer has to edit the index.txt file manually for
12330 revoking a certificate. The -revoke option does the gory details now.
12331 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12332
12333 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12334 `-text' option at all and this way the `-noout -text' combination was
12335 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12336 [Ralf S. Engelschall]
12337
12338 *) Make sure a corresponding plain text error message exists for the
12339 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12340 verify callback function determined that a certificate was revoked.
12341 [Ralf S. Engelschall]
12342
12343 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12344 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12345 all available ciphers including rc5, which was forgotten until now.
12346 In order to let the testing shell script know which algorithms
12347 are available, a new (up to now undocumented) command
12348 "openssl list-cipher-commands" is used.
12349 [Bodo Moeller]
12350
12351 *) Bugfix: s_client occasionally would sleep in select() when
12352 it should have checked SSL_pending() first.
12353 [Bodo Moeller]
12354
12355 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12356 the raw DSA values prior to ASN.1 encoding.
12357 [Ulf Möller]
12358
12359 *) Tweaks to Configure
12360 [Niels Poppe <niels@netbox.org>]
12361
12362 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12363 yet...
12364 [Steve Henson]
12365
12366 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12367 [Ulf Möller]
12368
12369 *) New config option to avoid instructions that are illegal on the 80386.
12370 The default code is faster, but requires at least a 486.
12371 [Ulf Möller]
12372
12373 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12374 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12375 same as SSL2_VERSION anyway.
12376 [Bodo Moeller]
12377
12378 *) New "-showcerts" option for s_client.
12379 [Bodo Moeller]
12380
12381 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12382 application. Various cleanups and fixes.
12383 [Steve Henson]
12384
12385 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12386 modify error routines to work internally. Add error codes and PBE init
12387 to library startup routines.
12388 [Steve Henson]
12389
12390 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12391 packing functions to asn1 and evp. Changed function names and error
12392 codes along the way.
12393 [Steve Henson]
12394
12395 *) PKCS12 integration: and so it begins... First of several patches to
12396 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12397 objects to objects.h
12398 [Steve Henson]
12399
12400 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12401 and display support for Thawte strong extranet extension.
12402 [Steve Henson]
12403
12404 *) Add LinuxPPC support.
12405 [Jeff Dubrule <igor@pobox.org>]
12406
12407 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12408 bn_div_words in alpha.s.
12409 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12410
12411 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12412 OAEP isn't supported when OpenSSL is built with RSAref.
12413 [Ulf Moeller <ulf@fitug.de>]
12414
12415 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12416 so they no longer are missing under -DNOPROTO.
12417 [Soren S. Jorvang <soren@t.dk>]
12418
12419
12420 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12421
12422 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12423 doesn't work when the session is reused. Coming soon!
12424 [Ben Laurie]
12425
12426 *) Fix a security hole, that allows sessions to be reused in the wrong
12427 context thus bypassing client cert protection! All software that uses
12428 client certs and session caches in multiple contexts NEEDS PATCHING to
12429 allow session reuse! A fuller solution is in the works.
12430 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12431
12432 *) Some more source tree cleanups (removed obsolete files
12433 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12434 permission on "config" script to be executable) and a fix for the INSTALL
12435 document.
12436 [Ulf Moeller <ulf@fitug.de>]
12437
12438 *) Remove some legacy and erroneous uses of malloc, free instead of
12439 Malloc, Free.
12440 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12441
12442 *) Make rsa_oaep_test return non-zero on error.
12443 [Ulf Moeller <ulf@fitug.de>]
12444
12445 *) Add support for native Solaris shared libraries. Configure
12446 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12447 if someone would make that last step automatic.
12448 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12449
12450 *) ctx_size was not built with the right compiler during "make links". Fixed.
12451 [Ben Laurie]
12452
12453 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12454 except NULL ciphers". This means the default cipher list will no longer
12455 enable NULL ciphers. They need to be specifically enabled e.g. with
12456 the string "DEFAULT:eNULL".
12457 [Steve Henson]
12458
12459 *) Fix to RSA private encryption routines: if p < q then it would
12460 occasionally produce an invalid result. This will only happen with
12461 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12462 [Steve Henson]
12463
12464 *) Be less restrictive and allow also `perl util/perlpath.pl
12465 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12466 because this way one can also use an interpreter named `perl5' (which is
12467 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12468 installed as `perl').
12469 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12470
12471 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12472 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12473
12474 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12475 advapi32.lib to Win32 build and change the pem test comparison
12476 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12477 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12478 and crypto/des/ede_cbcm_enc.c.
12479 [Steve Henson]
12480
12481 *) DES quad checksum was broken on big-endian architectures. Fixed.
12482 [Ben Laurie]
12483
12484 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12485 Win32 test batch file so it (might) work again. The Win32 test batch file
12486 is horrible: I feel ill....
12487 [Steve Henson]
12488
12489 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12490 in e_os.h. Audit of header files to check ANSI and non ANSI
12491 sections: 10 functions were absent from non ANSI section and not exported
12492 from Windows DLLs. Fixed up libeay.num for new functions.
12493 [Steve Henson]
12494
12495 *) Make `openssl version' output lines consistent.
12496 [Ralf S. Engelschall]
12497
12498 *) Fix Win32 symbol export lists for BIO functions: Added
12499 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12500 to ms/libeay{16,32}.def.
12501 [Ralf S. Engelschall]
12502
12503 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12504 fine under Unix and passes some trivial tests I've now added. But the
12505 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12506 added to make sure no one expects that this stuff really works in the
12507 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12508 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12509 openssl_bio.xs.
12510 [Ralf S. Engelschall]
12511
12512 *) Fix the generation of two part addresses in perl.
12513 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12514
12515 *) Add config entry for Linux on MIPS.
12516 [John Tobey <jtobey@channel1.com>]
12517
12518 *) Make links whenever Configure is run, unless we are on Windoze.
12519 [Ben Laurie]
12520
12521 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12522 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12523 in CRLs.
12524 [Steve Henson]
12525
12526 *) Add a useful kludge to allow package maintainers to specify compiler and
12527 other platforms details on the command line without having to patch the
12528 Configure script everytime: One now can use ``perl Configure
12529 <id>:<details>'', i.e. platform ids are allowed to have details appended
12530 to them (separated by colons). This is treated as there would be a static
12531 pre-configured entry in Configure's %table under key <id> with value
12532 <details> and ``perl Configure <id>'' is called. So, when you want to
12533 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12534 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12535 now, which overrides the FreeBSD-elf entry on-the-fly.
12536 [Ralf S. Engelschall]
12537
12538 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12539 [Ben Laurie]
12540
12541 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12542 on the `perl Configure ...' command line. This way one can compile
12543 OpenSSL libraries with Position Independent Code (PIC) which is needed
12544 for linking it into DSOs.
12545 [Ralf S. Engelschall]
12546
12547 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12548 Fixed.
12549 [Ben Laurie]
12550
12551 *) Cleaned up the LICENSE document: The official contact for any license
12552 questions now is the OpenSSL core team under openssl-core@openssl.org.
12553 And add a paragraph about the dual-license situation to make sure people
12554 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12555 to the OpenSSL toolkit.
12556 [Ralf S. Engelschall]
12557
12558 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12559 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12560 Additionally cleaned up the `make links' target: Remove unnecessary
12561 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12562 to speed processing and no longer clutter the display with confusing
12563 stuff. Instead only the actually done links are displayed.
12564 [Ralf S. Engelschall]
12565
12566 *) Permit null encryption ciphersuites, used for authentication only. It used
12567 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12568 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12569 encryption.
12570 [Ben Laurie]
12571
12572 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12573 signed attributes when verifying signatures (this would break them),
12574 the detached data encoding was wrong and public keys obtained using
12575 X509_get_pubkey() weren't freed.
12576 [Steve Henson]
12577
12578 *) Add text documentation for the BUFFER functions. Also added a work around
12579 to a Win95 console bug. This was triggered by the password read stuff: the
12580 last character typed gets carried over to the next fread(). If you were
12581 generating a new cert request using 'req' for example then the last
12582 character of the passphrase would be CR which would then enter the first
12583 field as blank.
12584 [Steve Henson]
12585
12586 *) Added the new `Includes OpenSSL Cryptography Software' button as
12587 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12588 button and can be used by applications based on OpenSSL to show the
12589 relationship to the OpenSSL project.
12590 [Ralf S. Engelschall]
12591
12592 *) Remove confusing variables in function signatures in files
12593 ssl/ssl_lib.c and ssl/ssl.h.
12594 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12595
12596 *) Don't install bss_file.c under PREFIX/include/
12597 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12598
12599 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12600 functions that return function pointers and has support for NT specific
12601 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12602 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12603 unsigned to signed types: this was killing the Win32 compile.
12604 [Steve Henson]
12605
12606 *) Add new certificate file to stack functions,
12607 SSL_add_dir_cert_subjects_to_stack() and
12608 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12609 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12610 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12611 This means that Apache-SSL and similar packages don't have to mess around
12612 to add as many CAs as they want to the preferred list.
12613 [Ben Laurie]
12614
12615 *) Experiment with doxygen documentation. Currently only partially applied to
12616 ssl/ssl_lib.c.
12617 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12618 openssl.doxy as the configuration file.
12619 [Ben Laurie]
12620
12621 *) Get rid of remaining C++-style comments which strict C compilers hate.
12622 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12623
12624 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12625 compiled in by default: it has problems with large keys.
12626 [Steve Henson]
12627
12628 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12629 DH private keys and/or callback functions which directly correspond to
12630 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12631 is needed for applications which have to configure certificates on a
12632 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12633 (e.g. s_server).
12634 For the RSA certificate situation is makes no difference, but
12635 for the DSA certificate situation this fixes the "no shared cipher"
12636 problem where the OpenSSL cipher selection procedure failed because the
12637 temporary keys were not overtaken from the context and the API provided
12638 no way to reconfigure them.
12639 The new functions now let applications reconfigure the stuff and they
12640 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12641 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12642 non-public-API function ssl_cert_instantiate() is used as a helper
12643 function and also to reduce code redundancy inside ssl_rsa.c.
12644 [Ralf S. Engelschall]
12645
12646 *) Move s_server -dcert and -dkey options out of the undocumented feature
12647 area because they are useful for the DSA situation and should be
12648 recognized by the users.
12649 [Ralf S. Engelschall]
12650
12651 *) Fix the cipher decision scheme for export ciphers: the export bits are
12652 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12653 SSL_EXP_MASK. So, the original variable has to be used instead of the
12654 already masked variable.
12655 [Richard Levitte <levitte@stacken.kth.se>]
12656
12657 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12658 [Richard Levitte <levitte@stacken.kth.se>]
12659
12660 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12661 from `int' to `unsigned int' because it's a length and initialized by
12662 EVP_DigestFinal() which expects an `unsigned int *'.
12663 [Richard Levitte <levitte@stacken.kth.se>]
12664
12665 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12666 script. Instead use the usual Shell->Perl transition trick.
12667 [Ralf S. Engelschall]
12668
12669 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12670 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12671 -noout -modulus' as it's already the case for `openssl rsa -noout
12672 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12673 currently the public key is printed (a decision which was already done by
12674 `openssl dsa -modulus' in the past) which serves a similar purpose.
12675 Additionally the NO_RSA no longer completely removes the whole -modulus
12676 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12677 now, too.
12678 [Ralf S. Engelschall]
12679
12680 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12681 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12682 [Arne Ansper <arne@ats.cyber.ee>]
12683
12684 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12685 to be added. Now both 'req' and 'ca' can use new objects defined in the
12686 config file.
12687 [Steve Henson]
12688
12689 *) Add cool BIO that does syslog (or event log on NT).
12690 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12691
12692 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12693 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12694 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12695 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12696 [Ben Laurie]
12697
12698 *) Add preliminary config info for new extension code.
12699 [Steve Henson]
12700
12701 *) Make RSA_NO_PADDING really use no padding.
12702 [Ulf Moeller <ulf@fitug.de>]
12703
12704 *) Generate errors when private/public key check is done.
12705 [Ben Laurie]
12706
12707 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12708 for some CRL extensions and new objects added.
12709 [Steve Henson]
12710
12711 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12712 key usage extension and fuller support for authority key id.
12713 [Steve Henson]
12714
12715 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12716 padding method for RSA, which is recommended for new applications in PKCS
12717 #1 v2.0 (RFC 2437, October 1998).
12718 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12719 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12720 against Bleichbacher's attack on RSA.
12721 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12722 Ben Laurie]
12723
12724 *) Updates to the new SSL compression code
12725 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12726
12727 *) Fix so that the version number in the master secret, when passed
12728 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12729 (because the server will not accept higher), that the version number
12730 is 0x03,0x01, not 0x03,0x00
12731 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12732
12733 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12734 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12735 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12736 [Steve Henson]
12737
12738 *) Support for RAW extensions where an arbitrary extension can be
12739 created by including its DER encoding. See apps/openssl.cnf for
12740 an example.
12741 [Steve Henson]
12742
12743 *) Make sure latest Perl versions don't interpret some generated C array
12744 code as Perl array code in the crypto/err/err_genc.pl script.
12745 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12746
12747 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12748 not many people have the assembler. Various Win32 compilation fixes and
12749 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12750 build instructions.
12751 [Steve Henson]
12752
12753 *) Modify configure script 'Configure' to automatically create crypto/date.h
12754 file under Win32 and also build pem.h from pem.org. New script
12755 util/mkfiles.pl to create the MINFO file on environments that can't do a
12756 'make files': perl util/mkfiles.pl >MINFO should work.
12757 [Steve Henson]
12758
12759 *) Major rework of DES function declarations, in the pursuit of correctness
12760 and purity. As a result, many evil casts evaporated, and some weirdness,
12761 too. You may find this causes warnings in your code. Zapping your evil
12762 casts will probably fix them. Mostly.
12763 [Ben Laurie]
12764
12765 *) Fix for a typo in asn1.h. Bug fix to object creation script
12766 obj_dat.pl. It considered a zero in an object definition to mean
12767 "end of object": none of the objects in objects.h have any zeros
12768 so it wasn't spotted.
12769 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12770
12771 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12772 Masking (CBCM). In the absence of test vectors, the best I have been able
12773 to do is check that the decrypt undoes the encrypt, so far. Send me test
12774 vectors if you have them.
12775 [Ben Laurie]
12776
12777 *) Correct calculation of key length for export ciphers (too much space was
12778 allocated for null ciphers). This has not been tested!
12779 [Ben Laurie]
12780
12781 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12782 message is now correct (it understands "crypto" and "ssl" on its
12783 command line). There is also now an "update" option. This will update
12784 the util/ssleay.num and util/libeay.num files with any new functions.
12785 If you do a:
12786 perl util/mkdef.pl crypto ssl update
12787 it will update them.
12788 [Steve Henson]
12789
12790 *) Overhauled the Perl interface (perl/*):
12791 - ported BN stuff to OpenSSL's different BN library
12792 - made the perl/ source tree CVS-aware
12793 - renamed the package from SSLeay to OpenSSL (the files still contain
12794 their history because I've copied them in the repository)
12795 - removed obsolete files (the test scripts will be replaced
12796 by better Test::Harness variants in the future)
12797 [Ralf S. Engelschall]
12798
12799 *) First cut for a very conservative source tree cleanup:
12800 1. merge various obsolete readme texts into doc/ssleay.txt
12801 where we collect the old documents and readme texts.
12802 2. remove the first part of files where I'm already sure that we no
12803 longer need them because of three reasons: either they are just temporary
12804 files which were left by Eric or they are preserved original files where
12805 I've verified that the diff is also available in the CVS via "cvs diff
12806 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12807 the crypto/md/ stuff).
12808 [Ralf S. Engelschall]
12809
12810 *) More extension code. Incomplete support for subject and issuer alt
12811 name, issuer and authority key id. Change the i2v function parameters
12812 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12813 what that's for :-) Fix to ASN1 macro which messed up
12814 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12815 [Steve Henson]
12816
12817 *) Preliminary support for ENUMERATED type. This is largely copied from the
12818 INTEGER code.
12819 [Steve Henson]
12820
12821 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12822 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12823
12824 *) Make sure `make rehash' target really finds the `openssl' program.
12825 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12826
12827 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12828 like to hear about it if this slows down other processors.
12829 [Ben Laurie]
12830
12831 *) Add CygWin32 platform information to Configure script.
12832 [Alan Batie <batie@aahz.jf.intel.com>]
12833
12834 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12835 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12836
12837 *) New program nseq to manipulate netscape certificate sequences
12838 [Steve Henson]
12839
12840 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12841 few typos.
12842 [Steve Henson]
12843
12844 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12845 but the BN code had some problems that would cause failures when
12846 doing certificate verification and some other functions.
12847 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12848
12849 *) Add ASN1 and PEM code to support netscape certificate sequences.
12850 [Steve Henson]
12851
12852 *) Add ASN1 and PEM code to support netscape certificate sequences.
12853 [Steve Henson]
12854
12855 *) Add several PKIX and private extended key usage OIDs.
12856 [Steve Henson]
12857
12858 *) Modify the 'ca' program to handle the new extension code. Modify
12859 openssl.cnf for new extension format, add comments.
12860 [Steve Henson]
12861
12862 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12863 and add a sample to openssl.cnf so req -x509 now adds appropriate
12864 CA extensions.
12865 [Steve Henson]
12866
12867 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12868 error code, add initial support to X509_print() and x509 application.
12869 [Steve Henson]
12870
12871 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12872 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12873 stuff is currently isolated and isn't even compiled yet.
12874 [Steve Henson]
12875
12876 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12877 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12878 Removed the versions check from X509 routines when loading extensions:
12879 this allows certain broken certificates that don't set the version
12880 properly to be processed.
12881 [Steve Henson]
12882
12883 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12884 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12885 can still be regenerated with "make depend".
12886 [Ben Laurie]
12887
12888 *) Spelling mistake in C version of CAST-128.
12889 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12890
12891 *) Changes to the error generation code. The perl script err-code.pl
12892 now reads in the old error codes and retains the old numbers, only
12893 adding new ones if necessary. It also only changes the .err files if new
12894 codes are added. The makefiles have been modified to only insert errors
12895 when needed (to avoid needlessly modifying header files). This is done
12896 by only inserting errors if the .err file is newer than the auto generated
12897 C file. To rebuild all the error codes from scratch (the old behaviour)
12898 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12899 or delete all the .err files.
12900 [Steve Henson]
12901
12902 *) CAST-128 was incorrectly implemented for short keys. The C version has
12903 been fixed, but is untested. The assembler versions are also fixed, but
12904 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12905 to regenerate it if needed.
12906 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12907 Hagino <itojun@kame.net>]
12908
12909 *) File was opened incorrectly in randfile.c.
12910 [Ulf Möller <ulf@fitug.de>]
12911
12912 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12913 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12914 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12915 al: it's just almost always a UTCTime. Note this patch adds new error
12916 codes so do a "make errors" if there are problems.
12917 [Steve Henson]
12918
12919 *) Correct Linux 1 recognition in config.
12920 [Ulf Möller <ulf@fitug.de>]
12921
12922 *) Remove pointless MD5 hash when using DSA keys in ca.
12923 [Anonymous <nobody@replay.com>]
12924
12925 *) Generate an error if given an empty string as a cert directory. Also
12926 generate an error if handed NULL (previously returned 0 to indicate an
12927 error, but didn't set one).
12928 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12929
12930 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12931 [Ben Laurie]
12932
12933 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12934 parameters. This was causing a warning which killed off the Win32 compile.
12935 [Steve Henson]
12936
12937 *) Remove C++ style comments from crypto/bn/bn_local.h.
12938 [Neil Costigan <neil.costigan@celocom.com>]
12939
12940 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12941 based on a text string, looking up short and long names and finally
12942 "dot" format. The "dot" format stuff didn't work. Added new function
12943 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12944 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12945 OID is not part of the table.
12946 [Steve Henson]
12947
12948 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12949 X509_LOOKUP_by_alias().
12950 [Ben Laurie]
12951
12952 *) Sort openssl functions by name.
12953 [Ben Laurie]
12954
12955 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12956 encryption from sample DSA keys (in case anyone is interested the password
12957 was "1234").
12958 [Steve Henson]
12959
12960 *) Make _all_ *_free functions accept a NULL pointer.
12961 [Frans Heymans <fheymans@isaserver.be>]
12962
12963 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12964 NULL pointers.
12965 [Anonymous <nobody@replay.com>]
12966
12967 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12968 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12969
12970 *) Don't blow it for numeric -newkey arguments to apps/req.
12971 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12972
12973 *) Temp key "for export" tests were wrong in s3_srvr.c.
12974 [Anonymous <nobody@replay.com>]
12975
12976 *) Add prototype for temp key callback functions
12977 SSL_CTX_set_tmp_{rsa,dh}_callback().
12978 [Ben Laurie]
12979
12980 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12981 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12982 [Steve Henson]
12983
12984 *) X509_name_add_entry() freed the wrong thing after an error.
12985 [Arne Ansper <arne@ats.cyber.ee>]
12986
12987 *) rsa_eay.c would attempt to free a NULL context.
12988 [Arne Ansper <arne@ats.cyber.ee>]
12989
12990 *) BIO_s_socket() had a broken should_retry() on Windoze.
12991 [Arne Ansper <arne@ats.cyber.ee>]
12992
12993 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12994 [Arne Ansper <arne@ats.cyber.ee>]
12995
12996 *) Make sure the already existing X509_STORE->depth variable is initialized
12997 in X509_STORE_new(), but document the fact that this variable is still
12998 unused in the certificate verification process.
12999 [Ralf S. Engelschall]
13000
13001 *) Fix the various library and apps files to free up pkeys obtained from
13002 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
13003 [Steve Henson]
13004
13005 *) Fix reference counting in X509_PUBKEY_get(). This makes
13006 demos/maurice/example2.c work, amongst others, probably.
13007 [Steve Henson and Ben Laurie]
13008
13009 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13010 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13011 are no longer created. This way we have a single and consistent command
13012 line interface `openssl <command>', similar to `cvs <command>'.
13013 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
13014
13015 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13016 BIT STRING wrapper always have zero unused bits.
13017 [Steve Henson]
13018
13019 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13020 [Steve Henson]
13021
13022 *) Make the top-level INSTALL documentation easier to understand.
13023 [Paul Sutton]
13024
13025 *) Makefiles updated to exit if an error occurs in a sub-directory
13026 make (including if user presses ^C) [Paul Sutton]
13027
13028 *) Make Montgomery context stuff explicit in RSA data structure.
13029 [Ben Laurie]
13030
13031 *) Fix build order of pem and err to allow for generated pem.h.
13032 [Ben Laurie]
13033
13034 *) Fix renumbering bug in X509_NAME_delete_entry().
13035 [Ben Laurie]
13036
13037 *) Enhanced the err-ins.pl script so it makes the error library number
13038 global and can add a library name. This is needed for external ASN1 and
13039 other error libraries.
13040 [Steve Henson]
13041
13042 *) Fixed sk_insert which never worked properly.
13043 [Steve Henson]
13044
13045 *) Fix ASN1 macros so they can handle indefinite length constructed
13046 EXPLICIT tags. Some non standard certificates use these: they can now
13047 be read in.
13048 [Steve Henson]
13049
13050 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13051 into a single doc/ssleay.txt bundle. This way the information is still
13052 preserved but no longer messes up this directory. Now it's new room for
13053 the new set of documentation files.
13054 [Ralf S. Engelschall]
13055
13056 *) SETs were incorrectly DER encoded. This was a major pain, because they
13057 shared code with SEQUENCEs, which aren't coded the same. This means that
13058 almost everything to do with SETs or SEQUENCEs has either changed name or
13059 number of arguments.
13060 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13061
13062 *) Fix test data to work with the above.
13063 [Ben Laurie]
13064
13065 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13066 was already fixed by Eric for 0.9.1 it seems.
13067 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
13068
13069 *) Autodetect FreeBSD3.
13070 [Ben Laurie]
13071
13072 *) Fix various bugs in Configure. This affects the following platforms:
13073 nextstep
13074 ncr-scde
13075 unixware-2.0
13076 unixware-2.0-pentium
13077 sco5-cc.
13078 [Ben Laurie]
13079
13080 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13081 before they are needed.
13082 [Ben Laurie]
13083
13084 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13085 [Ben Laurie]
13086
13087
13088 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
13089
13090 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
13091 changed SSLeay to OpenSSL in version strings.
13092 [Ralf S. Engelschall]
13093
13094 *) Some fixups to the top-level documents.
13095 [Paul Sutton]
13096
13097 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13098 because the symlink to include/ was missing.
13099 [Ralf S. Engelschall]
13100
13101 *) Incorporated the popular no-RSA/DSA-only patches
13102 which allow to compile a RSA-free SSLeay.
13103 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13104
13105 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13106 when "ssleay" is still not found.
13107 [Ralf S. Engelschall]
13108
13109 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13110 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13111
13112 *) Updated the README file.
13113 [Ralf S. Engelschall]
13114
13115 *) Added various .cvsignore files in the CVS repository subdirs
13116 to make a "cvs update" really silent.
13117 [Ralf S. Engelschall]
13118
13119 *) Recompiled the error-definition header files and added
13120 missing symbols to the Win32 linker tables.
13121 [Ralf S. Engelschall]
13122
13123 *) Cleaned up the top-level documents;
13124 o new files: CHANGES and LICENSE
13125 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
13126 o merged COPYRIGHT into LICENSE
13127 o removed obsolete TODO file
13128 o renamed MICROSOFT to INSTALL.W32
13129 [Ralf S. Engelschall]
13130
13131 *) Removed dummy files from the 0.9.1b source tree:
13132 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13133 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13134 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13135 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13136 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13137 [Ralf S. Engelschall]
13138
13139 *) Added various platform portability fixes.
13140 [Mark J. Cox]
13141
13142 *) The Genesis of the OpenSSL rpject:
13143 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
13144 Young and Tim J. Hudson created while they were working for C2Net until
13145 summer 1998.
13146 [The OpenSSL Project]
13147
13148
13149 Changes between 0.9.0b and 0.9.1b [not released]
13150
13151 *) Updated a few CA certificates under certs/
13152 [Eric A. Young]
13153
13154 *) Changed some BIGNUM api stuff.
13155 [Eric A. Young]
13156
13157 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
13158 DGUX x86, Linux Alpha, etc.
13159 [Eric A. Young]
13160
13161 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
13162 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13163 available).
13164 [Eric A. Young]
13165
13166 *) Add -strparse option to asn1pars program which parses nested
13167 binary structures
13168 [Dr Stephen Henson <shenson@bigfoot.com>]
13169
13170 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13171 [Eric A. Young]
13172
13173 *) DSA fix for "ca" program.
13174 [Eric A. Young]
13175
13176 *) Added "-genkey" option to "dsaparam" program.
13177 [Eric A. Young]
13178
13179 *) Added RIPE MD160 (rmd160) message digest.
13180 [Eric A. Young]
13181
13182 *) Added -a (all) option to "ssleay version" command.
13183 [Eric A. Young]
13184
13185 *) Added PLATFORM define which is the id given to Configure.
13186 [Eric A. Young]
13187
13188 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13189 [Eric A. Young]
13190
13191 *) Extended the ASN.1 parser routines.
13192 [Eric A. Young]
13193
13194 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13195 [Eric A. Young]
13196
13197 *) Added a BN_CTX to the BN library.
13198 [Eric A. Young]
13199
13200 *) Fixed the weak key values in DES library
13201 [Eric A. Young]
13202
13203 *) Changed API in EVP library for cipher aliases.
13204 [Eric A. Young]
13205
13206 *) Added support for RC2/64bit cipher.
13207 [Eric A. Young]
13208
13209 *) Converted the lhash library to the crypto/mem.c functions.
13210 [Eric A. Young]
13211
13212 *) Added more recognized ASN.1 object ids.
13213 [Eric A. Young]
13214
13215 *) Added more RSA padding checks for SSL/TLS.
13216 [Eric A. Young]
13217
13218 *) Added BIO proxy/filter functionality.
13219 [Eric A. Young]
13220
13221 *) Added extra_certs to SSL_CTX which can be used
13222 send extra CA certificates to the client in the CA cert chain sending
13223 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13224 [Eric A. Young]
13225
13226 *) Now Fortezza is denied in the authentication phase because
13227 this is key exchange mechanism is not supported by SSLeay at all.
13228 [Eric A. Young]
13229
13230 *) Additional PKCS1 checks.
13231 [Eric A. Young]
13232
13233 *) Support the string "TLSv1" for all TLS v1 ciphers.
13234 [Eric A. Young]
13235
13236 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13237 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13238 [Eric A. Young]
13239
13240 *) Fixed a few memory leaks.
13241 [Eric A. Young]
13242
13243 *) Fixed various code and comment typos.
13244 [Eric A. Young]
13245
13246 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
13247 bytes sent in the client random.
13248 [Edward Bishop <ebishop@spyglass.com>]