]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
de1074435790ec7586a15f6a70d830174169161b
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.1 and 1.1.2 [xx XXX xxxx]
11
12 *) Add GMAC to EVP_MAC.
13 [Paul Dale]
14
15 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
16 [Richard Levitte]
17
18 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
19 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
20 to facilitate the continued use of MACs through raw private keys in
21 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
22 [Richard Levitte]
23
24 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
25 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
26 [Antoine Salon]
27
28 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
29 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
30 are retained for backwards compatibility.
31 [Antoine Salon]
32
33 *) AES-XTS mode now enforces that its two keys are different to mitigate
34 the attacked described in "Efficient Instantiations of Tweakable
35 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
36 Details of this attack can be obtained from:
37 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
38 [Paul Dale]
39
40 *) Rename the object files, i.e. give them other names than in previous
41 versions. Their names now include the name of the final product, as
42 well as its type mnemonic (bin, lib, shlib).
43 [Richard Levitte]
44
45 *) Added new option for 'openssl list', '-objects', which will display the
46 list of built in objects, i.e. OIDs with names.
47 [Richard Levitte]
48
49 Changes between 1.1.1 and 1.1.1a [xx XXX xxxx]
50
51 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
52 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
53 of two gigabytes and the error handling improved.
54
55 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
56 categorized as a normal bug, not a security issue, because the DRBG reseeds
57 automatically and is fully functional even without additional randomness
58 provided by the application.
59
60 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
61
62 *) Add a new ClientHello callback. Provides a callback interface that gives
63 the application the ability to adjust the nascent SSL object at the
64 earliest stage of ClientHello processing, immediately after extensions have
65 been collected but before they have been processed. In particular, this
66 callback can adjust the supported TLS versions in response to the contents
67 of the ClientHello
68 [Benjamin Kaduk]
69
70 *) Add SM2 base algorithm support.
71 [Jack Lloyd]
72
73 *) s390x assembly pack: add (improved) hardware-support for the following
74 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
75 aes-cfb/cfb8, aes-ecb.
76 [Patrick Steuer]
77
78 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
79 parameter is no longer accepted, as it leads to a corrupt table. NULL
80 pem_str is reserved for alias entries only.
81 [Richard Levitte]
82
83 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
84 step for prime curves. The new implementation is based on formulae from
85 differential addition-and-doubling in homogeneous projective coordinates
86 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
87 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
88 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
89 to work in projective coordinates.
90 [Billy Bob Brumley, Nicola Tuveri]
91
92 *) Change generating and checking of primes so that the error rate of not
93 being prime depends on the intended use based on the size of the input.
94 For larger primes this will result in more rounds of Miller-Rabin.
95 The maximal error rate for primes with more than 1080 bits is lowered
96 to 2^-128.
97 [Kurt Roeckx, Annie Yousar]
98
99 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
100 [Kurt Roeckx]
101
102 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
103 moving between systems, and to avoid confusion when a Windows build is
104 done with mingw vs with MSVC. For POSIX installs, there's still a
105 symlink or copy named 'tsget' to avoid that confusion as well.
106 [Richard Levitte]
107
108 *) Revert blinding in ECDSA sign and instead make problematic addition
109 length-invariant. Switch even to fixed-length Montgomery multiplication.
110 [Andy Polyakov]
111
112 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
113 step for binary curves. The new implementation is based on formulae from
114 differential addition-and-doubling in mixed Lopez-Dahab projective
115 coordinates, modified to independently blind the operands.
116 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
117
118 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
119 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
120 EC_METHODs to implement their own specialized "ladder step", to take
121 advantage of more favorable coordinate systems or more efficient
122 differential addition-and-doubling algorithms.
123 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
124
125 *) Modified the random device based seed sources to keep the relevant
126 file descriptors open rather than reopening them on each access.
127 This allows such sources to operate in a chroot() jail without
128 the associated device nodes being available. This behaviour can be
129 controlled using RAND_keep_random_devices_open().
130 [Paul Dale]
131
132 *) Numerous side-channel attack mitigations have been applied. This may have
133 performance impacts for some algorithms for the benefit of improved
134 security. Specific changes are noted in this change log by their respective
135 authors.
136 [Matt Caswell]
137
138 *) AIX shared library support overhaul. Switch to AIX "natural" way of
139 handling shared libraries, which means collecting shared objects of
140 different versions and bitnesses in one common archive. This allows to
141 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
142 doesn't affect the way 3rd party applications are linked, only how
143 multi-version installation is managed.
144 [Andy Polyakov]
145
146 *) Make ec_group_do_inverse_ord() more robust and available to other
147 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
148 mitigations are applied to the fallback BN_mod_inverse().
149 When using this function rather than BN_mod_inverse() directly, new
150 EC cryptosystem implementations are then safer-by-default.
151 [Billy Bob Brumley]
152
153 *) Add coordinate blinding for EC_POINT and implement projective
154 coordinate blinding for generic prime curves as a countermeasure to
155 chosen point SCA attacks.
156 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
157
158 *) Add blinding to ECDSA and DSA signatures to protect against side channel
159 attacks discovered by Keegan Ryan (NCC Group).
160 [Matt Caswell]
161
162 *) Enforce checking in the pkeyutl command line app to ensure that the input
163 length does not exceed the maximum supported digest length when performing
164 a sign, verify or verifyrecover operation.
165 [Matt Caswell]
166
167 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
168 I/O in combination with something like select() or poll() will hang. This
169 can be turned off again using SSL_CTX_clear_mode().
170 Many applications do not properly handle non-application data records, and
171 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
172 around the problems in those applications, but can also break some.
173 It's recommended to read the manpages about SSL_read(), SSL_write(),
174 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
175 SSL_CTX_set_read_ahead() again.
176 [Kurt Roeckx]
177
178 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
179 now allow empty (zero character) pass phrases.
180 [Richard Levitte]
181
182 *) Apply blinding to binary field modular inversion and remove patent
183 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
184 [Billy Bob Brumley]
185
186 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
187 binary and prime elliptic curves.
188 [Billy Bob Brumley]
189
190 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
191 constant time fixed point multiplication.
192 [Billy Bob Brumley]
193
194 *) Revise elliptic curve scalar multiplication with timing attack
195 defenses: ec_wNAF_mul redirects to a constant time implementation
196 when computing fixed point and variable point multiplication (which
197 in OpenSSL are mostly used with secret scalars in keygen, sign,
198 ECDH derive operations).
199 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
200 Sohaib ul Hassan]
201
202 *) Updated CONTRIBUTING
203 [Rich Salz]
204
205 *) Updated DRBG / RAND to request nonce and additional low entropy
206 randomness from the system.
207 [Matthias St. Pierre]
208
209 *) Updated 'openssl rehash' to use OpenSSL consistent default.
210 [Richard Levitte]
211
212 *) Moved the load of the ssl_conf module to libcrypto, which helps
213 loading engines that libssl uses before libssl is initialised.
214 [Matt Caswell]
215
216 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
217 [Matt Caswell]
218
219 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
220 [Ingo Schwarze, Rich Salz]
221
222 *) Added output of accepting IP address and port for 'openssl s_server'
223 [Richard Levitte]
224
225 *) Added a new API for TLSv1.3 ciphersuites:
226 SSL_CTX_set_ciphersuites()
227 SSL_set_ciphersuites()
228 [Matt Caswell]
229
230 *) Memory allocation failures consistenly add an error to the error
231 stack.
232 [Rich Salz]
233
234 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
235 in libcrypto when run as setuid/setgid.
236 [Bernd Edlinger]
237
238 *) Load any config file by default when libssl is used.
239 [Matt Caswell]
240
241 *) Added new public header file <openssl/rand_drbg.h> and documentation
242 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
243 [Matthias St. Pierre]
244
245 *) QNX support removed (cannot find contributors to get their approval
246 for the license change).
247 [Rich Salz]
248
249 *) TLSv1.3 replay protection for early data has been implemented. See the
250 SSL_read_early_data() man page for further details.
251 [Matt Caswell]
252
253 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
254 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
255 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
256 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
257 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
258 configuration has been separated out. See the ciphers man page or the
259 SSL_CTX_set_ciphersuites() man page for more information.
260 [Matt Caswell]
261
262 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
263 in responder mode now supports the new "-multi" option, which
264 spawns the specified number of child processes to handle OCSP
265 requests. The "-timeout" option now also limits the OCSP
266 responder's patience to wait to receive the full client request
267 on a newly accepted connection. Child processes are respawned
268 as needed, and the CA index file is automatically reloaded
269 when changed. This makes it possible to run the "ocsp" responder
270 as a long-running service, making the OpenSSL CA somewhat more
271 feature-complete. In this mode, most diagnostic messages logged
272 after entering the event loop are logged via syslog(3) rather than
273 written to stderr.
274 [Viktor Dukhovni]
275
276 *) Added support for X448 and Ed448. Heavily based on original work by
277 Mike Hamburg.
278 [Matt Caswell]
279
280 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
281 objects loaded. This adds the functions OSSL_STORE_expect() and
282 OSSL_STORE_find() as well as needed tools to construct searches and
283 get the search data out of them.
284 [Richard Levitte]
285
286 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
287 version of OpenSSL should review their configuration settings to ensure
288 that they are still appropriate for TLSv1.3. For further information see:
289 https://wiki.openssl.org/index.php/TLS1.3
290 [Matt Caswell]
291
292 *) Grand redesign of the OpenSSL random generator
293
294 The default RAND method now utilizes an AES-CTR DRBG according to
295 NIST standard SP 800-90Ar1. The new random generator is essentially
296 a port of the default random generator from the OpenSSL FIPS 2.0
297 object module. It is a hybrid deterministic random bit generator
298 using an AES-CTR bit stream and which seeds and reseeds itself
299 automatically using trusted system entropy sources.
300
301 Some of its new features are:
302 o Support for multiple DRBG instances with seed chaining.
303 o The default RAND method makes use of a DRBG.
304 o There is a public and private DRBG instance.
305 o The DRBG instances are fork-safe.
306 o Keep all global DRBG instances on the secure heap if it is enabled.
307 o The public and private DRBG instance are per thread for lock free
308 operation
309 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
310
311 *) Changed Configure so it only says what it does and doesn't dump
312 so much data. Instead, ./configdata.pm should be used as a script
313 to display all sorts of configuration data.
314 [Richard Levitte]
315
316 *) Added processing of "make variables" to Configure.
317 [Richard Levitte]
318
319 *) Added SHA512/224 and SHA512/256 algorithm support.
320 [Paul Dale]
321
322 *) The last traces of Netware support, first removed in 1.1.0, have
323 now been removed.
324 [Rich Salz]
325
326 *) Get rid of Makefile.shared, and in the process, make the processing
327 of certain files (rc.obj, or the .def/.map/.opt files produced from
328 the ordinal files) more visible and hopefully easier to trace and
329 debug (or make silent).
330 [Richard Levitte]
331
332 *) Make it possible to have environment variable assignments as
333 arguments to config / Configure.
334 [Richard Levitte]
335
336 *) Add multi-prime RSA (RFC 8017) support.
337 [Paul Yang]
338
339 *) Add SM3 implemented according to GB/T 32905-2016
340 [ Jack Lloyd <jack.lloyd@ribose.com>,
341 Ronald Tse <ronald.tse@ribose.com>,
342 Erick Borsboom <erick.borsboom@ribose.com> ]
343
344 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
345 as documented in RFC6066.
346 Based on a patch from Tomasz Moń
347 [Filipe Raimundo da Silva]
348
349 *) Add SM4 implemented according to GB/T 32907-2016.
350 [ Jack Lloyd <jack.lloyd@ribose.com>,
351 Ronald Tse <ronald.tse@ribose.com>,
352 Erick Borsboom <erick.borsboom@ribose.com> ]
353
354 *) Reimplement -newreq-nodes and ERR_error_string_n; the
355 original author does not agree with the license change.
356 [Rich Salz]
357
358 *) Add ARIA AEAD TLS support.
359 [Jon Spillett]
360
361 *) Some macro definitions to support VS6 have been removed. Visual
362 Studio 6 has not worked since 1.1.0
363 [Rich Salz]
364
365 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
366 without clearing the errors.
367 [Richard Levitte]
368
369 *) Add "atfork" functions. If building on a system that without
370 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
371 requirements. The RAND facility now uses/requires this.
372 [Rich Salz]
373
374 *) Add SHA3.
375 [Andy Polyakov]
376
377 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
378 not possible to disable entirely. However, it's still possible to
379 disable the console reading UI method, UI_OpenSSL() (use UI_null()
380 as a fallback).
381
382 To disable, configure with 'no-ui-console'. 'no-ui' is still
383 possible to use as an alias. Check at compile time with the
384 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
385 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
386 [Richard Levitte]
387
388 *) Add a STORE module, which implements a uniform and URI based reader of
389 stores that can contain keys, certificates, CRLs and numerous other
390 objects. The main API is loosely based on a few stdio functions,
391 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
392 OSSL_STORE_error and OSSL_STORE_close.
393 The implementation uses backends called "loaders" to implement arbitrary
394 URI schemes. There is one built in "loader" for the 'file' scheme.
395 [Richard Levitte]
396
397 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
398 then adjusted to work on FreeBSD 8.4 as well.
399 Enable by configuring with 'enable-devcryptoeng'. This is done by default
400 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
401 [Richard Levitte]
402
403 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
404 util/mkerr.pl, which is adapted to allow those prefixes, leading to
405 error code calls like this:
406
407 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
408
409 With this change, we claim the namespaces OSSL and OPENSSL in a manner
410 that can be encoded in C. For the foreseeable future, this will only
411 affect new modules.
412 [Richard Levitte and Tim Hudson]
413
414 *) Removed BSD cryptodev engine.
415 [Rich Salz]
416
417 *) Add a build target 'build_all_generated', to build all generated files
418 and only that. This can be used to prepare everything that requires
419 things like perl for a system that lacks perl and then move everything
420 to that system and do the rest of the build there.
421 [Richard Levitte]
422
423 *) In the UI interface, make it possible to duplicate the user data. This
424 can be used by engines that need to retain the data for a longer time
425 than just the call where this user data is passed.
426 [Richard Levitte]
427
428 *) Ignore the '-named_curve auto' value for compatibility of applications
429 with OpenSSL 1.0.2.
430 [Tomas Mraz <tmraz@fedoraproject.org>]
431
432 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
433 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
434 alerts across multiple records (some of which could be empty). In practice
435 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
436 prohibts this altogether and other libraries (BoringSSL, NSS) do not
437 support this at all. Supporting it adds significant complexity to the
438 record layer, and its removal is unlikely to cause inter-operability
439 issues.
440 [Matt Caswell]
441
442 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
443 with Z. These are meant to replace LONG and ZLONG and to be size safe.
444 The use of LONG and ZLONG is discouraged and scheduled for deprecation
445 in OpenSSL 1.2.0.
446 [Richard Levitte]
447
448 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
449 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
450 [Richard Levitte, Andy Polyakov]
451
452 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
453 does for RSA, etc.
454 [Richard Levitte]
455
456 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
457 platform rather than 'mingw'.
458 [Richard Levitte]
459
460 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
461 success if they are asked to add an object which already exists
462 in the store. This change cascades to other functions which load
463 certificates and CRLs.
464 [Paul Dale]
465
466 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
467 facilitate stack unwinding even from assembly subroutines.
468 [Andy Polyakov]
469
470 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
471 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
472 [Richard Levitte]
473
474 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
475 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
476 which is the minimum version we support.
477 [Richard Levitte]
478
479 *) Certificate time validation (X509_cmp_time) enforces stricter
480 compliance with RFC 5280. Fractional seconds and timezone offsets
481 are no longer allowed.
482 [Emilia Käsper]
483
484 *) Add support for ARIA
485 [Paul Dale]
486
487 *) s_client will now send the Server Name Indication (SNI) extension by
488 default unless the new "-noservername" option is used. The server name is
489 based on the host provided to the "-connect" option unless overridden by
490 using "-servername".
491 [Matt Caswell]
492
493 *) Add support for SipHash
494 [Todd Short]
495
496 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
497 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
498 prevent issues where no progress is being made and the peer continually
499 sends unrecognised record types, using up resources processing them.
500 [Matt Caswell]
501
502 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
503 using the algorithm defined in
504 https://www.akkadia.org/drepper/SHA-crypt.txt
505 [Richard Levitte]
506
507 *) Heartbeat support has been removed; the ABI is changed for now.
508 [Richard Levitte, Rich Salz]
509
510 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
511 [Emilia Käsper]
512
513 *) The RSA "null" method, which was partially supported to avoid patent
514 issues, has been replaced to always returns NULL.
515 [Rich Salz]
516
517
518 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
519
520 *) Client DoS due to large DH parameter
521
522 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
523 malicious server can send a very large prime value to the client. This will
524 cause the client to spend an unreasonably long period of time generating a
525 key for this prime resulting in a hang until the client has finished. This
526 could be exploited in a Denial Of Service attack.
527
528 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
529 (CVE-2018-0732)
530 [Guido Vranken]
531
532 *) Cache timing vulnerability in RSA Key Generation
533
534 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
535 a cache timing side channel attack. An attacker with sufficient access to
536 mount cache timing attacks during the RSA key generation process could
537 recover the private key.
538
539 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
540 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
541 (CVE-2018-0737)
542 [Billy Brumley]
543
544 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
545 parameter is no longer accepted, as it leads to a corrupt table. NULL
546 pem_str is reserved for alias entries only.
547 [Richard Levitte]
548
549 *) Revert blinding in ECDSA sign and instead make problematic addition
550 length-invariant. Switch even to fixed-length Montgomery multiplication.
551 [Andy Polyakov]
552
553 *) Change generating and checking of primes so that the error rate of not
554 being prime depends on the intended use based on the size of the input.
555 For larger primes this will result in more rounds of Miller-Rabin.
556 The maximal error rate for primes with more than 1080 bits is lowered
557 to 2^-128.
558 [Kurt Roeckx, Annie Yousar]
559
560 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
561 [Kurt Roeckx]
562
563 *) Add blinding to ECDSA and DSA signatures to protect against side channel
564 attacks discovered by Keegan Ryan (NCC Group).
565 [Matt Caswell]
566
567 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
568 now allow empty (zero character) pass phrases.
569 [Richard Levitte]
570
571 *) Certificate time validation (X509_cmp_time) enforces stricter
572 compliance with RFC 5280. Fractional seconds and timezone offsets
573 are no longer allowed.
574 [Emilia Käsper]
575
576 *) Fixed a text canonicalisation bug in CMS
577
578 Where a CMS detached signature is used with text content the text goes
579 through a canonicalisation process first prior to signing or verifying a
580 signature. This process strips trailing space at the end of lines, converts
581 line terminators to CRLF and removes additional trailing line terminators
582 at the end of a file. A bug in the canonicalisation process meant that
583 some characters, such as form-feed, were incorrectly treated as whitespace
584 and removed. This is contrary to the specification (RFC5485). This fix
585 could mean that detached text data signed with an earlier version of
586 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
587 signed with a fixed OpenSSL may fail to verify with an earlier version of
588 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
589 and use the "-binary" flag (for the "cms" command line application) or set
590 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
591 [Matt Caswell]
592
593 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
594
595 *) Constructed ASN.1 types with a recursive definition could exceed the stack
596
597 Constructed ASN.1 types with a recursive definition (such as can be found
598 in PKCS7) could eventually exceed the stack given malicious input with
599 excessive recursion. This could result in a Denial Of Service attack. There
600 are no such structures used within SSL/TLS that come from untrusted sources
601 so this is considered safe.
602
603 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
604 project.
605 (CVE-2018-0739)
606 [Matt Caswell]
607
608 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
609
610 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
611 effectively reduced to only comparing the least significant bit of each
612 byte. This allows an attacker to forge messages that would be considered as
613 authenticated in an amount of tries lower than that guaranteed by the
614 security claims of the scheme. The module can only be compiled by the
615 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
616
617 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
618 (IBM).
619 (CVE-2018-0733)
620 [Andy Polyakov]
621
622 *) Add a build target 'build_all_generated', to build all generated files
623 and only that. This can be used to prepare everything that requires
624 things like perl for a system that lacks perl and then move everything
625 to that system and do the rest of the build there.
626 [Richard Levitte]
627
628 *) Backport SSL_OP_NO_RENGOTIATION
629
630 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
631 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
632 changes this is no longer possible in 1.1.0. Therefore the new
633 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
634 1.1.0 to provide equivalent functionality.
635
636 Note that if an application built against 1.1.0h headers (or above) is run
637 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
638 accepted but nothing will happen, i.e. renegotiation will not be prevented.
639 [Matt Caswell]
640
641 *) Removed the OS390-Unix config target. It relied on a script that doesn't
642 exist.
643 [Rich Salz]
644
645 *) rsaz_1024_mul_avx2 overflow bug on x86_64
646
647 There is an overflow bug in the AVX2 Montgomery multiplication procedure
648 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
649 Analysis suggests that attacks against RSA and DSA as a result of this
650 defect would be very difficult to perform and are not believed likely.
651 Attacks against DH1024 are considered just feasible, because most of the
652 work necessary to deduce information about a private key may be performed
653 offline. The amount of resources required for such an attack would be
654 significant. However, for an attack on TLS to be meaningful, the server
655 would have to share the DH1024 private key among multiple clients, which is
656 no longer an option since CVE-2016-0701.
657
658 This only affects processors that support the AVX2 but not ADX extensions
659 like Intel Haswell (4th generation).
660
661 This issue was reported to OpenSSL by David Benjamin (Google). The issue
662 was originally found via the OSS-Fuzz project.
663 (CVE-2017-3738)
664 [Andy Polyakov]
665
666 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
667
668 *) bn_sqrx8x_internal carry bug on x86_64
669
670 There is a carry propagating bug in the x86_64 Montgomery squaring
671 procedure. No EC algorithms are affected. Analysis suggests that attacks
672 against RSA and DSA as a result of this defect would be very difficult to
673 perform and are not believed likely. Attacks against DH are considered just
674 feasible (although very difficult) because most of the work necessary to
675 deduce information about a private key may be performed offline. The amount
676 of resources required for such an attack would be very significant and
677 likely only accessible to a limited number of attackers. An attacker would
678 additionally need online access to an unpatched system using the target
679 private key in a scenario with persistent DH parameters and a private
680 key that is shared between multiple clients.
681
682 This only affects processors that support the BMI1, BMI2 and ADX extensions
683 like Intel Broadwell (5th generation) and later or AMD Ryzen.
684
685 This issue was reported to OpenSSL by the OSS-Fuzz project.
686 (CVE-2017-3736)
687 [Andy Polyakov]
688
689 *) Malformed X.509 IPAddressFamily could cause OOB read
690
691 If an X.509 certificate has a malformed IPAddressFamily extension,
692 OpenSSL could do a one-byte buffer overread. The most likely result
693 would be an erroneous display of the certificate in text format.
694
695 This issue was reported to OpenSSL by the OSS-Fuzz project.
696 (CVE-2017-3735)
697 [Rich Salz]
698
699 Changes between 1.1.0e and 1.1.0f [25 May 2017]
700
701 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
702 platform rather than 'mingw'.
703 [Richard Levitte]
704
705 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
706 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
707 which is the minimum version we support.
708 [Richard Levitte]
709
710 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
711
712 *) Encrypt-Then-Mac renegotiation crash
713
714 During a renegotiation handshake if the Encrypt-Then-Mac extension is
715 negotiated where it was not in the original handshake (or vice-versa) then
716 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
717 and servers are affected.
718
719 This issue was reported to OpenSSL by Joe Orton (Red Hat).
720 (CVE-2017-3733)
721 [Matt Caswell]
722
723 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
724
725 *) Truncated packet could crash via OOB read
726
727 If one side of an SSL/TLS path is running on a 32-bit host and a specific
728 cipher is being used, then a truncated packet can cause that host to
729 perform an out-of-bounds read, usually resulting in a crash.
730
731 This issue was reported to OpenSSL by Robert Święcki of Google.
732 (CVE-2017-3731)
733 [Andy Polyakov]
734
735 *) Bad (EC)DHE parameters cause a client crash
736
737 If a malicious server supplies bad parameters for a DHE or ECDHE key
738 exchange then this can result in the client attempting to dereference a
739 NULL pointer leading to a client crash. This could be exploited in a Denial
740 of Service attack.
741
742 This issue was reported to OpenSSL by Guido Vranken.
743 (CVE-2017-3730)
744 [Matt Caswell]
745
746 *) BN_mod_exp may produce incorrect results on x86_64
747
748 There is a carry propagating bug in the x86_64 Montgomery squaring
749 procedure. No EC algorithms are affected. Analysis suggests that attacks
750 against RSA and DSA as a result of this defect would be very difficult to
751 perform and are not believed likely. Attacks against DH are considered just
752 feasible (although very difficult) because most of the work necessary to
753 deduce information about a private key may be performed offline. The amount
754 of resources required for such an attack would be very significant and
755 likely only accessible to a limited number of attackers. An attacker would
756 additionally need online access to an unpatched system using the target
757 private key in a scenario with persistent DH parameters and a private
758 key that is shared between multiple clients. For example this can occur by
759 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
760 similar to CVE-2015-3193 but must be treated as a separate problem.
761
762 This issue was reported to OpenSSL by the OSS-Fuzz project.
763 (CVE-2017-3732)
764 [Andy Polyakov]
765
766 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
767
768 *) ChaCha20/Poly1305 heap-buffer-overflow
769
770 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
771 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
772 crash. This issue is not considered to be exploitable beyond a DoS.
773
774 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
775 (CVE-2016-7054)
776 [Richard Levitte]
777
778 *) CMS Null dereference
779
780 Applications parsing invalid CMS structures can crash with a NULL pointer
781 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
782 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
783 structure callback if an attempt is made to free certain invalid encodings.
784 Only CHOICE structures using a callback which do not handle NULL value are
785 affected.
786
787 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
788 (CVE-2016-7053)
789 [Stephen Henson]
790
791 *) Montgomery multiplication may produce incorrect results
792
793 There is a carry propagating bug in the Broadwell-specific Montgomery
794 multiplication procedure that handles input lengths divisible by, but
795 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
796 and DH private keys are impossible. This is because the subroutine in
797 question is not used in operations with the private key itself and an input
798 of the attacker's direct choice. Otherwise the bug can manifest itself as
799 transient authentication and key negotiation failures or reproducible
800 erroneous outcome of public-key operations with specially crafted input.
801 Among EC algorithms only Brainpool P-512 curves are affected and one
802 presumably can attack ECDH key negotiation. Impact was not analyzed in
803 detail, because pre-requisites for attack are considered unlikely. Namely
804 multiple clients have to choose the curve in question and the server has to
805 share the private key among them, neither of which is default behaviour.
806 Even then only clients that chose the curve will be affected.
807
808 This issue was publicly reported as transient failures and was not
809 initially recognized as a security issue. Thanks to Richard Morgan for
810 providing reproducible case.
811 (CVE-2016-7055)
812 [Andy Polyakov]
813
814 *) Removed automatic addition of RPATH in shared libraries and executables,
815 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
816 [Richard Levitte]
817
818 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
819
820 *) Fix Use After Free for large message sizes
821
822 The patch applied to address CVE-2016-6307 resulted in an issue where if a
823 message larger than approx 16k is received then the underlying buffer to
824 store the incoming message is reallocated and moved. Unfortunately a
825 dangling pointer to the old location is left which results in an attempt to
826 write to the previously freed location. This is likely to result in a
827 crash, however it could potentially lead to execution of arbitrary code.
828
829 This issue only affects OpenSSL 1.1.0a.
830
831 This issue was reported to OpenSSL by Robert Święcki.
832 (CVE-2016-6309)
833 [Matt Caswell]
834
835 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
836
837 *) OCSP Status Request extension unbounded memory growth
838
839 A malicious client can send an excessively large OCSP Status Request
840 extension. If that client continually requests renegotiation, sending a
841 large OCSP Status Request extension each time, then there will be unbounded
842 memory growth on the server. This will eventually lead to a Denial Of
843 Service attack through memory exhaustion. Servers with a default
844 configuration are vulnerable even if they do not support OCSP. Builds using
845 the "no-ocsp" build time option are not affected.
846
847 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
848 (CVE-2016-6304)
849 [Matt Caswell]
850
851 *) SSL_peek() hang on empty record
852
853 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
854 sends an empty record. This could be exploited by a malicious peer in a
855 Denial Of Service attack.
856
857 This issue was reported to OpenSSL by Alex Gaynor.
858 (CVE-2016-6305)
859 [Matt Caswell]
860
861 *) Excessive allocation of memory in tls_get_message_header() and
862 dtls1_preprocess_fragment()
863
864 A (D)TLS message includes 3 bytes for its length in the header for the
865 message. This would allow for messages up to 16Mb in length. Messages of
866 this length are excessive and OpenSSL includes a check to ensure that a
867 peer is sending reasonably sized messages in order to avoid too much memory
868 being consumed to service a connection. A flaw in the logic of version
869 1.1.0 means that memory for the message is allocated too early, prior to
870 the excessive message length check. Due to way memory is allocated in
871 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
872 to service a connection. This could lead to a Denial of Service through
873 memory exhaustion. However, the excessive message length check still takes
874 place, and this would cause the connection to immediately fail. Assuming
875 that the application calls SSL_free() on the failed connection in a timely
876 manner then the 21Mb of allocated memory will then be immediately freed
877 again. Therefore the excessive memory allocation will be transitory in
878 nature. This then means that there is only a security impact if:
879
880 1) The application does not call SSL_free() in a timely manner in the event
881 that the connection fails
882 or
883 2) The application is working in a constrained environment where there is
884 very little free memory
885 or
886 3) The attacker initiates multiple connection attempts such that there are
887 multiple connections in a state where memory has been allocated for the
888 connection; SSL_free() has not yet been called; and there is insufficient
889 memory to service the multiple requests.
890
891 Except in the instance of (1) above any Denial Of Service is likely to be
892 transitory because as soon as the connection fails the memory is
893 subsequently freed again in the SSL_free() call. However there is an
894 increased risk during this period of application crashes due to the lack of
895 memory - which would then mean a more serious Denial of Service.
896
897 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
898 (CVE-2016-6307 and CVE-2016-6308)
899 [Matt Caswell]
900
901 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
902 had to be removed. Primary reason is that vendor assembler can't
903 assemble our modules with -KPIC flag. As result it, assembly
904 support, was not even available as option. But its lack means
905 lack of side-channel resistant code, which is incompatible with
906 security by todays standards. Fortunately gcc is readily available
907 prepackaged option, which we firmly point at...
908 [Andy Polyakov]
909
910 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
911
912 *) Windows command-line tool supports UTF-8 opt-in option for arguments
913 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
914 (to any value) allows Windows user to access PKCS#12 file generated
915 with Windows CryptoAPI and protected with non-ASCII password, as well
916 as files generated under UTF-8 locale on Linux also protected with
917 non-ASCII password.
918 [Andy Polyakov]
919
920 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
921 have been disabled by default and removed from DEFAULT, just like RC4.
922 See the RC4 item below to re-enable both.
923 [Rich Salz]
924
925 *) The method for finding the storage location for the Windows RAND seed file
926 has changed. First we check %RANDFILE%. If that is not set then we check
927 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
928 all else fails we fall back to C:\.
929 [Matt Caswell]
930
931 *) The EVP_EncryptUpdate() function has had its return type changed from void
932 to int. A return of 0 indicates and error while a return of 1 indicates
933 success.
934 [Matt Caswell]
935
936 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
937 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
938 off the constant time implementation for RSA, DSA and DH have been made
939 no-ops and deprecated.
940 [Matt Caswell]
941
942 *) Windows RAND implementation was simplified to only get entropy by
943 calling CryptGenRandom(). Various other RAND-related tickets
944 were also closed.
945 [Joseph Wylie Yandle, Rich Salz]
946
947 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
948 and OPENSSL_LH_, respectively. The old names are available
949 with API compatibility. They new names are now completely documented.
950 [Rich Salz]
951
952 *) Unify TYPE_up_ref(obj) methods signature.
953 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
954 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
955 int (instead of void) like all others TYPE_up_ref() methods.
956 So now these methods also check the return value of CRYPTO_atomic_add(),
957 and the validity of object reference counter.
958 [fdasilvayy@gmail.com]
959
960 *) With Windows Visual Studio builds, the .pdb files are installed
961 alongside the installed libraries and executables. For a static
962 library installation, ossl_static.pdb is the associate compiler
963 generated .pdb file to be used when linking programs.
964 [Richard Levitte]
965
966 *) Remove openssl.spec. Packaging files belong with the packagers.
967 [Richard Levitte]
968
969 *) Automatic Darwin/OSX configuration has had a refresh, it will now
970 recognise x86_64 architectures automatically. You can still decide
971 to build for a different bitness with the environment variable
972 KERNEL_BITS (can be 32 or 64), for example:
973
974 KERNEL_BITS=32 ./config
975
976 [Richard Levitte]
977
978 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
979 256 bit AES and HMAC with SHA256.
980 [Steve Henson]
981
982 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
983 [Andy Polyakov]
984
985 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
986 [Rich Salz]
987
988 *) To enable users to have their own config files and build file templates,
989 Configure looks in the directory indicated by the environment variable
990 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
991 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
992 name and is used as is.
993 [Richard Levitte]
994
995 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
996 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
997 X509_CERT_FILE_CTX was removed.
998 [Rich Salz]
999
1000 *) "shared" builds are now the default. To create only static libraries use
1001 the "no-shared" Configure option.
1002 [Matt Caswell]
1003
1004 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1005 All of these option have not worked for some while and are fundamental
1006 algorithms.
1007 [Matt Caswell]
1008
1009 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1010 global cleanup functions are no longer required because they are handled
1011 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1012 Explicitly de-initing can cause problems (e.g. where a library that uses
1013 OpenSSL de-inits, but an application is still using it). The affected
1014 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1015 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1016 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1017 COMP_zlib_cleanup().
1018 [Matt Caswell]
1019
1020 *) --strict-warnings no longer enables runtime debugging options
1021 such as REF_DEBUG. Instead, debug options are automatically
1022 enabled with '--debug' builds.
1023 [Andy Polyakov, Emilia Käsper]
1024
1025 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1026 have been moved out of the public header files. New functions for managing
1027 these have been added.
1028 [Matt Caswell]
1029
1030 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1031 objects have been moved out of the public header files. New
1032 functions for managing these have been added.
1033 [Richard Levitte]
1034
1035 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1036 have been moved out of the public header files. New functions for managing
1037 these have been added.
1038 [Matt Caswell]
1039
1040 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1041 moved out of the public header files. New functions for managing these
1042 have been added.
1043 [Matt Caswell]
1044
1045 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
1046 [Matt Caswell]
1047
1048 *) Removed the mk1mf build scripts.
1049 [Richard Levitte]
1050
1051 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1052 it is always safe to #include a header now.
1053 [Rich Salz]
1054
1055 *) Removed the aged BC-32 config and all its supporting scripts
1056 [Richard Levitte]
1057
1058 *) Removed support for Ultrix, Netware, and OS/2.
1059 [Rich Salz]
1060
1061 *) Add support for HKDF.
1062 [Alessandro Ghedini]
1063
1064 *) Add support for blake2b and blake2s
1065 [Bill Cox]
1066
1067 *) Added support for "pipelining". Ciphers that have the
1068 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1069 encryptions/decryptions simultaneously. There are currently no built-in
1070 ciphers with this property but the expectation is that engines will be able
1071 to offer it to significantly improve throughput. Support has been extended
1072 into libssl so that multiple records for a single connection can be
1073 processed in one go (for >=TLS 1.1).
1074 [Matt Caswell]
1075
1076 *) Added the AFALG engine. This is an async capable engine which is able to
1077 offload work to the Linux kernel. In this initial version it only supports
1078 AES128-CBC. The kernel must be version 4.1.0 or greater.
1079 [Catriona Lucey]
1080
1081 *) OpenSSL now uses a new threading API. It is no longer necessary to
1082 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1083 are two supported threading models: pthreads and windows threads. It is
1084 also possible to configure OpenSSL at compile time for "no-threads". The
1085 old threading API should no longer be used. The functions have been
1086 replaced with "no-op" compatibility macros.
1087 [Alessandro Ghedini, Matt Caswell]
1088
1089 *) Modify behavior of ALPN to invoke callback after SNI/servername
1090 callback, such that updates to the SSL_CTX affect ALPN.
1091 [Todd Short]
1092
1093 *) Add SSL_CIPHER queries for authentication and key-exchange.
1094 [Todd Short]
1095
1096 *) Changes to the DEFAULT cipherlist:
1097 - Prefer (EC)DHE handshakes over plain RSA.
1098 - Prefer AEAD ciphers over legacy ciphers.
1099 - Prefer ECDSA over RSA when both certificates are available.
1100 - Prefer TLSv1.2 ciphers/PRF.
1101 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1102 default cipherlist.
1103 [Emilia Käsper]
1104
1105 *) Change the ECC default curve list to be this, in order: x25519,
1106 secp256r1, secp521r1, secp384r1.
1107 [Rich Salz]
1108
1109 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1110 disabled by default. They can be re-enabled using the
1111 enable-weak-ssl-ciphers option to Configure.
1112 [Matt Caswell]
1113
1114 *) If the server has ALPN configured, but supports no protocols that the
1115 client advertises, send a fatal "no_application_protocol" alert.
1116 This behaviour is SHALL in RFC 7301, though it isn't universally
1117 implemented by other servers.
1118 [Emilia Käsper]
1119
1120 *) Add X25519 support.
1121 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1122 for public and private key encoding using the format documented in
1123 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1124 key generation and key derivation.
1125
1126 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1127 X25519(29).
1128 [Steve Henson]
1129
1130 *) Deprecate SRP_VBASE_get_by_user.
1131 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1132 In order to fix an unavoidable memory leak (CVE-2016-0798),
1133 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1134 seed, even if the seed is configured.
1135
1136 Users should use SRP_VBASE_get1_by_user instead. Note that in
1137 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1138 also that even though configuring the SRP seed attempts to hide
1139 invalid usernames by continuing the handshake with fake
1140 credentials, this behaviour is not constant time and no strong
1141 guarantees are made that the handshake is indistinguishable from
1142 that of a valid user.
1143 [Emilia Käsper]
1144
1145 *) Configuration change; it's now possible to build dynamic engines
1146 without having to build shared libraries and vice versa. This
1147 only applies to the engines in engines/, those in crypto/engine/
1148 will always be built into libcrypto (i.e. "static").
1149
1150 Building dynamic engines is enabled by default; to disable, use
1151 the configuration option "disable-dynamic-engine".
1152
1153 The only requirements for building dynamic engines are the
1154 presence of the DSO module and building with position independent
1155 code, so they will also automatically be disabled if configuring
1156 with "disable-dso" or "disable-pic".
1157
1158 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1159 are also taken away from openssl/opensslconf.h, as they are
1160 irrelevant.
1161 [Richard Levitte]
1162
1163 *) Configuration change; if there is a known flag to compile
1164 position independent code, it will always be applied on the
1165 libcrypto and libssl object files, and never on the application
1166 object files. This means other libraries that use routines from
1167 libcrypto / libssl can be made into shared libraries regardless
1168 of how OpenSSL was configured.
1169
1170 If this isn't desirable, the configuration options "disable-pic"
1171 or "no-pic" can be used to disable the use of PIC. This will
1172 also disable building shared libraries and dynamic engines.
1173 [Richard Levitte]
1174
1175 *) Removed JPAKE code. It was experimental and has no wide use.
1176 [Rich Salz]
1177
1178 *) The INSTALL_PREFIX Makefile variable has been renamed to
1179 DESTDIR. That makes for less confusion on what this variable
1180 is for. Also, the configuration option --install_prefix is
1181 removed.
1182 [Richard Levitte]
1183
1184 *) Heartbeat for TLS has been removed and is disabled by default
1185 for DTLS; configure with enable-heartbeats. Code that uses the
1186 old #define's might need to be updated.
1187 [Emilia Käsper, Rich Salz]
1188
1189 *) Rename REF_CHECK to REF_DEBUG.
1190 [Rich Salz]
1191
1192 *) New "unified" build system
1193
1194 The "unified" build system is aimed to be a common system for all
1195 platforms we support. With it comes new support for VMS.
1196
1197 This system builds supports building in a different directory tree
1198 than the source tree. It produces one Makefile (for unix family
1199 or lookalikes), or one descrip.mms (for VMS).
1200
1201 The source of information to make the Makefile / descrip.mms is
1202 small files called 'build.info', holding the necessary
1203 information for each directory with source to compile, and a
1204 template in Configurations, like unix-Makefile.tmpl or
1205 descrip.mms.tmpl.
1206
1207 With this change, the library names were also renamed on Windows
1208 and on VMS. They now have names that are closer to the standard
1209 on Unix, and include the major version number, and in certain
1210 cases, the architecture they are built for. See "Notes on shared
1211 libraries" in INSTALL.
1212
1213 We rely heavily on the perl module Text::Template.
1214 [Richard Levitte]
1215
1216 *) Added support for auto-initialisation and de-initialisation of the library.
1217 OpenSSL no longer requires explicit init or deinit routines to be called,
1218 except in certain circumstances. See the OPENSSL_init_crypto() and
1219 OPENSSL_init_ssl() man pages for further information.
1220 [Matt Caswell]
1221
1222 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1223 "peer" argument is now expected to be a BIO_ADDR object.
1224
1225 *) Rewrite of BIO networking library. The BIO library lacked consistent
1226 support of IPv6, and adding it required some more extensive
1227 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1228 which hold all types of addresses and chains of address information.
1229 It also introduces a new API, with functions like BIO_socket,
1230 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1231 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1232 have been adapted accordingly.
1233 [Richard Levitte]
1234
1235 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1236 the leading 0-byte.
1237 [Emilia Käsper]
1238
1239 *) CRIME protection: disable compression by default, even if OpenSSL is
1240 compiled with zlib enabled. Applications can still enable compression
1241 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1242 using the SSL_CONF library to configure compression.
1243 [Emilia Käsper]
1244
1245 *) The signature of the session callback configured with
1246 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1247 was explicitly marked as 'const unsigned char*' instead of
1248 'unsigned char*'.
1249 [Emilia Käsper]
1250
1251 *) Always DPURIFY. Remove the use of uninitialized memory in the
1252 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1253 [Emilia Käsper]
1254
1255 *) Removed many obsolete configuration items, including
1256 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1257 MD2_CHAR, MD2_INT, MD2_LONG
1258 BF_PTR, BF_PTR2
1259 IDEA_SHORT, IDEA_LONG
1260 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1261 [Rich Salz, with advice from Andy Polyakov]
1262
1263 *) Many BN internals have been moved to an internal header file.
1264 [Rich Salz with help from Andy Polyakov]
1265
1266 *) Configuration and writing out the results from it has changed.
1267 Files such as Makefile include/openssl/opensslconf.h and are now
1268 produced through general templates, such as Makefile.in and
1269 crypto/opensslconf.h.in and some help from the perl module
1270 Text::Template.
1271
1272 Also, the center of configuration information is no longer
1273 Makefile. Instead, Configure produces a perl module in
1274 configdata.pm which holds most of the config data (in the hash
1275 table %config), the target data that comes from the target
1276 configuration in one of the Configurations/*.conf files (in
1277 %target).
1278 [Richard Levitte]
1279
1280 *) To clarify their intended purposes, the Configure options
1281 --prefix and --openssldir change their semantics, and become more
1282 straightforward and less interdependent.
1283
1284 --prefix shall be used exclusively to give the location INSTALLTOP
1285 where programs, scripts, libraries, include files and manuals are
1286 going to be installed. The default is now /usr/local.
1287
1288 --openssldir shall be used exclusively to give the default
1289 location OPENSSLDIR where certificates, private keys, CRLs are
1290 managed. This is also where the default openssl.cnf gets
1291 installed.
1292 If the directory given with this option is a relative path, the
1293 values of both the --prefix value and the --openssldir value will
1294 be combined to become OPENSSLDIR.
1295 The default for --openssldir is INSTALLTOP/ssl.
1296
1297 Anyone who uses --openssldir to specify where OpenSSL is to be
1298 installed MUST change to use --prefix instead.
1299 [Richard Levitte]
1300
1301 *) The GOST engine was out of date and therefore it has been removed. An up
1302 to date GOST engine is now being maintained in an external repository.
1303 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1304 support for GOST ciphersuites (these are only activated if a GOST engine
1305 is present).
1306 [Matt Caswell]
1307
1308 *) EGD is no longer supported by default; use enable-egd when
1309 configuring.
1310 [Ben Kaduk and Rich Salz]
1311
1312 *) The distribution now has Makefile.in files, which are used to
1313 create Makefile's when Configure is run. *Configure must be run
1314 before trying to build now.*
1315 [Rich Salz]
1316
1317 *) The return value for SSL_CIPHER_description() for error conditions
1318 has changed.
1319 [Rich Salz]
1320
1321 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1322
1323 Obtaining and performing DNSSEC validation of TLSA records is
1324 the application's responsibility. The application provides
1325 the TLSA records of its choice to OpenSSL, and these are then
1326 used to authenticate the peer.
1327
1328 The TLSA records need not even come from DNS. They can, for
1329 example, be used to implement local end-entity certificate or
1330 trust-anchor "pinning", where the "pin" data takes the form
1331 of TLSA records, which can augment or replace verification
1332 based on the usual WebPKI public certification authorities.
1333 [Viktor Dukhovni]
1334
1335 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1336 continues to support deprecated interfaces in default builds.
1337 However, applications are strongly advised to compile their
1338 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1339 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1340 or the 1.1.0 releases.
1341
1342 In environments in which all applications have been ported to
1343 not use any deprecated interfaces OpenSSL's Configure script
1344 should be used with the --api=1.1.0 option to entirely remove
1345 support for the deprecated features from the library and
1346 unconditionally disable them in the installed headers.
1347 Essentially the same effect can be achieved with the "no-deprecated"
1348 argument to Configure, except that this will always restrict
1349 the build to just the latest API, rather than a fixed API
1350 version.
1351
1352 As applications are ported to future revisions of the API,
1353 they should update their compile-time OPENSSL_API_COMPAT define
1354 accordingly, but in most cases should be able to continue to
1355 compile with later releases.
1356
1357 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1358 0x10000000L and 0x00908000L, respectively. However those
1359 versions did not support the OPENSSL_API_COMPAT feature, and
1360 so applications are not typically tested for explicit support
1361 of just the undeprecated features of either release.
1362 [Viktor Dukhovni]
1363
1364 *) Add support for setting the minimum and maximum supported protocol.
1365 It can bet set via the SSL_set_min_proto_version() and
1366 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1367 MaxProtocol. It's recommended to use the new APIs to disable
1368 protocols instead of disabling individual protocols using
1369 SSL_set_options() or SSL_CONF's Protocol. This change also
1370 removes support for disabling TLS 1.2 in the OpenSSL TLS
1371 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1372 [Kurt Roeckx]
1373
1374 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1375 [Andy Polyakov]
1376
1377 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1378 and integrates ECDSA and ECDH functionality into EC. Implementations can
1379 now redirect key generation and no longer need to convert to or from
1380 ECDSA_SIG format.
1381
1382 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1383 include the ec.h header file instead.
1384 [Steve Henson]
1385
1386 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1387 ciphers who are no longer supported and drops support the ephemeral RSA key
1388 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1389 [Kurt Roeckx]
1390
1391 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1392 opaque. For HMAC_CTX, the following constructors and destructors
1393 were added:
1394
1395 HMAC_CTX *HMAC_CTX_new(void);
1396 void HMAC_CTX_free(HMAC_CTX *ctx);
1397
1398 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1399 destroy such methods has been added. See EVP_MD_meth_new(3) and
1400 EVP_CIPHER_meth_new(3) for documentation.
1401
1402 Additional changes:
1403 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1404 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1405 EVP_MD_CTX_reset() should be called instead to reinitialise
1406 an already created structure.
1407 2) For consistency with the majority of our object creators and
1408 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1409 EVP_MD_CTX_(new|free). The old names are retained as macros
1410 for deprecated builds.
1411 [Richard Levitte]
1412
1413 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1414 cryptographic operations to be performed asynchronously as long as an
1415 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1416 further details. Libssl has also had this capability integrated with the
1417 introduction of the new mode SSL_MODE_ASYNC and associated error
1418 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1419 pages. This work was developed in partnership with Intel Corp.
1420 [Matt Caswell]
1421
1422 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1423 always enabled now. If you want to disable the support you should
1424 exclude it using the list of supported ciphers. This also means that the
1425 "-no_ecdhe" option has been removed from s_server.
1426 [Kurt Roeckx]
1427
1428 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1429 SSL_{CTX_}set1_curves() which can set a list.
1430 [Kurt Roeckx]
1431
1432 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1433 curve you want to support using SSL_{CTX_}set1_curves().
1434 [Kurt Roeckx]
1435
1436 *) State machine rewrite. The state machine code has been significantly
1437 refactored in order to remove much duplication of code and solve issues
1438 with the old code (see ssl/statem/README for further details). This change
1439 does have some associated API changes. Notably the SSL_state() function
1440 has been removed and replaced by SSL_get_state which now returns an
1441 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1442 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1443 also been removed.
1444 [Matt Caswell]
1445
1446 *) All instances of the string "ssleay" in the public API were replaced
1447 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1448 Some error codes related to internal RSA_eay API's were renamed.
1449 [Rich Salz]
1450
1451 *) The demo files in crypto/threads were moved to demo/threads.
1452 [Rich Salz]
1453
1454 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1455 sureware and ubsec.
1456 [Matt Caswell, Rich Salz]
1457
1458 *) New ASN.1 embed macro.
1459
1460 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1461 structure is not allocated: it is part of the parent. That is instead of
1462
1463 FOO *x;
1464
1465 it must be:
1466
1467 FOO x;
1468
1469 This reduces memory fragmentation and make it impossible to accidentally
1470 set a mandatory field to NULL.
1471
1472 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1473 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1474 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1475 SEQUENCE OF.
1476 [Steve Henson]
1477
1478 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1479 [Emilia Käsper]
1480
1481 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1482 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1483 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1484 DES and RC4 ciphersuites.
1485 [Matt Caswell]
1486
1487 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1488 This changes the decoding behaviour for some invalid messages,
1489 though the change is mostly in the more lenient direction, and
1490 legacy behaviour is preserved as much as possible.
1491 [Emilia Käsper]
1492
1493 *) Fix no-stdio build.
1494 [ David Woodhouse <David.Woodhouse@intel.com> and also
1495 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1496
1497 *) New testing framework
1498 The testing framework has been largely rewritten and is now using
1499 perl and the perl modules Test::Harness and an extended variant of
1500 Test::More called OpenSSL::Test to do its work. All test scripts in
1501 test/ have been rewritten into test recipes, and all direct calls to
1502 executables in test/Makefile have become individual recipes using the
1503 simplified testing OpenSSL::Test::Simple.
1504
1505 For documentation on our testing modules, do:
1506
1507 perldoc test/testlib/OpenSSL/Test/Simple.pm
1508 perldoc test/testlib/OpenSSL/Test.pm
1509
1510 [Richard Levitte]
1511
1512 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1513 are used; the latter aborts on memory leaks (usually checked on exit).
1514 Some undocumented "set malloc, etc., hooks" functions were removed
1515 and others were changed. All are now documented.
1516 [Rich Salz]
1517
1518 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1519 return an error
1520 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1521
1522 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1523 from RFC4279, RFC4785, RFC5487, RFC5489.
1524
1525 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1526 original RSA_PSK patch.
1527 [Steve Henson]
1528
1529 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1530 era flag was never set throughout the codebase (only read). Also removed
1531 SSL3_FLAGS_POP_BUFFER which was only used if
1532 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1533 [Matt Caswell]
1534
1535 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1536 to be "oneline" instead of "compat".
1537 [Richard Levitte]
1538
1539 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1540 not aware of clients that still exhibit this bug, and the workaround
1541 hasn't been working properly for a while.
1542 [Emilia Käsper]
1543
1544 *) The return type of BIO_number_read() and BIO_number_written() as well as
1545 the corresponding num_read and num_write members in the BIO structure has
1546 changed from unsigned long to uint64_t. On platforms where an unsigned
1547 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1548 transferred.
1549 [Matt Caswell]
1550
1551 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1552 OpenSSL without support for them. It also means that maintaining
1553 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1554 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1555 [Matt Caswell]
1556
1557 *) Removed support for the two export grade static DH ciphersuites
1558 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1559 were newly added (along with a number of other static DH ciphersuites) to
1560 1.0.2. However the two export ones have *never* worked since they were
1561 introduced. It seems strange in any case to be adding new export
1562 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1563 [Matt Caswell]
1564
1565 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1566 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1567 and turned into macros which simply call the new preferred function names
1568 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1569 should use the new names instead. Also as part of this change the ssl23.h
1570 header file has been removed.
1571 [Matt Caswell]
1572
1573 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1574 code and the associated standard is no longer considered fit-for-purpose.
1575 [Matt Caswell]
1576
1577 *) RT2547 was closed. When generating a private key, try to make the
1578 output file readable only by the owner. This behavior change might
1579 be noticeable when interacting with other software.
1580
1581 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1582 Added a test.
1583 [Rich Salz]
1584
1585 *) Added HTTP GET support to the ocsp command.
1586 [Rich Salz]
1587
1588 *) Changed default digest for the dgst and enc commands from MD5 to
1589 sha256
1590 [Rich Salz]
1591
1592 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1593 [Matt Caswell]
1594
1595 *) Added support for TLS extended master secret from
1596 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1597 initial patch which was a great help during development.
1598 [Steve Henson]
1599
1600 *) All libssl internal structures have been removed from the public header
1601 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1602 now redundant). Users should not attempt to access internal structures
1603 directly. Instead they should use the provided API functions.
1604 [Matt Caswell]
1605
1606 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1607 Access to deprecated functions can be re-enabled by running config with
1608 "enable-deprecated". In addition applications wishing to use deprecated
1609 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1610 will, by default, disable some transitive includes that previously existed
1611 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1612 [Matt Caswell]
1613
1614 *) Added support for OCB mode. OpenSSL has been granted a patent license
1615 compatible with the OpenSSL license for use of OCB. Details are available
1616 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1617 for OCB can be removed by calling config with no-ocb.
1618 [Matt Caswell]
1619
1620 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1621 compatible client hello.
1622 [Kurt Roeckx]
1623
1624 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1625 done while fixing the error code for the key-too-small case.
1626 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1627
1628 *) CA.sh has been removed; use CA.pl instead.
1629 [Rich Salz]
1630
1631 *) Removed old DES API.
1632 [Rich Salz]
1633
1634 *) Remove various unsupported platforms:
1635 Sony NEWS4
1636 BEOS and BEOS_R5
1637 NeXT
1638 SUNOS
1639 MPE/iX
1640 Sinix/ReliantUNIX RM400
1641 DGUX
1642 NCR
1643 Tandem
1644 Cray
1645 16-bit platforms such as WIN16
1646 [Rich Salz]
1647
1648 *) Clean up OPENSSL_NO_xxx #define's
1649 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1650 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1651 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1652 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1653 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1654 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1655 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1656 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1657 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1658 Remove MS_STATIC; it's a relic from platforms <32 bits.
1659 [Rich Salz]
1660
1661 *) Cleaned up dead code
1662 Remove all but one '#ifdef undef' which is to be looked at.
1663 [Rich Salz]
1664
1665 *) Clean up calling of xxx_free routines.
1666 Just like free(), fix most of the xxx_free routines to accept
1667 NULL. Remove the non-null checks from callers. Save much code.
1668 [Rich Salz]
1669
1670 *) Add secure heap for storage of private keys (when possible).
1671 Add BIO_s_secmem(), CBIGNUM, etc.
1672 Contributed by Akamai Technologies under our Corporate CLA.
1673 [Rich Salz]
1674
1675 *) Experimental support for a new, fast, unbiased prime candidate generator,
1676 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1677 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1678
1679 *) New output format NSS in the sess_id command line tool. This allows
1680 exporting the session id and the master key in NSS keylog format.
1681 [Martin Kaiser <martin@kaiser.cx>]
1682
1683 *) Harmonize version and its documentation. -f flag is used to display
1684 compilation flags.
1685 [mancha <mancha1@zoho.com>]
1686
1687 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1688 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1689 [mancha <mancha1@zoho.com>]
1690
1691 *) Fix some double frees. These are not thought to be exploitable.
1692 [mancha <mancha1@zoho.com>]
1693
1694 *) A missing bounds check in the handling of the TLS heartbeat extension
1695 can be used to reveal up to 64k of memory to a connected client or
1696 server.
1697
1698 Thanks for Neel Mehta of Google Security for discovering this bug and to
1699 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1700 preparing the fix (CVE-2014-0160)
1701 [Adam Langley, Bodo Moeller]
1702
1703 *) Fix for the attack described in the paper "Recovering OpenSSL
1704 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1705 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1706 http://eprint.iacr.org/2014/140
1707
1708 Thanks to Yuval Yarom and Naomi Benger for discovering this
1709 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1710 [Yuval Yarom and Naomi Benger]
1711
1712 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1713 this fixes a limitation in previous versions of OpenSSL.
1714 [Steve Henson]
1715
1716 *) Experimental encrypt-then-mac support.
1717
1718 Experimental support for encrypt then mac from
1719 draft-gutmann-tls-encrypt-then-mac-02.txt
1720
1721 To enable it set the appropriate extension number (0x42 for the test
1722 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1723
1724 For non-compliant peers (i.e. just about everything) this should have no
1725 effect.
1726
1727 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1728
1729 [Steve Henson]
1730
1731 *) Add EVP support for key wrapping algorithms, to avoid problems with
1732 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1733 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1734 algorithms and include tests cases.
1735 [Steve Henson]
1736
1737 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1738 enveloped data.
1739 [Steve Henson]
1740
1741 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1742 MGF1 digest and OAEP label.
1743 [Steve Henson]
1744
1745 *) Make openssl verify return errors.
1746 [Chris Palmer <palmer@google.com> and Ben Laurie]
1747
1748 *) New function ASN1_TIME_diff to calculate the difference between two
1749 ASN1_TIME structures or one structure and the current time.
1750 [Steve Henson]
1751
1752 *) Update fips_test_suite to support multiple command line options. New
1753 test to induce all self test errors in sequence and check expected
1754 failures.
1755 [Steve Henson]
1756
1757 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1758 sign or verify all in one operation.
1759 [Steve Henson]
1760
1761 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1762 test programs and fips_test_suite. Includes functionality to parse
1763 the minimal script output of fipsalgest.pl directly.
1764 [Steve Henson]
1765
1766 *) Add authorisation parameter to FIPS_module_mode_set().
1767 [Steve Henson]
1768
1769 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1770 [Steve Henson]
1771
1772 *) Use separate DRBG fields for internal and external flags. New function
1773 FIPS_drbg_health_check() to perform on demand health checking. Add
1774 generation tests to fips_test_suite with reduced health check interval to
1775 demonstrate periodic health checking. Add "nodh" option to
1776 fips_test_suite to skip very slow DH test.
1777 [Steve Henson]
1778
1779 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1780 based on NID.
1781 [Steve Henson]
1782
1783 *) More extensive health check for DRBG checking many more failure modes.
1784 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1785 combination: call this in fips_test_suite.
1786 [Steve Henson]
1787
1788 *) Add support for canonical generation of DSA parameter 'g'. See
1789 FIPS 186-3 A.2.3.
1790
1791 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1792 POST to handle HMAC cases.
1793 [Steve Henson]
1794
1795 *) Add functions FIPS_module_version() and FIPS_module_version_text()
1796 to return numerical and string versions of the FIPS module number.
1797 [Steve Henson]
1798
1799 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1800 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1801 outside the validated module in the FIPS capable OpenSSL.
1802 [Steve Henson]
1803
1804 *) Minor change to DRBG entropy callback semantics. In some cases
1805 there is no multiple of the block length between min_len and
1806 max_len. Allow the callback to return more than max_len bytes
1807 of entropy but discard any extra: it is the callback's responsibility
1808 to ensure that the extra data discarded does not impact the
1809 requested amount of entropy.
1810 [Steve Henson]
1811
1812 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1813 information in FIPS186-3, SP800-57 and SP800-131A.
1814 [Steve Henson]
1815
1816 *) CCM support via EVP. Interface is very similar to GCM case except we
1817 must supply all data in one chunk (i.e. no update, final) and the
1818 message length must be supplied if AAD is used. Add algorithm test
1819 support.
1820 [Steve Henson]
1821
1822 *) Initial version of POST overhaul. Add POST callback to allow the status
1823 of POST to be monitored and/or failures induced. Modify fips_test_suite
1824 to use callback. Always run all selftests even if one fails.
1825 [Steve Henson]
1826
1827 *) XTS support including algorithm test driver in the fips_gcmtest program.
1828 Note: this does increase the maximum key length from 32 to 64 bytes but
1829 there should be no binary compatibility issues as existing applications
1830 will never use XTS mode.
1831 [Steve Henson]
1832
1833 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1834 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1835 performs algorithm blocking for unapproved PRNG types. Also do not
1836 set PRNG type in FIPS_mode_set(): leave this to the application.
1837 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1838 the standard OpenSSL PRNG: set additional data to a date time vector.
1839 [Steve Henson]
1840
1841 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1842 This shouldn't present any incompatibility problems because applications
1843 shouldn't be using these directly and any that are will need to rethink
1844 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1845 [Steve Henson]
1846
1847 *) Extensive self tests and health checking required by SP800-90 DRBG.
1848 Remove strength parameter from FIPS_drbg_instantiate and always
1849 instantiate at maximum supported strength.
1850 [Steve Henson]
1851
1852 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1853 [Steve Henson]
1854
1855 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1856 [Steve Henson]
1857
1858 *) New function DH_compute_key_padded() to compute a DH key and pad with
1859 leading zeroes if needed: this complies with SP800-56A et al.
1860 [Steve Henson]
1861
1862 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1863 anything, incomplete, subject to change and largely untested at present.
1864 [Steve Henson]
1865
1866 *) Modify fipscanisteronly build option to only build the necessary object
1867 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1868 [Steve Henson]
1869
1870 *) Add experimental option FIPSSYMS to give all symbols in
1871 fipscanister.o and FIPS or fips prefix. This will avoid
1872 conflicts with future versions of OpenSSL. Add perl script
1873 util/fipsas.pl to preprocess assembly language source files
1874 and rename any affected symbols.
1875 [Steve Henson]
1876
1877 *) Add selftest checks and algorithm block of non-fips algorithms in
1878 FIPS mode. Remove DES2 from selftests.
1879 [Steve Henson]
1880
1881 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1882 return internal method without any ENGINE dependencies. Add new
1883 tiny fips sign and verify functions.
1884 [Steve Henson]
1885
1886 *) New build option no-ec2m to disable characteristic 2 code.
1887 [Steve Henson]
1888
1889 *) New build option "fipscanisteronly". This only builds fipscanister.o
1890 and (currently) associated fips utilities. Uses the file Makefile.fips
1891 instead of Makefile.org as the prototype.
1892 [Steve Henson]
1893
1894 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1895 Update fips_gcmtest to use IV generator.
1896 [Steve Henson]
1897
1898 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1899 setting output buffer to NULL. The *Final function must be
1900 called although it will not retrieve any additional data. The tag
1901 can be set or retrieved with a ctrl. The IV length is by default 12
1902 bytes (96 bits) but can be set to an alternative value. If the IV
1903 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1904 set before the key.
1905 [Steve Henson]
1906
1907 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1908 underlying do_cipher function handles all cipher semantics itself
1909 including padding and finalisation. This is useful if (for example)
1910 an ENGINE cipher handles block padding itself. The behaviour of
1911 do_cipher is subtly changed if this flag is set: the return value
1912 is the number of characters written to the output buffer (zero is
1913 no longer an error code) or a negative error code. Also if the
1914 input buffer is NULL and length 0 finalisation should be performed.
1915 [Steve Henson]
1916
1917 *) If a candidate issuer certificate is already part of the constructed
1918 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1919 [Steve Henson]
1920
1921 *) Improve forward-security support: add functions
1922
1923 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1924 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1925
1926 for use by SSL/TLS servers; the callback function will be called whenever a
1927 new session is created, and gets to decide whether the session may be
1928 cached to make it resumable (return 0) or not (return 1). (As by the
1929 SSL/TLS protocol specifications, the session_id sent by the server will be
1930 empty to indicate that the session is not resumable; also, the server will
1931 not generate RFC 4507 (RFC 5077) session tickets.)
1932
1933 A simple reasonable callback implementation is to return is_forward_secure.
1934 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1935 by the SSL/TLS server library, indicating whether it can provide forward
1936 security.
1937 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1938
1939 *) New -verify_name option in command line utilities to set verification
1940 parameters by name.
1941 [Steve Henson]
1942
1943 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1944 Add CMAC pkey methods.
1945 [Steve Henson]
1946
1947 *) Experimental renegotiation in s_server -www mode. If the client
1948 browses /reneg connection is renegotiated. If /renegcert it is
1949 renegotiated requesting a certificate.
1950 [Steve Henson]
1951
1952 *) Add an "external" session cache for debugging purposes to s_server. This
1953 should help trace issues which normally are only apparent in deployed
1954 multi-process servers.
1955 [Steve Henson]
1956
1957 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1958 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1959 BIO_set_cipher() and some obscure PEM functions were changed so they
1960 can now return an error. The RAND changes required a change to the
1961 RAND_METHOD structure.
1962 [Steve Henson]
1963
1964 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1965 a gcc attribute to warn if the result of a function is ignored. This
1966 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1967 whose return value is often ignored.
1968 [Steve Henson]
1969
1970 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1971 These allow SCTs (signed certificate timestamps) to be requested and
1972 validated when establishing a connection.
1973 [Rob Percival <robpercival@google.com>]
1974
1975 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1976
1977 *) Prevent padding oracle in AES-NI CBC MAC check
1978
1979 A MITM attacker can use a padding oracle attack to decrypt traffic
1980 when the connection uses an AES CBC cipher and the server support
1981 AES-NI.
1982
1983 This issue was introduced as part of the fix for Lucky 13 padding
1984 attack (CVE-2013-0169). The padding check was rewritten to be in
1985 constant time by making sure that always the same bytes are read and
1986 compared against either the MAC or padding bytes. But it no longer
1987 checked that there was enough data to have both the MAC and padding
1988 bytes.
1989
1990 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1991 (CVE-2016-2107)
1992 [Kurt Roeckx]
1993
1994 *) Fix EVP_EncodeUpdate overflow
1995
1996 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1997 Base64 encoding of binary data. If an attacker is able to supply very large
1998 amounts of input data then a length check can overflow resulting in a heap
1999 corruption.
2000
2001 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
2002 the PEM_write_bio* family of functions. These are mainly used within the
2003 OpenSSL command line applications, so any application which processes data
2004 from an untrusted source and outputs it as a PEM file should be considered
2005 vulnerable to this issue. User applications that call these APIs directly
2006 with large amounts of untrusted data may also be vulnerable.
2007
2008 This issue was reported by Guido Vranken.
2009 (CVE-2016-2105)
2010 [Matt Caswell]
2011
2012 *) Fix EVP_EncryptUpdate overflow
2013
2014 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2015 is able to supply very large amounts of input data after a previous call to
2016 EVP_EncryptUpdate() with a partial block then a length check can overflow
2017 resulting in a heap corruption. Following an analysis of all OpenSSL
2018 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2019 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2020 the first called function after an EVP_EncryptInit(), and therefore that
2021 specific call must be safe. The second form is where the length passed to
2022 EVP_EncryptUpdate() can be seen from the code to be some small value and
2023 therefore there is no possibility of an overflow. Since all instances are
2024 one of these two forms, it is believed that there can be no overflows in
2025 internal code due to this problem. It should be noted that
2026 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2027 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2028 of these calls have also been analysed too and it is believed there are no
2029 instances in internal usage where an overflow could occur.
2030
2031 This issue was reported by Guido Vranken.
2032 (CVE-2016-2106)
2033 [Matt Caswell]
2034
2035 *) Prevent ASN.1 BIO excessive memory allocation
2036
2037 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
2038 a short invalid encoding can cause allocation of large amounts of memory
2039 potentially consuming excessive resources or exhausting memory.
2040
2041 Any application parsing untrusted data through d2i BIO functions is
2042 affected. The memory based functions such as d2i_X509() are *not* affected.
2043 Since the memory based functions are used by the TLS library, TLS
2044 applications are not affected.
2045
2046 This issue was reported by Brian Carpenter.
2047 (CVE-2016-2109)
2048 [Stephen Henson]
2049
2050 *) EBCDIC overread
2051
2052 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2053 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2054 in arbitrary stack data being returned in the buffer.
2055
2056 This issue was reported by Guido Vranken.
2057 (CVE-2016-2176)
2058 [Matt Caswell]
2059
2060 *) Modify behavior of ALPN to invoke callback after SNI/servername
2061 callback, such that updates to the SSL_CTX affect ALPN.
2062 [Todd Short]
2063
2064 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2065 default.
2066 [Kurt Roeckx]
2067
2068 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2069 methods are enabled and ssl2 is disabled the methods return NULL.
2070 [Kurt Roeckx]
2071
2072 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2073
2074 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2075 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2076 provide any "EXPORT" or "LOW" strength ciphers.
2077 [Viktor Dukhovni]
2078
2079 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2080 is by default disabled at build-time. Builds that are not configured with
2081 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2082 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2083 will need to explicitly call either of:
2084
2085 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2086 or
2087 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2088
2089 as appropriate. Even if either of those is used, or the application
2090 explicitly uses the version-specific SSLv2_method() or its client and
2091 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2092 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2093 ciphers, and SSLv2 56-bit DES are no longer available.
2094 (CVE-2016-0800)
2095 [Viktor Dukhovni]
2096
2097 *) Fix a double-free in DSA code
2098
2099 A double free bug was discovered when OpenSSL parses malformed DSA private
2100 keys and could lead to a DoS attack or memory corruption for applications
2101 that receive DSA private keys from untrusted sources. This scenario is
2102 considered rare.
2103
2104 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2105 libFuzzer.
2106 (CVE-2016-0705)
2107 [Stephen Henson]
2108
2109 *) Disable SRP fake user seed to address a server memory leak.
2110
2111 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2112
2113 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2114 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2115 was changed to ignore the "fake user" SRP seed, even if the seed
2116 is configured.
2117
2118 Users should use SRP_VBASE_get1_by_user instead. Note that in
2119 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2120 also that even though configuring the SRP seed attempts to hide
2121 invalid usernames by continuing the handshake with fake
2122 credentials, this behaviour is not constant time and no strong
2123 guarantees are made that the handshake is indistinguishable from
2124 that of a valid user.
2125 (CVE-2016-0798)
2126 [Emilia Käsper]
2127
2128 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2129
2130 In the BN_hex2bn function the number of hex digits is calculated using an
2131 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2132 large values of |i| this can result in |bn_expand| not allocating any
2133 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2134 field as NULL leading to a subsequent NULL ptr deref. For very large values
2135 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2136 In this case memory is allocated to the internal BIGNUM data field, but it
2137 is insufficiently sized leading to heap corruption. A similar issue exists
2138 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2139 is ever called by user applications with very large untrusted hex/dec data.
2140 This is anticipated to be a rare occurrence.
2141
2142 All OpenSSL internal usage of these functions use data that is not expected
2143 to be untrusted, e.g. config file data or application command line
2144 arguments. If user developed applications generate config file data based
2145 on untrusted data then it is possible that this could also lead to security
2146 consequences. This is also anticipated to be rare.
2147
2148 This issue was reported to OpenSSL by Guido Vranken.
2149 (CVE-2016-0797)
2150 [Matt Caswell]
2151
2152 *) Fix memory issues in BIO_*printf functions
2153
2154 The internal |fmtstr| function used in processing a "%s" format string in
2155 the BIO_*printf functions could overflow while calculating the length of a
2156 string and cause an OOB read when printing very long strings.
2157
2158 Additionally the internal |doapr_outch| function can attempt to write to an
2159 OOB memory location (at an offset from the NULL pointer) in the event of a
2160 memory allocation failure. In 1.0.2 and below this could be caused where
2161 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2162 could be in processing a very long "%s" format string. Memory leaks can
2163 also occur.
2164
2165 The first issue may mask the second issue dependent on compiler behaviour.
2166 These problems could enable attacks where large amounts of untrusted data
2167 is passed to the BIO_*printf functions. If applications use these functions
2168 in this way then they could be vulnerable. OpenSSL itself uses these
2169 functions when printing out human-readable dumps of ASN.1 data. Therefore
2170 applications that print this data could be vulnerable if the data is from
2171 untrusted sources. OpenSSL command line applications could also be
2172 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2173 as command line arguments.
2174
2175 Libssl is not considered directly vulnerable. Additionally certificates etc
2176 received via remote connections via libssl are also unlikely to be able to
2177 trigger these issues because of message size limits enforced within libssl.
2178
2179 This issue was reported to OpenSSL Guido Vranken.
2180 (CVE-2016-0799)
2181 [Matt Caswell]
2182
2183 *) Side channel attack on modular exponentiation
2184
2185 A side-channel attack was found which makes use of cache-bank conflicts on
2186 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2187 of RSA keys. The ability to exploit this issue is limited as it relies on
2188 an attacker who has control of code in a thread running on the same
2189 hyper-threaded core as the victim thread which is performing decryptions.
2190
2191 This issue was reported to OpenSSL by Yuval Yarom, The University of
2192 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2193 Nadia Heninger, University of Pennsylvania with more information at
2194 http://cachebleed.info.
2195 (CVE-2016-0702)
2196 [Andy Polyakov]
2197
2198 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2199 if no keysize is specified with default_bits. This fixes an
2200 omission in an earlier change that changed all RSA/DSA key generation
2201 apps to use 2048 bits by default.
2202 [Emilia Käsper]
2203
2204 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2205 *) DH small subgroups
2206
2207 Historically OpenSSL only ever generated DH parameters based on "safe"
2208 primes. More recently (in version 1.0.2) support was provided for
2209 generating X9.42 style parameter files such as those required for RFC 5114
2210 support. The primes used in such files may not be "safe". Where an
2211 application is using DH configured with parameters based on primes that are
2212 not "safe" then an attacker could use this fact to find a peer's private
2213 DH exponent. This attack requires that the attacker complete multiple
2214 handshakes in which the peer uses the same private DH exponent. For example
2215 this could be used to discover a TLS server's private DH exponent if it's
2216 reusing the private DH exponent or it's using a static DH ciphersuite.
2217
2218 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2219 TLS. It is not on by default. If the option is not set then the server
2220 reuses the same private DH exponent for the life of the server process and
2221 would be vulnerable to this attack. It is believed that many popular
2222 applications do set this option and would therefore not be at risk.
2223
2224 The fix for this issue adds an additional check where a "q" parameter is
2225 available (as is the case in X9.42 based parameters). This detects the
2226 only known attack, and is the only possible defense for static DH
2227 ciphersuites. This could have some performance impact.
2228
2229 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2230 default and cannot be disabled. This could have some performance impact.
2231
2232 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2233 (CVE-2016-0701)
2234 [Matt Caswell]
2235
2236 *) SSLv2 doesn't block disabled ciphers
2237
2238 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2239 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2240 been disabled, provided that the SSLv2 protocol was not also disabled via
2241 SSL_OP_NO_SSLv2.
2242
2243 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2244 and Sebastian Schinzel.
2245 (CVE-2015-3197)
2246 [Viktor Dukhovni]
2247
2248 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2249
2250 *) BN_mod_exp may produce incorrect results on x86_64
2251
2252 There is a carry propagating bug in the x86_64 Montgomery squaring
2253 procedure. No EC algorithms are affected. Analysis suggests that attacks
2254 against RSA and DSA as a result of this defect would be very difficult to
2255 perform and are not believed likely. Attacks against DH are considered just
2256 feasible (although very difficult) because most of the work necessary to
2257 deduce information about a private key may be performed offline. The amount
2258 of resources required for such an attack would be very significant and
2259 likely only accessible to a limited number of attackers. An attacker would
2260 additionally need online access to an unpatched system using the target
2261 private key in a scenario with persistent DH parameters and a private
2262 key that is shared between multiple clients. For example this can occur by
2263 default in OpenSSL DHE based SSL/TLS ciphersuites.
2264
2265 This issue was reported to OpenSSL by Hanno Böck.
2266 (CVE-2015-3193)
2267 [Andy Polyakov]
2268
2269 *) Certificate verify crash with missing PSS parameter
2270
2271 The signature verification routines will crash with a NULL pointer
2272 dereference if presented with an ASN.1 signature using the RSA PSS
2273 algorithm and absent mask generation function parameter. Since these
2274 routines are used to verify certificate signature algorithms this can be
2275 used to crash any certificate verification operation and exploited in a
2276 DoS attack. Any application which performs certificate verification is
2277 vulnerable including OpenSSL clients and servers which enable client
2278 authentication.
2279
2280 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2281 (CVE-2015-3194)
2282 [Stephen Henson]
2283
2284 *) X509_ATTRIBUTE memory leak
2285
2286 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2287 memory. This structure is used by the PKCS#7 and CMS routines so any
2288 application which reads PKCS#7 or CMS data from untrusted sources is
2289 affected. SSL/TLS is not affected.
2290
2291 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2292 libFuzzer.
2293 (CVE-2015-3195)
2294 [Stephen Henson]
2295
2296 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2297 This changes the decoding behaviour for some invalid messages,
2298 though the change is mostly in the more lenient direction, and
2299 legacy behaviour is preserved as much as possible.
2300 [Emilia Käsper]
2301
2302 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2303 return an error
2304 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2305
2306 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2307
2308 *) Alternate chains certificate forgery
2309
2310 During certificate verification, OpenSSL will attempt to find an
2311 alternative certificate chain if the first attempt to build such a chain
2312 fails. An error in the implementation of this logic can mean that an
2313 attacker could cause certain checks on untrusted certificates to be
2314 bypassed, such as the CA flag, enabling them to use a valid leaf
2315 certificate to act as a CA and "issue" an invalid certificate.
2316
2317 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2318 (Google/BoringSSL).
2319 [Matt Caswell]
2320
2321 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2322
2323 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2324 incompatibility in the handling of HMAC. The previous ABI has now been
2325 restored.
2326 [Matt Caswell]
2327
2328 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2329
2330 *) Malformed ECParameters causes infinite loop
2331
2332 When processing an ECParameters structure OpenSSL enters an infinite loop
2333 if the curve specified is over a specially malformed binary polynomial
2334 field.
2335
2336 This can be used to perform denial of service against any
2337 system which processes public keys, certificate requests or
2338 certificates. This includes TLS clients and TLS servers with
2339 client authentication enabled.
2340
2341 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2342 (CVE-2015-1788)
2343 [Andy Polyakov]
2344
2345 *) Exploitable out-of-bounds read in X509_cmp_time
2346
2347 X509_cmp_time does not properly check the length of the ASN1_TIME
2348 string and can read a few bytes out of bounds. In addition,
2349 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2350 time string.
2351
2352 An attacker can use this to craft malformed certificates and CRLs of
2353 various sizes and potentially cause a segmentation fault, resulting in
2354 a DoS on applications that verify certificates or CRLs. TLS clients
2355 that verify CRLs are affected. TLS clients and servers with client
2356 authentication enabled may be affected if they use custom verification
2357 callbacks.
2358
2359 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2360 independently by Hanno Böck.
2361 (CVE-2015-1789)
2362 [Emilia Käsper]
2363
2364 *) PKCS7 crash with missing EnvelopedContent
2365
2366 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2367 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2368 with missing content and trigger a NULL pointer dereference on parsing.
2369
2370 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2371 structures from untrusted sources are affected. OpenSSL clients and
2372 servers are not affected.
2373
2374 This issue was reported to OpenSSL by Michal Zalewski (Google).
2375 (CVE-2015-1790)
2376 [Emilia Käsper]
2377
2378 *) CMS verify infinite loop with unknown hash function
2379
2380 When verifying a signedData message the CMS code can enter an infinite loop
2381 if presented with an unknown hash function OID. This can be used to perform
2382 denial of service against any system which verifies signedData messages using
2383 the CMS code.
2384 This issue was reported to OpenSSL by Johannes Bauer.
2385 (CVE-2015-1792)
2386 [Stephen Henson]
2387
2388 *) Race condition handling NewSessionTicket
2389
2390 If a NewSessionTicket is received by a multi-threaded client when attempting to
2391 reuse a previous ticket then a race condition can occur potentially leading to
2392 a double free of the ticket data.
2393 (CVE-2015-1791)
2394 [Matt Caswell]
2395
2396 *) Only support 256-bit or stronger elliptic curves with the
2397 'ecdh_auto' setting (server) or by default (client). Of supported
2398 curves, prefer P-256 (both).
2399 [Emilia Kasper]
2400
2401 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2402
2403 *) ClientHello sigalgs DoS fix
2404
2405 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2406 invalid signature algorithms extension a NULL pointer dereference will
2407 occur. This can be exploited in a DoS attack against the server.
2408
2409 This issue was was reported to OpenSSL by David Ramos of Stanford
2410 University.
2411 (CVE-2015-0291)
2412 [Stephen Henson and Matt Caswell]
2413
2414 *) Multiblock corrupted pointer fix
2415
2416 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2417 feature only applies on 64 bit x86 architecture platforms that support AES
2418 NI instructions. A defect in the implementation of "multiblock" can cause
2419 OpenSSL's internal write buffer to become incorrectly set to NULL when
2420 using non-blocking IO. Typically, when the user application is using a
2421 socket BIO for writing, this will only result in a failed connection.
2422 However if some other BIO is used then it is likely that a segmentation
2423 fault will be triggered, thus enabling a potential DoS attack.
2424
2425 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2426 (CVE-2015-0290)
2427 [Matt Caswell]
2428
2429 *) Segmentation fault in DTLSv1_listen fix
2430
2431 The DTLSv1_listen function is intended to be stateless and processes the
2432 initial ClientHello from many peers. It is common for user code to loop
2433 over the call to DTLSv1_listen until a valid ClientHello is received with
2434 an associated cookie. A defect in the implementation of DTLSv1_listen means
2435 that state is preserved in the SSL object from one invocation to the next
2436 that can lead to a segmentation fault. Errors processing the initial
2437 ClientHello can trigger this scenario. An example of such an error could be
2438 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2439 server.
2440
2441 This issue was reported to OpenSSL by Per Allansson.
2442 (CVE-2015-0207)
2443 [Matt Caswell]
2444
2445 *) Segmentation fault in ASN1_TYPE_cmp fix
2446
2447 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2448 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2449 certificate signature algorithm consistency this can be used to crash any
2450 certificate verification operation and exploited in a DoS attack. Any
2451 application which performs certificate verification is vulnerable including
2452 OpenSSL clients and servers which enable client authentication.
2453 (CVE-2015-0286)
2454 [Stephen Henson]
2455
2456 *) Segmentation fault for invalid PSS parameters fix
2457
2458 The signature verification routines will crash with a NULL pointer
2459 dereference if presented with an ASN.1 signature using the RSA PSS
2460 algorithm and invalid parameters. Since these routines are used to verify
2461 certificate signature algorithms this can be used to crash any
2462 certificate verification operation and exploited in a DoS attack. Any
2463 application which performs certificate verification is vulnerable including
2464 OpenSSL clients and servers which enable client authentication.
2465
2466 This issue was was reported to OpenSSL by Brian Carpenter.
2467 (CVE-2015-0208)
2468 [Stephen Henson]
2469
2470 *) ASN.1 structure reuse memory corruption fix
2471
2472 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2473 memory corruption via an invalid write. Such reuse is and has been
2474 strongly discouraged and is believed to be rare.
2475
2476 Applications that parse structures containing CHOICE or ANY DEFINED BY
2477 components may be affected. Certificate parsing (d2i_X509 and related
2478 functions) are however not affected. OpenSSL clients and servers are
2479 not affected.
2480 (CVE-2015-0287)
2481 [Stephen Henson]
2482
2483 *) PKCS7 NULL pointer dereferences fix
2484
2485 The PKCS#7 parsing code does not handle missing outer ContentInfo
2486 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2487 missing content and trigger a NULL pointer dereference on parsing.
2488
2489 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2490 otherwise parse PKCS#7 structures from untrusted sources are
2491 affected. OpenSSL clients and servers are not affected.
2492
2493 This issue was reported to OpenSSL by Michal Zalewski (Google).
2494 (CVE-2015-0289)
2495 [Emilia Käsper]
2496
2497 *) DoS via reachable assert in SSLv2 servers fix
2498
2499 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2500 servers that both support SSLv2 and enable export cipher suites by sending
2501 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2502
2503 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2504 (OpenSSL development team).
2505 (CVE-2015-0293)
2506 [Emilia Käsper]
2507
2508 *) Empty CKE with client auth and DHE fix
2509
2510 If client auth is used then a server can seg fault in the event of a DHE
2511 ciphersuite being selected and a zero length ClientKeyExchange message
2512 being sent by the client. This could be exploited in a DoS attack.
2513 (CVE-2015-1787)
2514 [Matt Caswell]
2515
2516 *) Handshake with unseeded PRNG fix
2517
2518 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2519 with an unseeded PRNG. The conditions are:
2520 - The client is on a platform where the PRNG has not been seeded
2521 automatically, and the user has not seeded manually
2522 - A protocol specific client method version has been used (i.e. not
2523 SSL_client_methodv23)
2524 - A ciphersuite is used that does not require additional random data from
2525 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2526
2527 If the handshake succeeds then the client random that has been used will
2528 have been generated from a PRNG with insufficient entropy and therefore the
2529 output may be predictable.
2530
2531 For example using the following command with an unseeded openssl will
2532 succeed on an unpatched platform:
2533
2534 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2535 (CVE-2015-0285)
2536 [Matt Caswell]
2537
2538 *) Use After Free following d2i_ECPrivatekey error fix
2539
2540 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2541 could cause a use after free condition. This, in turn, could cause a double
2542 free in several private key parsing functions (such as d2i_PrivateKey
2543 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2544 for applications that receive EC private keys from untrusted
2545 sources. This scenario is considered rare.
2546
2547 This issue was discovered by the BoringSSL project and fixed in their
2548 commit 517073cd4b.
2549 (CVE-2015-0209)
2550 [Matt Caswell]
2551
2552 *) X509_to_X509_REQ NULL pointer deref fix
2553
2554 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2555 the certificate key is invalid. This function is rarely used in practice.
2556
2557 This issue was discovered by Brian Carpenter.
2558 (CVE-2015-0288)
2559 [Stephen Henson]
2560
2561 *) Removed the export ciphers from the DEFAULT ciphers
2562 [Kurt Roeckx]
2563
2564 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2565
2566 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2567 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2568 So far those who have to target multiple platforms would compromise
2569 and argue that binary targeting say ARMv5 would still execute on
2570 ARMv8. "Universal" build resolves this compromise by providing
2571 near-optimal performance even on newer platforms.
2572 [Andy Polyakov]
2573
2574 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2575 (other platforms pending).
2576 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2577
2578 *) Add support for the SignedCertificateTimestampList certificate and
2579 OCSP response extensions from RFC6962.
2580 [Rob Stradling]
2581
2582 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2583 for corner cases. (Certain input points at infinity could lead to
2584 bogus results, with non-infinity inputs mapped to infinity too.)
2585 [Bodo Moeller]
2586
2587 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2588 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2589 common cases are optimized and there still is room for further
2590 improvements. Vector Permutation AES for Altivec is also added.
2591 [Andy Polyakov]
2592
2593 *) Add support for little-endian ppc64 Linux target.
2594 [Marcelo Cerri (IBM)]
2595
2596 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2597 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2598 are optimized and there still is room for further improvements.
2599 Both 32- and 64-bit modes are supported.
2600 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2601
2602 *) Improved ARMv7 NEON support.
2603 [Andy Polyakov]
2604
2605 *) Support for SPARC Architecture 2011 crypto extensions, first
2606 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2607 SHA256/512, MD5, GHASH and modular exponentiation.
2608 [Andy Polyakov, David Miller]
2609
2610 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2611 RSAZ.
2612 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2613
2614 *) Support for new and upcoming Intel processors, including AVX2,
2615 BMI and SHA ISA extensions. This includes additional "stitched"
2616 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2617 for TLS encrypt.
2618
2619 This work was sponsored by Intel Corp.
2620 [Andy Polyakov]
2621
2622 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2623 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2624 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2625 [Steve Henson]
2626
2627 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2628 this fixes a limitation in previous versions of OpenSSL.
2629 [Steve Henson]
2630
2631 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2632 MGF1 digest and OAEP label.
2633 [Steve Henson]
2634
2635 *) Add EVP support for key wrapping algorithms, to avoid problems with
2636 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2637 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2638 algorithms and include tests cases.
2639 [Steve Henson]
2640
2641 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2642 structure.
2643 [Douglas E. Engert, Steve Henson]
2644
2645 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2646 difference in days and seconds between two tm or ASN1_TIME structures.
2647 [Steve Henson]
2648
2649 *) Add -rev test option to s_server to just reverse order of characters
2650 received by client and send back to server. Also prints an abbreviated
2651 summary of the connection parameters.
2652 [Steve Henson]
2653
2654 *) New option -brief for s_client and s_server to print out a brief summary
2655 of connection parameters.
2656 [Steve Henson]
2657
2658 *) Add callbacks for arbitrary TLS extensions.
2659 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2660
2661 *) New option -crl_download in several openssl utilities to download CRLs
2662 from CRLDP extension in certificates.
2663 [Steve Henson]
2664
2665 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2666 [Steve Henson]
2667
2668 *) New function X509_CRL_diff to generate a delta CRL from the difference
2669 of two full CRLs. Add support to "crl" utility.
2670 [Steve Henson]
2671
2672 *) New functions to set lookup_crls function and to retrieve
2673 X509_STORE from X509_STORE_CTX.
2674 [Steve Henson]
2675
2676 *) Print out deprecated issuer and subject unique ID fields in
2677 certificates.
2678 [Steve Henson]
2679
2680 *) Extend OCSP I/O functions so they can be used for simple general purpose
2681 HTTP as well as OCSP. New wrapper function which can be used to download
2682 CRLs using the OCSP API.
2683 [Steve Henson]
2684
2685 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2686 [Steve Henson]
2687
2688 *) SSL_CONF* functions. These provide a common framework for application
2689 configuration using configuration files or command lines.
2690 [Steve Henson]
2691
2692 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2693 message callback and prints the results. Needs compile time option
2694 "enable-ssl-trace". New options to s_client and s_server to enable
2695 tracing.
2696 [Steve Henson]
2697
2698 *) New ctrl and macro to retrieve supported points extensions.
2699 Print out extension in s_server and s_client.
2700 [Steve Henson]
2701
2702 *) New functions to retrieve certificate signature and signature
2703 OID NID.
2704 [Steve Henson]
2705
2706 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2707 client to OpenSSL.
2708 [Steve Henson]
2709
2710 *) New Suite B modes for TLS code. These use and enforce the requirements
2711 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2712 only use Suite B curves. The Suite B modes can be set by using the
2713 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2714 [Steve Henson]
2715
2716 *) New chain verification flags for Suite B levels of security. Check
2717 algorithms are acceptable when flags are set in X509_verify_cert.
2718 [Steve Henson]
2719
2720 *) Make tls1_check_chain return a set of flags indicating checks passed
2721 by a certificate chain. Add additional tests to handle client
2722 certificates: checks for matching certificate type and issuer name
2723 comparison.
2724 [Steve Henson]
2725
2726 *) If an attempt is made to use a signature algorithm not in the peer
2727 preference list abort the handshake. If client has no suitable
2728 signature algorithms in response to a certificate request do not
2729 use the certificate.
2730 [Steve Henson]
2731
2732 *) If server EC tmp key is not in client preference list abort handshake.
2733 [Steve Henson]
2734
2735 *) Add support for certificate stores in CERT structure. This makes it
2736 possible to have different stores per SSL structure or one store in
2737 the parent SSL_CTX. Include distinct stores for certificate chain
2738 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2739 to build and store a certificate chain in CERT structure: returning
2740 an error if the chain cannot be built: this will allow applications
2741 to test if a chain is correctly configured.
2742
2743 Note: if the CERT based stores are not set then the parent SSL_CTX
2744 store is used to retain compatibility with existing behaviour.
2745
2746 [Steve Henson]
2747
2748 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2749 mask based on the current session, check mask when sending client
2750 hello and checking the requested ciphersuite.
2751 [Steve Henson]
2752
2753 *) New ctrls to retrieve and set certificate types in a certificate
2754 request message. Print out received values in s_client. If certificate
2755 types is not set with custom values set sensible values based on
2756 supported signature algorithms.
2757 [Steve Henson]
2758
2759 *) Support for distinct client and server supported signature algorithms.
2760 [Steve Henson]
2761
2762 *) Add certificate callback. If set this is called whenever a certificate
2763 is required by client or server. An application can decide which
2764 certificate chain to present based on arbitrary criteria: for example
2765 supported signature algorithms. Add very simple example to s_server.
2766 This fixes many of the problems and restrictions of the existing client
2767 certificate callback: for example you can now clear an existing
2768 certificate and specify the whole chain.
2769 [Steve Henson]
2770
2771 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2772 the certificate can be used for (if anything). Set valid_flags field
2773 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2774 to have similar checks in it.
2775
2776 Add new "cert_flags" field to CERT structure and include a "strict mode".
2777 This enforces some TLS certificate requirements (such as only permitting
2778 certificate signature algorithms contained in the supported algorithms
2779 extension) which some implementations ignore: this option should be used
2780 with caution as it could cause interoperability issues.
2781 [Steve Henson]
2782
2783 *) Update and tidy signature algorithm extension processing. Work out
2784 shared signature algorithms based on preferences and peer algorithms
2785 and print them out in s_client and s_server. Abort handshake if no
2786 shared signature algorithms.
2787 [Steve Henson]
2788
2789 *) Add new functions to allow customised supported signature algorithms
2790 for SSL and SSL_CTX structures. Add options to s_client and s_server
2791 to support them.
2792 [Steve Henson]
2793
2794 *) New function SSL_certs_clear() to delete all references to certificates
2795 from an SSL structure. Before this once a certificate had been added
2796 it couldn't be removed.
2797 [Steve Henson]
2798
2799 *) Integrate hostname, email address and IP address checking with certificate
2800 verification. New verify options supporting checking in openssl utility.
2801 [Steve Henson]
2802
2803 *) Fixes and wildcard matching support to hostname and email checking
2804 functions. Add manual page.
2805 [Florian Weimer (Red Hat Product Security Team)]
2806
2807 *) New functions to check a hostname email or IP address against a
2808 certificate. Add options x509 utility to print results of checks against
2809 a certificate.
2810 [Steve Henson]
2811
2812 *) Fix OCSP checking.
2813 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2814
2815 *) Initial experimental support for explicitly trusted non-root CAs.
2816 OpenSSL still tries to build a complete chain to a root but if an
2817 intermediate CA has a trust setting included that is used. The first
2818 setting is used: whether to trust (e.g., -addtrust option to the x509
2819 utility) or reject.
2820 [Steve Henson]
2821
2822 *) Add -trusted_first option which attempts to find certificates in the
2823 trusted store even if an untrusted chain is also supplied.
2824 [Steve Henson]
2825
2826 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2827 platform support for Linux and Android.
2828 [Andy Polyakov]
2829
2830 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2831 [Andy Polyakov]
2832
2833 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2834 When in FIPS mode the approved implementations are used as normal,
2835 when not in FIPS mode the internal unapproved versions are used instead.
2836 This means that the FIPS capable OpenSSL isn't forced to use the
2837 (often lower performance) FIPS implementations outside FIPS mode.
2838 [Steve Henson]
2839
2840 *) Transparently support X9.42 DH parameters when calling
2841 PEM_read_bio_DHparameters. This means existing applications can handle
2842 the new parameter format automatically.
2843 [Steve Henson]
2844
2845 *) Initial experimental support for X9.42 DH parameter format: mainly
2846 to support use of 'q' parameter for RFC5114 parameters.
2847 [Steve Henson]
2848
2849 *) Add DH parameters from RFC5114 including test data to dhtest.
2850 [Steve Henson]
2851
2852 *) Support for automatic EC temporary key parameter selection. If enabled
2853 the most preferred EC parameters are automatically used instead of
2854 hardcoded fixed parameters. Now a server just has to call:
2855 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2856 support ECDH and use the most appropriate parameters.
2857 [Steve Henson]
2858
2859 *) Enhance and tidy EC curve and point format TLS extension code. Use
2860 static structures instead of allocation if default values are used.
2861 New ctrls to set curves we wish to support and to retrieve shared curves.
2862 Print out shared curves in s_server. New options to s_server and s_client
2863 to set list of supported curves.
2864 [Steve Henson]
2865
2866 *) New ctrls to retrieve supported signature algorithms and
2867 supported curve values as an array of NIDs. Extend openssl utility
2868 to print out received values.
2869 [Steve Henson]
2870
2871 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2872 between NIDs and the more common NIST names such as "P-256". Enhance
2873 ecparam utility and ECC method to recognise the NIST names for curves.
2874 [Steve Henson]
2875
2876 *) Enhance SSL/TLS certificate chain handling to support different
2877 chains for each certificate instead of one chain in the parent SSL_CTX.
2878 [Steve Henson]
2879
2880 *) Support for fixed DH ciphersuite client authentication: where both
2881 server and client use DH certificates with common parameters.
2882 [Steve Henson]
2883
2884 *) Support for fixed DH ciphersuites: those requiring DH server
2885 certificates.
2886 [Steve Henson]
2887
2888 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2889 the certificate.
2890 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2891 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2892 X509_CINF_get_signature were reverted post internal team review.
2893
2894 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2895
2896 *) Build fixes for the Windows and OpenVMS platforms
2897 [Matt Caswell and Richard Levitte]
2898
2899 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2900
2901 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2902 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2903 dereference. This could lead to a Denial Of Service attack. Thanks to
2904 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2905 (CVE-2014-3571)
2906 [Steve Henson]
2907
2908 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2909 dtls1_buffer_record function under certain conditions. In particular this
2910 could occur if an attacker sent repeated DTLS records with the same
2911 sequence number but for the next epoch. The memory leak could be exploited
2912 by an attacker in a Denial of Service attack through memory exhaustion.
2913 Thanks to Chris Mueller for reporting this issue.
2914 (CVE-2015-0206)
2915 [Matt Caswell]
2916
2917 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2918 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2919 method would be set to NULL which could later result in a NULL pointer
2920 dereference. Thanks to Frank Schmirler for reporting this issue.
2921 (CVE-2014-3569)
2922 [Kurt Roeckx]
2923
2924 *) Abort handshake if server key exchange message is omitted for ephemeral
2925 ECDH ciphersuites.
2926
2927 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2928 reporting this issue.
2929 (CVE-2014-3572)
2930 [Steve Henson]
2931
2932 *) Remove non-export ephemeral RSA code on client and server. This code
2933 violated the TLS standard by allowing the use of temporary RSA keys in
2934 non-export ciphersuites and could be used by a server to effectively
2935 downgrade the RSA key length used to a value smaller than the server
2936 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2937 INRIA or reporting this issue.
2938 (CVE-2015-0204)
2939 [Steve Henson]
2940
2941 *) Fixed issue where DH client certificates are accepted without verification.
2942 An OpenSSL server will accept a DH certificate for client authentication
2943 without the certificate verify message. This effectively allows a client to
2944 authenticate without the use of a private key. This only affects servers
2945 which trust a client certificate authority which issues certificates
2946 containing DH keys: these are extremely rare and hardly ever encountered.
2947 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2948 this issue.
2949 (CVE-2015-0205)
2950 [Steve Henson]
2951
2952 *) Ensure that the session ID context of an SSL is updated when its
2953 SSL_CTX is updated via SSL_set_SSL_CTX.
2954
2955 The session ID context is typically set from the parent SSL_CTX,
2956 and can vary with the CTX.
2957 [Adam Langley]
2958
2959 *) Fix various certificate fingerprint issues.
2960
2961 By using non-DER or invalid encodings outside the signed portion of a
2962 certificate the fingerprint can be changed without breaking the signature.
2963 Although no details of the signed portion of the certificate can be changed
2964 this can cause problems with some applications: e.g. those using the
2965 certificate fingerprint for blacklists.
2966
2967 1. Reject signatures with non zero unused bits.
2968
2969 If the BIT STRING containing the signature has non zero unused bits reject
2970 the signature. All current signature algorithms require zero unused bits.
2971
2972 2. Check certificate algorithm consistency.
2973
2974 Check the AlgorithmIdentifier inside TBS matches the one in the
2975 certificate signature. NB: this will result in signature failure
2976 errors for some broken certificates.
2977
2978 Thanks to Konrad Kraszewski from Google for reporting this issue.
2979
2980 3. Check DSA/ECDSA signatures use DER.
2981
2982 Re-encode DSA/ECDSA signatures and compare with the original received
2983 signature. Return an error if there is a mismatch.
2984
2985 This will reject various cases including garbage after signature
2986 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2987 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2988 (negative or with leading zeroes).
2989
2990 Further analysis was conducted and fixes were developed by Stephen Henson
2991 of the OpenSSL core team.
2992
2993 (CVE-2014-8275)
2994 [Steve Henson]
2995
2996 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2997 results on some platforms, including x86_64. This bug occurs at random
2998 with a very low probability, and is not known to be exploitable in any
2999 way, though its exact impact is difficult to determine. Thanks to Pieter
3000 Wuille (Blockstream) who reported this issue and also suggested an initial
3001 fix. Further analysis was conducted by the OpenSSL development team and
3002 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3003 the OpenSSL core team.
3004 (CVE-2014-3570)
3005 [Andy Polyakov]
3006
3007 *) Do not resume sessions on the server if the negotiated protocol
3008 version does not match the session's version. Resuming with a different
3009 version, while not strictly forbidden by the RFC, is of questionable
3010 sanity and breaks all known clients.
3011 [David Benjamin, Emilia Käsper]
3012
3013 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3014 early CCS messages during renegotiation. (Note that because
3015 renegotiation is encrypted, this early CCS was not exploitable.)
3016 [Emilia Käsper]
3017
3018 *) Tighten client-side session ticket handling during renegotiation:
3019 ensure that the client only accepts a session ticket if the server sends
3020 the extension anew in the ServerHello. Previously, a TLS client would
3021 reuse the old extension state and thus accept a session ticket if one was
3022 announced in the initial ServerHello.
3023
3024 Similarly, ensure that the client requires a session ticket if one
3025 was advertised in the ServerHello. Previously, a TLS client would
3026 ignore a missing NewSessionTicket message.
3027 [Emilia Käsper]
3028
3029 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3030
3031 *) SRTP Memory Leak.
3032
3033 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3034 sends a carefully crafted handshake message, to cause OpenSSL to fail
3035 to free up to 64k of memory causing a memory leak. This could be
3036 exploited in a Denial Of Service attack. This issue affects OpenSSL
3037 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3038 whether SRTP is used or configured. Implementations of OpenSSL that
3039 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3040
3041 The fix was developed by the OpenSSL team.
3042 (CVE-2014-3513)
3043 [OpenSSL team]
3044
3045 *) Session Ticket Memory Leak.
3046
3047 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3048 integrity of that ticket is first verified. In the event of a session
3049 ticket integrity check failing, OpenSSL will fail to free memory
3050 causing a memory leak. By sending a large number of invalid session
3051 tickets an attacker could exploit this issue in a Denial Of Service
3052 attack.
3053 (CVE-2014-3567)
3054 [Steve Henson]
3055
3056 *) Build option no-ssl3 is incomplete.
3057
3058 When OpenSSL is configured with "no-ssl3" as a build option, servers
3059 could accept and complete a SSL 3.0 handshake, and clients could be
3060 configured to send them.
3061 (CVE-2014-3568)
3062 [Akamai and the OpenSSL team]
3063
3064 *) Add support for TLS_FALLBACK_SCSV.
3065 Client applications doing fallback retries should call
3066 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3067 (CVE-2014-3566)
3068 [Adam Langley, Bodo Moeller]
3069
3070 *) Add additional DigestInfo checks.
3071
3072 Re-encode DigestInto in DER and check against the original when
3073 verifying RSA signature: this will reject any improperly encoded
3074 DigestInfo structures.
3075
3076 Note: this is a precautionary measure and no attacks are currently known.
3077
3078 [Steve Henson]
3079
3080 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3081
3082 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3083 SRP code can be overrun an internal buffer. Add sanity check that
3084 g, A, B < N to SRP code.
3085
3086 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3087 Group for discovering this issue.
3088 (CVE-2014-3512)
3089 [Steve Henson]
3090
3091 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3092 TLS 1.0 instead of higher protocol versions when the ClientHello message
3093 is badly fragmented. This allows a man-in-the-middle attacker to force a
3094 downgrade to TLS 1.0 even if both the server and the client support a
3095 higher protocol version, by modifying the client's TLS records.
3096
3097 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3098 researching this issue.
3099 (CVE-2014-3511)
3100 [David Benjamin]
3101
3102 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3103 to a denial of service attack. A malicious server can crash the client
3104 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3105 ciphersuite and sending carefully crafted handshake messages.
3106
3107 Thanks to Felix Gröbert (Google) for discovering and researching this
3108 issue.
3109 (CVE-2014-3510)
3110 [Emilia Käsper]
3111
3112 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3113 to leak memory. This can be exploited through a Denial of Service attack.
3114 Thanks to Adam Langley for discovering and researching this issue.
3115 (CVE-2014-3507)
3116 [Adam Langley]
3117
3118 *) An attacker can force openssl to consume large amounts of memory whilst
3119 processing DTLS handshake messages. This can be exploited through a
3120 Denial of Service attack.
3121 Thanks to Adam Langley for discovering and researching this issue.
3122 (CVE-2014-3506)
3123 [Adam Langley]
3124
3125 *) An attacker can force an error condition which causes openssl to crash
3126 whilst processing DTLS packets due to memory being freed twice. This
3127 can be exploited through a Denial of Service attack.
3128 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
3129 this issue.
3130 (CVE-2014-3505)
3131 [Adam Langley]
3132
3133 *) If a multithreaded client connects to a malicious server using a resumed
3134 session and the server sends an ec point format extension it could write
3135 up to 255 bytes to freed memory.
3136
3137 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3138 issue.
3139 (CVE-2014-3509)
3140 [Gabor Tyukasz]
3141
3142 *) A malicious server can crash an OpenSSL client with a null pointer
3143 dereference (read) by specifying an SRP ciphersuite even though it was not
3144 properly negotiated with the client. This can be exploited through a
3145 Denial of Service attack.
3146
3147 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
3148 discovering and researching this issue.
3149 (CVE-2014-5139)
3150 [Steve Henson]
3151
3152 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3153 X509_name_oneline, X509_name_print_ex et al. to leak some information
3154 from the stack. Applications may be affected if they echo pretty printing
3155 output to the attacker.
3156
3157 Thanks to Ivan Fratric (Google) for discovering this issue.
3158 (CVE-2014-3508)
3159 [Emilia Käsper, and Steve Henson]
3160
3161 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3162 for corner cases. (Certain input points at infinity could lead to
3163 bogus results, with non-infinity inputs mapped to infinity too.)
3164 [Bodo Moeller]
3165
3166 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3167
3168 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3169 handshake can force the use of weak keying material in OpenSSL
3170 SSL/TLS clients and servers.
3171
3172 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3173 researching this issue. (CVE-2014-0224)
3174 [KIKUCHI Masashi, Steve Henson]
3175
3176 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3177 OpenSSL DTLS client the code can be made to recurse eventually crashing
3178 in a DoS attack.
3179
3180 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3181 (CVE-2014-0221)
3182 [Imre Rad, Steve Henson]
3183
3184 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3185 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3186 client or server. This is potentially exploitable to run arbitrary
3187 code on a vulnerable client or server.
3188
3189 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3190 [Jüri Aedla, Steve Henson]
3191
3192 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3193 are subject to a denial of service attack.
3194
3195 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3196 this issue. (CVE-2014-3470)
3197 [Felix Gröbert, Ivan Fratric, Steve Henson]
3198
3199 *) Harmonize version and its documentation. -f flag is used to display
3200 compilation flags.
3201 [mancha <mancha1@zoho.com>]
3202
3203 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3204 in i2d_ECPrivateKey.
3205 [mancha <mancha1@zoho.com>]
3206
3207 *) Fix some double frees. These are not thought to be exploitable.
3208 [mancha <mancha1@zoho.com>]
3209
3210 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3211
3212 *) A missing bounds check in the handling of the TLS heartbeat extension
3213 can be used to reveal up to 64k of memory to a connected client or
3214 server.
3215
3216 Thanks for Neel Mehta of Google Security for discovering this bug and to
3217 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3218 preparing the fix (CVE-2014-0160)
3219 [Adam Langley, Bodo Moeller]
3220
3221 *) Fix for the attack described in the paper "Recovering OpenSSL
3222 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3223 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3224 http://eprint.iacr.org/2014/140
3225
3226 Thanks to Yuval Yarom and Naomi Benger for discovering this
3227 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3228 [Yuval Yarom and Naomi Benger]
3229
3230 *) TLS pad extension: draft-agl-tls-padding-03
3231
3232 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3233 TLS client Hello record length value would otherwise be > 255 and
3234 less that 512 pad with a dummy extension containing zeroes so it
3235 is at least 512 bytes long.
3236
3237 [Adam Langley, Steve Henson]
3238
3239 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3240
3241 *) Fix for TLS record tampering bug. A carefully crafted invalid
3242 handshake could crash OpenSSL with a NULL pointer exception.
3243 Thanks to Anton Johansson for reporting this issues.
3244 (CVE-2013-4353)
3245
3246 *) Keep original DTLS digest and encryption contexts in retransmission
3247 structures so we can use the previous session parameters if they need
3248 to be resent. (CVE-2013-6450)
3249 [Steve Henson]
3250
3251 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3252 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3253 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3254 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3255 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3256 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3257 [Rob Stradling, Adam Langley]
3258
3259 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3260
3261 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3262 supporting platforms or when small records were transferred.
3263 [Andy Polyakov, Steve Henson]
3264
3265 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3266
3267 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3268
3269 This addresses the flaw in CBC record processing discovered by
3270 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3271 at: http://www.isg.rhul.ac.uk/tls/
3272
3273 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3274 Security Group at Royal Holloway, University of London
3275 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3276 Emilia Käsper for the initial patch.
3277 (CVE-2013-0169)
3278 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3279
3280 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3281 ciphersuites which can be exploited in a denial of service attack.
3282 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3283 and detecting this bug and to Wolfgang Ettlinger
3284 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3285 (CVE-2012-2686)
3286 [Adam Langley]
3287
3288 *) Return an error when checking OCSP signatures when key is NULL.
3289 This fixes a DoS attack. (CVE-2013-0166)
3290 [Steve Henson]
3291
3292 *) Make openssl verify return errors.
3293 [Chris Palmer <palmer@google.com> and Ben Laurie]
3294
3295 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3296 the right response is stapled. Also change SSL_get_certificate()
3297 so it returns the certificate actually sent.
3298 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3299 [Rob Stradling <rob.stradling@comodo.com>]
3300
3301 *) Fix possible deadlock when decoding public keys.
3302 [Steve Henson]
3303
3304 *) Don't use TLS 1.0 record version number in initial client hello
3305 if renegotiating.
3306 [Steve Henson]
3307
3308 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3309
3310 *) Sanity check record length before skipping explicit IV in TLS
3311 1.2, 1.1 and DTLS to fix DoS attack.
3312
3313 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3314 fuzzing as a service testing platform.
3315 (CVE-2012-2333)
3316 [Steve Henson]
3317
3318 *) Initialise tkeylen properly when encrypting CMS messages.
3319 Thanks to Solar Designer of Openwall for reporting this issue.
3320 [Steve Henson]
3321
3322 *) In FIPS mode don't try to use composite ciphers as they are not
3323 approved.
3324 [Steve Henson]
3325
3326 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3327
3328 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3329 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3330 mean any application compiled against OpenSSL 1.0.0 headers setting
3331 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3332 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3333 0x10000000L Any application which was previously compiled against
3334 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3335 will need to be recompiled as a result. Letting be results in
3336 inability to disable specifically TLS 1.1 and in client context,
3337 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3338 [Steve Henson]
3339
3340 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3341 disable just protocol X, but all protocols above X *if* there are
3342 protocols *below* X still enabled. In more practical terms it means
3343 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3344 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3345 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3346 client side.
3347 [Andy Polyakov]
3348
3349 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3350
3351 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3352 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3353 in CRYPTO_realloc_clean.
3354
3355 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3356 issue and to Adam Langley <agl@chromium.org> for fixing it.
3357 (CVE-2012-2110)
3358 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3359
3360 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3361 [Adam Langley]
3362
3363 *) Workarounds for some broken servers that "hang" if a client hello
3364 record length exceeds 255 bytes.
3365
3366 1. Do not use record version number > TLS 1.0 in initial client
3367 hello: some (but not all) hanging servers will now work.
3368 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3369 the number of ciphers sent in the client hello. This should be
3370 set to an even number, such as 50, for example by passing:
3371 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3372 Most broken servers should now work.
3373 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3374 TLS 1.2 client support entirely.
3375 [Steve Henson]
3376
3377 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3378 [Andy Polyakov]
3379
3380 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3381
3382 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3383 STRING form instead of a DigestInfo.
3384 [Steve Henson]
3385
3386 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3387 and the RSA_sign/RSA_verify functions. This was made more apparent when
3388 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3389 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3390 the correct format in RSA_verify so both forms transparently work.
3391 [Steve Henson]
3392
3393 *) Some servers which support TLS 1.0 can choke if we initially indicate
3394 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3395 encrypted premaster secret. As a workaround use the maximum permitted
3396 client version in client hello, this should keep such servers happy
3397 and still work with previous versions of OpenSSL.
3398 [Steve Henson]
3399
3400 *) Add support for TLS/DTLS heartbeats.
3401 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3402
3403 *) Add support for SCTP.
3404 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3405
3406 *) Improved PRNG seeding for VOS.
3407 [Paul Green <Paul.Green@stratus.com>]
3408
3409 *) Extensive assembler packs updates, most notably:
3410
3411 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3412 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3413 - x86_64: bit-sliced AES implementation;
3414 - ARM: NEON support, contemporary platforms optimizations;
3415 - s390x: z196 support;
3416 - *: GHASH and GF(2^m) multiplication implementations;
3417
3418 [Andy Polyakov]
3419
3420 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3421 (removal of unnecessary code)
3422 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3423
3424 *) Add TLS key material exporter from RFC 5705.
3425 [Eric Rescorla]
3426
3427 *) Add DTLS-SRTP negotiation from RFC 5764.
3428 [Eric Rescorla]
3429
3430 *) Add Next Protocol Negotiation,
3431 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3432 disabled with a no-npn flag to config or Configure. Code donated
3433 by Google.
3434 [Adam Langley <agl@google.com> and Ben Laurie]
3435
3436 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3437 NIST-P256, NIST-P521, with constant-time single point multiplication on
3438 typical inputs. Compiler support for the nonstandard type __uint128_t is
3439 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3440 Code made available under Apache License version 2.0.
3441
3442 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3443 line to include this in your build of OpenSSL, and run "make depend" (or
3444 "make update"). This enables the following EC_METHODs:
3445
3446 EC_GFp_nistp224_method()
3447 EC_GFp_nistp256_method()
3448 EC_GFp_nistp521_method()
3449
3450 EC_GROUP_new_by_curve_name() will automatically use these (while
3451 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3452 implementations).
3453 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3454
3455 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3456 all platforms. Move ssize_t definition from e_os.h to the public
3457 header file e_os2.h as it now appears in public header file cms.h
3458 [Steve Henson]
3459
3460 *) New -sigopt option to the ca, req and x509 utilities. Additional
3461 signature parameters can be passed using this option and in
3462 particular PSS.
3463 [Steve Henson]
3464
3465 *) Add RSA PSS signing function. This will generate and set the
3466 appropriate AlgorithmIdentifiers for PSS based on those in the
3467 corresponding EVP_MD_CTX structure. No application support yet.
3468 [Steve Henson]
3469
3470 *) Support for companion algorithm specific ASN1 signing routines.
3471 New function ASN1_item_sign_ctx() signs a pre-initialised
3472 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3473 the appropriate parameters.
3474 [Steve Henson]
3475
3476 *) Add new algorithm specific ASN1 verification initialisation function
3477 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3478 handling will be the same no matter what EVP_PKEY_METHOD is used.
3479 Add a PSS handler to support verification of PSS signatures: checked
3480 against a number of sample certificates.
3481 [Steve Henson]
3482
3483 *) Add signature printing for PSS. Add PSS OIDs.
3484 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3485
3486 *) Add algorithm specific signature printing. An individual ASN1 method
3487 can now print out signatures instead of the standard hex dump.
3488
3489 More complex signatures (e.g. PSS) can print out more meaningful
3490 information. Include DSA version that prints out the signature
3491 parameters r, s.
3492 [Steve Henson]
3493
3494 *) Password based recipient info support for CMS library: implementing
3495 RFC3211.
3496 [Steve Henson]
3497
3498 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3499 neatly separates the code into cipher and PBE sections and is required
3500 for some algorithms that split PBES2 into separate pieces (such as
3501 password based CMS).
3502 [Steve Henson]
3503
3504 *) Session-handling fixes:
3505 - Fix handling of connections that are resuming with a session ID,
3506 but also support Session Tickets.
3507 - Fix a bug that suppressed issuing of a new ticket if the client
3508 presented a ticket with an expired session.
3509 - Try to set the ticket lifetime hint to something reasonable.
3510 - Make tickets shorter by excluding irrelevant information.
3511 - On the client side, don't ignore renewed tickets.
3512 [Adam Langley, Bodo Moeller (Google)]
3513
3514 *) Fix PSK session representation.
3515 [Bodo Moeller]
3516
3517 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3518
3519 This work was sponsored by Intel.
3520 [Andy Polyakov]
3521
3522 *) Add GCM support to TLS library. Some custom code is needed to split
3523 the IV between the fixed (from PRF) and explicit (from TLS record)
3524 portions. This adds all GCM ciphersuites supported by RFC5288 and
3525 RFC5289. Generalise some AES* cipherstrings to include GCM and
3526 add a special AESGCM string for GCM only.
3527 [Steve Henson]
3528
3529 *) Expand range of ctrls for AES GCM. Permit setting invocation
3530 field on decrypt and retrieval of invocation field only on encrypt.
3531 [Steve Henson]
3532
3533 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3534 As required by RFC5289 these ciphersuites cannot be used if for
3535 versions of TLS earlier than 1.2.
3536 [Steve Henson]
3537
3538 *) For FIPS capable OpenSSL interpret a NULL default public key method
3539 as unset and return the appropriate default but do *not* set the default.
3540 This means we can return the appropriate method in applications that
3541 switch between FIPS and non-FIPS modes.
3542 [Steve Henson]
3543
3544 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3545 ENGINE is used then we cannot handle that in the FIPS module so we
3546 keep original code iff non-FIPS operations are allowed.
3547 [Steve Henson]
3548
3549 *) Add -attime option to openssl utilities.
3550 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3551
3552 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3553 [Steve Henson]
3554
3555 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3556 FIPS EC methods unconditionally for now.
3557 [Steve Henson]
3558
3559 *) New build option no-ec2m to disable characteristic 2 code.
3560 [Steve Henson]
3561
3562 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3563 all cases can be covered as some introduce binary incompatibilities.
3564 [Steve Henson]
3565
3566 *) Redirect RSA operations to FIPS module including keygen,
3567 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3568 [Steve Henson]
3569
3570 *) Add similar low level API blocking to ciphers.
3571 [Steve Henson]
3572
3573 *) Low level digest APIs are not approved in FIPS mode: any attempt
3574 to use these will cause a fatal error. Applications that *really* want
3575 to use them can use the private_* version instead.
3576 [Steve Henson]
3577
3578 *) Redirect cipher operations to FIPS module for FIPS builds.
3579 [Steve Henson]
3580
3581 *) Redirect digest operations to FIPS module for FIPS builds.
3582 [Steve Henson]
3583
3584 *) Update build system to add "fips" flag which will link in fipscanister.o
3585 for static and shared library builds embedding a signature if needed.
3586 [Steve Henson]
3587
3588 *) Output TLS supported curves in preference order instead of numerical
3589 order. This is currently hardcoded for the highest order curves first.
3590 This should be configurable so applications can judge speed vs strength.
3591 [Steve Henson]
3592
3593 *) Add TLS v1.2 server support for client authentication.
3594 [Steve Henson]
3595
3596 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3597 and enable MD5.
3598 [Steve Henson]
3599
3600 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3601 FIPS modules versions.
3602 [Steve Henson]
3603
3604 *) Add TLS v1.2 client side support for client authentication. Keep cache
3605 of handshake records longer as we don't know the hash algorithm to use
3606 until after the certificate request message is received.
3607 [Steve Henson]
3608
3609 *) Initial TLS v1.2 client support. Add a default signature algorithms
3610 extension including all the algorithms we support. Parse new signature
3611 format in client key exchange. Relax some ECC signing restrictions for
3612 TLS v1.2 as indicated in RFC5246.
3613 [Steve Henson]
3614
3615 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3616 to new signature format when needed using client digest preference.
3617 All server ciphersuites should now work correctly in TLS v1.2. No client
3618 support yet and no support for client certificates.
3619 [Steve Henson]
3620
3621 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3622 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3623 ciphersuites. At present only RSA key exchange ciphersuites work with
3624 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3625 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3626 and version checking.
3627 [Steve Henson]
3628
3629 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3630 with this defined it will not be affected by any changes to ssl internal
3631 structures. Add several utility functions to allow openssl application
3632 to work with OPENSSL_NO_SSL_INTERN defined.
3633 [Steve Henson]
3634
3635 *) A long standing patch to add support for SRP from EdelWeb (Peter
3636 Sylvester and Christophe Renou) was integrated.
3637 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3638 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3639 Ben Laurie]
3640
3641 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3642 [Steve Henson]
3643
3644 *) Permit abbreviated handshakes when renegotiating using the function
3645 SSL_renegotiate_abbreviated().
3646 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3647
3648 *) Add call to ENGINE_register_all_complete() to
3649 ENGINE_load_builtin_engines(), so some implementations get used
3650 automatically instead of needing explicit application support.
3651 [Steve Henson]
3652
3653 *) Add support for TLS key exporter as described in RFC5705.
3654 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3655
3656 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3657 a few changes are required:
3658
3659 Add SSL_OP_NO_TLSv1_1 flag.
3660 Add TLSv1_1 methods.
3661 Update version checking logic to handle version 1.1.
3662 Add explicit IV handling (ported from DTLS code).
3663 Add command line options to s_client/s_server.
3664 [Steve Henson]
3665
3666 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3667
3668 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3669 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3670 content decryption and always return the same error. Note: this attack
3671 needs on average 2^20 messages so it only affects automated senders. The
3672 old behaviour can be re-enabled in the CMS code by setting the
3673 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3674 an MMA defence is not necessary.
3675 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3676 this issue. (CVE-2012-0884)
3677 [Steve Henson]
3678
3679 *) Fix CVE-2011-4619: make sure we really are receiving a
3680 client hello before rejecting multiple SGC restarts. Thanks to
3681 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3682 [Steve Henson]
3683
3684 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3685
3686 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3687 Thanks to Antonio Martin, Enterprise Secure Access Research and
3688 Development, Cisco Systems, Inc. for discovering this bug and
3689 preparing a fix. (CVE-2012-0050)
3690 [Antonio Martin]
3691
3692 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3693
3694 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3695 of the Vaudenay padding oracle attack on CBC mode encryption
3696 which enables an efficient plaintext recovery attack against
3697 the OpenSSL implementation of DTLS. Their attack exploits timing
3698 differences arising during decryption processing. A research
3699 paper describing this attack can be found at:
3700 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3701 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3702 Security Group at Royal Holloway, University of London
3703 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3704 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3705 for preparing the fix. (CVE-2011-4108)
3706 [Robin Seggelmann, Michael Tuexen]
3707
3708 *) Clear bytes used for block padding of SSL 3.0 records.
3709 (CVE-2011-4576)
3710 [Adam Langley (Google)]
3711
3712 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3713 Kadianakis <desnacked@gmail.com> for discovering this issue and
3714 Adam Langley for preparing the fix. (CVE-2011-4619)
3715 [Adam Langley (Google)]
3716
3717 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3718 [Andrey Kulikov <amdeich@gmail.com>]
3719
3720 *) Prevent malformed RFC3779 data triggering an assertion failure.
3721 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3722 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3723 [Rob Austein <sra@hactrn.net>]
3724
3725 *) Improved PRNG seeding for VOS.
3726 [Paul Green <Paul.Green@stratus.com>]
3727
3728 *) Fix ssl_ciph.c set-up race.
3729 [Adam Langley (Google)]
3730
3731 *) Fix spurious failures in ecdsatest.c.
3732 [Emilia Käsper (Google)]
3733
3734 *) Fix the BIO_f_buffer() implementation (which was mixing different
3735 interpretations of the '..._len' fields).
3736 [Adam Langley (Google)]
3737
3738 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3739 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3740 threads won't reuse the same blinding coefficients.
3741
3742 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3743 lock to call BN_BLINDING_invert_ex, and avoids one use of
3744 BN_BLINDING_update for each BN_BLINDING structure (previously,
3745 the last update always remained unused).
3746 [Emilia Käsper (Google)]
3747
3748 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3749 [Bob Buckholz (Google)]
3750
3751 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3752
3753 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3754 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3755 [Kaspar Brand <ossl@velox.ch>]
3756
3757 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3758 for multi-threaded use of ECDH. (CVE-2011-3210)
3759 [Adam Langley (Google)]
3760
3761 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3762 [Bodo Moeller]
3763
3764 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3765 signature public key algorithm by using OID xref utilities instead.
3766 Before this you could only use some ECC ciphersuites with SHA1 only.
3767 [Steve Henson]
3768
3769 *) Add protection against ECDSA timing attacks as mentioned in the paper
3770 by Billy Bob Brumley and Nicola Tuveri, see:
3771
3772 http://eprint.iacr.org/2011/232.pdf
3773
3774 [Billy Bob Brumley and Nicola Tuveri]
3775
3776 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3777
3778 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3779 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3780
3781 *) Fix bug in string printing code: if *any* escaping is enabled we must
3782 escape the escape character (backslash) or the resulting string is
3783 ambiguous.
3784 [Steve Henson]
3785
3786 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
3787
3788 *) Disable code workaround for ancient and obsolete Netscape browsers
3789 and servers: an attacker can use it in a ciphersuite downgrade attack.
3790 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3791 [Steve Henson]
3792
3793 *) Fixed J-PAKE implementation error, originally discovered by
3794 Sebastien Martini, further info and confirmation from Stefan
3795 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3796 [Ben Laurie]
3797
3798 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
3799
3800 *) Fix extension code to avoid race conditions which can result in a buffer
3801 overrun vulnerability: resumed sessions must not be modified as they can
3802 be shared by multiple threads. CVE-2010-3864
3803 [Steve Henson]
3804
3805 *) Fix WIN32 build system to correctly link an ENGINE directory into
3806 a DLL.
3807 [Steve Henson]
3808
3809 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3810
3811 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3812 (CVE-2010-1633)
3813 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3814
3815 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3816
3817 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3818 context. The operation can be customised via the ctrl mechanism in
3819 case ENGINEs want to include additional functionality.
3820 [Steve Henson]
3821
3822 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3823 [Steve Henson]
3824
3825 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3826 output hashes compatible with older versions of OpenSSL.
3827 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3828
3829 *) Fix compression algorithm handling: if resuming a session use the
3830 compression algorithm of the resumed session instead of determining
3831 it from client hello again. Don't allow server to change algorithm.
3832 [Steve Henson]
3833
3834 *) Add load_crls() function to apps tidying load_certs() too. Add option
3835 to verify utility to allow additional CRLs to be included.
3836 [Steve Henson]
3837
3838 *) Update OCSP request code to permit adding custom headers to the request:
3839 some responders need this.
3840 [Steve Henson]
3841
3842 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3843 correctly.
3844 [Julia Lawall <julia@diku.dk>]
3845
3846 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3847 needlessly dereferenced structures, used obsolete functions and
3848 didn't handle all updated verify codes correctly.
3849 [Steve Henson]
3850
3851 *) Disable MD2 in the default configuration.
3852 [Steve Henson]
3853
3854 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3855 indicate the initial BIO being pushed or popped. This makes it possible
3856 to determine whether the BIO is the one explicitly called or as a result
3857 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3858 it handles reference counts correctly and doesn't zero out the I/O bio
3859 when it is not being explicitly popped. WARNING: applications which
3860 included workarounds for the old buggy behaviour will need to be modified
3861 or they could free up already freed BIOs.
3862 [Steve Henson]
3863
3864 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3865 renaming to all platforms (within the 0.9.8 branch, this was
3866 done conditionally on Netware platforms to avoid a name clash).
3867 [Guenter <lists@gknw.net>]
3868
3869 *) Add ECDHE and PSK support to DTLS.
3870 [Michael Tuexen <tuexen@fh-muenster.de>]
3871
3872 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3873 be used on C++.
3874 [Steve Henson]
3875
3876 *) Add "missing" function EVP_MD_flags() (without this the only way to
3877 retrieve a digest flags is by accessing the structure directly. Update
3878 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3879 or cipher is registered as in the "from" argument. Print out all
3880 registered digests in the dgst usage message instead of manually
3881 attempting to work them out.
3882 [Steve Henson]
3883
3884 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3885 this allows the use of compression and extensions. Change default cipher
3886 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3887 by default unless an application cipher string requests it.
3888 [Steve Henson]
3889
3890 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3891 key ids to find matching certificates and keys but some PKCS#12 files
3892 don't follow the (somewhat unwritten) rules and this strategy fails.
3893 Now just gather all certificates together and the first private key
3894 then look for the first certificate that matches the key.
3895 [Steve Henson]
3896
3897 *) Support use of registered digest and cipher names for dgst and cipher
3898 commands instead of having to add each one as a special case. So now
3899 you can do:
3900
3901 openssl sha256 foo
3902
3903 as well as:
3904
3905 openssl dgst -sha256 foo
3906
3907 and this works for ENGINE based algorithms too.
3908
3909 [Steve Henson]
3910
3911 *) Update Gost ENGINE to support parameter files.
3912 [Victor B. Wagner <vitus@cryptocom.ru>]
3913
3914 *) Support GeneralizedTime in ca utility.
3915 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3916
3917 *) Enhance the hash format used for certificate directory links. The new
3918 form uses the canonical encoding (meaning equivalent names will work
3919 even if they aren't identical) and uses SHA1 instead of MD5. This form
3920 is incompatible with the older format and as a result c_rehash should
3921 be used to rebuild symbolic links.
3922 [Steve Henson]
3923
3924 *) Make PKCS#8 the default write format for private keys, replacing the
3925 traditional format. This form is standardised, more secure and doesn't
3926 include an implicit MD5 dependency.
3927 [Steve Henson]
3928
3929 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3930 committed to OpenSSL should pass this lot as a minimum.
3931 [Steve Henson]
3932
3933 *) Add session ticket override functionality for use by EAP-FAST.
3934 [Jouni Malinen <j@w1.fi>]
3935
3936 *) Modify HMAC functions to return a value. Since these can be implemented
3937 in an ENGINE errors can occur.
3938 [Steve Henson]
3939
3940 *) Type-checked OBJ_bsearch_ex.
3941 [Ben Laurie]
3942
3943 *) Type-checked OBJ_bsearch. Also some constification necessitated
3944 by type-checking. Still to come: TXT_DB, bsearch(?),
3945 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
3946 CONF_VALUE.
3947 [Ben Laurie]
3948
3949 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3950 seconds to a tm structure directly, instead of going through OS
3951 specific date routines. This avoids any issues with OS routines such
3952 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3953 and X509_time_adj_ex() to cover the extended range. The existing
3954 X509_time_adj() is still usable and will no longer have any date issues.
3955 [Steve Henson]
3956
3957 *) Delta CRL support. New use deltas option which will attempt to locate
3958 and search any appropriate delta CRLs available.
3959
3960 This work was sponsored by Google.
3961 [Steve Henson]
3962
3963 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3964 code and add additional score elements. Validate alternate CRL paths
3965 as part of the CRL checking and indicate a new error "CRL path validation
3966 error" in this case. Applications wanting additional details can use
3967 the verify callback and check the new "parent" field. If this is not
3968 NULL CRL path validation is taking place. Existing applications won't
3969 see this because it requires extended CRL support which is off by
3970 default.
3971
3972 This work was sponsored by Google.
3973 [Steve Henson]
3974
3975 *) Support for freshest CRL extension.
3976
3977 This work was sponsored by Google.
3978 [Steve Henson]
3979
3980 *) Initial indirect CRL support. Currently only supported in the CRLs
3981 passed directly and not via lookup. Process certificate issuer
3982 CRL entry extension and lookup CRL entries by bother issuer name
3983 and serial number. Check and process CRL issuer entry in IDP extension.
3984
3985 This work was sponsored by Google.
3986 [Steve Henson]
3987
3988 *) Add support for distinct certificate and CRL paths. The CRL issuer
3989 certificate is validated separately in this case. Only enabled if
3990 an extended CRL support flag is set: this flag will enable additional
3991 CRL functionality in future.
3992
3993 This work was sponsored by Google.
3994 [Steve Henson]
3995
3996 *) Add support for policy mappings extension.
3997
3998 This work was sponsored by Google.
3999 [Steve Henson]
4000
4001 *) Fixes to pathlength constraint, self issued certificate handling,
4002 policy processing to align with RFC3280 and PKITS tests.
4003
4004 This work was sponsored by Google.
4005 [Steve Henson]
4006
4007 *) Support for name constraints certificate extension. DN, email, DNS
4008 and URI types are currently supported.
4009
4010 This work was sponsored by Google.
4011 [Steve Henson]
4012
4013 *) To cater for systems that provide a pointer-based thread ID rather
4014 than numeric, deprecate the current numeric thread ID mechanism and
4015 replace it with a structure and associated callback type. This
4016 mechanism allows a numeric "hash" to be extracted from a thread ID in
4017 either case, and on platforms where pointers are larger than 'long',
4018 mixing is done to help ensure the numeric 'hash' is usable even if it
4019 can't be guaranteed unique. The default mechanism is to use "&errno"
4020 as a pointer-based thread ID to distinguish between threads.
4021
4022 Applications that want to provide their own thread IDs should now use
4023 CRYPTO_THREADID_set_callback() to register a callback that will call
4024 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4025
4026 Note that ERR_remove_state() is now deprecated, because it is tied
4027 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4028 to free the current thread's error state should be replaced by
4029 ERR_remove_thread_state(NULL).
4030
4031 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4032 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4033 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4034 application was previously providing a numeric thread callback that
4035 was inappropriate for distinguishing threads, then uniqueness might
4036 have been obtained with &errno that happened immediately in the
4037 intermediate development versions of OpenSSL; this is no longer the
4038 case, the numeric thread callback will now override the automatic use
4039 of &errno.)
4040 [Geoff Thorpe, with help from Bodo Moeller]
4041
4042 *) Initial support for different CRL issuing certificates. This covers a
4043 simple case where the self issued certificates in the chain exist and
4044 the real CRL issuer is higher in the existing chain.
4045
4046 This work was sponsored by Google.
4047 [Steve Henson]
4048
4049 *) Removed effectively defunct crypto/store from the build.
4050 [Ben Laurie]
4051
4052 *) Revamp of STACK to provide stronger type-checking. Still to come:
4053 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4054 ASN1_STRING, CONF_VALUE.
4055 [Ben Laurie]
4056
4057 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4058 RAM on SSL connections. This option can save about 34k per idle SSL.
4059 [Nick Mathewson]
4060
4061 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4062 STACK, TXT_DB, bsearch, qsort.
4063 [Ben Laurie]
4064
4065 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4066 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
4067 support for data, signedData, compressedData, digestedData and
4068 encryptedData, envelopedData types included. Scripts to check against
4069 RFC4134 examples draft and interop and consistency checks of many
4070 content types and variants.
4071 [Steve Henson]
4072
4073 *) Add options to enc utility to support use of zlib compression BIO.
4074 [Steve Henson]
4075
4076 *) Extend mk1mf to support importing of options and assembly language
4077 files from Configure script, currently only included in VC-WIN32.
4078 The assembly language rules can now optionally generate the source
4079 files from the associated perl scripts.
4080 [Steve Henson]
4081
4082 *) Implement remaining functionality needed to support GOST ciphersuites.
4083 Interop testing has been performed using CryptoPro implementations.
4084 [Victor B. Wagner <vitus@cryptocom.ru>]
4085
4086 *) s390x assembler pack.
4087 [Andy Polyakov]
4088
4089 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4090 "family."
4091 [Andy Polyakov]
4092
4093 *) Implement Opaque PRF Input TLS extension as specified in
4094 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4095 official specification yet and no extension type assignment by
4096 IANA exists, this extension (for now) will have to be explicitly
4097 enabled when building OpenSSL by providing the extension number
4098 to use. For example, specify an option
4099
4100 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4101
4102 to the "config" or "Configure" script to enable the extension,
4103 assuming extension number 0x9527 (which is a completely arbitrary
4104 and unofficial assignment based on the MD5 hash of the Internet
4105 Draft). Note that by doing so, you potentially lose
4106 interoperability with other TLS implementations since these might
4107 be using the same extension number for other purposes.
4108
4109 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4110 opaque PRF input value to use in the handshake. This will create
4111 an internal copy of the length-'len' string at 'src', and will
4112 return non-zero for success.
4113
4114 To get more control and flexibility, provide a callback function
4115 by using
4116
4117 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4118 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4119
4120 where
4121
4122 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4123 void *arg;
4124
4125 Callback function 'cb' will be called in handshakes, and is
4126 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4127 Argument 'arg' is for application purposes (the value as given to
4128 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4129 be provided to the callback function). The callback function
4130 has to return non-zero to report success: usually 1 to use opaque
4131 PRF input just if possible, or 2 to enforce use of the opaque PRF
4132 input. In the latter case, the library will abort the handshake
4133 if opaque PRF input is not successfully negotiated.
4134
4135 Arguments 'peerinput' and 'len' given to the callback function
4136 will always be NULL and 0 in the case of a client. A server will
4137 see the client's opaque PRF input through these variables if
4138 available (NULL and 0 otherwise). Note that if the server
4139 provides an opaque PRF input, the length must be the same as the
4140 length of the client's opaque PRF input.
4141
4142 Note that the callback function will only be called when creating
4143 a new session (session resumption can resume whatever was
4144 previously negotiated), and will not be called in SSL 2.0
4145 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4146 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4147 for applications that need to enforce opaque PRF input.
4148
4149 [Bodo Moeller]
4150
4151 *) Update ssl code to support digests other than SHA1+MD5 for handshake
4152 MAC.
4153
4154 [Victor B. Wagner <vitus@cryptocom.ru>]
4155
4156 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4157 RFC4507bis. The encrypted ticket format is an encrypted encoded
4158 SSL_SESSION structure, that way new session features are automatically
4159 supported.
4160
4161 If a client application caches session in an SSL_SESSION structure
4162 support is transparent because tickets are now stored in the encoded
4163 SSL_SESSION.
4164
4165 The SSL_CTX structure automatically generates keys for ticket
4166 protection in servers so again support should be possible
4167 with no application modification.
4168
4169 If a client or server wishes to disable RFC4507 support then the option
4170 SSL_OP_NO_TICKET can be set.
4171
4172 Add a TLS extension debugging callback to allow the contents of any client
4173 or server extensions to be examined.
4174
4175 This work was sponsored by Google.
4176 [Steve Henson]
4177
4178 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4179 OpenSSL should now compile cleanly on gcc 4.2
4180 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4181
4182 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4183 support including streaming MAC support: this is required for GOST
4184 ciphersuite support.
4185 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4186
4187 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4188 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4189 to output in BER and PEM format.
4190 [Steve Henson]
4191
4192 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4193 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4194 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4195 ENGINE support for HMAC keys which are unextractable. New -mac and
4196 -macopt options to dgst utility.
4197 [Steve Henson]
4198
4199 *) New option -sigopt to dgst utility. Update dgst to use
4200 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4201 alternative signing parameters such as X9.31 or PSS in the dgst
4202 utility.
4203 [Steve Henson]
4204
4205 *) Change ssl_cipher_apply_rule(), the internal function that does
4206 the work each time a ciphersuite string requests enabling
4207 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4208 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4209 the order of disabled ciphersuites such that those ciphersuites
4210 that most recently went from enabled to disabled not only stay
4211 in order with respect to each other, but also have higher priority
4212 than other disabled ciphersuites the next time ciphersuites are
4213 enabled again.
4214
4215 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4216 the same ciphersuites as with "HIGH" alone, but in a specific
4217 order where the PSK ciphersuites come first (since they are the
4218 most recently disabled ciphersuites when "HIGH" is parsed).
4219
4220 Also, change ssl_create_cipher_list() (using this new
4221 functionality) such that between otherwise identical
4222 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4223 the default order.
4224 [Bodo Moeller]
4225
4226 *) Change ssl_create_cipher_list() so that it automatically
4227 arranges the ciphersuites in reasonable order before starting
4228 to process the rule string. Thus, the definition for "DEFAULT"
4229 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4230 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4231 This makes it much easier to arrive at a reasonable default order
4232 in applications for which anonymous ciphers are OK (meaning
4233 that you can't actually use DEFAULT).
4234 [Bodo Moeller; suggested by Victor Duchovni]
4235
4236 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4237 processing) into multiple integers instead of setting
4238 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4239 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4240 (These masks as well as the individual bit definitions are hidden
4241 away into the non-exported interface ssl/ssl_locl.h, so this
4242 change to the definition of the SSL_CIPHER structure shouldn't
4243 affect applications.) This give us more bits for each of these
4244 categories, so there is no longer a need to coagulate AES128 and
4245 AES256 into a single algorithm bit, and to coagulate Camellia128
4246 and Camellia256 into a single algorithm bit, which has led to all
4247 kinds of kludges.
4248
4249 Thus, among other things, the kludge introduced in 0.9.7m and
4250 0.9.8e for masking out AES256 independently of AES128 or masking
4251 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4252
4253 With the change, we also introduce new ciphersuite aliases that
4254 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4255 "CAMELLIA256".
4256 [Bodo Moeller]
4257
4258 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4259 Use the leftmost N bytes of the signature input if the input is
4260 larger than the prime q (with N being the size in bytes of q).
4261 [Nils Larsch]
4262
4263 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4264 it yet and it is largely untested.
4265 [Steve Henson]
4266
4267 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4268 [Nils Larsch]
4269
4270 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4271 some compilers (gcc 4.2 and later) reject their use. Safestack is
4272 reimplemented. Update ASN1 to avoid use of legacy functions.
4273 [Steve Henson]
4274
4275 *) Win32/64 targets are linked with Winsock2.
4276 [Andy Polyakov]
4277
4278 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4279 to external functions. This can be used to increase CRL handling
4280 efficiency especially when CRLs are very large by (for example) storing
4281 the CRL revoked certificates in a database.
4282 [Steve Henson]
4283
4284 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4285 new CRLs added to a directory can be used. New command line option
4286 -verify_return_error to s_client and s_server. This causes real errors
4287 to be returned by the verify callback instead of carrying on no matter
4288 what. This reflects the way a "real world" verify callback would behave.
4289 [Steve Henson]
4290
4291 *) GOST engine, supporting several GOST algorithms and public key formats.
4292 Kindly donated by Cryptocom.
4293 [Cryptocom]
4294
4295 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4296 partitioned by DP are handled but no indirect CRL or reason partitioning
4297 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4298 selected via a scoring technique which handles IDP and AKID in CRLs.
4299 [Steve Henson]
4300
4301 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4302 will ultimately be used for all verify operations: this will remove the
4303 X509_STORE dependency on certificate verification and allow alternative
4304 lookup methods. X509_STORE based implementations of these two callbacks.
4305 [Steve Henson]
4306
4307 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4308 Modify get_crl() to find a valid (unexpired) CRL if possible.
4309 [Steve Henson]
4310
4311 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4312 this would be called X509_CRL_cmp() but that name is already used by
4313 a function that just compares CRL issuer names. Cache several CRL
4314 extensions in X509_CRL structure and cache CRLDP in X509.
4315 [Steve Henson]
4316
4317 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4318 this maps equivalent X509_NAME structures into a consistent structure.
4319 Name comparison can then be performed rapidly using memcmp().
4320 [Steve Henson]
4321
4322 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4323 utility.
4324 [Steve Henson]
4325
4326 *) Allow digests to supply their own micalg string for S/MIME type using
4327 the ctrl EVP_MD_CTRL_MICALG.
4328 [Steve Henson]
4329
4330 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4331 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4332 ctrl. It can then customise the structure before and/or after signing
4333 if necessary.
4334 [Steve Henson]
4335
4336 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4337 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4338 to free up any added signature OIDs.
4339 [Steve Henson]
4340
4341 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4342 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4343 digest and cipher tables. New options added to openssl utility:
4344 list-message-digest-algorithms and list-cipher-algorithms.
4345 [Steve Henson]
4346
4347 *) Change the array representation of binary polynomials: the list
4348 of degrees of non-zero coefficients is now terminated with -1.
4349 Previously it was terminated with 0, which was also part of the
4350 value; thus, the array representation was not applicable to
4351 polynomials where t^0 has coefficient zero. This change makes
4352 the array representation useful in a more general context.
4353 [Douglas Stebila]
4354
4355 *) Various modifications and fixes to SSL/TLS cipher string
4356 handling. For ECC, the code now distinguishes between fixed ECDH
4357 with RSA certificates on the one hand and with ECDSA certificates
4358 on the other hand, since these are separate ciphersuites. The
4359 unused code for Fortezza ciphersuites has been removed.
4360
4361 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4362 (not "ECDHE"). For consistency with the code for DH
4363 certificates, use of ECDH certificates is now considered ECDH
4364 authentication, not RSA or ECDSA authentication (the latter is
4365 merely the CA's signing algorithm and not actively used in the
4366 protocol).
4367
4368 The temporary ciphersuite alias "ECCdraft" is no longer
4369 available, and ECC ciphersuites are no longer excluded from "ALL"
4370 and "DEFAULT". The following aliases now exist for RFC 4492
4371 ciphersuites, most of these by analogy with the DH case:
4372
4373 kECDHr - ECDH cert, signed with RSA
4374 kECDHe - ECDH cert, signed with ECDSA
4375 kECDH - ECDH cert (signed with either RSA or ECDSA)
4376 kEECDH - ephemeral ECDH
4377 ECDH - ECDH cert or ephemeral ECDH
4378
4379 aECDH - ECDH cert
4380 aECDSA - ECDSA cert
4381 ECDSA - ECDSA cert
4382
4383 AECDH - anonymous ECDH
4384 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4385
4386 [Bodo Moeller]
4387
4388 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4389 Use correct micalg parameters depending on digest(s) in signed message.
4390 [Steve Henson]
4391
4392 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4393 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4394 [Steve Henson]
4395
4396 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4397 an engine to register a method. Add ENGINE lookups for methods and
4398 functional reference processing.
4399 [Steve Henson]
4400
4401 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4402 EVP_{Sign,Verify}* which allow an application to customise the signature
4403 process.
4404 [Steve Henson]
4405
4406 *) New -resign option to smime utility. This adds one or more signers
4407 to an existing PKCS#7 signedData structure. Also -md option to use an
4408 alternative message digest algorithm for signing.
4409 [Steve Henson]
4410
4411 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4412 create PKCS7 structures containing multiple signers. Update smime
4413 application to support multiple signers.
4414 [Steve Henson]
4415
4416 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4417 digest MAC.
4418 [Steve Henson]
4419
4420 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4421 Reorganize PBE internals to lookup from a static table using NIDs,
4422 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4423 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4424 PRF which will be automatically used with PBES2.
4425 [Steve Henson]
4426
4427 *) Replace the algorithm specific calls to generate keys in "req" with the
4428 new API.
4429 [Steve Henson]
4430
4431 *) Update PKCS#7 enveloped data routines to use new API. This is now
4432 supported by any public key method supporting the encrypt operation. A
4433 ctrl is added to allow the public key algorithm to examine or modify
4434 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4435 a no op.
4436 [Steve Henson]
4437
4438 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4439 a default digest type to use. In most cases this will be SHA1 but some
4440 algorithms (such as GOST) need to specify an alternative digest. The
4441 return value indicates how strong the preference is 1 means optional and
4442 2 is mandatory (that is it is the only supported type). Modify
4443 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4444 use the default md. Update openssl utilities to use the default digest
4445 type for signing if it is not explicitly indicated.
4446 [Steve Henson]
4447
4448 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4449 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4450 signing method from the key type. This effectively removes the link
4451 between digests and public key types.
4452 [Steve Henson]
4453
4454 *) Add an OID cross reference table and utility functions. Its purpose is to
4455 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4456 rsaEncryption. This will allow some of the algorithm specific hackery
4457 needed to use the correct OID to be removed.
4458 [Steve Henson]
4459
4460 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4461 structures for PKCS7_sign(). They are now set up by the relevant public
4462 key ASN1 method.
4463 [Steve Henson]
4464
4465 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4466 [Steve Henson]
4467
4468 *) Add support for key derivation (agreement) in the API, DH method and
4469 pkeyutl.
4470 [Steve Henson]
4471
4472 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4473 public and private key formats. As a side effect these add additional
4474 command line functionality not previously available: DSA signatures can be
4475 generated and verified using pkeyutl and DH key support and generation in
4476 pkey, genpkey.
4477 [Steve Henson]
4478
4479 *) BeOS support.
4480 [Oliver Tappe <zooey@hirschkaefer.de>]
4481
4482 *) New make target "install_html_docs" installs HTML renditions of the
4483 manual pages.
4484 [Oliver Tappe <zooey@hirschkaefer.de>]
4485
4486 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4487 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4488 support key and parameter generation and add initial key generation
4489 functionality for RSA.
4490 [Steve Henson]
4491
4492 *) Add functions for main EVP_PKEY_method operations. The undocumented
4493 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4494 EVP_PKEY_{encrypt,decrypt}_old.
4495 [Steve Henson]
4496
4497 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4498 key API, doesn't do much yet.
4499 [Steve Henson]
4500
4501 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4502 public key algorithms. New option to openssl utility:
4503 "list-public-key-algorithms" to print out info.
4504 [Steve Henson]
4505
4506 *) Implement the Supported Elliptic Curves Extension for
4507 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4508 [Douglas Stebila]
4509
4510 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4511 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4512 [Steve Henson]
4513
4514 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4515 utilities such as rsa, dsa, dsaparam etc except they process any key
4516 type.
4517 [Steve Henson]
4518
4519 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4520 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4521 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4522 structure.
4523 [Steve Henson]
4524
4525 *) Initial support for pluggable public key ASN1.
4526 De-spaghettify the public key ASN1 handling. Move public and private
4527 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4528 algorithm specific handling to a single module within the relevant
4529 algorithm directory. Add functions to allow (near) opaque processing
4530 of public and private key structures.
4531 [Steve Henson]
4532
4533 *) Implement the Supported Point Formats Extension for
4534 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4535 [Douglas Stebila]
4536
4537 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4538 for the psk identity [hint] and the psk callback functions to the
4539 SSL_SESSION, SSL and SSL_CTX structure.
4540
4541 New ciphersuites:
4542 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4543 PSK-AES256-CBC-SHA
4544
4545 New functions:
4546 SSL_CTX_use_psk_identity_hint
4547 SSL_get_psk_identity_hint
4548 SSL_get_psk_identity
4549 SSL_use_psk_identity_hint
4550
4551 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4552
4553 *) Add RFC 3161 compliant time stamp request creation, response generation
4554 and response verification functionality.
4555 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4556
4557 *) Add initial support for TLS extensions, specifically for the server_name
4558 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4559 have new members for a host name. The SSL data structure has an
4560 additional member SSL_CTX *initial_ctx so that new sessions can be
4561 stored in that context to allow for session resumption, even after the
4562 SSL has been switched to a new SSL_CTX in reaction to a client's
4563 server_name extension.
4564
4565 New functions (subject to change):
4566
4567 SSL_get_servername()
4568 SSL_get_servername_type()
4569 SSL_set_SSL_CTX()
4570
4571 New CTRL codes and macros (subject to change):
4572
4573 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4574 - SSL_CTX_set_tlsext_servername_callback()
4575 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4576 - SSL_CTX_set_tlsext_servername_arg()
4577 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4578
4579 openssl s_client has a new '-servername ...' option.
4580
4581 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4582 '-key2 ...', '-servername_fatal' (subject to change). This allows
4583 testing the HostName extension for a specific single host name ('-cert'
4584 and '-key' remain fallbacks for handshakes without HostName
4585 negotiation). If the unrecognized_name alert has to be sent, this by
4586 default is a warning; it becomes fatal with the '-servername_fatal'
4587 option.
4588
4589 [Peter Sylvester, Remy Allais, Christophe Renou]
4590
4591 *) Whirlpool hash implementation is added.
4592 [Andy Polyakov]
4593
4594 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4595 bn(64,32). Because of instruction set limitations it doesn't have
4596 any negative impact on performance. This was done mostly in order
4597 to make it possible to share assembler modules, such as bn_mul_mont
4598 implementations, between 32- and 64-bit builds without hassle.
4599 [Andy Polyakov]
4600
4601 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4602 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4603 macro.
4604 [Bodo Moeller]
4605
4606 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4607 dedicated Montgomery multiplication procedure, is introduced.
4608 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4609 "64-bit" performance on certain 32-bit targets.
4610 [Andy Polyakov]
4611
4612 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4613 in SSL structures. New SSL ctrl to set maximum send fragment size.
4614 Save memory by setting the I/O buffer sizes dynamically instead of
4615 using the maximum available value.
4616 [Steve Henson]
4617
4618 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4619 in addition to the text details.
4620 [Bodo Moeller]
4621
4622 *) Very, very preliminary EXPERIMENTAL support for printing of general
4623 ASN1 structures. This currently produces rather ugly output and doesn't
4624 handle several customised structures at all.
4625 [Steve Henson]
4626
4627 *) Integrated support for PVK file format and some related formats such
4628 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4629 these in the 'rsa' and 'dsa' utilities.
4630 [Steve Henson]
4631
4632 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4633 [Steve Henson]
4634
4635 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4636 place for the (very old) "NETSCAPE" format certificates which are now
4637 handled using new ASN1 code equivalents.
4638 [Steve Henson]
4639
4640 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4641 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4642 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4643 [Nils Larsch]
4644
4645 *) Modify CRL distribution points extension code to print out previously
4646 unsupported fields. Enhance extension setting code to allow setting of
4647 all fields.
4648 [Steve Henson]
4649
4650 *) Add print and set support for Issuing Distribution Point CRL extension.
4651 [Steve Henson]
4652
4653 *) Change 'Configure' script to enable Camellia by default.
4654 [NTT]
4655
4656 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4657
4658 *) When rejecting SSL/TLS records due to an incorrect version number, never
4659 update s->server with a new major version number. As of
4660 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4661 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4662 the previous behavior could result in a read attempt at NULL when
4663 receiving specific incorrect SSL/TLS records once record payload
4664 protection is active. (CVE-2010-0740)
4665 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4666
4667 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4668 could be crashed if the relevant tables were not present (e.g. chrooted).
4669 [Tomas Hoger <thoger@redhat.com>]
4670
4671 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4672
4673 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4674 [Martin Olsson, Neel Mehta]
4675
4676 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4677 accommodate for stack sorting, always a write lock!).
4678 [Bodo Moeller]
4679
4680 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4681 excessive delays in the RAND_poll(): over a minute. As a workaround
4682 include a time check in the inner Heap32Next loop too.
4683 [Steve Henson]
4684
4685 *) The code that handled flushing of data in SSL/TLS originally used the
4686 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4687 the problem outlined in PR#1949. The fix suggested there however can
4688 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4689 of Apache). So instead simplify the code to flush unconditionally.
4690 This should be fine since flushing with no data to flush is a no op.
4691 [Steve Henson]
4692
4693 *) Handle TLS versions 2.0 and later properly and correctly use the
4694 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4695 off ancient servers have a habit of sticking around for a while...
4696 [Steve Henson]
4697
4698 *) Modify compression code so it frees up structures without using the
4699 ex_data callbacks. This works around a problem where some applications
4700 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4701 restarting) then use compression (e.g. SSL with compression) later.
4702 This results in significant per-connection memory leaks and
4703 has caused some security issues including CVE-2008-1678 and
4704 CVE-2009-4355.
4705 [Steve Henson]
4706
4707 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4708 change when encrypting or decrypting.
4709 [Bodo Moeller]
4710
4711 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4712 connect and renegotiate with servers which do not support RI.
4713 Until RI is more widely deployed this option is enabled by default.
4714 [Steve Henson]
4715
4716 *) Add "missing" ssl ctrls to clear options and mode.
4717 [Steve Henson]
4718
4719 *) If client attempts to renegotiate and doesn't support RI respond with
4720 a no_renegotiation alert as required by RFC5746. Some renegotiating
4721 TLS clients will continue a connection gracefully when they receive
4722 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4723 waiting for a server hello which it will never receive. Now we treat a
4724 received no_renegotiation alert as a fatal error. This is because
4725 applications requesting a renegotiation might well expect it to succeed
4726 and would have no code in place to handle the server denying it so the
4727 only safe thing to do is to terminate the connection.
4728 [Steve Henson]
4729
4730 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4731 peer supports secure renegotiation and 0 otherwise. Print out peer
4732 renegotiation support in s_client/s_server.
4733 [Steve Henson]
4734
4735 *) Replace the highly broken and deprecated SPKAC certification method with
4736 the updated NID creation version. This should correctly handle UTF8.
4737 [Steve Henson]
4738
4739 *) Implement RFC5746. Re-enable renegotiation but require the extension
4740 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4741 turns out to be a bad idea. It has been replaced by
4742 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4743 SSL_CTX_set_options(). This is really not recommended unless you
4744 know what you are doing.
4745 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4746
4747 *) Fixes to stateless session resumption handling. Use initial_ctx when
4748 issuing and attempting to decrypt tickets in case it has changed during
4749 servername handling. Use a non-zero length session ID when attempting
4750 stateless session resumption: this makes it possible to determine if
4751 a resumption has occurred immediately after receiving server hello
4752 (several places in OpenSSL subtly assume this) instead of later in
4753 the handshake.
4754 [Steve Henson]
4755
4756 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4757 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4758 fixes for a few places where the return code is not checked
4759 correctly.
4760 [Julia Lawall <julia@diku.dk>]
4761
4762 *) Add --strict-warnings option to Configure script to include devteam
4763 warnings in other configurations.
4764 [Steve Henson]
4765
4766 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4767 makes it possible to install openssl libraries in locations which
4768 have names other than "lib", for example "/usr/lib64" which some
4769 systems need.
4770 [Steve Henson, based on patch from Jeremy Utley]
4771
4772 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4773 X690 8.9.12 and can produce some misleading textual output of OIDs.
4774 [Steve Henson, reported by Dan Kaminsky]
4775
4776 *) Delete MD2 from algorithm tables. This follows the recommendation in
4777 several standards that it is not used in new applications due to
4778 several cryptographic weaknesses. For binary compatibility reasons
4779 the MD2 API is still compiled in by default.
4780 [Steve Henson]
4781
4782 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4783 and restored.
4784 [Steve Henson]
4785
4786 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4787 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4788 clash.
4789 [Guenter <lists@gknw.net>]
4790
4791 *) Fix the server certificate chain building code to use X509_verify_cert(),
4792 it used to have an ad-hoc builder which was unable to cope with anything
4793 other than a simple chain.
4794 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4795
4796 *) Don't check self signed certificate signatures in X509_verify_cert()
4797 by default (a flag can override this): it just wastes time without
4798 adding any security. As a useful side effect self signed root CAs
4799 with non-FIPS digests are now usable in FIPS mode.
4800 [Steve Henson]
4801
4802 *) In dtls1_process_out_of_seq_message() the check if the current message
4803 is already buffered was missing. For every new message was memory
4804 allocated, allowing an attacker to perform an denial of service attack
4805 with sending out of seq handshake messages until there is no memory
4806 left. Additionally every future message was buffered, even if the
4807 sequence number made no sense and would be part of another handshake.
4808 So only messages with sequence numbers less than 10 in advance will be
4809 buffered. (CVE-2009-1378)
4810 [Robin Seggelmann, discovered by Daniel Mentz]
4811
4812 *) Records are buffered if they arrive with a future epoch to be
4813 processed after finishing the corresponding handshake. There is
4814 currently no limitation to this buffer allowing an attacker to perform
4815 a DOS attack with sending records with future epochs until there is no
4816 memory left. This patch adds the pqueue_size() function to determine
4817 the size of a buffer and limits the record buffer to 100 entries.
4818 (CVE-2009-1377)
4819 [Robin Seggelmann, discovered by Daniel Mentz]
4820
4821 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4822 parent structure is freed. (CVE-2009-1379)
4823 [Daniel Mentz]
4824
4825 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4826 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4827
4828 *) Add 2.5.4.* OIDs
4829 [Ilya O. <vrghost@gmail.com>]
4830
4831 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4832
4833 *) Disable renegotiation completely - this fixes a severe security
4834 problem (CVE-2009-3555) at the cost of breaking all
4835 renegotiation. Renegotiation can be re-enabled by setting
4836 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4837 run-time. This is really not recommended unless you know what
4838 you're doing.
4839 [Ben Laurie]
4840
4841 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
4842
4843 *) Don't set val to NULL when freeing up structures, it is freed up by
4844 underlying code. If sizeof(void *) > sizeof(long) this can result in
4845 zeroing past the valid field. (CVE-2009-0789)
4846 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4847
4848 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4849 checked correctly. This would allow some invalid signed attributes to
4850 appear to verify correctly. (CVE-2009-0591)
4851 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4852
4853 *) Reject UniversalString and BMPString types with invalid lengths. This
4854 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4855 a legal length. (CVE-2009-0590)
4856 [Steve Henson]
4857
4858 *) Set S/MIME signing as the default purpose rather than setting it
4859 unconditionally. This allows applications to override it at the store
4860 level.
4861 [Steve Henson]
4862
4863 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4864 to handle some structures.
4865 [Steve Henson]
4866
4867 *) Improve efficiency of mem_gets: don't search whole buffer each time
4868 for a '\n'
4869 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4870
4871 *) New -hex option for openssl rand.
4872 [Matthieu Herrb]
4873
4874 *) Print out UTF8String and NumericString when parsing ASN1.
4875 [Steve Henson]
4876
4877 *) Support NumericString type for name components.
4878 [Steve Henson]
4879
4880 *) Allow CC in the environment to override the automatically chosen
4881 compiler. Note that nothing is done to ensure flags work with the
4882 chosen compiler.
4883 [Ben Laurie]
4884
4885 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4886
4887 *) Properly check EVP_VerifyFinal() and similar return values
4888 (CVE-2008-5077).
4889 [Ben Laurie, Bodo Moeller, Google Security Team]
4890
4891 *) Enable TLS extensions by default.
4892 [Ben Laurie]
4893
4894 *) Allow the CHIL engine to be loaded, whether the application is
4895 multithreaded or not. (This does not release the developer from the
4896 obligation to set up the dynamic locking callbacks.)
4897 [Sander Temme <sander@temme.net>]
4898
4899 *) Use correct exit code if there is an error in dgst command.
4900 [Steve Henson; problem pointed out by Roland Dirlewanger]
4901
4902 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4903 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4904 [Bodo Moeller]
4905
4906 *) Add experimental JPAKE support, including demo authentication in
4907 s_client and s_server.
4908 [Ben Laurie]
4909
4910 *) Set the comparison function in v3_addr_canonize().
4911 [Rob Austein <sra@hactrn.net>]
4912
4913 *) Add support for XMPP STARTTLS in s_client.
4914 [Philip Paeps <philip@freebsd.org>]
4915
4916 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4917 to ensure that even with this option, only ciphersuites in the
4918 server's preference list will be accepted. (Note that the option
4919 applies only when resuming a session, so the earlier behavior was
4920 just about the algorithm choice for symmetric cryptography.)
4921 [Bodo Moeller]
4922
4923 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
4924
4925 *) Fix NULL pointer dereference if a DTLS server received
4926 ChangeCipherSpec as first record (CVE-2009-1386).
4927 [PR #1679]
4928
4929 *) Fix a state transition in s3_srvr.c and d1_srvr.c
4930 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4931 [Nagendra Modadugu]
4932
4933 *) The fix in 0.9.8c that supposedly got rid of unsafe
4934 double-checked locking was incomplete for RSA blinding,
4935 addressing just one layer of what turns out to have been
4936 doubly unsafe triple-checked locking.
4937
4938 So now fix this for real by retiring the MONT_HELPER macro
4939 in crypto/rsa/rsa_eay.c.
4940
4941 [Bodo Moeller; problem pointed out by Marius Schilder]
4942
4943 *) Various precautionary measures:
4944
4945 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4946
4947 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4948 (NB: This would require knowledge of the secret session ticket key
4949 to exploit, in which case you'd be SOL either way.)
4950
4951 - Change bn_nist.c so that it will properly handle input BIGNUMs
4952 outside the expected range.
4953
4954 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4955 builds.
4956
4957 [Neel Mehta, Bodo Moeller]
4958
4959 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4960 the load fails. Useful for distros.
4961 [Ben Laurie and the FreeBSD team]
4962
4963 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4964 [Steve Henson]
4965
4966 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4967 [Huang Ying]
4968
4969 *) Expand ENGINE to support engine supplied SSL client certificate functions.
4970
4971 This work was sponsored by Logica.
4972 [Steve Henson]
4973
4974 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4975 keystores. Support for SSL/TLS client authentication too.
4976 Not compiled unless enable-capieng specified to Configure.
4977
4978 This work was sponsored by Logica.
4979 [Steve Henson]
4980
4981 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
4982 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
4983 attribute creation routines such as certificate requests and PKCS#12
4984 files.
4985 [Steve Henson]
4986
4987 Changes between 0.9.8g and 0.9.8h [28 May 2008]
4988
4989 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4990 handshake which could lead to a client crash as found using the
4991 Codenomicon TLS test suite (CVE-2008-1672)
4992 [Steve Henson, Mark Cox]
4993
4994 *) Fix double free in TLS server name extensions which could lead to
4995 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4996 [Joe Orton]
4997
4998 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4999
5000 Clear the error queue to ensure that error entries left from
5001 older function calls do not interfere with the correct operation.
5002 [Lutz Jaenicke, Erik de Castro Lopo]
5003
5004 *) Remove root CA certificates of commercial CAs:
5005
5006 The OpenSSL project does not recommend any specific CA and does not
5007 have any policy with respect to including or excluding any CA.
5008 Therefore it does not make any sense to ship an arbitrary selection
5009 of root CA certificates with the OpenSSL software.
5010 [Lutz Jaenicke]
5011
5012 *) RSA OAEP patches to fix two separate invalid memory reads.
5013 The first one involves inputs when 'lzero' is greater than
5014 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5015 before the beginning of from). The second one involves inputs where
5016 the 'db' section contains nothing but zeroes (there is a one-byte
5017 invalid read after the end of 'db').
5018 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5019
5020 *) Partial backport from 0.9.9-dev:
5021
5022 Introduce bn_mul_mont (dedicated Montgomery multiplication
5023 procedure) as a candidate for BIGNUM assembler implementation.
5024 While 0.9.9-dev uses assembler for various architectures, only
5025 x86_64 is available by default here in the 0.9.8 branch, and
5026 32-bit x86 is available through a compile-time setting.
5027
5028 To try the 32-bit x86 assembler implementation, use Configure
5029 option "enable-montasm" (which exists only for this backport).
5030
5031 As "enable-montasm" for 32-bit x86 disclaims code stability
5032 anyway, in this constellation we activate additional code
5033 backported from 0.9.9-dev for further performance improvements,
5034 namely BN_from_montgomery_word. (To enable this otherwise,
5035 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5036
5037 [Andy Polyakov (backport partially by Bodo Moeller)]
5038
5039 *) Add TLS session ticket callback. This allows an application to set
5040 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5041 values. This is useful for key rollover for example where several key
5042 sets may exist with different names.
5043 [Steve Henson]
5044
5045 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5046 This was broken until now in 0.9.8 releases, such that the only way
5047 a registered ENGINE could be used (assuming it initialises
5048 successfully on the host) was to explicitly set it as the default
5049 for the relevant algorithms. This is in contradiction with 0.9.7
5050 behaviour and the documentation. With this fix, when an ENGINE is
5051 registered into a given algorithm's table of implementations, the
5052 'uptodate' flag is reset so that auto-discovery will be used next
5053 time a new context for that algorithm attempts to select an
5054 implementation.
5055 [Ian Lister (tweaked by Geoff Thorpe)]
5056
5057 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
5058 implementation in the following ways:
5059
5060 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5061 hard coded.
5062
5063 Lack of BER streaming support means one pass streaming processing is
5064 only supported if data is detached: setting the streaming flag is
5065 ignored for embedded content.
5066
5067 CMS support is disabled by default and must be explicitly enabled
5068 with the enable-cms configuration option.
5069 [Steve Henson]
5070
5071 *) Update the GMP engine glue to do direct copies between BIGNUM and
5072 mpz_t when openssl and GMP use the same limb size. Otherwise the
5073 existing "conversion via a text string export" trick is still used.
5074 [Paul Sheer <paulsheer@gmail.com>]
5075
5076 *) Zlib compression BIO. This is a filter BIO which compressed and
5077 uncompresses any data passed through it.
5078 [Steve Henson]
5079
5080 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5081 RFC3394 compatible AES key wrapping.
5082 [Steve Henson]
5083
5084 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5085 sets string data without copying. X509_ALGOR_set0() and
5086 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5087 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5088 from an X509_ATTRIBUTE structure optionally checking it occurs only
5089 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5090 data.
5091 [Steve Henson]
5092
5093 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5094 to get the expected BN_FLG_CONSTTIME behavior.
5095 [Bodo Moeller (Google)]
5096
5097 *) Netware support:
5098
5099 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5100 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5101 - added some more tests to do_tests.pl
5102 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5103 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5104 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5105 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5106 - various changes to netware.pl to enable gcc-cross builds on Win32
5107 platform
5108 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5109 - various changes to fix missing prototype warnings
5110 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5111 - added AES, WHIRLPOOL and CPUID assembler code to build files
5112 - added missing AES assembler make rules to mk1mf.pl
5113 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5114 [Guenter Knauf <eflash@gmx.net>]
5115
5116 *) Implement certificate status request TLS extension defined in RFC3546.
5117 A client can set the appropriate parameters and receive the encoded
5118 OCSP response via a callback. A server can query the supplied parameters
5119 and set the encoded OCSP response in the callback. Add simplified examples
5120 to s_client and s_server.
5121 [Steve Henson]
5122
5123 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5124
5125 *) Fix various bugs:
5126 + Binary incompatibility of ssl_ctx_st structure
5127 + DTLS interoperation with non-compliant servers
5128 + Don't call get_session_cb() without proposed session
5129 + Fix ia64 assembler code
5130 [Andy Polyakov, Steve Henson]
5131
5132 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5133
5134 *) DTLS Handshake overhaul. There were longstanding issues with
5135 OpenSSL DTLS implementation, which were making it impossible for
5136 RFC 4347 compliant client to communicate with OpenSSL server.
5137 Unfortunately just fixing these incompatibilities would "cut off"
5138 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5139 server keeps tolerating non RFC compliant syntax. The opposite is
5140 not true, 0.9.8f client can not communicate with earlier server.
5141 This update even addresses CVE-2007-4995.
5142 [Andy Polyakov]
5143
5144 *) Changes to avoid need for function casts in OpenSSL: some compilers
5145 (gcc 4.2 and later) reject their use.
5146 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5147 Steve Henson]
5148
5149 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5150 RFC4507bis. The encrypted ticket format is an encrypted encoded
5151 SSL_SESSION structure, that way new session features are automatically
5152 supported.
5153
5154 If a client application caches session in an SSL_SESSION structure
5155 support is transparent because tickets are now stored in the encoded
5156 SSL_SESSION.
5157
5158 The SSL_CTX structure automatically generates keys for ticket
5159 protection in servers so again support should be possible
5160 with no application modification.
5161
5162 If a client or server wishes to disable RFC4507 support then the option
5163 SSL_OP_NO_TICKET can be set.
5164
5165 Add a TLS extension debugging callback to allow the contents of any client
5166 or server extensions to be examined.
5167
5168 This work was sponsored by Google.
5169 [Steve Henson]
5170
5171 *) Add initial support for TLS extensions, specifically for the server_name
5172 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5173 have new members for a host name. The SSL data structure has an
5174 additional member SSL_CTX *initial_ctx so that new sessions can be
5175 stored in that context to allow for session resumption, even after the
5176 SSL has been switched to a new SSL_CTX in reaction to a client's
5177 server_name extension.
5178
5179 New functions (subject to change):
5180
5181 SSL_get_servername()
5182 SSL_get_servername_type()
5183 SSL_set_SSL_CTX()
5184
5185 New CTRL codes and macros (subject to change):
5186
5187 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5188 - SSL_CTX_set_tlsext_servername_callback()
5189 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5190 - SSL_CTX_set_tlsext_servername_arg()
5191 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5192
5193 openssl s_client has a new '-servername ...' option.
5194
5195 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5196 '-key2 ...', '-servername_fatal' (subject to change). This allows
5197 testing the HostName extension for a specific single host name ('-cert'
5198 and '-key' remain fallbacks for handshakes without HostName
5199 negotiation). If the unrecognized_name alert has to be sent, this by
5200 default is a warning; it becomes fatal with the '-servername_fatal'
5201 option.
5202
5203 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5204
5205 *) Add AES and SSE2 assembly language support to VC++ build.
5206 [Steve Henson]
5207
5208 *) Mitigate attack on final subtraction in Montgomery reduction.
5209 [Andy Polyakov]
5210
5211 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5212 (which previously caused an internal error).
5213 [Bodo Moeller]
5214
5215 *) Squeeze another 10% out of IGE mode when in != out.
5216 [Ben Laurie]
5217
5218 *) AES IGE mode speedup.
5219 [Dean Gaudet (Google)]
5220
5221 *) Add the Korean symmetric 128-bit cipher SEED (see
5222 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5223 add SEED ciphersuites from RFC 4162:
5224
5225 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5226 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5227 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5228 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5229
5230 To minimize changes between patchlevels in the OpenSSL 0.9.8
5231 series, SEED remains excluded from compilation unless OpenSSL
5232 is configured with 'enable-seed'.
5233 [KISA, Bodo Moeller]
5234
5235 *) Mitigate branch prediction attacks, which can be practical if a
5236 single processor is shared, allowing a spy process to extract
5237 information. For detailed background information, see
5238 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5239 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5240 and Necessary Software Countermeasures"). The core of the change
5241 are new versions BN_div_no_branch() and
5242 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5243 respectively, which are slower, but avoid the security-relevant
5244 conditional branches. These are automatically called by BN_div()
5245 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5246 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5247 remove a conditional branch.
5248
5249 BN_FLG_CONSTTIME is the new name for the previous
5250 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5251 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5252 in the exponent causes BN_mod_exp_mont() to use the alternative
5253 implementation in BN_mod_exp_mont_consttime().) The old name
5254 remains as a deprecated alias.
5255
5256 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5257 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5258 constant-time implementations for more than just exponentiation.
5259 Here too the old name is kept as a deprecated alias.
5260
5261 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5262 the BN_BLINDING structure gets an independent copy of the
5263 modulus. This means that the previous "BIGNUM *m" argument to
5264 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5265 essentially becomes "const BIGNUM *m", although we can't actually
5266 change this in the header file before 0.9.9. It allows
5267 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5268 enable BN_FLG_CONSTTIME.
5269
5270 [Matthew D Wood (Intel Corp)]
5271
5272 *) In the SSL/TLS server implementation, be strict about session ID
5273 context matching (which matters if an application uses a single
5274 external cache for different purposes). Previously,
5275 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5276 set. This did ensure strict client verification, but meant that,
5277 with applications using a single external cache for quite
5278 different requirements, clients could circumvent ciphersuite
5279 restrictions for a given session ID context by starting a session
5280 in a different context.
5281 [Bodo Moeller]
5282
5283 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5284 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5285 authentication-only ciphersuites.
5286 [Bodo Moeller]
5287
5288 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5289 not complete and could lead to a possible single byte overflow
5290 (CVE-2007-5135) [Ben Laurie]
5291
5292 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5293
5294 *) Since AES128 and AES256 (and similarly Camellia128 and
5295 Camellia256) share a single mask bit in the logic of
5296 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5297 kludge to work properly if AES128 is available and AES256 isn't
5298 (or if Camellia128 is available and Camellia256 isn't).
5299 [Victor Duchovni]
5300
5301 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5302 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5303 When a point or a seed is encoded in a BIT STRING, we need to
5304 prevent the removal of trailing zero bits to get the proper DER
5305 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5306 of a NamedBitList, for which trailing 0 bits need to be removed.)
5307 [Bodo Moeller]
5308
5309 *) Have SSL/TLS server implementation tolerate "mismatched" record
5310 protocol version while receiving ClientHello even if the
5311 ClientHello is fragmented. (The server can't insist on the
5312 particular protocol version it has chosen before the ServerHello
5313 message has informed the client about his choice.)
5314 [Bodo Moeller]
5315
5316 *) Add RFC 3779 support.
5317 [Rob Austein for ARIN, Ben Laurie]
5318
5319 *) Load error codes if they are not already present instead of using a
5320 static variable. This allows them to be cleanly unloaded and reloaded.
5321 Improve header file function name parsing.
5322 [Steve Henson]
5323
5324 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5325 or CAPABILITY handshake as required by RFCs.
5326 [Goetz Babin-Ebell]
5327
5328 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5329
5330 *) Introduce limits to prevent malicious keys being able to
5331 cause a denial of service. (CVE-2006-2940)
5332 [Steve Henson, Bodo Moeller]
5333
5334 *) Fix ASN.1 parsing of certain invalid structures that can result
5335 in a denial of service. (CVE-2006-2937) [Steve Henson]
5336
5337 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5338 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5339
5340 *) Fix SSL client code which could crash if connecting to a
5341 malicious SSLv2 server. (CVE-2006-4343)
5342 [Tavis Ormandy and Will Drewry, Google Security Team]
5343
5344 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5345 match only those. Before that, "AES256-SHA" would be interpreted
5346 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5347 the same strength classification in 0.9.7h) as we currently only
5348 have a single AES bit in the ciphersuite description bitmap.
5349 That change, however, also applied to ciphersuite strings such as
5350 "RC4-MD5" that intentionally matched multiple ciphersuites --
5351 namely, SSL 2.0 ciphersuites in addition to the more common ones
5352 from SSL 3.0/TLS 1.0.
5353
5354 So we change the selection algorithm again: Naming an explicit
5355 ciphersuite selects this one ciphersuite, and any other similar
5356 ciphersuite (same bitmap) from *other* protocol versions.
5357 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5358 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5359
5360 Since SSL 2.0 does not have any ciphersuites for which the
5361 128/256 bit distinction would be relevant, this works for now.
5362 The proper fix will be to use different bits for AES128 and
5363 AES256, which would have avoided the problems from the beginning;
5364 however, bits are scarce, so we can only do this in a new release
5365 (not just a patchlevel) when we can change the SSL_CIPHER
5366 definition to split the single 'unsigned long mask' bitmap into
5367 multiple values to extend the available space.
5368
5369 [Bodo Moeller]
5370
5371 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5372
5373 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5374 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5375
5376 *) Add AES IGE and biIGE modes.
5377 [Ben Laurie]
5378
5379 *) Change the Unix randomness entropy gathering to use poll() when
5380 possible instead of select(), since the latter has some
5381 undesirable limitations.
5382 [Darryl Miles via Richard Levitte and Bodo Moeller]
5383
5384 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5385 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5386 cannot be implicitly activated as part of, e.g., the "AES" alias.
5387 However, please upgrade to OpenSSL 0.9.9[-dev] for
5388 non-experimental use of the ECC ciphersuites to get TLS extension
5389 support, which is required for curve and point format negotiation
5390 to avoid potential handshake problems.
5391 [Bodo Moeller]
5392
5393 *) Disable rogue ciphersuites:
5394
5395 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5396 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5397 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5398
5399 The latter two were purportedly from
5400 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5401 appear there.
5402
5403 Also deactivate the remaining ciphersuites from
5404 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5405 unofficial, and the ID has long expired.
5406 [Bodo Moeller]
5407
5408 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5409 dual-core machines) and other potential thread-safety issues.
5410 [Bodo Moeller]
5411
5412 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5413 versions), which is now available for royalty-free use
5414 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5415 Also, add Camellia TLS ciphersuites from RFC 4132.
5416
5417 To minimize changes between patchlevels in the OpenSSL 0.9.8
5418 series, Camellia remains excluded from compilation unless OpenSSL
5419 is configured with 'enable-camellia'.
5420 [NTT]
5421
5422 *) Disable the padding bug check when compression is in use. The padding
5423 bug check assumes the first packet is of even length, this is not
5424 necessarily true if compression is enabled and can result in false
5425 positives causing handshake failure. The actual bug test is ancient
5426 code so it is hoped that implementations will either have fixed it by
5427 now or any which still have the bug do not support compression.
5428 [Steve Henson]
5429
5430 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5431
5432 *) When applying a cipher rule check to see if string match is an explicit
5433 cipher suite and only match that one cipher suite if it is.
5434 [Steve Henson]
5435
5436 *) Link in manifests for VC++ if needed.
5437 [Austin Ziegler <halostatue@gmail.com>]
5438
5439 *) Update support for ECC-based TLS ciphersuites according to
5440 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5441 TLS extensions, which are supported starting with the 0.9.9
5442 branch, not in the OpenSSL 0.9.8 branch).
5443 [Douglas Stebila]
5444
5445 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5446 opaque EVP_CIPHER_CTX handling.
5447 [Steve Henson]
5448
5449 *) Fixes and enhancements to zlib compression code. We now only use
5450 "zlib1.dll" and use the default __cdecl calling convention on Win32
5451 to conform with the standards mentioned here:
5452 http://www.zlib.net/DLL_FAQ.txt
5453 Static zlib linking now works on Windows and the new --with-zlib-include
5454 --with-zlib-lib options to Configure can be used to supply the location
5455 of the headers and library. Gracefully handle case where zlib library
5456 can't be loaded.
5457 [Steve Henson]
5458
5459 *) Several fixes and enhancements to the OID generation code. The old code
5460 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5461 handle numbers larger than ULONG_MAX, truncated printing and had a
5462 non standard OBJ_obj2txt() behaviour.
5463 [Steve Henson]
5464
5465 *) Add support for building of engines under engine/ as shared libraries
5466 under VC++ build system.
5467 [Steve Henson]
5468
5469 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5470 Hopefully, we will not see any false combination of paths any more.
5471 [Richard Levitte]
5472
5473 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5474
5475 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5476 (part of SSL_OP_ALL). This option used to disable the
5477 countermeasure against man-in-the-middle protocol-version
5478 rollback in the SSL 2.0 server implementation, which is a bad
5479 idea. (CVE-2005-2969)
5480
5481 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5482 for Information Security, National Institute of Advanced Industrial
5483 Science and Technology [AIST], Japan)]
5484
5485 *) Add two function to clear and return the verify parameter flags.
5486 [Steve Henson]
5487
5488 *) Keep cipherlists sorted in the source instead of sorting them at
5489 runtime, thus removing the need for a lock.
5490 [Nils Larsch]
5491
5492 *) Avoid some small subgroup attacks in Diffie-Hellman.
5493 [Nick Mathewson and Ben Laurie]
5494
5495 *) Add functions for well-known primes.
5496 [Nick Mathewson]
5497
5498 *) Extended Windows CE support.
5499 [Satoshi Nakamura and Andy Polyakov]
5500
5501 *) Initialize SSL_METHOD structures at compile time instead of during
5502 runtime, thus removing the need for a lock.
5503 [Steve Henson]
5504
5505 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5506 attempting to decrypt each encrypted key in turn. Add support to
5507 smime utility.
5508 [Steve Henson]
5509
5510 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5511
5512 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5513 OpenSSL 0.9.8.]
5514
5515 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5516 [Richard Levitte]
5517
5518 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5519 key into the same file any more.
5520 [Richard Levitte]
5521
5522 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5523 [Andy Polyakov]
5524
5525 *) Add -utf8 command line and config file option to 'ca'.
5526 [Stefan <stf@udoma.org]
5527
5528 *) Removed the macro des_crypt(), as it seems to conflict with some
5529 libraries. Use DES_crypt().
5530 [Richard Levitte]
5531
5532 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5533 involves renaming the source and generated shared-libs for
5534 both. The engines will accept the corrected or legacy ids
5535 ('ncipher' and '4758_cca' respectively) when binding. NB,
5536 this only applies when building 'shared'.
5537 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5538
5539 *) Add attribute functions to EVP_PKEY structure. Modify
5540 PKCS12_create() to recognize a CSP name attribute and
5541 use it. Make -CSP option work again in pkcs12 utility.
5542 [Steve Henson]
5543
5544 *) Add new functionality to the bn blinding code:
5545 - automatic re-creation of the BN_BLINDING parameters after
5546 a fixed number of uses (currently 32)
5547 - add new function for parameter creation
5548 - introduce flags to control the update behaviour of the
5549 BN_BLINDING parameters
5550 - hide BN_BLINDING structure
5551 Add a second BN_BLINDING slot to the RSA structure to improve
5552 performance when a single RSA object is shared among several
5553 threads.
5554 [Nils Larsch]
5555
5556 *) Add support for DTLS.
5557 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5558
5559 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5560 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5561 [Walter Goulet]
5562
5563 *) Remove buggy and incomplete DH cert support from
5564 ssl/ssl_rsa.c and ssl/s3_both.c
5565 [Nils Larsch]
5566
5567 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5568 the apps/openssl applications.
5569 [Nils Larsch]
5570
5571 *) Compile clean with "-Wall -Wmissing-prototypes
5572 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5573 DEBUG_SAFESTACK must also be set.
5574 [Ben Laurie]
5575
5576 *) Change ./Configure so that certain algorithms can be disabled by default.
5577 The new counterpiece to "no-xxx" is "enable-xxx".
5578
5579 The patented RC5 and MDC2 algorithms will now be disabled unless
5580 "enable-rc5" and "enable-mdc2", respectively, are specified.
5581
5582 (IDEA remains enabled despite being patented. This is because IDEA
5583 is frequently required for interoperability, and there is no license
5584 fee for non-commercial use. As before, "no-idea" can be used to
5585 avoid this algorithm.)
5586
5587 [Bodo Moeller]
5588
5589 *) Add processing of proxy certificates (see RFC 3820). This work was
5590 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5591 EGEE (Enabling Grids for E-science in Europe).
5592 [Richard Levitte]
5593
5594 *) RC4 performance overhaul on modern architectures/implementations, such
5595 as Intel P4, IA-64 and AMD64.
5596 [Andy Polyakov]
5597
5598 *) New utility extract-section.pl. This can be used specify an alternative
5599 section number in a pod file instead of having to treat each file as
5600 a separate case in Makefile. This can be done by adding two lines to the
5601 pod file:
5602
5603 =for comment openssl_section:XXX
5604
5605 The blank line is mandatory.
5606
5607 [Steve Henson]
5608
5609 *) New arguments -certform, -keyform and -pass for s_client and s_server
5610 to allow alternative format key and certificate files and passphrase
5611 sources.
5612 [Steve Henson]
5613
5614 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5615 update associated structures and add various utility functions.
5616
5617 Add new policy related verify parameters, include policy checking in
5618 standard verify code. Enhance 'smime' application with extra parameters
5619 to support policy checking and print out.
5620 [Steve Henson]
5621
5622 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5623 Nehemiah processors. These extensions support AES encryption in hardware
5624 as well as RNG (though RNG support is currently disabled).
5625 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5626
5627 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5628 [Geoff Thorpe]
5629
5630 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5631 [Andy Polyakov and a number of other people]
5632
5633 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5634 implementation contributed by IBM.
5635 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5636
5637 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5638 exponent rather than 'unsigned long'. There is a corresponding change to
5639 the new 'rsa_keygen' element of the RSA_METHOD structure.
5640 [Jelte Jansen, Geoff Thorpe]
5641
5642 *) Functionality for creating the initial serial number file is now
5643 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5644
5645 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5646 number file to 1, which is bound to cause problems. To avoid
5647 the problems while respecting compatibility between different 0.9.7
5648 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5649 CA.pl for serial number initialization. With the new release 0.9.8,
5650 we can fix the problem directly in the 'ca' utility.)
5651 [Steve Henson]
5652
5653 *) Reduced header interdependencies by declaring more opaque objects in
5654 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5655 give fewer recursive includes, which could break lazy source code - so
5656 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5657 developers should define this symbol when building and using openssl to
5658 ensure they track the recommended behaviour, interfaces, [etc], but
5659 backwards-compatible behaviour prevails when this isn't defined.
5660 [Geoff Thorpe]
5661
5662 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5663 [Steve Henson]
5664
5665 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5666 This will generate a random key of the appropriate length based on the
5667 cipher context. The EVP_CIPHER can provide its own random key generation
5668 routine to support keys of a specific form. This is used in the des and
5669 3des routines to generate a key of the correct parity. Update S/MIME
5670 code to use new functions and hence generate correct parity DES keys.
5671 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5672 valid (weak or incorrect parity).
5673 [Steve Henson]
5674
5675 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5676 as looking them up. This is useful when the verified structure may contain
5677 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5678 present unless the new PKCS7_NO_CRL flag is asserted.
5679 [Steve Henson]
5680
5681 *) Extend ASN1 oid configuration module. It now additionally accepts the
5682 syntax:
5683
5684 shortName = some long name, 1.2.3.4
5685 [Steve Henson]
5686
5687 *) Reimplemented the BN_CTX implementation. There is now no more static
5688 limitation on the number of variables it can handle nor the depth of the
5689 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5690 information can now expand as required, and rather than having a single
5691 static array of bignums, BN_CTX now uses a linked-list of such arrays
5692 allowing it to expand on demand whilst maintaining the usefulness of
5693 BN_CTX's "bundling".
5694 [Geoff Thorpe]
5695
5696 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5697 to allow all RSA operations to function using a single BN_CTX.
5698 [Geoff Thorpe]
5699
5700 *) Preliminary support for certificate policy evaluation and checking. This
5701 is initially intended to pass the tests outlined in "Conformance Testing
5702 of Relying Party Client Certificate Path Processing Logic" v1.07.
5703 [Steve Henson]
5704
5705 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5706 remained unused and not that useful. A variety of other little bignum
5707 tweaks and fixes have also been made continuing on from the audit (see
5708 below).
5709 [Geoff Thorpe]
5710
5711 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5712 associated ASN1, EVP and SSL functions and old ASN1 macros.
5713 [Richard Levitte]
5714
5715 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5716 and this should never fail. So the return value from the use of
5717 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5718 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5719 [Geoff Thorpe]
5720
5721 *) BN_CTX_get() should return zero-valued bignums, providing the same
5722 initialised value as BN_new().
5723 [Geoff Thorpe, suggested by Ulf Möller]
5724
5725 *) Support for inhibitAnyPolicy certificate extension.
5726 [Steve Henson]
5727
5728 *) An audit of the BIGNUM code is underway, for which debugging code is
5729 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5730 is considered valid when processing BIGNUMs, and causes execution to
5731 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5732 further steps are taken to deliberately pollute unused data in BIGNUM
5733 structures to try and expose faulty code further on. For now, openssl will
5734 (in its default mode of operation) continue to tolerate the inconsistent
5735 forms that it has tolerated in the past, but authors and packagers should
5736 consider trying openssl and their own applications when compiled with
5737 these debugging symbols defined. It will help highlight potential bugs in
5738 their own code, and will improve the test coverage for OpenSSL itself. At
5739 some point, these tighter rules will become openssl's default to improve
5740 maintainability, though the assert()s and other overheads will remain only
5741 in debugging configurations. See bn.h for more details.
5742 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5743
5744 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5745 that can only be obtained through BN_CTX_new() (which implicitly
5746 initialises it). The presence of this function only made it possible
5747 to overwrite an existing structure (and cause memory leaks).
5748 [Geoff Thorpe]
5749
5750 *) Because of the callback-based approach for implementing LHASH as a
5751 template type, lh_insert() adds opaque objects to hash-tables and
5752 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5753 to clean up those corresponding objects before destroying the hash table
5754 (and losing the object pointers). So some over-zealous constifications in
5755 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5756 objects as "const" and the lh_doall[_arg] callback wrappers are not
5757 prototyped to have "const" restrictions on the object pointers they are
5758 given (and so aren't required to cast them away any more).
5759 [Geoff Thorpe]
5760
5761 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5762 (speed) prefers to use its own implementation. The two implementations
5763 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5764 its object type properly exposed (MS_TM) instead of casting to/from "char
5765 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5766 aren't necessarily the greatest nomenclatures - but this is what was used
5767 internally to the implementation so I've used that for now.
5768 [Geoff Thorpe]
5769
5770 *) Ensure that deprecated functions do not get compiled when
5771 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5772 the self-tests were still using deprecated key-generation functions so
5773 these have been updated also.
5774 [Geoff Thorpe]
5775
5776 *) Reorganise PKCS#7 code to separate the digest location functionality
5777 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5778 New function PKCS7_set_digest() to set the digest type for PKCS#7
5779 digestedData type. Add additional code to correctly generate the
5780 digestedData type and add support for this type in PKCS7 initialization
5781 functions.
5782 [Steve Henson]
5783
5784 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5785 structure of type "other".
5786 [Steve Henson]
5787
5788 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5789 sure the loop does correctly stop and breaking ("division by zero")
5790 modulus operations are not performed. The (pre-generated) prime
5791 table crypto/bn/bn_prime.h was already correct, but it could not be
5792 re-generated on some platforms because of the "division by zero"
5793 situation in the script.
5794 [Ralf S. Engelschall]
5795
5796 *) Update support for ECC-based TLS ciphersuites according to
5797 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5798 SHA-1 now is only used for "small" curves (where the
5799 representation of a field element takes up to 24 bytes); for
5800 larger curves, the field element resulting from ECDH is directly
5801 used as premaster secret.
5802 [Douglas Stebila (Sun Microsystems Laboratories)]
5803
5804 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5805 curve secp160r1 to the tests.
5806 [Douglas Stebila (Sun Microsystems Laboratories)]
5807
5808 *) Add the possibility to load symbols globally with DSO.
5809 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5810
5811 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5812 control of the error stack.
5813 [Richard Levitte]
5814
5815 *) Add support for STORE in ENGINE.
5816 [Richard Levitte]
5817
5818 *) Add the STORE type. The intention is to provide a common interface
5819 to certificate and key stores, be they simple file-based stores, or
5820 HSM-type store, or LDAP stores, or...
5821 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5822 [Richard Levitte]
5823
5824 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5825 pass a list of arguments to any function as well as provide a way
5826 for a function to pass data back to the caller.
5827 [Richard Levitte]
5828
5829 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5830 works like BUF_strdup() but can be used to duplicate a portion of
5831 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5832 a memory area.
5833 [Richard Levitte]
5834
5835 *) Add the function sk_find_ex() which works like sk_find(), but will
5836 return an index to an element even if an exact match couldn't be
5837 found. The index is guaranteed to point at the element where the
5838 searched-for key would be inserted to preserve sorting order.
5839 [Richard Levitte]
5840
5841 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5842 takes an extra flags argument for optional functionality. Currently,
5843 the following flags are defined:
5844
5845 OBJ_BSEARCH_VALUE_ON_NOMATCH
5846 This one gets OBJ_bsearch_ex() to return a pointer to the first
5847 element where the comparing function returns a negative or zero
5848 number.
5849
5850 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5851 This one gets OBJ_bsearch_ex() to return a pointer to the first
5852 element where the comparing function returns zero. This is useful
5853 if there are more than one element where the comparing function
5854 returns zero.
5855 [Richard Levitte]
5856
5857 *) Make it possible to create self-signed certificates with 'openssl ca'
5858 in such a way that the self-signed certificate becomes part of the
5859 CA database and uses the same mechanisms for serial number generation
5860 as all other certificate signing. The new flag '-selfsign' enables
5861 this functionality. Adapt CA.sh and CA.pl.in.
5862 [Richard Levitte]
5863
5864 *) Add functionality to check the public key of a certificate request
5865 against a given private. This is useful to check that a certificate
5866 request can be signed by that key (self-signing).
5867 [Richard Levitte]
5868
5869 *) Make it possible to have multiple active certificates with the same
5870 subject in the CA index file. This is done only if the keyword
5871 'unique_subject' is set to 'no' in the main CA section (default
5872 if 'CA_default') of the configuration file. The value is saved
5873 with the database itself in a separate index attribute file,
5874 named like the index file with '.attr' appended to the name.
5875 [Richard Levitte]
5876
5877 *) Generate multi-valued AVAs using '+' notation in config files for
5878 req and dirName.
5879 [Steve Henson]
5880
5881 *) Support for nameConstraints certificate extension.
5882 [Steve Henson]
5883
5884 *) Support for policyConstraints certificate extension.
5885 [Steve Henson]
5886
5887 *) Support for policyMappings certificate extension.
5888 [Steve Henson]
5889
5890 *) Make sure the default DSA_METHOD implementation only uses its
5891 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5892 and change its own handlers to be NULL so as to remove unnecessary
5893 indirection. This lets alternative implementations fallback to the
5894 default implementation more easily.
5895 [Geoff Thorpe]
5896
5897 *) Support for directoryName in GeneralName related extensions
5898 in config files.
5899 [Steve Henson]
5900
5901 *) Make it possible to link applications using Makefile.shared.
5902 Make that possible even when linking against static libraries!
5903 [Richard Levitte]
5904
5905 *) Support for single pass processing for S/MIME signing. This now
5906 means that S/MIME signing can be done from a pipe, in addition
5907 cleartext signing (multipart/signed type) is effectively streaming
5908 and the signed data does not need to be all held in memory.
5909
5910 This is done with a new flag PKCS7_STREAM. When this flag is set
5911 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5912 is done after the data is output (and digests calculated) in
5913 SMIME_write_PKCS7().
5914 [Steve Henson]
5915
5916 *) Add full support for -rpath/-R, both in shared libraries and
5917 applications, at least on the platforms where it's known how
5918 to do it.
5919 [Richard Levitte]
5920
5921 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
5922 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
5923 will now compute a table of multiples of the generator that
5924 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
5925 faster (notably in the case of a single point multiplication,
5926 scalar * generator).
5927 [Nils Larsch, Bodo Moeller]
5928
5929 *) IPv6 support for certificate extensions. The various extensions
5930 which use the IP:a.b.c.d can now take IPv6 addresses using the
5931 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5932 correctly.
5933 [Steve Henson]
5934
5935 *) Added an ENGINE that implements RSA by performing private key
5936 exponentiations with the GMP library. The conversions to and from
5937 GMP's mpz_t format aren't optimised nor are any montgomery forms
5938 cached, and on x86 it appears OpenSSL's own performance has caught up.
5939 However there are likely to be other architectures where GMP could
5940 provide a boost. This ENGINE is not built in by default, but it can be
5941 specified at Configure time and should be accompanied by the necessary
5942 linker additions, eg;
5943 ./config -DOPENSSL_USE_GMP -lgmp
5944 [Geoff Thorpe]
5945
5946 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5947 testing availability of engines with "-t" - the old behaviour is
5948 produced by increasing the feature's verbosity with "-tt".
5949 [Geoff Thorpe]
5950
5951 *) ECDSA routines: under certain error conditions uninitialized BN objects
5952 could be freed. Solution: make sure initialization is performed early
5953 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5954 via PR#459)
5955 [Lutz Jaenicke]
5956
5957 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5958 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5959 software implementations. For DSA and DH, parameter generation can
5960 also be overridden by providing the appropriate method callbacks.
5961 [Geoff Thorpe]
5962
5963 *) Change the "progress" mechanism used in key-generation and
5964 primality testing to functions that take a new BN_GENCB pointer in
5965 place of callback/argument pairs. The new API functions have "_ex"
5966 postfixes and the older functions are reimplemented as wrappers for
5967 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5968 declarations of the old functions to help (graceful) attempts to
5969 migrate to the new functions. Also, the new key-generation API
5970 functions operate on a caller-supplied key-structure and return
5971 success/failure rather than returning a key or NULL - this is to
5972 help make "keygen" another member function of RSA_METHOD etc.
5973
5974 Example for using the new callback interface:
5975
5976 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5977 void *my_arg = ...;
5978 BN_GENCB my_cb;
5979
5980 BN_GENCB_set(&my_cb, my_callback, my_arg);
5981
5982 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5983 /* For the meaning of a, b in calls to my_callback(), see the
5984 * documentation of the function that calls the callback.
5985 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5986 * my_callback should return 1 if it wants BN_is_prime_ex()
5987 * to continue, or 0 to stop.
5988 */
5989
5990 [Geoff Thorpe]
5991
5992 *) Change the ZLIB compression method to be stateful, and make it
5993 available to TLS with the number defined in
5994 draft-ietf-tls-compression-04.txt.
5995 [Richard Levitte]
5996
5997 *) Add the ASN.1 structures and functions for CertificatePair, which
5998 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5999
6000 CertificatePair ::= SEQUENCE {
6001 forward [0] Certificate OPTIONAL,
6002 reverse [1] Certificate OPTIONAL,
6003 -- at least one of the pair shall be present -- }
6004
6005 Also implement the PEM functions to read and write certificate
6006 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6007
6008 This needed to be defined, mostly for the sake of the LDAP
6009 attribute crossCertificatePair, but may prove useful elsewhere as
6010 well.
6011 [Richard Levitte]
6012
6013 *) Make it possible to inhibit symlinking of shared libraries in
6014 Makefile.shared, for Cygwin's sake.
6015 [Richard Levitte]
6016
6017 *) Extend the BIGNUM API by creating a function
6018 void BN_set_negative(BIGNUM *a, int neg);
6019 and a macro that behave like
6020 int BN_is_negative(const BIGNUM *a);
6021
6022 to avoid the need to access 'a->neg' directly in applications.
6023 [Nils Larsch]
6024
6025 *) Implement fast modular reduction for pseudo-Mersenne primes
6026 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6027 EC_GROUP_new_curve_GFp() will now automatically use this
6028 if applicable.
6029 [Nils Larsch <nla@trustcenter.de>]
6030
6031 *) Add new lock type (CRYPTO_LOCK_BN).
6032 [Bodo Moeller]
6033
6034 *) Change the ENGINE framework to automatically load engines
6035 dynamically from specific directories unless they could be
6036 found to already be built in or loaded. Move all the
6037 current engines except for the cryptodev one to a new
6038 directory engines/.
6039 The engines in engines/ are built as shared libraries if
6040 the "shared" options was given to ./Configure or ./config.
6041 Otherwise, they are inserted in libcrypto.a.
6042 /usr/local/ssl/engines is the default directory for dynamic
6043 engines, but that can be overridden at configure time through
6044 the usual use of --prefix and/or --openssldir, and at run
6045 time with the environment variable OPENSSL_ENGINES.
6046 [Geoff Thorpe and Richard Levitte]
6047
6048 *) Add Makefile.shared, a helper makefile to build shared
6049 libraries. Adapt Makefile.org.
6050 [Richard Levitte]
6051
6052 *) Add version info to Win32 DLLs.
6053 [Peter 'Luna' Runestig" <peter@runestig.com>]
6054
6055 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6056 can be added using this API to created arbitrary PKCS#12
6057 files while avoiding the low level API.
6058
6059 New options to PKCS12_create(), key or cert can be NULL and
6060 will then be omitted from the output file. The encryption
6061 algorithm NIDs can be set to -1 for no encryption, the mac
6062 iteration count can be set to 0 to omit the mac.
6063
6064 Enhance pkcs12 utility by making the -nokeys and -nocerts
6065 options work when creating a PKCS#12 file. New option -nomac
6066 to omit the mac, NONE can be set for an encryption algorithm.
6067 New code is modified to use the enhanced PKCS12_create()
6068 instead of the low level API.
6069 [Steve Henson]
6070
6071 *) Extend ASN1 encoder to support indefinite length constructed
6072 encoding. This can output sequences tags and octet strings in
6073 this form. Modify pk7_asn1.c to support indefinite length
6074 encoding. This is experimental and needs additional code to
6075 be useful, such as an ASN1 bio and some enhanced streaming
6076 PKCS#7 code.
6077
6078 Extend template encode functionality so that tagging is passed
6079 down to the template encoder.
6080 [Steve Henson]
6081
6082 *) Let 'openssl req' fail if an argument to '-newkey' is not
6083 recognized instead of using RSA as a default.
6084 [Bodo Moeller]
6085
6086 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6087 As these are not official, they are not included in "ALL";
6088 the "ECCdraft" ciphersuite group alias can be used to select them.
6089 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6090
6091 *) Add ECDH engine support.
6092 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6093
6094 *) Add ECDH in new directory crypto/ecdh/.
6095 [Douglas Stebila (Sun Microsystems Laboratories)]
6096
6097 *) Let BN_rand_range() abort with an error after 100 iterations
6098 without success (which indicates a broken PRNG).
6099 [Bodo Moeller]
6100
6101 *) Change BN_mod_sqrt() so that it verifies that the input value
6102 is really the square of the return value. (Previously,
6103 BN_mod_sqrt would show GIGO behaviour.)
6104 [Bodo Moeller]
6105
6106 *) Add named elliptic curves over binary fields from X9.62, SECG,
6107 and WAP/WTLS; add OIDs that were still missing.
6108
6109 [Sheueling Chang Shantz and Douglas Stebila
6110 (Sun Microsystems Laboratories)]
6111
6112 *) Extend the EC library for elliptic curves over binary fields
6113 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6114 New EC_METHOD:
6115
6116 EC_GF2m_simple_method
6117
6118 New API functions:
6119
6120 EC_GROUP_new_curve_GF2m
6121 EC_GROUP_set_curve_GF2m
6122 EC_GROUP_get_curve_GF2m
6123 EC_POINT_set_affine_coordinates_GF2m
6124 EC_POINT_get_affine_coordinates_GF2m
6125 EC_POINT_set_compressed_coordinates_GF2m
6126
6127 Point compression for binary fields is disabled by default for
6128 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6129 enable it).
6130
6131 As binary polynomials are represented as BIGNUMs, various members
6132 of the EC_GROUP and EC_POINT data structures can be shared
6133 between the implementations for prime fields and binary fields;
6134 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6135 are essentially identical to their ..._GFp counterparts.
6136 (For simplicity, the '..._GFp' prefix has been dropped from
6137 various internal method names.)
6138
6139 An internal 'field_div' method (similar to 'field_mul' and
6140 'field_sqr') has been added; this is used only for binary fields.
6141
6142 [Sheueling Chang Shantz and Douglas Stebila
6143 (Sun Microsystems Laboratories)]
6144
6145 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
6146 through methods ('mul', 'precompute_mult').
6147
6148 The generic implementations (now internally called 'ec_wNAF_mul'
6149 and 'ec_wNAF_precomputed_mult') remain the default if these
6150 methods are undefined.
6151
6152 [Sheueling Chang Shantz and Douglas Stebila
6153 (Sun Microsystems Laboratories)]
6154
6155 *) New function EC_GROUP_get_degree, which is defined through
6156 EC_METHOD. For curves over prime fields, this returns the bit
6157 length of the modulus.
6158
6159 [Sheueling Chang Shantz and Douglas Stebila
6160 (Sun Microsystems Laboratories)]
6161
6162 *) New functions EC_GROUP_dup, EC_POINT_dup.
6163 (These simply call ..._new and ..._copy).
6164
6165 [Sheueling Chang Shantz and Douglas Stebila
6166 (Sun Microsystems Laboratories)]
6167
6168 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6169 Polynomials are represented as BIGNUMs (where the sign bit is not
6170 used) in the following functions [macros]:
6171
6172 BN_GF2m_add
6173 BN_GF2m_sub [= BN_GF2m_add]
6174 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6175 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6176 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6177 BN_GF2m_mod_inv
6178 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6179 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6180 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6181 BN_GF2m_cmp [= BN_ucmp]
6182
6183 (Note that only the 'mod' functions are actually for fields GF(2^m).
6184 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6185
6186 For some functions, an the irreducible polynomial defining a
6187 field can be given as an 'unsigned int[]' with strictly
6188 decreasing elements giving the indices of those bits that are set;
6189 i.e., p[] represents the polynomial
6190 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6191 where
6192 p[0] > p[1] > ... > p[k] = 0.
6193 This applies to the following functions:
6194
6195 BN_GF2m_mod_arr
6196 BN_GF2m_mod_mul_arr
6197 BN_GF2m_mod_sqr_arr
6198 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6199 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6200 BN_GF2m_mod_exp_arr
6201 BN_GF2m_mod_sqrt_arr
6202 BN_GF2m_mod_solve_quad_arr
6203 BN_GF2m_poly2arr
6204 BN_GF2m_arr2poly
6205
6206 Conversion can be performed by the following functions:
6207
6208 BN_GF2m_poly2arr
6209 BN_GF2m_arr2poly
6210
6211 bntest.c has additional tests for binary polynomial arithmetic.
6212
6213 Two implementations for BN_GF2m_mod_div() are available.
6214 The default algorithm simply uses BN_GF2m_mod_inv() and
6215 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6216 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6217 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6218
6219 [Sheueling Chang Shantz and Douglas Stebila
6220 (Sun Microsystems Laboratories)]
6221
6222 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6223 functionality is disabled at compile-time.
6224 [Douglas Stebila <douglas.stebila@sun.com>]
6225
6226 *) Change default behaviour of 'openssl asn1parse' so that more
6227 information is visible when viewing, e.g., a certificate:
6228
6229 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6230 mode the content of non-printable OCTET STRINGs is output in a
6231 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6232 avoid the appearance of a printable string.
6233 [Nils Larsch <nla@trustcenter.de>]
6234
6235 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6236 functions
6237 EC_GROUP_set_asn1_flag()
6238 EC_GROUP_get_asn1_flag()
6239 EC_GROUP_set_point_conversion_form()
6240 EC_GROUP_get_point_conversion_form()
6241 These control ASN1 encoding details:
6242 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6243 has been set to OPENSSL_EC_NAMED_CURVE.
6244 - Points are encoded in uncompressed form by default; options for
6245 asn1_for are as for point2oct, namely
6246 POINT_CONVERSION_COMPRESSED
6247 POINT_CONVERSION_UNCOMPRESSED
6248 POINT_CONVERSION_HYBRID
6249
6250 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6251 functions
6252 EC_GROUP_set_seed()
6253 EC_GROUP_get0_seed()
6254 EC_GROUP_get_seed_len()
6255 This is used only for ASN1 purposes (so far).
6256 [Nils Larsch <nla@trustcenter.de>]
6257
6258 *) Add 'field_type' member to EC_METHOD, which holds the NID
6259 of the appropriate field type OID. The new function
6260 EC_METHOD_get_field_type() returns this value.
6261 [Nils Larsch <nla@trustcenter.de>]
6262
6263 *) Add functions
6264 EC_POINT_point2bn()
6265 EC_POINT_bn2point()
6266 EC_POINT_point2hex()
6267 EC_POINT_hex2point()
6268 providing useful interfaces to EC_POINT_point2oct() and
6269 EC_POINT_oct2point().
6270 [Nils Larsch <nla@trustcenter.de>]
6271
6272 *) Change internals of the EC library so that the functions
6273 EC_GROUP_set_generator()
6274 EC_GROUP_get_generator()
6275 EC_GROUP_get_order()
6276 EC_GROUP_get_cofactor()
6277 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6278 to methods, which would lead to unnecessary code duplication when
6279 adding different types of curves.
6280 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6281
6282 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6283 arithmetic, and such that modified wNAFs are generated
6284 (which avoid length expansion in many cases).
6285 [Bodo Moeller]
6286
6287 *) Add a function EC_GROUP_check_discriminant() (defined via
6288 EC_METHOD) that verifies that the curve discriminant is non-zero.
6289
6290 Add a function EC_GROUP_check() that makes some sanity tests
6291 on a EC_GROUP, its generator and order. This includes
6292 EC_GROUP_check_discriminant().
6293 [Nils Larsch <nla@trustcenter.de>]
6294
6295 *) Add ECDSA in new directory crypto/ecdsa/.
6296
6297 Add applications 'openssl ecparam' and 'openssl ecdsa'
6298 (these are based on 'openssl dsaparam' and 'openssl dsa').
6299
6300 ECDSA support is also included in various other files across the
6301 library. Most notably,
6302 - 'openssl req' now has a '-newkey ecdsa:file' option;
6303 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6304 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6305 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6306 them suitable for ECDSA where domain parameters must be
6307 extracted before the specific public key;
6308 - ECDSA engine support has been added.
6309 [Nils Larsch <nla@trustcenter.de>]
6310
6311 *) Include some named elliptic curves, and add OIDs from X9.62,
6312 SECG, and WAP/WTLS. Each curve can be obtained from the new
6313 function
6314 EC_GROUP_new_by_curve_name(),
6315 and the list of available named curves can be obtained with
6316 EC_get_builtin_curves().
6317 Also add a 'curve_name' member to EC_GROUP objects, which can be
6318 accessed via
6319 EC_GROUP_set_curve_name()
6320 EC_GROUP_get_curve_name()
6321 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6322
6323 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6324 was actually never needed) and in BN_mul(). The removal in BN_mul()
6325 required a small change in bn_mul_part_recursive() and the addition
6326 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6327 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6328 bn_sub_words() and bn_add_words() except they take arrays with
6329 differing sizes.
6330 [Richard Levitte]
6331
6332 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6333
6334 *) Cleanse PEM buffers before freeing them since they may contain
6335 sensitive data.
6336 [Benjamin Bennett <ben@psc.edu>]
6337
6338 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6339 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6340 authentication-only ciphersuites.
6341 [Bodo Moeller]
6342
6343 *) Since AES128 and AES256 share a single mask bit in the logic of
6344 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6345 kludge to work properly if AES128 is available and AES256 isn't.
6346 [Victor Duchovni]
6347
6348 *) Expand security boundary to match 1.1.1 module.
6349 [Steve Henson]
6350
6351 *) Remove redundant features: hash file source, editing of test vectors
6352 modify fipsld to use external fips_premain.c signature.
6353 [Steve Henson]
6354
6355 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6356 run algorithm test programs.
6357 [Steve Henson]
6358
6359 *) Make algorithm test programs more tolerant of whitespace.
6360 [Steve Henson]
6361
6362 *) Have SSL/TLS server implementation tolerate "mismatched" record
6363 protocol version while receiving ClientHello even if the
6364 ClientHello is fragmented. (The server can't insist on the
6365 particular protocol version it has chosen before the ServerHello
6366 message has informed the client about his choice.)
6367 [Bodo Moeller]
6368
6369 *) Load error codes if they are not already present instead of using a
6370 static variable. This allows them to be cleanly unloaded and reloaded.
6371 [Steve Henson]
6372
6373 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6374
6375 *) Introduce limits to prevent malicious keys being able to
6376 cause a denial of service. (CVE-2006-2940)
6377 [Steve Henson, Bodo Moeller]
6378
6379 *) Fix ASN.1 parsing of certain invalid structures that can result
6380 in a denial of service. (CVE-2006-2937) [Steve Henson]
6381
6382 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6383 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6384
6385 *) Fix SSL client code which could crash if connecting to a
6386 malicious SSLv2 server. (CVE-2006-4343)
6387 [Tavis Ormandy and Will Drewry, Google Security Team]
6388
6389 *) Change ciphersuite string processing so that an explicit
6390 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6391 will no longer include "AES128-SHA"), and any other similar
6392 ciphersuite (same bitmap) from *other* protocol versions (so that
6393 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6394 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6395 changes from 0.9.8b and 0.9.8d.
6396 [Bodo Moeller]
6397
6398 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6399
6400 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6401 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6402
6403 *) Change the Unix randomness entropy gathering to use poll() when
6404 possible instead of select(), since the latter has some
6405 undesirable limitations.
6406 [Darryl Miles via Richard Levitte and Bodo Moeller]
6407
6408 *) Disable rogue ciphersuites:
6409
6410 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6411 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6412 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6413
6414 The latter two were purportedly from
6415 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6416 appear there.
6417
6418 Also deactivate the remaining ciphersuites from
6419 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6420 unofficial, and the ID has long expired.
6421 [Bodo Moeller]
6422
6423 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6424 dual-core machines) and other potential thread-safety issues.
6425 [Bodo Moeller]
6426
6427 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6428
6429 *) Adapt fipsld and the build system to link against the validated FIPS
6430 module in FIPS mode.
6431 [Steve Henson]
6432
6433 *) Fixes for VC++ 2005 build under Windows.
6434 [Steve Henson]
6435
6436 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6437 from a Windows bash shell such as MSYS. It is autodetected from the
6438 "config" script when run from a VC++ environment. Modify standard VC++
6439 build to use fipscanister.o from the GNU make build.
6440 [Steve Henson]
6441
6442 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6443
6444 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6445 The value now differs depending on if you build for FIPS or not.
6446 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6447 safely run with a non-FIPSed libcrypto, as it may crash because of
6448 the difference induced by this change.
6449 [Andy Polyakov]
6450
6451 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6452
6453 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6454 (part of SSL_OP_ALL). This option used to disable the
6455 countermeasure against man-in-the-middle protocol-version
6456 rollback in the SSL 2.0 server implementation, which is a bad
6457 idea. (CVE-2005-2969)
6458
6459 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6460 for Information Security, National Institute of Advanced Industrial
6461 Science and Technology [AIST], Japan)]
6462
6463 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6464 mainly for FIPS compliance and not fully integrated at this stage.
6465 [Steve Henson]
6466
6467 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6468 the exponentiation using a fixed-length exponent. (Otherwise,
6469 the information leaked through timing could expose the secret key
6470 after many signatures; cf. Bleichenbacher's attack on DSA with
6471 biased k.)
6472 [Bodo Moeller]
6473
6474 *) Make a new fixed-window mod_exp implementation the default for
6475 RSA, DSA, and DH private-key operations so that the sequence of
6476 squares and multiplies and the memory access pattern are
6477 independent of the particular secret key. This will mitigate
6478 cache-timing and potential related attacks.
6479
6480 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6481 and this is automatically used by BN_mod_exp_mont() if the new flag
6482 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6483 will use this BN flag for private exponents unless the flag
6484 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6485 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6486
6487 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6488
6489 *) Change the client implementation for SSLv23_method() and
6490 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6491 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6492 (Previously, the SSL 2.0 backwards compatible Client Hello
6493 message format would be used even with SSL_OP_NO_SSLv2.)
6494 [Bodo Moeller]
6495
6496 *) Add support for smime-type MIME parameter in S/MIME messages which some
6497 clients need.
6498 [Steve Henson]
6499
6500 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6501 a threadsafe manner. Modify rsa code to use new function and add calls
6502 to dsa and dh code (which had race conditions before).
6503 [Steve Henson]
6504
6505 *) Include the fixed error library code in the C error file definitions
6506 instead of fixing them up at runtime. This keeps the error code
6507 structures constant.
6508 [Steve Henson]
6509
6510 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6511
6512 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6513 OpenSSL 0.9.8.]
6514
6515 *) Fixes for newer kerberos headers. NB: the casts are needed because
6516 the 'length' field is signed on one version and unsigned on another
6517 with no (?) obvious way to tell the difference, without these VC++
6518 complains. Also the "definition" of FAR (blank) is no longer included
6519 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6520 some needed definitions.
6521 [Steve Henson]
6522
6523 *) Undo Cygwin change.
6524 [Ulf Möller]
6525
6526 *) Added support for proxy certificates according to RFC 3820.
6527 Because they may be a security thread to unaware applications,
6528 they must be explicitly allowed in run-time. See
6529 docs/HOWTO/proxy_certificates.txt for further information.
6530 [Richard Levitte]
6531
6532 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6533
6534 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6535 server and client random values. Previously
6536 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6537 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6538
6539 This change has negligible security impact because:
6540
6541 1. Server and client random values still have 24 bytes of pseudo random
6542 data.
6543
6544 2. Server and client random values are sent in the clear in the initial
6545 handshake.
6546
6547 3. The master secret is derived using the premaster secret (48 bytes in
6548 size for static RSA ciphersuites) as well as client server and random
6549 values.
6550
6551 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6552 to our attention.
6553
6554 [Stephen Henson, reported by UK NISCC]
6555
6556 *) Use Windows randomness collection on Cygwin.
6557 [Ulf Möller]
6558
6559 *) Fix hang in EGD/PRNGD query when communication socket is closed
6560 prematurely by EGD/PRNGD.
6561 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6562
6563 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6564 [Steve Henson]
6565
6566 *) Back-port of selected performance improvements from development
6567 branch, as well as improved support for PowerPC platforms.
6568 [Andy Polyakov]
6569
6570 *) Add lots of checks for memory allocation failure, error codes to indicate
6571 failure and freeing up memory if a failure occurs.
6572 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6573
6574 *) Add new -passin argument to dgst.
6575 [Steve Henson]
6576
6577 *) Perform some character comparisons of different types in X509_NAME_cmp:
6578 this is needed for some certificates that re-encode DNs into UTF8Strings
6579 (in violation of RFC3280) and can't or won't issue name rollover
6580 certificates.
6581 [Steve Henson]
6582
6583 *) Make an explicit check during certificate validation to see that
6584 the CA setting in each certificate on the chain is correct. As a
6585 side effect always do the following basic checks on extensions,
6586 not just when there's an associated purpose to the check:
6587
6588 - if there is an unhandled critical extension (unless the user
6589 has chosen to ignore this fault)
6590 - if the path length has been exceeded (if one is set at all)
6591 - that certain extensions fit the associated purpose (if one has
6592 been given)
6593 [Richard Levitte]
6594
6595 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6596
6597 *) Avoid a race condition when CRLs are checked in a multi threaded
6598 environment. This would happen due to the reordering of the revoked
6599 entries during signature checking and serial number lookup. Now the
6600 encoding is cached and the serial number sort performed under a lock.
6601 Add new STACK function sk_is_sorted().
6602 [Steve Henson]
6603
6604 *) Add Delta CRL to the extension code.
6605 [Steve Henson]
6606
6607 *) Various fixes to s3_pkt.c so alerts are sent properly.
6608 [David Holmes <d.holmes@f5.com>]
6609
6610 *) Reduce the chances of duplicate issuer name and serial numbers (in
6611 violation of RFC3280) using the OpenSSL certificate creation utilities.
6612 This is done by creating a random 64 bit value for the initial serial
6613 number when a serial number file is created or when a self signed
6614 certificate is created using 'openssl req -x509'. The initial serial
6615 number file is created using 'openssl x509 -next_serial' in CA.pl
6616 rather than being initialized to 1.
6617 [Steve Henson]
6618
6619 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6620
6621 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6622 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6623 [Joe Orton, Steve Henson]
6624
6625 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6626 (CVE-2004-0112)
6627 [Joe Orton, Steve Henson]
6628
6629 *) Make it possible to have multiple active certificates with the same
6630 subject in the CA index file. This is done only if the keyword
6631 'unique_subject' is set to 'no' in the main CA section (default
6632 if 'CA_default') of the configuration file. The value is saved
6633 with the database itself in a separate index attribute file,
6634 named like the index file with '.attr' appended to the name.
6635 [Richard Levitte]
6636
6637 *) X509 verify fixes. Disable broken certificate workarounds when
6638 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6639 keyUsage extension present. Don't accept CRLs with unhandled critical
6640 extensions: since verify currently doesn't process CRL extensions this
6641 rejects a CRL with *any* critical extensions. Add new verify error codes
6642 for these cases.
6643 [Steve Henson]
6644
6645 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6646 A clarification of RFC2560 will require the use of OCTET STRINGs and
6647 some implementations cannot handle the current raw format. Since OpenSSL
6648 copies and compares OCSP nonces as opaque blobs without any attempt at
6649 parsing them this should not create any compatibility issues.
6650 [Steve Henson]
6651
6652 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6653 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6654 this HMAC (and other) operations are several times slower than OpenSSL
6655 < 0.9.7.
6656 [Steve Henson]
6657
6658 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6659 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6660
6661 *) Use the correct content when signing type "other".
6662 [Steve Henson]
6663
6664 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6665
6666 *) Fix various bugs revealed by running the NISCC test suite:
6667
6668 Stop out of bounds reads in the ASN1 code when presented with
6669 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6670
6671 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6672
6673 If verify callback ignores invalid public key errors don't try to check
6674 certificate signature with the NULL public key.
6675
6676 [Steve Henson]
6677
6678 *) New -ignore_err option in ocsp application to stop the server
6679 exiting on the first error in a request.
6680 [Steve Henson]
6681
6682 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6683 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6684 specifications.
6685 [Steve Henson]
6686
6687 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6688 extra data after the compression methods not only for TLS 1.0
6689 but also for SSL 3.0 (as required by the specification).
6690 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6691
6692 *) Change X509_certificate_type() to mark the key as exported/exportable
6693 when it's 512 *bits* long, not 512 bytes.
6694 [Richard Levitte]
6695
6696 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6697 blocks during encryption.
6698 [Richard Levitte]
6699
6700 *) Various fixes to base64 BIO and non blocking I/O. On write
6701 flushes were not handled properly if the BIO retried. On read
6702 data was not being buffered properly and had various logic bugs.
6703 This also affects blocking I/O when the data being decoded is a
6704 certain size.
6705 [Steve Henson]
6706
6707 *) Various S/MIME bugfixes and compatibility changes:
6708 output correct application/pkcs7 MIME type if
6709 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6710 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6711 of files as .eml work). Correctly handle very long lines in MIME
6712 parser.
6713 [Steve Henson]
6714
6715 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6716
6717 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6718 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6719 a protocol version number mismatch like a decryption error
6720 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6721 [Bodo Moeller]
6722
6723 *) Turn on RSA blinding by default in the default implementation
6724 to avoid a timing attack. Applications that don't want it can call
6725 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6726 They would be ill-advised to do so in most cases.
6727 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6728
6729 *) Change RSA blinding code so that it works when the PRNG is not
6730 seeded (in this case, the secret RSA exponent is abused as
6731 an unpredictable seed -- if it is not unpredictable, there
6732 is no point in blinding anyway). Make RSA blinding thread-safe
6733 by remembering the creator's thread ID in rsa->blinding and
6734 having all other threads use local one-time blinding factors
6735 (this requires more computation than sharing rsa->blinding, but
6736 avoids excessive locking; and if an RSA object is not shared
6737 between threads, blinding will still be very fast).
6738 [Bodo Moeller]
6739
6740 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6741 ENGINE as defaults for all supported algorithms irrespective of
6742 the 'flags' parameter. 'flags' is now honoured, so applications
6743 should make sure they are passing it correctly.
6744 [Geoff Thorpe]
6745
6746 *) Target "mingw" now allows native Windows code to be generated in
6747 the Cygwin environment as well as with the MinGW compiler.
6748 [Ulf Moeller]
6749
6750 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6751
6752 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6753 via timing by performing a MAC computation even if incorrect
6754 block cipher padding has been found. This is a countermeasure
6755 against active attacks where the attacker has to distinguish
6756 between bad padding and a MAC verification error. (CVE-2003-0078)
6757
6758 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6759 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6760 Martin Vuagnoux (EPFL, Ilion)]
6761
6762 *) Make the no-err option work as intended. The intention with no-err
6763 is not to have the whole error stack handling routines removed from
6764 libcrypto, it's only intended to remove all the function name and
6765 reason texts, thereby removing some of the footprint that may not
6766 be interesting if those errors aren't displayed anyway.
6767
6768 NOTE: it's still possible for any application or module to have it's
6769 own set of error texts inserted. The routines are there, just not
6770 used by default when no-err is given.
6771 [Richard Levitte]
6772
6773 *) Add support for FreeBSD on IA64.
6774 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6775
6776 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6777 Kerberos function mit_des_cbc_cksum(). Before this change,
6778 the value returned by DES_cbc_cksum() was like the one from
6779 mit_des_cbc_cksum(), except the bytes were swapped.
6780 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6781
6782 *) Allow an application to disable the automatic SSL chain building.
6783 Before this a rather primitive chain build was always performed in
6784 ssl3_output_cert_chain(): an application had no way to send the
6785 correct chain if the automatic operation produced an incorrect result.
6786
6787 Now the chain builder is disabled if either:
6788
6789 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6790
6791 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6792
6793 The reasoning behind this is that an application would not want the
6794 auto chain building to take place if extra chain certificates are
6795 present and it might also want a means of sending no additional
6796 certificates (for example the chain has two certificates and the
6797 root is omitted).
6798 [Steve Henson]
6799
6800 *) Add the possibility to build without the ENGINE framework.
6801 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6802
6803 *) Under Win32 gmtime() can return NULL: check return value in
6804 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6805 [Steve Henson]
6806
6807 *) DSA routines: under certain error conditions uninitialized BN objects
6808 could be freed. Solution: make sure initialization is performed early
6809 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6810 Nils Larsch <nla@trustcenter.de> via PR#459)
6811 [Lutz Jaenicke]
6812
6813 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6814 checked on reconnect on the client side, therefore session resumption
6815 could still fail with a "ssl session id is different" error. This
6816 behaviour is masked when SSL_OP_ALL is used due to
6817 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6818 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6819 followup to PR #377.
6820 [Lutz Jaenicke]
6821
6822 *) IA-32 assembler support enhancements: unified ELF targets, support
6823 for SCO/Caldera platforms, fix for Cygwin shared build.
6824 [Andy Polyakov]
6825
6826 *) Add support for FreeBSD on sparc64. As a consequence, support for
6827 FreeBSD on non-x86 processors is separate from x86 processors on
6828 the config script, much like the NetBSD support.
6829 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6830
6831 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
6832
6833 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6834 OpenSSL 0.9.7.]
6835
6836 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6837 code (06) was taken as the first octet of the session ID and the last
6838 octet was ignored consequently. As a result SSLv2 client side session
6839 caching could not have worked due to the session ID mismatch between
6840 client and server.
6841 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6842 PR #377.
6843 [Lutz Jaenicke]
6844
6845 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6846 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6847 removed entirely.
6848 [Richard Levitte]
6849
6850 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
6851 seems that in spite of existing for more than a year, many application
6852 author have done nothing to provide the necessary callbacks, which
6853 means that this particular engine will not work properly anywhere.
6854 This is a very unfortunate situation which forces us, in the name
6855 of usability, to give the hw_ncipher.c a static lock, which is part
6856 of libcrypto.
6857 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6858 appear in 0.9.8 or later. We EXPECT application authors to have
6859 dealt properly with this when 0.9.8 is released (unless we actually
6860 make such changes in the libcrypto locking code that changes will
6861 have to be made anyway).
6862 [Richard Levitte]
6863
6864 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6865 octets have been read, EOF or an error occurs. Without this change
6866 some truncated ASN1 structures will not produce an error.
6867 [Steve Henson]
6868
6869 *) Disable Heimdal support, since it hasn't been fully implemented.
6870 Still give the possibility to force the use of Heimdal, but with
6871 warnings and a request that patches get sent to openssl-dev.
6872 [Richard Levitte]
6873
6874 *) Add the VC-CE target, introduce the WINCE sysname, and add
6875 INSTALL.WCE and appropriate conditionals to make it build.
6876 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6877
6878 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6879 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6880 edit numbers of the version.
6881 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6882
6883 *) Introduce safe string copy and catenation functions
6884 (BUF_strlcpy() and BUF_strlcat()).
6885 [Ben Laurie (CHATS) and Richard Levitte]
6886
6887 *) Avoid using fixed-size buffers for one-line DNs.
6888 [Ben Laurie (CHATS)]
6889
6890 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6891 resizing buffers containing secrets, and use where appropriate.
6892 [Ben Laurie (CHATS)]
6893
6894 *) Avoid using fixed size buffers for configuration file location.
6895 [Ben Laurie (CHATS)]
6896
6897 *) Avoid filename truncation for various CA files.
6898 [Ben Laurie (CHATS)]
6899
6900 *) Use sizeof in preference to magic numbers.
6901 [Ben Laurie (CHATS)]
6902
6903 *) Avoid filename truncation in cert requests.
6904 [Ben Laurie (CHATS)]
6905
6906 *) Add assertions to check for (supposedly impossible) buffer
6907 overflows.
6908 [Ben Laurie (CHATS)]
6909
6910 *) Don't cache truncated DNS entries in the local cache (this could
6911 potentially lead to a spoofing attack).
6912 [Ben Laurie (CHATS)]
6913
6914 *) Fix various buffers to be large enough for hex/decimal
6915 representations in a platform independent manner.
6916 [Ben Laurie (CHATS)]
6917
6918 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6919 resizing buffers containing secrets, and use where appropriate.
6920 [Ben Laurie (CHATS)]
6921
6922 *) Add BIO_indent() to avoid much slightly worrying code to do
6923 indents.
6924 [Ben Laurie (CHATS)]
6925
6926 *) Convert sprintf()/BIO_puts() to BIO_printf().
6927 [Ben Laurie (CHATS)]
6928
6929 *) buffer_gets() could terminate with the buffer only half
6930 full. Fixed.
6931 [Ben Laurie (CHATS)]
6932
6933 *) Add assertions to prevent user-supplied crypto functions from
6934 overflowing internal buffers by having large block sizes, etc.
6935 [Ben Laurie (CHATS)]
6936
6937 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6938 unconditionally).
6939 [Ben Laurie (CHATS)]
6940
6941 *) Eliminate unused copy of key in RC4.
6942 [Ben Laurie (CHATS)]
6943
6944 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6945 [Ben Laurie (CHATS)]
6946
6947 *) Fix off-by-one error in EGD path.
6948 [Ben Laurie (CHATS)]
6949
6950 *) If RANDFILE path is too long, ignore instead of truncating.
6951 [Ben Laurie (CHATS)]
6952
6953 *) Eliminate unused and incorrectly sized X.509 structure
6954 CBCParameter.
6955 [Ben Laurie (CHATS)]
6956
6957 *) Eliminate unused and dangerous function knumber().
6958 [Ben Laurie (CHATS)]
6959
6960 *) Eliminate unused and dangerous structure, KSSL_ERR.
6961 [Ben Laurie (CHATS)]
6962
6963 *) Protect against overlong session ID context length in an encoded
6964 session object. Since these are local, this does not appear to be
6965 exploitable.
6966 [Ben Laurie (CHATS)]
6967
6968 *) Change from security patch (see 0.9.6e below) that did not affect
6969 the 0.9.6 release series:
6970
6971 Remote buffer overflow in SSL3 protocol - an attacker could
6972 supply an oversized master key in Kerberos-enabled versions.
6973 (CVE-2002-0657)
6974 [Ben Laurie (CHATS)]
6975
6976 *) Change the SSL kerb5 codes to match RFC 2712.
6977 [Richard Levitte]
6978
6979 *) Make -nameopt work fully for req and add -reqopt switch.
6980 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6981
6982 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6983 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6984
6985 *) Make sure tests can be performed even if the corresponding algorithms
6986 have been removed entirely. This was also the last step to make
6987 OpenSSL compilable with DJGPP under all reasonable conditions.
6988 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6989
6990 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
6991 to allow version independent disabling of normally unselected ciphers,
6992 which may be activated as a side-effect of selecting a single cipher.
6993
6994 (E.g., cipher list string "RSA" enables ciphersuites that are left
6995 out of "ALL" because they do not provide symmetric encryption.
6996 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
6997 [Lutz Jaenicke, Bodo Moeller]
6998
6999 *) Add appropriate support for separate platform-dependent build
7000 directories. The recommended way to make a platform-dependent
7001 build directory is the following (tested on Linux), maybe with
7002 some local tweaks:
7003
7004 # Place yourself outside of the OpenSSL source tree. In
7005 # this example, the environment variable OPENSSL_SOURCE
7006 # is assumed to contain the absolute OpenSSL source directory.
7007 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7008 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7009 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7010 mkdir -p `dirname $F`
7011 ln -s $OPENSSL_SOURCE/$F $F
7012 done
7013
7014 To be absolutely sure not to disturb the source tree, a "make clean"
7015 is a good thing. If it isn't successful, don't worry about it,
7016 it probably means the source directory is very clean.
7017 [Richard Levitte]
7018
7019 *) Make sure any ENGINE control commands make local copies of string
7020 pointers passed to them whenever necessary. Otherwise it is possible
7021 the caller may have overwritten (or deallocated) the original string
7022 data when a later ENGINE operation tries to use the stored values.
7023 [Götz Babin-Ebell <babinebell@trustcenter.de>]
7024
7025 *) Improve diagnostics in file reading and command-line digests.
7026 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7027
7028 *) Add AES modes CFB and OFB to the object database. Correct an
7029 error in AES-CFB decryption.
7030 [Richard Levitte]
7031
7032 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
7033 allows existing EVP_CIPHER_CTX structures to be reused after
7034 calling EVP_*Final(). This behaviour is used by encryption
7035 BIOs and some applications. This has the side effect that
7036 applications must explicitly clean up cipher contexts with
7037 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7038 [Steve Henson]
7039
7040 *) Check the values of dna and dnb in bn_mul_recursive before calling
7041 bn_mul_comba (a non zero value means the a or b arrays do not contain
7042 n2 elements) and fallback to bn_mul_normal if either is not zero.
7043 [Steve Henson]
7044
7045 *) Fix escaping of non-ASCII characters when using the -subj option
7046 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7047 [Lutz Jaenicke]
7048
7049 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
7050 form for "surname", serialNumber has no short form.
7051 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7052 therefore remove "mail" short name for "internet 7".
7053 The OID for unique identifiers in X509 certificates is
7054 x500UniqueIdentifier, not uniqueIdentifier.
7055 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
7056 [Lutz Jaenicke]
7057
7058 *) Add an "init" command to the ENGINE config module and auto initialize
7059 ENGINEs. Without any "init" command the ENGINE will be initialized
7060 after all ctrl commands have been executed on it. If init=1 the
7061 ENGINE is initialized at that point (ctrls before that point are run
7062 on the uninitialized ENGINE and after on the initialized one). If
7063 init=0 then the ENGINE will not be initialized at all.
7064 [Steve Henson]
7065
7066 *) Fix the 'app_verify_callback' interface so that the user-defined
7067 argument is actually passed to the callback: In the
7068 SSL_CTX_set_cert_verify_callback() prototype, the callback
7069 declaration has been changed from
7070 int (*cb)()
7071 into
7072 int (*cb)(X509_STORE_CTX *,void *);
7073 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7074 i=s->ctx->app_verify_callback(&ctx)
7075 has been changed into
7076 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7077
7078 To update applications using SSL_CTX_set_cert_verify_callback(),
7079 a dummy argument can be added to their callback functions.
7080 [D. K. Smetters <smetters@parc.xerox.com>]
7081
7082 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
7083 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7084
7085 *) Add and OPENSSL_LOAD_CONF define which will cause
7086 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7087 This allows older applications to transparently support certain
7088 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7089 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7090 load the config file and OPENSSL_add_all_algorithms_conf() which will
7091 always load it have also been added.
7092 [Steve Henson]
7093
7094 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
7095 Adjust NIDs and EVP layer.
7096 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7097
7098 *) Config modules support in openssl utility.
7099
7100 Most commands now load modules from the config file,
7101 though in a few (such as version) this isn't done
7102 because it couldn't be used for anything.
7103
7104 In the case of ca and req the config file used is
7105 the same as the utility itself: that is the -config
7106 command line option can be used to specify an
7107 alternative file.
7108 [Steve Henson]
7109
7110 *) Move default behaviour from OPENSSL_config(). If appname is NULL
7111 use "openssl_conf" if filename is NULL use default openssl config file.
7112 [Steve Henson]
7113
7114 *) Add an argument to OPENSSL_config() to allow the use of an alternative
7115 config section name. Add a new flag to tolerate a missing config file
7116 and move code to CONF_modules_load_file().
7117 [Steve Henson]
7118
7119 *) Support for crypto accelerator cards from Accelerated Encryption
7120 Processing, www.aep.ie. (Use engine 'aep')
7121 The support was copied from 0.9.6c [engine] and adapted/corrected
7122 to work with the new engine framework.
7123 [AEP Inc. and Richard Levitte]
7124
7125 *) Support for SureWare crypto accelerator cards from Baltimore
7126 Technologies. (Use engine 'sureware')
7127 The support was copied from 0.9.6c [engine] and adapted
7128 to work with the new engine framework.
7129 [Richard Levitte]
7130
7131 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
7132 make the newer ENGINE framework commands for the CHIL engine work.
7133 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7134
7135 *) Make it possible to produce shared libraries on ReliantUNIX.
7136 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7137
7138 *) Add the configuration target debug-linux-ppro.
7139 Make 'openssl rsa' use the general key loading routines
7140 implemented in apps.c, and make those routines able to
7141 handle the key format FORMAT_NETSCAPE and the variant
7142 FORMAT_IISSGC.
7143 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7144
7145 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7146 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7147
7148 *) Add -keyform to rsautl, and document -engine.
7149 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7150
7151 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
7152 BIO_R_NO_SUCH_FILE error code rather than the generic
7153 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7154 [Ben Laurie]
7155
7156 *) Add new functions
7157 ERR_peek_last_error
7158 ERR_peek_last_error_line
7159 ERR_peek_last_error_line_data.
7160 These are similar to
7161 ERR_peek_error
7162 ERR_peek_error_line
7163 ERR_peek_error_line_data,
7164 but report on the latest error recorded rather than the first one
7165 still in the error queue.
7166 [Ben Laurie, Bodo Moeller]
7167
7168 *) default_algorithms option in ENGINE config module. This allows things
7169 like:
7170 default_algorithms = ALL
7171 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7172 [Steve Henson]
7173
7174 *) Preliminary ENGINE config module.
7175 [Steve Henson]
7176
7177 *) New experimental application configuration code.
7178 [Steve Henson]
7179
7180 *) Change the AES code to follow the same name structure as all other
7181 symmetric ciphers, and behave the same way. Move everything to
7182 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7183 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7184
7185 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7186 [Ben Laurie and Theo de Raadt]
7187
7188 *) Add option to output public keys in req command.
7189 [Massimiliano Pala madwolf@openca.org]
7190
7191 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7192 (up to about 10% better than before for P-192 and P-224).
7193 [Bodo Moeller]
7194
7195 *) New functions/macros
7196
7197 SSL_CTX_set_msg_callback(ctx, cb)
7198 SSL_CTX_set_msg_callback_arg(ctx, arg)
7199 SSL_set_msg_callback(ssl, cb)
7200 SSL_set_msg_callback_arg(ssl, arg)
7201
7202 to request calling a callback function
7203
7204 void cb(int write_p, int version, int content_type,
7205 const void *buf, size_t len, SSL *ssl, void *arg)
7206
7207 whenever a protocol message has been completely received
7208 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7209 protocol version according to which the SSL library interprets
7210 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7211 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7212 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7213 specification (change_cipher_spec(20), alert(21), handshake(22)).
7214 'buf' and 'len' point to the actual message, 'ssl' to the
7215 SSL object, and 'arg' is the application-defined value set by
7216 SSL[_CTX]_set_msg_callback_arg().
7217
7218 'openssl s_client' and 'openssl s_server' have new '-msg' options
7219 to enable a callback that displays all protocol messages.
7220 [Bodo Moeller]
7221
7222 *) Change the shared library support so shared libraries are built as
7223 soon as the corresponding static library is finished, and thereby get
7224 openssl and the test programs linked against the shared library.
7225 This still only happens when the keyword "shard" has been given to
7226 the configuration scripts.
7227
7228 NOTE: shared library support is still an experimental thing, and
7229 backward binary compatibility is still not guaranteed.
7230 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7231
7232 *) Add support for Subject Information Access extension.
7233 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7234
7235 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7236 additional bytes when new memory had to be allocated, not just
7237 when reusing an existing buffer.
7238 [Bodo Moeller]
7239
7240 *) New command line and configuration option 'utf8' for the req command.
7241 This allows field values to be specified as UTF8 strings.
7242 [Steve Henson]
7243
7244 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7245 runs for the former and machine-readable output for the latter.
7246 [Ben Laurie]
7247
7248 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7249 of the e-mail address in the DN (i.e., it will go into a certificate
7250 extension only). The new configuration file option 'email_in_dn = no'
7251 has the same effect.
7252 [Massimiliano Pala madwolf@openca.org]
7253
7254 *) Change all functions with names starting with des_ to be starting
7255 with DES_ instead. Add wrappers that are compatible with libdes,
7256 but are named _ossl_old_des_*. Finally, add macros that map the
7257 des_* symbols to the corresponding _ossl_old_des_* if libdes
7258 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7259 desired, the des_* symbols will be mapped to DES_*, with one
7260 exception.
7261
7262 Since we provide two compatibility mappings, the user needs to
7263 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7264 compatibility is desired. The default (i.e., when that macro
7265 isn't defined) is OpenSSL 0.9.6c compatibility.
7266
7267 There are also macros that enable and disable the support of old
7268 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7269 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7270 are defined, the default will apply: to support the old des routines.
7271
7272 In either case, one must include openssl/des.h to get the correct
7273 definitions. Do not try to just include openssl/des_old.h, that
7274 won't work.
7275
7276 NOTE: This is a major break of an old API into a new one. Software
7277 authors are encouraged to switch to the DES_ style functions. Some
7278 time in the future, des_old.h and the libdes compatibility functions
7279 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7280 default), and then completely removed.
7281 [Richard Levitte]
7282
7283 *) Test for certificates which contain unsupported critical extensions.
7284 If such a certificate is found during a verify operation it is
7285 rejected by default: this behaviour can be overridden by either
7286 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7287 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7288 X509_supported_extension() has also been added which returns 1 if a
7289 particular extension is supported.
7290 [Steve Henson]
7291
7292 *) Modify the behaviour of EVP cipher functions in similar way to digests
7293 to retain compatibility with existing code.
7294 [Steve Henson]
7295
7296 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7297 compatibility with existing code. In particular the 'ctx' parameter does
7298 not have to be to be initialized before the call to EVP_DigestInit() and
7299 it is tidied up after a call to EVP_DigestFinal(). New function
7300 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7301 EVP_MD_CTX_copy() changed to not require the destination to be
7302 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7303 requires the destination to be valid.
7304
7305 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7306 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7307 [Steve Henson]
7308
7309 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7310 so that complete 'Handshake' protocol structures are kept in memory
7311 instead of overwriting 'msg_type' and 'length' with 'body' data.
7312 [Bodo Moeller]
7313
7314 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7315 [Massimo Santin via Richard Levitte]
7316
7317 *) Major restructuring to the underlying ENGINE code. This includes
7318 reduction of linker bloat, separation of pure "ENGINE" manipulation
7319 (initialisation, etc) from functionality dealing with implementations
7320 of specific crypto interfaces. This change also introduces integrated
7321 support for symmetric ciphers and digest implementations - so ENGINEs
7322 can now accelerate these by providing EVP_CIPHER and EVP_MD
7323 implementations of their own. This is detailed in crypto/engine/README
7324 as it couldn't be adequately described here. However, there are a few
7325 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7326 were changed in the original introduction of ENGINE code have now
7327 reverted back - the hooking from this code to ENGINE is now a good
7328 deal more passive and at run-time, operations deal directly with
7329 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7330 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7331 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7332 they were not being used by the framework as there is no concept of a
7333 BIGNUM_METHOD and they could not be generalised to the new
7334 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7335 ENGINE_cpy() has been removed as it cannot be consistently defined in
7336 the new code.
7337 [Geoff Thorpe]
7338
7339 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7340 [Steve Henson]
7341
7342 *) Change mkdef.pl to sort symbols that get the same entry number,
7343 and make sure the automatically generated functions ERR_load_*
7344 become part of libeay.num as well.
7345 [Richard Levitte]
7346
7347 *) New function SSL_renegotiate_pending(). This returns true once
7348 renegotiation has been requested (either SSL_renegotiate() call
7349 or HelloRequest/ClientHello received from the peer) and becomes
7350 false once a handshake has been completed.
7351 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7352 sends a HelloRequest, but does not ensure that a handshake takes
7353 place. SSL_renegotiate_pending() is useful for checking if the
7354 client has followed the request.)
7355 [Bodo Moeller]
7356
7357 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7358 By default, clients may request session resumption even during
7359 renegotiation (if session ID contexts permit); with this option,
7360 session resumption is possible only in the first handshake.
7361
7362 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7363 more bits available for options that should not be part of
7364 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7365 [Bodo Moeller]
7366
7367 *) Add some demos for certificate and certificate request creation.
7368 [Steve Henson]
7369
7370 *) Make maximum certificate chain size accepted from the peer application
7371 settable (SSL*_get/set_max_cert_list()), as proposed by
7372 "Douglas E. Engert" <deengert@anl.gov>.
7373 [Lutz Jaenicke]
7374
7375 *) Add support for shared libraries for Unixware-7
7376 (Boyd Lynn Gerber <gerberb@zenez.com>).
7377 [Lutz Jaenicke]
7378
7379 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7380 be done prior to destruction. Use this to unload error strings from
7381 ENGINEs that load their own error strings. NB: This adds two new API
7382 functions to "get" and "set" this destroy handler in an ENGINE.
7383 [Geoff Thorpe]
7384
7385 *) Alter all existing ENGINE implementations (except "openssl" and
7386 "openbsd") to dynamically instantiate their own error strings. This
7387 makes them more flexible to be built both as statically-linked ENGINEs
7388 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7389 Also, add stub code to each that makes building them as self-contained
7390 shared-libraries easier (see README.ENGINE).
7391 [Geoff Thorpe]
7392
7393 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7394 implementations into applications that are completely implemented in
7395 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7396 commands that can be used to configure what shared-library to load and
7397 to control aspects of the way it is handled. Also, made an update to
7398 the README.ENGINE file that brings its information up-to-date and
7399 provides some information and instructions on the "dynamic" ENGINE
7400 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7401 [Geoff Thorpe]
7402
7403 *) Make it possible to unload ranges of ERR strings with a new
7404 "ERR_unload_strings" function.
7405 [Geoff Thorpe]
7406
7407 *) Add a copy() function to EVP_MD.
7408 [Ben Laurie]
7409
7410 *) Make EVP_MD routines take a context pointer instead of just the
7411 md_data void pointer.
7412 [Ben Laurie]
7413
7414 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7415 that the digest can only process a single chunk of data
7416 (typically because it is provided by a piece of
7417 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7418 is only going to provide a single chunk of data, and hence the
7419 framework needn't accumulate the data for oneshot drivers.
7420 [Ben Laurie]
7421
7422 *) As with "ERR", make it possible to replace the underlying "ex_data"
7423 functions. This change also alters the storage and management of global
7424 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7425 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7426 index counters. The API functions that use this state have been changed
7427 to take a "class_index" rather than pointers to the class's local STACK
7428 and counter, and there is now an API function to dynamically create new
7429 classes. This centralisation allows us to (a) plug a lot of the
7430 thread-safety problems that existed, and (b) makes it possible to clean
7431 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7432 such data would previously have always leaked in application code and
7433 workarounds were in place to make the memory debugging turn a blind eye
7434 to it. Application code that doesn't use this new function will still
7435 leak as before, but their memory debugging output will announce it now
7436 rather than letting it slide.
7437
7438 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7439 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7440 has a return value to indicate success or failure.
7441 [Geoff Thorpe]
7442
7443 *) Make it possible to replace the underlying "ERR" functions such that the
7444 global state (2 LHASH tables and 2 locks) is only used by the "default"
7445 implementation. This change also adds two functions to "get" and "set"
7446 the implementation prior to it being automatically set the first time
7447 any other ERR function takes place. Ie. an application can call "get",
7448 pass the return value to a module it has just loaded, and that module
7449 can call its own "set" function using that value. This means the
7450 module's "ERR" operations will use (and modify) the error state in the
7451 application and not in its own statically linked copy of OpenSSL code.
7452 [Geoff Thorpe]
7453
7454 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7455 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7456 the operation, and provides a more encapsulated way for external code
7457 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7458 to use these functions rather than manually incrementing the counts.
7459
7460 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7461 [Geoff Thorpe]
7462
7463 *) Add EVP test program.
7464 [Ben Laurie]
7465
7466 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7467 [Ben Laurie]
7468
7469 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7470 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7471 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7472 These allow a CRL to be built without having to access X509_CRL fields
7473 directly. Modify 'ca' application to use new functions.
7474 [Steve Henson]
7475
7476 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7477 bug workarounds. Rollback attack detection is a security feature.
7478 The problem will only arise on OpenSSL servers when TLSv1 is not
7479 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7480 Software authors not wanting to support TLSv1 will have special reasons
7481 for their choice and can explicitly enable this option.
7482 [Bodo Moeller, Lutz Jaenicke]
7483
7484 *) Rationalise EVP so it can be extended: don't include a union of
7485 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7486 (similar to those existing for EVP_CIPHER_CTX).
7487 Usage example:
7488
7489 EVP_MD_CTX md;
7490
7491 EVP_MD_CTX_init(&md); /* new function call */
7492 EVP_DigestInit(&md, EVP_sha1());
7493 EVP_DigestUpdate(&md, in, len);
7494 EVP_DigestFinal(&md, out, NULL);
7495 EVP_MD_CTX_cleanup(&md); /* new function call */
7496
7497 [Ben Laurie]
7498
7499 *) Make DES key schedule conform to the usual scheme, as well as
7500 correcting its structure. This means that calls to DES functions
7501 now have to pass a pointer to a des_key_schedule instead of a
7502 plain des_key_schedule (which was actually always a pointer
7503 anyway): E.g.,
7504
7505 des_key_schedule ks;
7506
7507 des_set_key_checked(..., &ks);
7508 des_ncbc_encrypt(..., &ks, ...);
7509
7510 (Note that a later change renames 'des_...' into 'DES_...'.)
7511 [Ben Laurie]
7512
7513 *) Initial reduction of linker bloat: the use of some functions, such as
7514 PEM causes large amounts of unused functions to be linked in due to
7515 poor organisation. For example pem_all.c contains every PEM function
7516 which has a knock on effect of linking in large amounts of (unused)
7517 ASN1 code. Grouping together similar functions and splitting unrelated
7518 functions prevents this.
7519 [Steve Henson]
7520
7521 *) Cleanup of EVP macros.
7522 [Ben Laurie]
7523
7524 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7525 correct _ecb suffix.
7526 [Ben Laurie]
7527
7528 *) Add initial OCSP responder support to ocsp application. The
7529 revocation information is handled using the text based index
7530 use by the ca application. The responder can either handle
7531 requests generated internally, supplied in files (for example
7532 via a CGI script) or using an internal minimal server.
7533 [Steve Henson]
7534
7535 *) Add configuration choices to get zlib compression for TLS.
7536 [Richard Levitte]
7537
7538 *) Changes to Kerberos SSL for RFC 2712 compliance:
7539 1. Implemented real KerberosWrapper, instead of just using
7540 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7541 2. Implemented optional authenticator field of KerberosWrapper.
7542
7543 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7544 and authenticator structs; see crypto/krb5/.
7545
7546 Generalized Kerberos calls to support multiple Kerberos libraries.
7547 [Vern Staats <staatsvr@asc.hpc.mil>,
7548 Jeffrey Altman <jaltman@columbia.edu>
7549 via Richard Levitte]
7550
7551 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7552 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7553 values for each of the key sizes rather than having just
7554 parameters (and 'speed' generating keys each time).
7555 [Geoff Thorpe]
7556
7557 *) Speed up EVP routines.
7558 Before:
7559 encrypt
7560 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7561 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7562 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7563 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7564 decrypt
7565 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7566 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7567 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7568 After:
7569 encrypt
7570 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7571 decrypt
7572 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7573 [Ben Laurie]
7574
7575 *) Added the OS2-EMX target.
7576 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7577
7578 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7579 to support NCONF routines in extension code. New function CONF_set_nconf()
7580 to allow functions which take an NCONF to also handle the old LHASH
7581 structure: this means that the old CONF compatible routines can be
7582 retained (in particular wrt extensions) without having to duplicate the
7583 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7584 [Steve Henson]
7585
7586 *) Enhance the general user interface with mechanisms for inner control
7587 and with possibilities to have yes/no kind of prompts.
7588 [Richard Levitte]
7589
7590 *) Change all calls to low level digest routines in the library and
7591 applications to use EVP. Add missing calls to HMAC_cleanup() and
7592 don't assume HMAC_CTX can be copied using memcpy().
7593 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7594
7595 *) Add the possibility to control engines through control names but with
7596 arbitrary arguments instead of just a string.
7597 Change the key loaders to take a UI_METHOD instead of a callback
7598 function pointer. NOTE: this breaks binary compatibility with earlier
7599 versions of OpenSSL [engine].
7600 Adapt the nCipher code for these new conditions and add a card insertion
7601 callback.
7602 [Richard Levitte]
7603
7604 *) Enhance the general user interface with mechanisms to better support
7605 dialog box interfaces, application-defined prompts, the possibility
7606 to use defaults (for example default passwords from somewhere else)
7607 and interrupts/cancellations.
7608 [Richard Levitte]
7609
7610 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7611 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7612 [Steve Henson]
7613
7614 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7615 tidy up some unnecessarily weird code in 'sk_new()').
7616 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7617
7618 *) Change the key loading routines for ENGINEs to use the same kind
7619 callback (pem_password_cb) as all other routines that need this
7620 kind of callback.
7621 [Richard Levitte]
7622
7623 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7624 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7625 than this minimum value is recommended.
7626 [Lutz Jaenicke]
7627
7628 *) New random seeder for OpenVMS, using the system process statistics
7629 that are easily reachable.
7630 [Richard Levitte]
7631
7632 *) Windows apparently can't transparently handle global
7633 variables defined in DLLs. Initialisations such as:
7634
7635 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7636
7637 won't compile. This is used by the any applications that need to
7638 declare their own ASN1 modules. This was fixed by adding the option
7639 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7640 needed for static libraries under Win32.
7641 [Steve Henson]
7642
7643 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7644 setting of purpose and trust fields. New X509_STORE trust and
7645 purpose functions and tidy up setting in other SSL functions.
7646 [Steve Henson]
7647
7648 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7649 structure. These are inherited by X509_STORE_CTX when it is
7650 initialised. This allows various defaults to be set in the
7651 X509_STORE structure (such as flags for CRL checking and custom
7652 purpose or trust settings) for functions which only use X509_STORE_CTX
7653 internally such as S/MIME.
7654
7655 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7656 trust settings if they are not set in X509_STORE. This allows X509_STORE
7657 purposes and trust (in S/MIME for example) to override any set by default.
7658
7659 Add command line options for CRL checking to smime, s_client and s_server
7660 applications.
7661 [Steve Henson]
7662
7663 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7664 are set then the CRL is looked up in the X509_STORE structure and
7665 its validity and signature checked, then if the certificate is found
7666 in the CRL the verify fails with a revoked error.
7667
7668 Various new CRL related callbacks added to X509_STORE_CTX structure.
7669
7670 Command line options added to 'verify' application to support this.
7671
7672 This needs some additional work, such as being able to handle multiple
7673 CRLs with different times, extension based lookup (rather than just
7674 by subject name) and ultimately more complete V2 CRL extension
7675 handling.
7676 [Steve Henson]
7677
7678 *) Add a general user interface API (crypto/ui/). This is designed
7679 to replace things like des_read_password and friends (backward
7680 compatibility functions using this new API are provided).
7681 The purpose is to remove prompting functions from the DES code
7682 section as well as provide for prompting through dialog boxes in
7683 a window system and the like.
7684 [Richard Levitte]
7685
7686 *) Add "ex_data" support to ENGINE so implementations can add state at a
7687 per-structure level rather than having to store it globally.
7688 [Geoff]
7689
7690 *) Make it possible for ENGINE structures to be copied when retrieved by
7691 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7692 This causes the "original" ENGINE structure to act like a template,
7693 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7694 operational state can be localised to each ENGINE structure, despite the
7695 fact they all share the same "methods". New ENGINE structures returned in
7696 this case have no functional references and the return value is the single
7697 structural reference. This matches the single structural reference returned
7698 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7699 ENGINE structure.
7700 [Geoff]
7701
7702 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7703 needs to match any other type at all we need to manually clear the
7704 tag cache.
7705 [Steve Henson]
7706
7707 *) Changes to the "openssl engine" utility to include;
7708 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7709 about an ENGINE's available control commands.
7710 - executing control commands from command line arguments using the
7711 '-pre' and '-post' switches. '-post' is only used if '-t' is
7712 specified and the ENGINE is successfully initialised. The syntax for
7713 the individual commands are colon-separated, for example;
7714 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7715 [Geoff]
7716
7717 *) New dynamic control command support for ENGINEs. ENGINEs can now
7718 declare their own commands (numbers), names (strings), descriptions,
7719 and input types for run-time discovery by calling applications. A
7720 subset of these commands are implicitly classed as "executable"
7721 depending on their input type, and only these can be invoked through
7722 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7723 can be based on user input, config files, etc). The distinction is
7724 that "executable" commands cannot return anything other than a boolean
7725 result and can only support numeric or string input, whereas some
7726 discoverable commands may only be for direct use through
7727 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7728 pointers, or other custom uses. The "executable" commands are to
7729 support parameterisations of ENGINE behaviour that can be
7730 unambiguously defined by ENGINEs and used consistently across any
7731 OpenSSL-based application. Commands have been added to all the
7732 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7733 control over shared-library paths without source code alterations.
7734 [Geoff]
7735
7736 *) Changed all ENGINE implementations to dynamically allocate their
7737 ENGINEs rather than declaring them statically. Apart from this being
7738 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7739 this also allows the implementations to compile without using the
7740 internal engine_int.h header.
7741 [Geoff]
7742
7743 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7744 'const' value. Any code that should be able to modify a RAND_METHOD
7745 should already have non-const pointers to it (ie. they should only
7746 modify their own ones).
7747 [Geoff]
7748
7749 *) Made a variety of little tweaks to the ENGINE code.
7750 - "atalla" and "ubsec" string definitions were moved from header files
7751 to C code. "nuron" string definitions were placed in variables
7752 rather than hard-coded - allowing parameterisation of these values
7753 later on via ctrl() commands.
7754 - Removed unused "#if 0"'d code.
7755 - Fixed engine list iteration code so it uses ENGINE_free() to release
7756 structural references.
7757 - Constified the RAND_METHOD element of ENGINE structures.
7758 - Constified various get/set functions as appropriate and added
7759 missing functions (including a catch-all ENGINE_cpy that duplicates
7760 all ENGINE values onto a new ENGINE except reference counts/state).
7761 - Removed NULL parameter checks in get/set functions. Setting a method
7762 or function to NULL is a way of cancelling out a previously set
7763 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7764 and doesn't justify the extra error symbols and code.
7765 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7766 flags from engine_int.h to engine.h.
7767 - Changed prototypes for ENGINE handler functions (init(), finish(),
7768 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7769 [Geoff]
7770
7771 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7772 to the algorithm using long division. The binary algorithm can be
7773 used only if the modulus is odd. On 32-bit systems, it is faster
7774 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7775 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7776 up to 450 bits. In 64-bit environments, the binary algorithm
7777 appears to be advantageous for much longer moduli; here we use it
7778 for moduli up to 2048 bits.
7779 [Bodo Moeller]
7780
7781 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7782 could not support the combine flag in choice fields.
7783 [Steve Henson]
7784
7785 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7786 extensions from a certificate request to the certificate.
7787 [Steve Henson]
7788
7789 *) Allow multiple 'certopt' and 'nameopt' options to be separated
7790 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7791 file: this allows the display of the certificate about to be
7792 signed to be customised, to allow certain fields to be included
7793 or excluded and extension details. The old system didn't display
7794 multicharacter strings properly, omitted fields not in the policy
7795 and couldn't display additional details such as extensions.
7796 [Steve Henson]
7797
7798 *) Function EC_POINTs_mul for multiple scalar multiplication
7799 of an arbitrary number of elliptic curve points
7800 \sum scalars[i]*points[i],
7801 optionally including the generator defined for the EC_GROUP:
7802 scalar*generator + \sum scalars[i]*points[i].
7803
7804 EC_POINT_mul is a simple wrapper function for the typical case
7805 that the point list has just one item (besides the optional
7806 generator).
7807 [Bodo Moeller]
7808
7809 *) First EC_METHODs for curves over GF(p):
7810
7811 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7812 operations and provides various method functions that can also
7813 operate with faster implementations of modular arithmetic.
7814
7815 EC_GFp_mont_method() reuses most functions that are part of
7816 EC_GFp_simple_method, but uses Montgomery arithmetic.
7817
7818 [Bodo Moeller; point addition and point doubling
7819 implementation directly derived from source code provided by
7820 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7821
7822 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7823 crypto/ec/ec_lib.c):
7824
7825 Curves are EC_GROUP objects (with an optional group generator)
7826 based on EC_METHODs that are built into the library.
7827
7828 Points are EC_POINT objects based on EC_GROUP objects.
7829
7830 Most of the framework would be able to handle curves over arbitrary
7831 finite fields, but as there are no obvious types for fields other
7832 than GF(p), some functions are limited to that for now.
7833 [Bodo Moeller]
7834
7835 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7836 that the file contains a complete HTTP response.
7837 [Richard Levitte]
7838
7839 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7840 change the def and num file printf format specifier from "%-40sXXX"
7841 to "%-39s XXX". The latter will always guarantee a space after the
7842 field while the former will cause them to run together if the field
7843 is 40 of more characters long.
7844 [Steve Henson]
7845
7846 *) Constify the cipher and digest 'method' functions and structures
7847 and modify related functions to take constant EVP_MD and EVP_CIPHER
7848 pointers.
7849 [Steve Henson]
7850
7851 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7852 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
7853 [Bodo Moeller]
7854
7855 *) Modify EVP_Digest*() routines so they now return values. Although the
7856 internal software routines can never fail additional hardware versions
7857 might.
7858 [Steve Henson]
7859
7860 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7861
7862 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7863 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7864
7865 ASN1 error codes
7866 ERR_R_NESTED_ASN1_ERROR
7867 ...
7868 ERR_R_MISSING_ASN1_EOS
7869 were 4 .. 9, conflicting with
7870 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7871 ...
7872 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7873 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7874
7875 Add new error code 'ERR_R_INTERNAL_ERROR'.
7876 [Bodo Moeller]
7877
7878 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7879 suffices.
7880 [Bodo Moeller]
7881
7882 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
7883 sets the subject name for a new request or supersedes the
7884 subject name in a given request. Formats that can be parsed are
7885 'CN=Some Name, OU=myOU, C=IT'
7886 and
7887 'CN=Some Name/OU=myOU/C=IT'.
7888
7889 Add options '-batch' and '-verbose' to 'openssl req'.
7890 [Massimiliano Pala <madwolf@hackmasters.net>]
7891
7892 *) Introduce the possibility to access global variables through
7893 functions on platform were that's the best way to handle exporting
7894 global variables in shared libraries. To enable this functionality,
7895 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7896 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7897 is normally done by Configure or something similar).
7898
7899 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7900 in the source file (foo.c) like this:
7901
7902 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7903 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7904
7905 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7906 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7907
7908 OPENSSL_DECLARE_GLOBAL(int,foo);
7909 #define foo OPENSSL_GLOBAL_REF(foo)
7910 OPENSSL_DECLARE_GLOBAL(double,bar);
7911 #define bar OPENSSL_GLOBAL_REF(bar)
7912
7913 The #defines are very important, and therefore so is including the
7914 header file everywhere where the defined globals are used.
7915
7916 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
7917 of ASN.1 items, but that structure is a bit different.
7918
7919 The largest change is in util/mkdef.pl which has been enhanced with
7920 better and easier to understand logic to choose which symbols should
7921 go into the Windows .def files as well as a number of fixes and code
7922 cleanup (among others, algorithm keywords are now sorted
7923 lexicographically to avoid constant rewrites).
7924 [Richard Levitte]
7925
7926 *) In BN_div() keep a copy of the sign of 'num' before writing the
7927 result to 'rm' because if rm==num the value will be overwritten
7928 and produce the wrong result if 'num' is negative: this caused
7929 problems with BN_mod() and BN_nnmod().
7930 [Steve Henson]
7931
7932 *) Function OCSP_request_verify(). This checks the signature on an
7933 OCSP request and verifies the signer certificate. The signer
7934 certificate is just checked for a generic purpose and OCSP request
7935 trust settings.
7936 [Steve Henson]
7937
7938 *) Add OCSP_check_validity() function to check the validity of OCSP
7939 responses. OCSP responses are prepared in real time and may only
7940 be a few seconds old. Simply checking that the current time lies
7941 between thisUpdate and nextUpdate max reject otherwise valid responses
7942 caused by either OCSP responder or client clock inaccuracy. Instead
7943 we allow thisUpdate and nextUpdate to fall within a certain period of
7944 the current time. The age of the response can also optionally be
7945 checked. Two new options -validity_period and -status_age added to
7946 ocsp utility.
7947 [Steve Henson]
7948
7949 *) If signature or public key algorithm is unrecognized print out its
7950 OID rather that just UNKNOWN.
7951 [Steve Henson]
7952
7953 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
7954 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7955 ID to be generated from the issuer certificate alone which can then be
7956 passed to OCSP_id_issuer_cmp().
7957 [Steve Henson]
7958
7959 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
7960 ASN1 modules to export functions returning ASN1_ITEM pointers
7961 instead of the ASN1_ITEM structures themselves. This adds several
7962 new macros which allow the underlying ASN1 function/structure to
7963 be accessed transparently. As a result code should not use ASN1_ITEM
7964 references directly (such as &X509_it) but instead use the relevant
7965 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7966 use of the new ASN1 code on platforms where exporting structures
7967 is problematical (for example in shared libraries) but exporting
7968 functions returning pointers to structures is not.
7969 [Steve Henson]
7970
7971 *) Add support for overriding the generation of SSL/TLS session IDs.
7972 These callbacks can be registered either in an SSL_CTX or per SSL.
7973 The purpose of this is to allow applications to control, if they wish,
7974 the arbitrary values chosen for use as session IDs, particularly as it
7975 can be useful for session caching in multiple-server environments. A
7976 command-line switch for testing this (and any client code that wishes
7977 to use such a feature) has been added to "s_server".
7978 [Geoff Thorpe, Lutz Jaenicke]
7979
7980 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
7981 of the form '#if defined(...) || defined(...) || ...' and
7982 '#if !defined(...) && !defined(...) && ...'. This also avoids
7983 the growing number of special cases it was previously handling.
7984 [Richard Levitte]
7985
7986 *) Make all configuration macros available for application by making
7987 sure they are available in opensslconf.h, by giving them names starting
7988 with "OPENSSL_" to avoid conflicts with other packages and by making
7989 sure e_os2.h will cover all platform-specific cases together with
7990 opensslconf.h.
7991 Additionally, it is now possible to define configuration/platform-
7992 specific names (called "system identities"). In the C code, these
7993 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7994 macro with the name beginning with "OPENSSL_SYS_", which is determined
7995 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7996 what is available.
7997 [Richard Levitte]
7998
7999 *) New option -set_serial to 'req' and 'x509' this allows the serial
8000 number to use to be specified on the command line. Previously self
8001 signed certificates were hard coded with serial number 0 and the
8002 CA options of 'x509' had to use a serial number in a file which was
8003 auto incremented.
8004 [Steve Henson]
8005
8006 *) New options to 'ca' utility to support V2 CRL entry extensions.
8007 Currently CRL reason, invalidity date and hold instruction are
8008 supported. Add new CRL extensions to V3 code and some new objects.
8009 [Steve Henson]
8010
8011 *) New function EVP_CIPHER_CTX_set_padding() this is used to
8012 disable standard block padding (aka PKCS#5 padding) in the EVP
8013 API, which was previously mandatory. This means that the data is
8014 not padded in any way and so the total length much be a multiple
8015 of the block size, otherwise an error occurs.
8016 [Steve Henson]
8017
8018 *) Initial (incomplete) OCSP SSL support.
8019 [Steve Henson]
8020
8021 *) New function OCSP_parse_url(). This splits up a URL into its host,
8022 port and path components: primarily to parse OCSP URLs. New -url
8023 option to ocsp utility.
8024 [Steve Henson]
8025
8026 *) New nonce behavior. The return value of OCSP_check_nonce() now
8027 reflects the various checks performed. Applications can decide
8028 whether to tolerate certain situations such as an absent nonce
8029 in a response when one was present in a request: the ocsp application
8030 just prints out a warning. New function OCSP_add1_basic_nonce()
8031 this is to allow responders to include a nonce in a response even if
8032 the request is nonce-less.
8033 [Steve Henson]
8034
8035 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
8036 skipped when using openssl x509 multiple times on a single input file,
8037 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8038 [Bodo Moeller]
8039
8040 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
8041 set string type: to handle setting ASN1_TIME structures. Fix ca
8042 utility to correctly initialize revocation date of CRLs.
8043 [Steve Henson]
8044
8045 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
8046 the clients preferred ciphersuites and rather use its own preferences.
8047 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8048 Internet Explorer by ensuring unchanged hash method during stepup.
8049 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
8050 [Lutz Jaenicke]
8051
8052 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
8053 to aes and add a new 'exist' option to print out symbols that don't
8054 appear to exist.
8055 [Steve Henson]
8056
8057 *) Additional options to ocsp utility to allow flags to be set and
8058 additional certificates supplied.
8059 [Steve Henson]
8060
8061 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
8062 OCSP client a number of certificate to only verify the response
8063 signature against.
8064 [Richard Levitte]
8065
8066 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
8067 handle the new API. Currently only ECB, CBC modes supported. Add new
8068 AES OIDs.
8069
8070 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8071 Encryption Standard (AES) Ciphersuites for Transport Layer
8072 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8073 not enabled by default and were not part of the "ALL" ciphersuite
8074 alias because they were not yet official; they could be
8075 explicitly requested by specifying the "AESdraft" ciphersuite
8076 group alias. In the final release of OpenSSL 0.9.7, the group
8077 alias is called "AES" and is part of "ALL".)
8078 [Ben Laurie, Steve Henson, Bodo Moeller]
8079
8080 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
8081 request to response.
8082 [Steve Henson]
8083
8084 *) Functions for OCSP responders. OCSP_request_onereq_count(),
8085 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8086 extract information from a certificate request. OCSP_response_create()
8087 creates a response and optionally adds a basic response structure.
8088 OCSP_basic_add1_status() adds a complete single response to a basic
8089 response and returns the OCSP_SINGLERESP structure just added (to allow
8090 extensions to be included for example). OCSP_basic_add1_cert() adds a
8091 certificate to a basic response and OCSP_basic_sign() signs a basic
8092 response with various flags. New helper functions ASN1_TIME_check()
8093 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8094 (converts ASN1_TIME to GeneralizedTime).
8095 [Steve Henson]
8096
8097 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
8098 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
8099 structure from a certificate. X509_pubkey_digest() digests the public_key
8100 contents: this is used in various key identifiers.
8101 [Steve Henson]
8102
8103 *) Make sk_sort() tolerate a NULL argument.
8104 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8105
8106 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
8107 passed by the function are trusted implicitly. If any of them signed the
8108 response then it is assumed to be valid and is not verified.
8109 [Steve Henson]
8110
8111 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
8112 to data. This was previously part of the PKCS7 ASN1 code. This
8113 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8114 [Steve Henson, reported by Kenneth R. Robinette
8115 <support@securenetterm.com>]
8116
8117 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
8118 routines: without these tracing memory leaks is very painful.
8119 Fix leaks in PKCS12 and PKCS7 routines.
8120 [Steve Henson]
8121
8122 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
8123 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8124 effectively meant GeneralizedTime would never be used. Now it
8125 is initialised to -1 but X509_time_adj() now has to check the value
8126 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8127 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8128 [Steve Henson, reported by Kenneth R. Robinette
8129 <support@securenetterm.com>]
8130
8131 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8132 result in a zero length in the ASN1_INTEGER structure which was
8133 not consistent with the structure when d2i_ASN1_INTEGER() was used
8134 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8135 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8136 where it did not print out a minus for negative ASN1_INTEGER.
8137 [Steve Henson]
8138
8139 *) Add summary printout to ocsp utility. The various functions which
8140 convert status values to strings have been renamed to:
8141 OCSP_response_status_str(), OCSP_cert_status_str() and
8142 OCSP_crl_reason_str() and are no longer static. New options
8143 to verify nonce values and to disable verification. OCSP response
8144 printout format cleaned up.
8145 [Steve Henson]
8146
8147 *) Add additional OCSP certificate checks. These are those specified
8148 in RFC2560. This consists of two separate checks: the CA of the
8149 certificate being checked must either be the OCSP signer certificate
8150 or the issuer of the OCSP signer certificate. In the latter case the
8151 OCSP signer certificate must contain the OCSP signing extended key
8152 usage. This check is performed by attempting to match the OCSP
8153 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8154 in the OCSP_CERTID structures of the response.
8155 [Steve Henson]
8156
8157 *) Initial OCSP certificate verification added to OCSP_basic_verify()
8158 and related routines. This uses the standard OpenSSL certificate
8159 verify routines to perform initial checks (just CA validity) and
8160 to obtain the certificate chain. Then additional checks will be
8161 performed on the chain. Currently the root CA is checked to see
8162 if it is explicitly trusted for OCSP signing. This is used to set
8163 a root CA as a global signing root: that is any certificate that
8164 chains to that CA is an acceptable OCSP signing certificate.
8165 [Steve Henson]
8166
8167 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8168 extensions from a separate configuration file.
8169 As when reading extensions from the main configuration file,
8170 the '-extensions ...' option may be used for specifying the
8171 section to use.
8172 [Massimiliano Pala <madwolf@comune.modena.it>]
8173
8174 *) New OCSP utility. Allows OCSP requests to be generated or
8175 read. The request can be sent to a responder and the output
8176 parsed, outputed or printed in text form. Not complete yet:
8177 still needs to check the OCSP response validity.
8178 [Steve Henson]
8179
8180 *) New subcommands for 'openssl ca':
8181 'openssl ca -status <serial>' prints the status of the cert with
8182 the given serial number (according to the index file).
8183 'openssl ca -updatedb' updates the expiry status of certificates
8184 in the index file.
8185 [Massimiliano Pala <madwolf@comune.modena.it>]
8186
8187 *) New '-newreq-nodes' command option to CA.pl. This is like
8188 '-newreq', but calls 'openssl req' with the '-nodes' option
8189 so that the resulting key is not encrypted.
8190 [Damien Miller <djm@mindrot.org>]
8191
8192 *) New configuration for the GNU Hurd.
8193 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8194
8195 *) Initial code to implement OCSP basic response verify. This
8196 is currently incomplete. Currently just finds the signer's
8197 certificate and verifies the signature on the response.
8198 [Steve Henson]
8199
8200 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8201 value of OPENSSLDIR. This is available via the new '-d' option
8202 to 'openssl version', and is also included in 'openssl version -a'.
8203 [Bodo Moeller]
8204
8205 *) Allowing defining memory allocation callbacks that will be given
8206 file name and line number information in additional arguments
8207 (a const char* and an int). The basic functionality remains, as
8208 well as the original possibility to just replace malloc(),
8209 realloc() and free() by functions that do not know about these
8210 additional arguments. To register and find out the current
8211 settings for extended allocation functions, the following
8212 functions are provided:
8213
8214 CRYPTO_set_mem_ex_functions
8215 CRYPTO_set_locked_mem_ex_functions
8216 CRYPTO_get_mem_ex_functions
8217 CRYPTO_get_locked_mem_ex_functions
8218
8219 These work the same way as CRYPTO_set_mem_functions and friends.
8220 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8221 extended allocation function is enabled.
8222 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8223 a conventional allocation function is enabled.
8224 [Richard Levitte, Bodo Moeller]
8225
8226 *) Finish off removing the remaining LHASH function pointer casts.
8227 There should no longer be any prototype-casting required when using
8228 the LHASH abstraction, and any casts that remain are "bugs". See
8229 the callback types and macros at the head of lhash.h for details
8230 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8231 [Geoff Thorpe]
8232
8233 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8234 If /dev/[u]random devices are not available or do not return enough
8235 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8236 be queried.
8237 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8238 /etc/entropy will be queried once each in this sequence, querying stops
8239 when enough entropy was collected without querying more sockets.
8240 [Lutz Jaenicke]
8241
8242 *) Change the Unix RAND_poll() variant to be able to poll several
8243 random devices, as specified by DEVRANDOM, until a sufficient amount
8244 of data has been collected. We spend at most 10 ms on each file
8245 (select timeout) and read in non-blocking mode. DEVRANDOM now
8246 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8247 (previously it was just the string "/dev/urandom"), so on typical
8248 platforms the 10 ms delay will never occur.
8249 Also separate out the Unix variant to its own file, rand_unix.c.
8250 For VMS, there's a currently-empty rand_vms.c.
8251 [Richard Levitte]
8252
8253 *) Move OCSP client related routines to ocsp_cl.c. These
8254 provide utility functions which an application needing
8255 to issue a request to an OCSP responder and analyse the
8256 response will typically need: as opposed to those which an
8257 OCSP responder itself would need which will be added later.
8258
8259 OCSP_request_sign() signs an OCSP request with an API similar
8260 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8261 response. OCSP_response_get1_basic() extracts basic response
8262 from response. OCSP_resp_find_status(): finds and extracts status
8263 information from an OCSP_CERTID structure (which will be created
8264 when the request structure is built). These are built from lower
8265 level functions which work on OCSP_SINGLERESP structures but
8266 won't normally be used unless the application wishes to examine
8267 extensions in the OCSP response for example.
8268
8269 Replace nonce routines with a pair of functions.
8270 OCSP_request_add1_nonce() adds a nonce value and optionally
8271 generates a random value. OCSP_check_nonce() checks the
8272 validity of the nonce in an OCSP response.
8273 [Steve Henson]
8274
8275 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8276 This doesn't copy the supplied OCSP_CERTID and avoids the
8277 need to free up the newly created id. Change return type
8278 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8279 This can then be used to add extensions to the request.
8280 Deleted OCSP_request_new(), since most of its functionality
8281 is now in OCSP_REQUEST_new() (and the case insensitive name
8282 clash) apart from the ability to set the request name which
8283 will be added elsewhere.
8284 [Steve Henson]
8285
8286 *) Update OCSP API. Remove obsolete extensions argument from
8287 various functions. Extensions are now handled using the new
8288 OCSP extension code. New simple OCSP HTTP function which
8289 can be used to send requests and parse the response.
8290 [Steve Henson]
8291
8292 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8293 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8294 uses the special reorder version of SET OF to sort the attributes
8295 and reorder them to match the encoded order. This resolves a long
8296 standing problem: a verify on a PKCS7 structure just after signing
8297 it used to fail because the attribute order did not match the
8298 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8299 it uses the received order. This is necessary to tolerate some broken
8300 software that does not order SET OF. This is handled by encoding
8301 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8302 to produce the required SET OF.
8303 [Steve Henson]
8304
8305 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8306 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8307 files to get correct declarations of the ASN.1 item variables.
8308 [Richard Levitte]
8309
8310 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8311 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8312 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8313 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8314 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8315 ASN1_ITEM and no wrapper functions.
8316 [Steve Henson]
8317
8318 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8319 replace the old function pointer based I/O routines. Change most of
8320 the *_d2i_bio() and *_d2i_fp() functions to use these.
8321 [Steve Henson]
8322
8323 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8324 lines, recognize more "algorithms" that can be deselected, and make
8325 it complain about algorithm deselection that isn't recognised.
8326 [Richard Levitte]
8327
8328 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8329 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8330 to use new functions. Add NO_ASN1_OLD which can be set to remove
8331 some old style ASN1 functions: this can be used to determine if old
8332 code will still work when these eventually go away.
8333 [Steve Henson]
8334
8335 *) New extension functions for OCSP structures, these follow the
8336 same conventions as certificates and CRLs.
8337 [Steve Henson]
8338
8339 *) New function X509V3_add1_i2d(). This automatically encodes and
8340 adds an extension. Its behaviour can be customised with various
8341 flags to append, replace or delete. Various wrappers added for
8342 certificates and CRLs.
8343 [Steve Henson]
8344
8345 *) Fix to avoid calling the underlying ASN1 print routine when
8346 an extension cannot be parsed. Correct a typo in the
8347 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8348 [Steve Henson]
8349
8350 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8351 entries for variables.
8352 [Steve Henson]
8353
8354 *) Add functionality to apps/openssl.c for detecting locking
8355 problems: As the program is single-threaded, all we have
8356 to do is register a locking callback using an array for
8357 storing which locks are currently held by the program.
8358 [Bodo Moeller]
8359
8360 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8361 SSL_get_ex_data_X509_STORE_idx(), which is used in
8362 ssl_verify_cert_chain() and thus can be called at any time
8363 during TLS/SSL handshakes so that thread-safety is essential.
8364 Unfortunately, the ex_data design is not at all suited
8365 for multi-threaded use, so it probably should be abolished.
8366 [Bodo Moeller]
8367
8368 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8369 [Broadcom, tweaked and integrated by Geoff Thorpe]
8370
8371 *) Move common extension printing code to new function
8372 X509V3_print_extensions(). Reorganise OCSP print routines and
8373 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8374 [Steve Henson]
8375
8376 *) New function X509_signature_print() to remove duplication in some
8377 print routines.
8378 [Steve Henson]
8379
8380 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8381 set (this was treated exactly the same as SET OF previously). This
8382 is used to reorder the STACK representing the structure to match the
8383 encoding. This will be used to get round a problem where a PKCS7
8384 structure which was signed could not be verified because the STACK
8385 order did not reflect the encoded order.
8386 [Steve Henson]
8387
8388 *) Reimplement the OCSP ASN1 module using the new code.
8389 [Steve Henson]
8390
8391 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8392 for its ASN1 operations. The old style function pointers still exist
8393 for now but they will eventually go away.
8394 [Steve Henson]
8395
8396 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8397 completely replaces the old ASN1 functionality with a table driven
8398 encoder and decoder which interprets an ASN1_ITEM structure describing
8399 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8400 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8401 has also been converted to the new form.
8402 [Steve Henson]
8403
8404 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8405 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8406 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8407 for negative moduli.
8408 [Bodo Moeller]
8409
8410 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8411 of not touching the result's sign bit.
8412 [Bodo Moeller]
8413
8414 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8415 set.
8416 [Bodo Moeller]
8417
8418 *) Changed the LHASH code to use prototypes for callbacks, and created
8419 macros to declare and implement thin (optionally static) functions
8420 that provide type-safety and avoid function pointer casting for the
8421 type-specific callbacks.
8422 [Geoff Thorpe]
8423
8424 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8425 RFC 2712.
8426 [Veers Staats <staatsvr@asc.hpc.mil>,
8427 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8428
8429 *) Reformat the FAQ so the different questions and answers can be divided
8430 in sections depending on the subject.
8431 [Richard Levitte]
8432
8433 *) Have the zlib compression code load ZLIB.DLL dynamically under
8434 Windows.
8435 [Richard Levitte]
8436
8437 *) New function BN_mod_sqrt for computing square roots modulo a prime
8438 (using the probabilistic Tonelli-Shanks algorithm unless
8439 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8440 be handled deterministically).
8441 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8442
8443 *) Make BN_mod_inverse faster by explicitly handling small quotients
8444 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8445 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8446 [Bodo Moeller]
8447
8448 *) New function BN_kronecker.
8449 [Bodo Moeller]
8450
8451 *) Fix BN_gcd so that it works on negative inputs; the result is
8452 positive unless both parameters are zero.
8453 Previously something reasonably close to an infinite loop was
8454 possible because numbers could be growing instead of shrinking
8455 in the implementation of Euclid's algorithm.
8456 [Bodo Moeller]
8457
8458 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8459 sign of the number in question.
8460
8461 Fix BN_is_word(a,w) to work correctly for w == 0.
8462
8463 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8464 because its test if the absolute value of 'a' equals 'w'.
8465 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8466 it exists mostly for use in the implementations of BN_is_zero(),
8467 BN_is_one(), and BN_is_word().
8468 [Bodo Moeller]
8469
8470 *) New function BN_swap.
8471 [Bodo Moeller]
8472
8473 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8474 the exponentiation functions are more likely to produce reasonable
8475 results on negative inputs.
8476 [Bodo Moeller]
8477
8478 *) Change BN_mod_mul so that the result is always non-negative.
8479 Previously, it could be negative if one of the factors was negative;
8480 I don't think anyone really wanted that behaviour.
8481 [Bodo Moeller]
8482
8483 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8484 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8485 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8486 and add new functions:
8487
8488 BN_nnmod
8489 BN_mod_sqr
8490 BN_mod_add
8491 BN_mod_add_quick
8492 BN_mod_sub
8493 BN_mod_sub_quick
8494 BN_mod_lshift1
8495 BN_mod_lshift1_quick
8496 BN_mod_lshift
8497 BN_mod_lshift_quick
8498
8499 These functions always generate non-negative results.
8500
8501 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8502 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8503
8504 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8505 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8506 be reduced modulo m.
8507 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8508
8509 #if 0
8510 The following entry accidentally appeared in the CHANGES file
8511 distributed with OpenSSL 0.9.7. The modifications described in
8512 it do *not* apply to OpenSSL 0.9.7.
8513
8514 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8515 was actually never needed) and in BN_mul(). The removal in BN_mul()
8516 required a small change in bn_mul_part_recursive() and the addition
8517 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8518 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8519 bn_sub_words() and bn_add_words() except they take arrays with
8520 differing sizes.
8521 [Richard Levitte]
8522 #endif
8523
8524 *) In 'openssl passwd', verify passwords read from the terminal
8525 unless the '-salt' option is used (which usually means that
8526 verification would just waste user's time since the resulting
8527 hash is going to be compared with some given password hash)
8528 or the new '-noverify' option is used.
8529
8530 This is an incompatible change, but it does not affect
8531 non-interactive use of 'openssl passwd' (passwords on the command
8532 line, '-stdin' option, '-in ...' option) and thus should not
8533 cause any problems.
8534 [Bodo Moeller]
8535
8536 *) Remove all references to RSAref, since there's no more need for it.
8537 [Richard Levitte]
8538
8539 *) Make DSO load along a path given through an environment variable
8540 (SHLIB_PATH) with shl_load().
8541 [Richard Levitte]
8542
8543 *) Constify the ENGINE code as a result of BIGNUM constification.
8544 Also constify the RSA code and most things related to it. In a
8545 few places, most notable in the depth of the ASN.1 code, ugly
8546 casts back to non-const were required (to be solved at a later
8547 time)
8548 [Richard Levitte]
8549
8550 *) Make it so the openssl application has all engines loaded by default.
8551 [Richard Levitte]
8552
8553 *) Constify the BIGNUM routines a little more.
8554 [Richard Levitte]
8555
8556 *) Add the following functions:
8557
8558 ENGINE_load_cswift()
8559 ENGINE_load_chil()
8560 ENGINE_load_atalla()
8561 ENGINE_load_nuron()
8562 ENGINE_load_builtin_engines()
8563
8564 That way, an application can itself choose if external engines that
8565 are built-in in OpenSSL shall ever be used or not. The benefit is
8566 that applications won't have to be linked with libdl or other dso
8567 libraries unless it's really needed.
8568
8569 Changed 'openssl engine' to load all engines on demand.
8570 Changed the engine header files to avoid the duplication of some
8571 declarations (they differed!).
8572 [Richard Levitte]
8573
8574 *) 'openssl engine' can now list capabilities.
8575 [Richard Levitte]
8576
8577 *) Better error reporting in 'openssl engine'.
8578 [Richard Levitte]
8579
8580 *) Never call load_dh_param(NULL) in s_server.
8581 [Bodo Moeller]
8582
8583 *) Add engine application. It can currently list engines by name and
8584 identity, and test if they are actually available.
8585 [Richard Levitte]
8586
8587 *) Improve RPM specification file by forcing symbolic linking and making
8588 sure the installed documentation is also owned by root.root.
8589 [Damien Miller <djm@mindrot.org>]
8590
8591 *) Give the OpenSSL applications more possibilities to make use of
8592 keys (public as well as private) handled by engines.
8593 [Richard Levitte]
8594
8595 *) Add OCSP code that comes from CertCo.
8596 [Richard Levitte]
8597
8598 *) Add VMS support for the Rijndael code.
8599 [Richard Levitte]
8600
8601 *) Added untested support for Nuron crypto accelerator.
8602 [Ben Laurie]
8603
8604 *) Add support for external cryptographic devices. This code was
8605 previously distributed separately as the "engine" branch.
8606 [Geoff Thorpe, Richard Levitte]
8607
8608 *) Rework the filename-translation in the DSO code. It is now possible to
8609 have far greater control over how a "name" is turned into a filename
8610 depending on the operating environment and any oddities about the
8611 different shared library filenames on each system.
8612 [Geoff Thorpe]
8613
8614 *) Support threads on FreeBSD-elf in Configure.
8615 [Richard Levitte]
8616
8617 *) Fix for SHA1 assembly problem with MASM: it produces
8618 warnings about corrupt line number information when assembling
8619 with debugging information. This is caused by the overlapping
8620 of two sections.
8621 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8622
8623 *) NCONF changes.
8624 NCONF_get_number() has no error checking at all. As a replacement,
8625 NCONF_get_number_e() is defined (_e for "error checking") and is
8626 promoted strongly. The old NCONF_get_number is kept around for
8627 binary backward compatibility.
8628 Make it possible for methods to load from something other than a BIO,
8629 by providing a function pointer that is given a name instead of a BIO.
8630 For example, this could be used to load configuration data from an
8631 LDAP server.
8632 [Richard Levitte]
8633
8634 *) Fix for non blocking accept BIOs. Added new I/O special reason
8635 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8636 with non blocking I/O was not possible because no retry code was
8637 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8638 this case.
8639 [Steve Henson]
8640
8641 *) Added the beginnings of Rijndael support.
8642 [Ben Laurie]
8643
8644 *) Fix for bug in DirectoryString mask setting. Add support for
8645 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8646 to allow certificate printing to more controllable, additional
8647 'certopt' option to 'x509' to allow new printing options to be
8648 set.
8649 [Steve Henson]
8650
8651 *) Clean old EAY MD5 hack from e_os.h.
8652 [Richard Levitte]
8653
8654 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8655
8656 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8657 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8658 [Joe Orton, Steve Henson]
8659
8660 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8661
8662 *) Fix additional bug revealed by the NISCC test suite:
8663
8664 Stop bug triggering large recursion when presented with
8665 certain ASN.1 tags (CVE-2003-0851)
8666 [Steve Henson]
8667
8668 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8669
8670 *) Fix various bugs revealed by running the NISCC test suite:
8671
8672 Stop out of bounds reads in the ASN1 code when presented with
8673 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8674
8675 If verify callback ignores invalid public key errors don't try to check
8676 certificate signature with the NULL public key.
8677
8678 [Steve Henson]
8679
8680 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8681 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8682 specifications.
8683 [Steve Henson]
8684
8685 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8686 extra data after the compression methods not only for TLS 1.0
8687 but also for SSL 3.0 (as required by the specification).
8688 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8689
8690 *) Change X509_certificate_type() to mark the key as exported/exportable
8691 when it's 512 *bits* long, not 512 bytes.
8692 [Richard Levitte]
8693
8694 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8695
8696 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8697 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8698 a protocol version number mismatch like a decryption error
8699 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8700 [Bodo Moeller]
8701
8702 *) Turn on RSA blinding by default in the default implementation
8703 to avoid a timing attack. Applications that don't want it can call
8704 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8705 They would be ill-advised to do so in most cases.
8706 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8707
8708 *) Change RSA blinding code so that it works when the PRNG is not
8709 seeded (in this case, the secret RSA exponent is abused as
8710 an unpredictable seed -- if it is not unpredictable, there
8711 is no point in blinding anyway). Make RSA blinding thread-safe
8712 by remembering the creator's thread ID in rsa->blinding and
8713 having all other threads use local one-time blinding factors
8714 (this requires more computation than sharing rsa->blinding, but
8715 avoids excessive locking; and if an RSA object is not shared
8716 between threads, blinding will still be very fast).
8717 [Bodo Moeller]
8718
8719 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8720
8721 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8722 via timing by performing a MAC computation even if incorrect
8723 block cipher padding has been found. This is a countermeasure
8724 against active attacks where the attacker has to distinguish
8725 between bad padding and a MAC verification error. (CVE-2003-0078)
8726
8727 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8728 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8729 Martin Vuagnoux (EPFL, Ilion)]
8730
8731 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8732
8733 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8734 memory from it's contents. This is done with a counter that will
8735 place alternating values in each byte. This can be used to solve
8736 two issues: 1) the removal of calls to memset() by highly optimizing
8737 compilers, and 2) cleansing with other values than 0, since those can
8738 be read through on certain media, for example a swap space on disk.
8739 [Geoff Thorpe]
8740
8741 *) Bugfix: client side session caching did not work with external caching,
8742 because the session->cipher setting was not restored when reloading
8743 from the external cache. This problem was masked, when
8744 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8745 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8746 [Lutz Jaenicke]
8747
8748 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8749 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8750 [Zeev Lieber <zeev-l@yahoo.com>]
8751
8752 *) Undo an undocumented change introduced in 0.9.6e which caused
8753 repeated calls to OpenSSL_add_all_ciphers() and
8754 OpenSSL_add_all_digests() to be ignored, even after calling
8755 EVP_cleanup().
8756 [Richard Levitte]
8757
8758 *) Change the default configuration reader to deal with last line not
8759 being properly terminated.
8760 [Richard Levitte]
8761
8762 *) Change X509_NAME_cmp() so it applies the special rules on handling
8763 DN values that are of type PrintableString, as well as RDNs of type
8764 emailAddress where the value has the type ia5String.
8765 [stefank@valicert.com via Richard Levitte]
8766
8767 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8768 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8769 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8770 the bitwise-OR of the two for use by the majority of applications
8771 wanting this behaviour, and update the docs. The documented
8772 behaviour and actual behaviour were inconsistent and had been
8773 changing anyway, so this is more a bug-fix than a behavioural
8774 change.
8775 [Geoff Thorpe, diagnosed by Nadav Har'El]
8776
8777 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8778 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8779 [Bodo Moeller]
8780
8781 *) Fix initialization code race conditions in
8782 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8783 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8784 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8785 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
8786 ssl2_get_cipher_by_char(),
8787 ssl3_get_cipher_by_char().
8788 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8789
8790 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8791 the cached sessions are flushed, as the remove_cb() might use ex_data
8792 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8793 (see [openssl.org #212]).
8794 [Geoff Thorpe, Lutz Jaenicke]
8795
8796 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8797 length, instead of the encoding length to d2i_ASN1_OBJECT.
8798 [Steve Henson]
8799
8800 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
8801
8802 *) [In 0.9.6g-engine release:]
8803 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8804 [Lynn Gazis <lgazis@rainbow.com>]
8805
8806 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
8807
8808 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8809 and get fix the header length calculation.
8810 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8811 Alon Kantor <alonk@checkpoint.com> (and others),
8812 Steve Henson]
8813
8814 *) Use proper error handling instead of 'assertions' in buffer
8815 overflow checks added in 0.9.6e. This prevents DoS (the
8816 assertions could call abort()).
8817 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8818
8819 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8820
8821 *) Add various sanity checks to asn1_get_length() to reject
8822 the ASN1 length bytes if they exceed sizeof(long), will appear
8823 negative or the content length exceeds the length of the
8824 supplied buffer.
8825 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8826
8827 *) Fix cipher selection routines: ciphers without encryption had no flags
8828 for the cipher strength set and where therefore not handled correctly
8829 by the selection routines (PR #130).
8830 [Lutz Jaenicke]
8831
8832 *) Fix EVP_dsa_sha macro.
8833 [Nils Larsch]
8834
8835 *) New option
8836 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8837 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8838 that was added in OpenSSL 0.9.6d.
8839
8840 As the countermeasure turned out to be incompatible with some
8841 broken SSL implementations, the new option is part of SSL_OP_ALL.
8842 SSL_OP_ALL is usually employed when compatibility with weird SSL
8843 implementations is desired (e.g. '-bugs' option to 's_client' and
8844 's_server'), so the new option is automatically set in many
8845 applications.
8846 [Bodo Moeller]
8847
8848 *) Changes in security patch:
8849
8850 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8851 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8852 Air Force Materiel Command, USAF, under agreement number
8853 F30602-01-2-0537.
8854
8855 *) Add various sanity checks to asn1_get_length() to reject
8856 the ASN1 length bytes if they exceed sizeof(long), will appear
8857 negative or the content length exceeds the length of the
8858 supplied buffer. (CVE-2002-0659)
8859 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8860
8861 *) Assertions for various potential buffer overflows, not known to
8862 happen in practice.
8863 [Ben Laurie (CHATS)]
8864
8865 *) Various temporary buffers to hold ASCII versions of integers were
8866 too small for 64 bit platforms. (CVE-2002-0655)
8867 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8868
8869 *) Remote buffer overflow in SSL3 protocol - an attacker could
8870 supply an oversized session ID to a client. (CVE-2002-0656)
8871 [Ben Laurie (CHATS)]
8872
8873 *) Remote buffer overflow in SSL2 protocol - an attacker could
8874 supply an oversized client master key. (CVE-2002-0656)
8875 [Ben Laurie (CHATS)]
8876
8877 Changes between 0.9.6c and 0.9.6d [9 May 2002]
8878
8879 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8880 encoded as NULL) with id-dsa-with-sha1.
8881 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8882
8883 *) Check various X509_...() return values in apps/req.c.
8884 [Nils Larsch <nla@trustcenter.de>]
8885
8886 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8887 an end-of-file condition would erroneously be flagged, when the CRLF
8888 was just at the end of a processed block. The bug was discovered when
8889 processing data through a buffering memory BIO handing the data to a
8890 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8891 <ptsekov@syntrex.com> and Nedelcho Stanev.
8892 [Lutz Jaenicke]
8893
8894 *) Implement a countermeasure against a vulnerability recently found
8895 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8896 before application data chunks to avoid the use of known IVs
8897 with data potentially chosen by the attacker.
8898 [Bodo Moeller]
8899
8900 *) Fix length checks in ssl3_get_client_hello().
8901 [Bodo Moeller]
8902
8903 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8904 to prevent ssl3_read_internal() from incorrectly assuming that
8905 ssl3_read_bytes() found application data while handshake
8906 processing was enabled when in fact s->s3->in_read_app_data was
8907 merely automatically cleared during the initial handshake.
8908 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8909
8910 *) Fix object definitions for Private and Enterprise: they were not
8911 recognized in their shortname (=lowercase) representation. Extend
8912 obj_dat.pl to issue an error when using undefined keywords instead
8913 of silently ignoring the problem (Svenning Sorensen
8914 <sss@sss.dnsalias.net>).
8915 [Lutz Jaenicke]
8916
8917 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8918 generators, i.e. generators other than 2 and 5. (Previously, the
8919 code did not properly initialise the 'add' and 'rem' values to
8920 BN_generate_prime().)
8921
8922 In the new general case, we do not insist that 'generator' is
8923 actually a primitive root: This requirement is rather pointless;
8924 a generator of the order-q subgroup is just as good, if not
8925 better.
8926 [Bodo Moeller]
8927
8928 *) Map new X509 verification errors to alerts. Discovered and submitted by
8929 Tom Wu <tom@arcot.com>.
8930 [Lutz Jaenicke]
8931
8932 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8933 returning non-zero before the data has been completely received
8934 when using non-blocking I/O.
8935 [Bodo Moeller; problem pointed out by John Hughes]
8936
8937 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8938 [Ben Laurie, Lutz Jaenicke]
8939
8940 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8941 Yoram Zahavi <YoramZ@gilian.com>).
8942 [Lutz Jaenicke]
8943
8944 *) Add information about CygWin 1.3 and on, and preserve proper
8945 configuration for the versions before that.
8946 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8947
8948 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8949 check whether we deal with a copy of a session and do not delete from
8950 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8951 <izhar@checkpoint.com>.
8952 [Lutz Jaenicke]
8953
8954 *) Do not store session data into the internal session cache, if it
8955 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8956 flag is set). Proposed by Aslam <aslam@funk.com>.
8957 [Lutz Jaenicke]
8958
8959 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8960 value is 0.
8961 [Richard Levitte]
8962
8963 *) [In 0.9.6d-engine release:]
8964 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8965 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8966
8967 *) Add the configuration target linux-s390x.
8968 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8969
8970 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8971 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8972 variable as an indication that a ClientHello message has been
8973 received. As the flag value will be lost between multiple
8974 invocations of ssl3_accept when using non-blocking I/O, the
8975 function may not be aware that a handshake has actually taken
8976 place, thus preventing a new session from being added to the
8977 session cache.
8978
8979 To avoid this problem, we now set s->new_session to 2 instead of
8980 using a local variable.
8981 [Lutz Jaenicke, Bodo Moeller]
8982
8983 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8984 if the SSL_R_LENGTH_MISMATCH error is detected.
8985 [Geoff Thorpe, Bodo Moeller]
8986
8987 *) New 'shared_ldflag' column in Configure platform table.
8988 [Richard Levitte]
8989
8990 *) Fix EVP_CIPHER_mode macro.
8991 ["Dan S. Camper" <dan@bti.net>]
8992
8993 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8994 type, we must throw them away by setting rr->length to 0.
8995 [D P Chang <dpc@qualys.com>]
8996
8997 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8998
8999 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9000 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9001 worked incorrectly for those cases where range = 10..._2 and
9002 3*range is two bits longer than range.)
9003 [Bodo Moeller]
9004
9005 *) Only add signing time to PKCS7 structures if it is not already
9006 present.
9007 [Steve Henson]
9008
9009 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9010 OBJ_ld_ce should be OBJ_id_ce.
9011 Also some ip-pda OIDs in crypto/objects/objects.txt were
9012 incorrect (cf. RFC 3039).
9013 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9014
9015 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9016 returns early because it has nothing to do.
9017 [Andy Schneider <andy.schneider@bjss.co.uk>]
9018
9019 *) [In 0.9.6c-engine release:]
9020 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9021 [Andy Schneider <andy.schneider@bjss.co.uk>]
9022
9023 *) [In 0.9.6c-engine release:]
9024 Add support for Cryptographic Appliance's keyserver technology.
9025 (Use engine 'keyclient')
9026 [Cryptographic Appliances and Geoff Thorpe]
9027
9028 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9029 is called via tools/c89.sh because arguments have to be
9030 rearranged (all '-L' options must appear before the first object
9031 modules).
9032 [Richard Shapiro <rshapiro@abinitio.com>]
9033
9034 *) [In 0.9.6c-engine release:]
9035 Add support for Broadcom crypto accelerator cards, backported
9036 from 0.9.7.
9037 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9038
9039 *) [In 0.9.6c-engine release:]
9040 Add support for SureWare crypto accelerator cards from
9041 Baltimore Technologies. (Use engine 'sureware')
9042 [Baltimore Technologies and Mark Cox]
9043
9044 *) [In 0.9.6c-engine release:]
9045 Add support for crypto accelerator cards from Accelerated
9046 Encryption Processing, www.aep.ie. (Use engine 'aep')
9047 [AEP Inc. and Mark Cox]
9048
9049 *) Add a configuration entry for gcc on UnixWare.
9050 [Gary Benson <gbenson@redhat.com>]
9051
9052 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9053 messages are stored in a single piece (fixed-length part and
9054 variable-length part combined) and fix various bugs found on the way.
9055 [Bodo Moeller]
9056
9057 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9058 instead. BIO_gethostbyname() does not know what timeouts are
9059 appropriate, so entries would stay in cache even when they have
9060 become invalid.
9061 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9062
9063 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9064 faced with a pathologically small ClientHello fragment that does
9065 not contain client_version: Instead of aborting with an error,
9066 simply choose the highest available protocol version (i.e.,
9067 TLS 1.0 unless it is disabled). In practice, ClientHello
9068 messages are never sent like this, but this change gives us
9069 strictly correct behaviour at least for TLS.
9070 [Bodo Moeller]
9071
9072 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9073 never resets s->method to s->ctx->method when called from within
9074 one of the SSL handshake functions.
9075 [Bodo Moeller; problem pointed out by Niko Baric]
9076
9077 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9078 (sent using the client's version number) if client_version is
9079 smaller than the protocol version in use. Also change
9080 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9081 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9082 the client will at least see that alert.
9083 [Bodo Moeller]
9084
9085 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9086 correctly.
9087 [Bodo Moeller]
9088
9089 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9090 client receives HelloRequest while in a handshake.
9091 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9092
9093 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
9094 should end in 'break', not 'goto end' which circumvents various
9095 cleanups done in state SSL_ST_OK. But session related stuff
9096 must be disabled for SSL_ST_OK in the case that we just sent a
9097 HelloRequest.
9098
9099 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9100 before just sending a HelloRequest.
9101 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9102
9103 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9104 reveal whether illegal block cipher padding was found or a MAC
9105 verification error occurred. (Neither SSLerr() codes nor alerts
9106 are directly visible to potential attackers, but the information
9107 may leak via logfiles.)
9108
9109 Similar changes are not required for the SSL 2.0 implementation
9110 because the number of padding bytes is sent in clear for SSL 2.0,
9111 and the extra bytes are just ignored. However ssl/s2_pkt.c
9112 failed to verify that the purported number of padding bytes is in
9113 the legal range.
9114 [Bodo Moeller]
9115
9116 *) Add OpenUNIX-8 support including shared libraries
9117 (Boyd Lynn Gerber <gerberb@zenez.com>).
9118 [Lutz Jaenicke]
9119
9120 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9121 'wristwatch attack' using huge encoding parameters (cf.
9122 James H. Manger's CRYPTO 2001 paper). Note that the
9123 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9124 encoding parameters and hence was not vulnerable.
9125 [Bodo Moeller]
9126
9127 *) BN_sqr() bug fix.
9128 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
9129
9130 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9131 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9132 followed by modular reduction.
9133 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9134
9135 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9136 equivalent based on BN_pseudo_rand() instead of BN_rand().
9137 [Bodo Moeller]
9138
9139 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9140 This function was broken, as the check for a new client hello message
9141 to handle SGC did not allow these large messages.
9142 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9143 [Lutz Jaenicke]
9144
9145 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9146 [Lutz Jaenicke]
9147
9148 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9149 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9150 [Lutz Jaenicke]
9151
9152 *) Rework the configuration and shared library support for Tru64 Unix.
9153 The configuration part makes use of modern compiler features and
9154 still retains old compiler behavior for those that run older versions
9155 of the OS. The shared library support part includes a variant that
9156 uses the RPATH feature, and is available through the special
9157 configuration target "alpha-cc-rpath", which will never be selected
9158 automatically.
9159 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9160
9161 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9162 with the same message size as in ssl3_get_certificate_request().
9163 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9164 messages might inadvertently be reject as too long.
9165 [Petr Lampa <lampa@fee.vutbr.cz>]
9166
9167 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9168 [Andy Polyakov]
9169
9170 *) Modified SSL library such that the verify_callback that has been set
9171 specificly for an SSL object with SSL_set_verify() is actually being
9172 used. Before the change, a verify_callback set with this function was
9173 ignored and the verify_callback() set in the SSL_CTX at the time of
9174 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9175 to allow the necessary settings.
9176 [Lutz Jaenicke]
9177
9178 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9179 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9180 done automatically (in contradiction to the requirements of the C
9181 standard). This made problems when used from OpenSSH.
9182 [Lutz Jaenicke]
9183
9184 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9185 dh->length and always used
9186
9187 BN_rand_range(priv_key, dh->p).
9188
9189 BN_rand_range() is not necessary for Diffie-Hellman, and this
9190 specific range makes Diffie-Hellman unnecessarily inefficient if
9191 dh->length (recommended exponent length) is much smaller than the
9192 length of dh->p. We could use BN_rand_range() if the order of
9193 the subgroup was stored in the DH structure, but we only have
9194 dh->length.
9195
9196 So switch back to
9197
9198 BN_rand(priv_key, l, ...)
9199
9200 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9201 otherwise.
9202 [Bodo Moeller]
9203
9204 *) In
9205
9206 RSA_eay_public_encrypt
9207 RSA_eay_private_decrypt
9208 RSA_eay_private_encrypt (signing)
9209 RSA_eay_public_decrypt (signature verification)
9210
9211 (default implementations for RSA_public_encrypt,
9212 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9213 always reject numbers >= n.
9214 [Bodo Moeller]
9215
9216 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9217 to synchronize access to 'locking_thread'. This is necessary on
9218 systems where access to 'locking_thread' (an 'unsigned long'
9219 variable) is not atomic.
9220 [Bodo Moeller]
9221
9222 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9223 *before* setting the 'crypto_lock_rand' flag. The previous code had
9224 a race condition if 0 is a valid thread ID.
9225 [Travis Vitek <vitek@roguewave.com>]
9226
9227 *) Add support for shared libraries under Irix.
9228 [Albert Chin-A-Young <china@thewrittenword.com>]
9229
9230 *) Add configuration option to build on Linux on both big-endian and
9231 little-endian MIPS.
9232 [Ralf Baechle <ralf@uni-koblenz.de>]
9233
9234 *) Add the possibility to create shared libraries on HP-UX.
9235 [Richard Levitte]
9236
9237 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9238
9239 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9240 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9241 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9242 PRNG state recovery was possible based on the output of
9243 one PRNG request appropriately sized to gain knowledge on
9244 'md' followed by enough consecutive 1-byte PRNG requests
9245 to traverse all of 'state'.
9246
9247 1. When updating 'md_local' (the current thread's copy of 'md')
9248 during PRNG output generation, hash all of the previous
9249 'md_local' value, not just the half used for PRNG output.
9250
9251 2. Make the number of bytes from 'state' included into the hash
9252 independent from the number of PRNG bytes requested.
9253
9254 The first measure alone would be sufficient to avoid
9255 Markku-Juhani's attack. (Actually it had never occurred
9256 to me that the half of 'md_local' used for chaining was the
9257 half from which PRNG output bytes were taken -- I had always
9258 assumed that the secret half would be used.) The second
9259 measure makes sure that additional data from 'state' is never
9260 mixed into 'md_local' in small portions; this heuristically
9261 further strengthens the PRNG.
9262 [Bodo Moeller]
9263
9264 *) Fix crypto/bn/asm/mips3.s.
9265 [Andy Polyakov]
9266
9267 *) When only the key is given to "enc", the IV is undefined. Print out
9268 an error message in this case.
9269 [Lutz Jaenicke]
9270
9271 *) Handle special case when X509_NAME is empty in X509 printing routines.
9272 [Steve Henson]
9273
9274 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9275 positive and less than q.
9276 [Bodo Moeller]
9277
9278 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9279 used: it isn't thread safe and the add_lock_callback should handle
9280 that itself.
9281 [Paul Rose <Paul.Rose@bridge.com>]
9282
9283 *) Verify that incoming data obeys the block size in
9284 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9285 [Bodo Moeller]
9286
9287 *) Fix OAEP check.
9288 [Ulf Möller, Bodo Möller]
9289
9290 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9291 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9292 when fixing the server behaviour for backwards-compatible 'client
9293 hello' messages. (Note that the attack is impractical against
9294 SSL 3.0 and TLS 1.0 anyway because length and version checking
9295 means that the probability of guessing a valid ciphertext is
9296 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9297 paper.)
9298
9299 Before 0.9.5, the countermeasure (hide the error by generating a
9300 random 'decryption result') did not work properly because
9301 ERR_clear_error() was missing, meaning that SSL_get_error() would
9302 detect the supposedly ignored error.
9303
9304 Both problems are now fixed.
9305 [Bodo Moeller]
9306
9307 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9308 (previously it was 1024).
9309 [Bodo Moeller]
9310
9311 *) Fix for compatibility mode trust settings: ignore trust settings
9312 unless some valid trust or reject settings are present.
9313 [Steve Henson]
9314
9315 *) Fix for blowfish EVP: its a variable length cipher.
9316 [Steve Henson]
9317
9318 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9319 parameters in DSA public key structures and return an error in the
9320 DSA routines if parameters are absent.
9321 [Steve Henson]
9322
9323 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9324 in the current directory if neither $RANDFILE nor $HOME was set.
9325 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9326 caused some confusion to Windows users who haven't defined $HOME.
9327 Thus RAND_file_name() is changed again: e_os.h can define a
9328 DEFAULT_HOME, which will be used if $HOME is not set.
9329 For Windows, we use "C:"; on other platforms, we still require
9330 environment variables.
9331
9332 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9333 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9334 having multiple threads call RAND_poll() concurrently.
9335 [Bodo Moeller]
9336
9337 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9338 combination of a flag and a thread ID variable.
9339 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9340 flag), *other* threads can enter ssleay_add_bytes without obeying
9341 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9342 that they do not hold after the first thread unsets add_do_not_lock).
9343 [Bodo Moeller]
9344
9345 *) Change bctest again: '-x' expressions are not available in all
9346 versions of 'test'.
9347 [Bodo Moeller]
9348
9349 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9350
9351 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9352 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9353
9354 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9355 the default extension for executables, if any. Also, make the perl
9356 scripts that use symlink() to test if it really exists and use "cp"
9357 if it doesn't. All this made OpenSSL compilable and installable in
9358 CygWin.
9359 [Richard Levitte]
9360
9361 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9362 If SEQUENCE is length is indefinite just set c->slen to the total
9363 amount of data available.
9364 [Steve Henson, reported by shige@FreeBSD.org]
9365 [This change does not apply to 0.9.7.]
9366
9367 *) Change bctest to avoid here-documents inside command substitution
9368 (workaround for FreeBSD /bin/sh bug).
9369 For compatibility with Ultrix, avoid shell functions (introduced
9370 in the bctest version that searches along $PATH).
9371 [Bodo Moeller]
9372
9373 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9374 with des_encrypt() defined on some operating systems, like Solaris
9375 and UnixWare.
9376 [Richard Levitte]
9377
9378 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9379 On the Importance of Eliminating Errors in Cryptographic
9380 Computations, J. Cryptology 14 (2001) 2, 101-119,
9381 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9382 [Ulf Moeller]
9383
9384 *) MIPS assembler BIGNUM division bug fix.
9385 [Andy Polyakov]
9386
9387 *) Disabled incorrect Alpha assembler code.
9388 [Richard Levitte]
9389
9390 *) Fix PKCS#7 decode routines so they correctly update the length
9391 after reading an EOC for the EXPLICIT tag.
9392 [Steve Henson]
9393 [This change does not apply to 0.9.7.]
9394
9395 *) Fix bug in PKCS#12 key generation routines. This was triggered
9396 if a 3DES key was generated with a 0 initial byte. Include
9397 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9398 (but broken) behaviour.
9399 [Steve Henson]
9400
9401 *) Enhance bctest to search for a working bc along $PATH and print
9402 it when found.
9403 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9404
9405 *) Fix memory leaks in err.c: free err_data string if necessary;
9406 don't write to the wrong index in ERR_set_error_data.
9407 [Bodo Moeller]
9408
9409 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9410 did not exist.
9411 [Bodo Moeller]
9412
9413 *) Replace rdtsc with _emit statements for VC++ version 5.
9414 [Jeremy Cooper <jeremy@baymoo.org>]
9415
9416 *) Make it possible to reuse SSLv2 sessions.
9417 [Richard Levitte]
9418
9419 *) In copy_email() check for >= 0 as a return value for
9420 X509_NAME_get_index_by_NID() since 0 is a valid index.
9421 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9422
9423 *) Avoid coredump with unsupported or invalid public keys by checking if
9424 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9425 PKCS7_verify() fails with non detached data.
9426 [Steve Henson]
9427
9428 *) Don't use getenv in library functions when run as setuid/setgid.
9429 New function OPENSSL_issetugid().
9430 [Ulf Moeller]
9431
9432 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9433 due to incorrect handling of multi-threading:
9434
9435 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9436
9437 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9438
9439 3. Count how many times MemCheck_off() has been called so that
9440 nested use can be treated correctly. This also avoids
9441 inband-signalling in the previous code (which relied on the
9442 assumption that thread ID 0 is impossible).
9443 [Bodo Moeller]
9444
9445 *) Add "-rand" option also to s_client and s_server.
9446 [Lutz Jaenicke]
9447
9448 *) Fix CPU detection on Irix 6.x.
9449 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9450 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9451
9452 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9453 was empty.
9454 [Steve Henson]
9455 [This change does not apply to 0.9.7.]
9456
9457 *) Use the cached encoding of an X509_NAME structure rather than
9458 copying it. This is apparently the reason for the libsafe "errors"
9459 but the code is actually correct.
9460 [Steve Henson]
9461
9462 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9463 Bleichenbacher's DSA attack.
9464 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9465 to be set and top=0 forces the highest bit to be set; top=-1 is new
9466 and leaves the highest bit random.
9467 [Ulf Moeller, Bodo Moeller]
9468
9469 *) In the NCONF_...-based implementations for CONF_... queries
9470 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9471 a temporary CONF structure with the data component set to NULL
9472 (which gives segmentation faults in lh_retrieve).
9473 Instead, use NULL for the CONF pointer in CONF_get_string and
9474 CONF_get_number (which may use environment variables) and directly
9475 return NULL from CONF_get_section.
9476 [Bodo Moeller]
9477
9478 *) Fix potential buffer overrun for EBCDIC.
9479 [Ulf Moeller]
9480
9481 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9482 keyUsage if basicConstraints absent for a CA.
9483 [Steve Henson]
9484
9485 *) Make SMIME_write_PKCS7() write mail header values with a format that
9486 is more generally accepted (no spaces before the semicolon), since
9487 some programs can't parse those values properly otherwise. Also make
9488 sure BIO's that break lines after each write do not create invalid
9489 headers.
9490 [Richard Levitte]
9491
9492 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9493 macros previously used would not encode an empty SEQUENCE OF
9494 and break the signature.
9495 [Steve Henson]
9496 [This change does not apply to 0.9.7.]
9497
9498 *) Zero the premaster secret after deriving the master secret in
9499 DH ciphersuites.
9500 [Steve Henson]
9501
9502 *) Add some EVP_add_digest_alias registrations (as found in
9503 OpenSSL_add_all_digests()) to SSL_library_init()
9504 aka OpenSSL_add_ssl_algorithms(). This provides improved
9505 compatibility with peers using X.509 certificates
9506 with unconventional AlgorithmIdentifier OIDs.
9507 [Bodo Moeller]
9508
9509 *) Fix for Irix with NO_ASM.
9510 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9511
9512 *) ./config script fixes.
9513 [Ulf Moeller, Richard Levitte]
9514
9515 *) Fix 'openssl passwd -1'.
9516 [Bodo Moeller]
9517
9518 *) Change PKCS12_key_gen_asc() so it can cope with non null
9519 terminated strings whose length is passed in the passlen
9520 parameter, for example from PEM callbacks. This was done
9521 by adding an extra length parameter to asc2uni().
9522 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9523
9524 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9525 call failed, free the DSA structure.
9526 [Bodo Moeller]
9527
9528 *) Fix to uni2asc() to cope with zero length Unicode strings.
9529 These are present in some PKCS#12 files.
9530 [Steve Henson]
9531
9532 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9533 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9534 when writing a 32767 byte record.
9535 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9536
9537 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9538 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9539
9540 (RSA objects have a reference count access to which is protected
9541 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9542 so they are meant to be shared between threads.)
9543 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9544 "Reddie, Steven" <Steven.Reddie@ca.com>]
9545
9546 *) Fix a deadlock in CRYPTO_mem_leaks().
9547 [Bodo Moeller]
9548
9549 *) Use better test patterns in bntest.
9550 [Ulf Möller]
9551
9552 *) rand_win.c fix for Borland C.
9553 [Ulf Möller]
9554
9555 *) BN_rshift bugfix for n == 0.
9556 [Bodo Moeller]
9557
9558 *) Add a 'bctest' script that checks for some known 'bc' bugs
9559 so that 'make test' does not abort just because 'bc' is broken.
9560 [Bodo Moeller]
9561
9562 *) Store verify_result within SSL_SESSION also for client side to
9563 avoid potential security hole. (Re-used sessions on the client side
9564 always resulted in verify_result==X509_V_OK, not using the original
9565 result of the server certificate verification.)
9566 [Lutz Jaenicke]
9567
9568 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9569 SSL3_RT_APPLICATION_DATA, return 0.
9570 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9571 [Bodo Moeller]
9572
9573 *) Fix SSL_peek:
9574 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9575 releases, have been re-implemented by renaming the previous
9576 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9577 and ssl3_read_internal, respectively, and adding 'peek' parameters
9578 to them. The new ssl[23]_{read,peek} functions are calls to
9579 ssl[23]_read_internal with the 'peek' flag set appropriately.
9580 A 'peek' parameter has also been added to ssl3_read_bytes, which
9581 does the actual work for ssl3_read_internal.
9582 [Bodo Moeller]
9583
9584 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9585 the method-specific "init()" handler. Also clean up ex_data after
9586 calling the method-specific "finish()" handler. Previously, this was
9587 happening the other way round.
9588 [Geoff Thorpe]
9589
9590 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9591 The previous value, 12, was not always sufficient for BN_mod_exp().
9592 [Bodo Moeller]
9593
9594 *) Make sure that shared libraries get the internal name engine with
9595 the full version number and not just 0. This should mark the
9596 shared libraries as not backward compatible. Of course, this should
9597 be changed again when we can guarantee backward binary compatibility.
9598 [Richard Levitte]
9599
9600 *) Fix typo in get_cert_by_subject() in by_dir.c
9601 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9602
9603 *) Rework the system to generate shared libraries:
9604
9605 - Make note of the expected extension for the shared libraries and
9606 if there is a need for symbolic links from for example libcrypto.so.0
9607 to libcrypto.so.0.9.7. There is extended info in Configure for
9608 that.
9609
9610 - Make as few rebuilds of the shared libraries as possible.
9611
9612 - Still avoid linking the OpenSSL programs with the shared libraries.
9613
9614 - When installing, install the shared libraries separately from the
9615 static ones.
9616 [Richard Levitte]
9617
9618 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9619
9620 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9621 and not in SSL_clear because the latter is also used by the
9622 accept/connect functions; previously, the settings made by
9623 SSL_set_read_ahead would be lost during the handshake.
9624 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9625
9626 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9627 Previously, it would create entries for disabled algorithms no
9628 matter what.
9629 [Richard Levitte]
9630
9631 *) Added several new manual pages for SSL_* function.
9632 [Lutz Jaenicke]
9633
9634 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9635
9636 *) In ssl23_get_client_hello, generate an error message when faced
9637 with an initial SSL 3.0/TLS record that is too small to contain the
9638 first two bytes of the ClientHello message, i.e. client_version.
9639 (Note that this is a pathologic case that probably has never happened
9640 in real life.) The previous approach was to use the version number
9641 from the record header as a substitute; but our protocol choice
9642 should not depend on that one because it is not authenticated
9643 by the Finished messages.
9644 [Bodo Moeller]
9645
9646 *) More robust randomness gathering functions for Windows.
9647 [Jeffrey Altman <jaltman@columbia.edu>]
9648
9649 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9650 not set then we don't setup the error code for issuer check errors
9651 to avoid possibly overwriting other errors which the callback does
9652 handle. If an application does set the flag then we assume it knows
9653 what it is doing and can handle the new informational codes
9654 appropriately.
9655 [Steve Henson]
9656
9657 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9658 a general "ANY" type, as such it should be able to decode anything
9659 including tagged types. However it didn't check the class so it would
9660 wrongly interpret tagged types in the same way as their universal
9661 counterpart and unknown types were just rejected. Changed so that the
9662 tagged and unknown types are handled in the same way as a SEQUENCE:
9663 that is the encoding is stored intact. There is also a new type
9664 "V_ASN1_OTHER" which is used when the class is not universal, in this
9665 case we have no idea what the actual type is so we just lump them all
9666 together.
9667 [Steve Henson]
9668
9669 *) On VMS, stdout may very well lead to a file that is written to
9670 in a record-oriented fashion. That means that every write() will
9671 write a separate record, which will be read separately by the
9672 programs trying to read from it. This can be very confusing.
9673
9674 The solution is to put a BIO filter in the way that will buffer
9675 text until a linefeed is reached, and then write everything a
9676 line at a time, so every record written will be an actual line,
9677 not chunks of lines and not (usually doesn't happen, but I've
9678 seen it once) several lines in one record. BIO_f_linebuffer() is
9679 the answer.
9680
9681 Currently, it's a VMS-only method, because that's where it has
9682 been tested well enough.
9683 [Richard Levitte]
9684
9685 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9686 it can return incorrect results.
9687 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9688 but it was in 0.9.6-beta[12].)
9689 [Bodo Moeller]
9690
9691 *) Disable the check for content being present when verifying detached
9692 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9693 include zero length content when signing messages.
9694 [Steve Henson]
9695
9696 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9697 BIO_ctrl (for BIO pairs).
9698 [Bodo Möller]
9699
9700 *) Add DSO method for VMS.
9701 [Richard Levitte]
9702
9703 *) Bug fix: Montgomery multiplication could produce results with the
9704 wrong sign.
9705 [Ulf Möller]
9706
9707 *) Add RPM specification openssl.spec and modify it to build three
9708 packages. The default package contains applications, application
9709 documentation and run-time libraries. The devel package contains
9710 include files, static libraries and function documentation. The
9711 doc package contains the contents of the doc directory. The original
9712 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9713 [Richard Levitte]
9714
9715 *) Add a large number of documentation files for many SSL routines.
9716 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9717
9718 *) Add a configuration entry for Sony News 4.
9719 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9720
9721 *) Don't set the two most significant bits to one when generating a
9722 random number < q in the DSA library.
9723 [Ulf Möller]
9724
9725 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9726 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9727 the underlying transport is blocking) if a handshake took place.
9728 (The default behaviour is needed by applications such as s_client
9729 and s_server that use select() to determine when to use SSL_read;
9730 but for applications that know in advance when to expect data, it
9731 just makes things more complicated.)
9732 [Bodo Moeller]
9733
9734 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9735 from EGD.
9736 [Ben Laurie]
9737
9738 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9739 work better on such systems.
9740 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9741
9742 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9743 Update PKCS12_parse() so it copies the friendlyName and the
9744 keyid to the certificates aux info.
9745 [Steve Henson]
9746
9747 *) Fix bug in PKCS7_verify() which caused an infinite loop
9748 if there was more than one signature.
9749 [Sven Uszpelkat <su@celocom.de>]
9750
9751 *) Major change in util/mkdef.pl to include extra information
9752 about each symbol, as well as presenting variables as well
9753 as functions. This change means that there's n more need
9754 to rebuild the .num files when some algorithms are excluded.
9755 [Richard Levitte]
9756
9757 *) Allow the verify time to be set by an application,
9758 rather than always using the current time.
9759 [Steve Henson]
9760
9761 *) Phase 2 verify code reorganisation. The certificate
9762 verify code now looks up an issuer certificate by a
9763 number of criteria: subject name, authority key id
9764 and key usage. It also verifies self signed certificates
9765 by the same criteria. The main comparison function is
9766 X509_check_issued() which performs these checks.
9767
9768 Lot of changes were necessary in order to support this
9769 without completely rewriting the lookup code.
9770
9771 Authority and subject key identifier are now cached.
9772
9773 The LHASH 'certs' is X509_STORE has now been replaced
9774 by a STACK_OF(X509_OBJECT). This is mainly because an
9775 LHASH can't store or retrieve multiple objects with
9776 the same hash value.
9777
9778 As a result various functions (which were all internal
9779 use only) have changed to handle the new X509_STORE
9780 structure. This will break anything that messed round
9781 with X509_STORE internally.
9782
9783 The functions X509_STORE_add_cert() now checks for an
9784 exact match, rather than just subject name.
9785
9786 The X509_STORE API doesn't directly support the retrieval
9787 of multiple certificates matching a given criteria, however
9788 this can be worked round by performing a lookup first
9789 (which will fill the cache with candidate certificates)
9790 and then examining the cache for matches. This is probably
9791 the best we can do without throwing out X509_LOOKUP
9792 entirely (maybe later...).
9793
9794 The X509_VERIFY_CTX structure has been enhanced considerably.
9795
9796 All certificate lookup operations now go via a get_issuer()
9797 callback. Although this currently uses an X509_STORE it
9798 can be replaced by custom lookups. This is a simple way
9799 to bypass the X509_STORE hackery necessary to make this
9800 work and makes it possible to use more efficient techniques
9801 in future. A very simple version which uses a simple
9802 STACK for its trusted certificate store is also provided
9803 using X509_STORE_CTX_trusted_stack().
9804
9805 The verify_cb() and verify() callbacks now have equivalents
9806 in the X509_STORE_CTX structure.
9807
9808 X509_STORE_CTX also has a 'flags' field which can be used
9809 to customise the verify behaviour.
9810 [Steve Henson]
9811
9812 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9813 excludes S/MIME capabilities.
9814 [Steve Henson]
9815
9816 *) When a certificate request is read in keep a copy of the
9817 original encoding of the signed data and use it when outputting
9818 again. Signatures then use the original encoding rather than
9819 a decoded, encoded version which may cause problems if the
9820 request is improperly encoded.
9821 [Steve Henson]
9822
9823 *) For consistency with other BIO_puts implementations, call
9824 buffer_write(b, ...) directly in buffer_puts instead of calling
9825 BIO_write(b, ...).
9826
9827 In BIO_puts, increment b->num_write as in BIO_write.
9828 [Peter.Sylvester@EdelWeb.fr]
9829
9830 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9831 BN_zero, we may not return a BIGNUM with an array consisting of
9832 words set to zero.)
9833 [Bodo Moeller]
9834
9835 *) Avoid calling abort() from within the library when problems are
9836 detected, except if preprocessor symbols have been defined
9837 (such as REF_CHECK, BN_DEBUG etc.).
9838 [Bodo Moeller]
9839
9840 *) New openssl application 'rsautl'. This utility can be
9841 used for low level RSA operations. DER public key
9842 BIO/fp routines also added.
9843 [Steve Henson]
9844
9845 *) New Configure entry and patches for compiling on QNX 4.
9846 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9847
9848 *) A demo state-machine implementation was sponsored by
9849 Nuron (http://www.nuron.com/) and is now available in
9850 demos/state_machine.
9851 [Ben Laurie]
9852
9853 *) New options added to the 'dgst' utility for signature
9854 generation and verification.
9855 [Steve Henson]
9856
9857 *) Unrecognized PKCS#7 content types are now handled via a
9858 catch all ASN1_TYPE structure. This allows unsupported
9859 types to be stored as a "blob" and an application can
9860 encode and decode it manually.
9861 [Steve Henson]
9862
9863 *) Fix various signed/unsigned issues to make a_strex.c
9864 compile under VC++.
9865 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9866
9867 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9868 length if passed a buffer. ASN1_INTEGER_to_BN failed
9869 if passed a NULL BN and its argument was negative.
9870 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9871
9872 *) Modification to PKCS#7 encoding routines to output definite
9873 length encoding. Since currently the whole structures are in
9874 memory there's not real point in using indefinite length
9875 constructed encoding. However if OpenSSL is compiled with
9876 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9877 [Steve Henson]
9878
9879 *) Added BIO_vprintf() and BIO_vsnprintf().
9880 [Richard Levitte]
9881
9882 *) Added more prefixes to parse for in the strings written
9883 through a logging bio, to cover all the levels that are available
9884 through syslog. The prefixes are now:
9885
9886 PANIC, EMERG, EMR => LOG_EMERG
9887 ALERT, ALR => LOG_ALERT
9888 CRIT, CRI => LOG_CRIT
9889 ERROR, ERR => LOG_ERR
9890 WARNING, WARN, WAR => LOG_WARNING
9891 NOTICE, NOTE, NOT => LOG_NOTICE
9892 INFO, INF => LOG_INFO
9893 DEBUG, DBG => LOG_DEBUG
9894
9895 and as before, if none of those prefixes are present at the
9896 beginning of the string, LOG_ERR is chosen.
9897
9898 On Win32, the LOG_* levels are mapped according to this:
9899
9900 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9901 LOG_WARNING => EVENTLOG_WARNING_TYPE
9902 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9903
9904 [Richard Levitte]
9905
9906 *) Made it possible to reconfigure with just the configuration
9907 argument "reconf" or "reconfigure". The command line arguments
9908 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9909 and are retrieved from there when reconfiguring.
9910 [Richard Levitte]
9911
9912 *) MD4 implemented.
9913 [Assar Westerlund <assar@sics.se>, Richard Levitte]
9914
9915 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9916 [Richard Levitte]
9917
9918 *) The obj_dat.pl script was messing up the sorting of object
9919 names. The reason was that it compared the quoted version
9920 of strings as a result "OCSP" > "OCSP Signing" because
9921 " > SPACE. Changed script to store unquoted versions of
9922 names and add quotes on output. It was also omitting some
9923 names from the lookup table if they were given a default
9924 value (that is if SN is missing it is given the same
9925 value as LN and vice versa), these are now added on the
9926 grounds that if an object has a name we should be able to
9927 look it up. Finally added warning output when duplicate
9928 short or long names are found.
9929 [Steve Henson]
9930
9931 *) Changes needed for Tandem NSK.
9932 [Scott Uroff <scott@xypro.com>]
9933
9934 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9935 RSA_padding_check_SSLv23(), special padding was never detected
9936 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9937 version rollback attacks was not effective.
9938
9939 In s23_clnt.c, don't use special rollback-attack detection padding
9940 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9941 client; similarly, in s23_srvr.c, don't do the rollback check if
9942 SSL 2.0 is the only protocol enabled in the server.
9943 [Bodo Moeller]
9944
9945 *) Make it possible to get hexdumps of unprintable data with 'openssl
9946 asn1parse'. By implication, the functions ASN1_parse_dump() and
9947 BIO_dump_indent() are added.
9948 [Richard Levitte]
9949
9950 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9951 these print out strings and name structures based on various
9952 flags including RFC2253 support and proper handling of
9953 multibyte characters. Added options to the 'x509' utility
9954 to allow the various flags to be set.
9955 [Steve Henson]
9956
9957 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9958 Also change the functions X509_cmp_current_time() and
9959 X509_gmtime_adj() work with an ASN1_TIME structure,
9960 this will enable certificates using GeneralizedTime in validity
9961 dates to be checked.
9962 [Steve Henson]
9963
9964 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9965 negative public key encodings) on by default,
9966 NO_NEG_PUBKEY_BUG can be set to disable it.
9967 [Steve Henson]
9968
9969 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9970 content octets. An i2c_ASN1_OBJECT is unnecessary because
9971 the encoding can be trivially obtained from the structure.
9972 [Steve Henson]
9973
9974 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9975 not read locks (CRYPTO_r_[un]lock).
9976 [Bodo Moeller]
9977
9978 *) A first attempt at creating official support for shared
9979 libraries through configuration. I've kept it so the
9980 default is static libraries only, and the OpenSSL programs
9981 are always statically linked for now, but there are
9982 preparations for dynamic linking in place.
9983 This has been tested on Linux and Tru64.
9984 [Richard Levitte]
9985
9986 *) Randomness polling function for Win9x, as described in:
9987 Peter Gutmann, Software Generation of Practically Strong
9988 Random Numbers.
9989 [Ulf Möller]
9990
9991 *) Fix so PRNG is seeded in req if using an already existing
9992 DSA key.
9993 [Steve Henson]
9994
9995 *) New options to smime application. -inform and -outform
9996 allow alternative formats for the S/MIME message including
9997 PEM and DER. The -content option allows the content to be
9998 specified separately. This should allow things like Netscape
9999 form signing output easier to verify.
10000 [Steve Henson]
10001
10002 *) Fix the ASN1 encoding of tags using the 'long form'.
10003 [Steve Henson]
10004
10005 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10006 STRING types. These convert content octets to and from the
10007 underlying type. The actual tag and length octets are
10008 already assumed to have been read in and checked. These
10009 are needed because all other string types have virtually
10010 identical handling apart from the tag. By having versions
10011 of the ASN1 functions that just operate on content octets
10012 IMPLICIT tagging can be handled properly. It also allows
10013 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10014 and ASN1_INTEGER are identical apart from the tag.
10015 [Steve Henson]
10016
10017 *) Change the handling of OID objects as follows:
10018
10019 - New object identifiers are inserted in objects.txt, following
10020 the syntax given in objects.README.
10021 - objects.pl is used to process obj_mac.num and create a new
10022 obj_mac.h.
10023 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10024 obj_mac.h.
10025
10026 This is currently kind of a hack, and the perl code in objects.pl
10027 isn't very elegant, but it works as I intended. The simplest way
10028 to check that it worked correctly is to look in obj_dat.h and
10029 check the array nid_objs and make sure the objects haven't moved
10030 around (this is important!). Additions are OK, as well as
10031 consistent name changes.
10032 [Richard Levitte]
10033
10034 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10035 [Bodo Moeller]
10036
10037 *) Addition of the command line parameter '-rand file' to 'openssl req'.
10038 The given file adds to whatever has already been seeded into the
10039 random pool through the RANDFILE configuration file option or
10040 environment variable, or the default random state file.
10041 [Richard Levitte]
10042
10043 *) mkstack.pl now sorts each macro group into lexical order.
10044 Previously the output order depended on the order the files
10045 appeared in the directory, resulting in needless rewriting
10046 of safestack.h .
10047 [Steve Henson]
10048
10049 *) Patches to make OpenSSL compile under Win32 again. Mostly
10050 work arounds for the VC++ problem that it treats func() as
10051 func(void). Also stripped out the parts of mkdef.pl that
10052 added extra typesafe functions: these no longer exist.
10053 [Steve Henson]
10054
10055 *) Reorganisation of the stack code. The macros are now all
10056 collected in safestack.h . Each macro is defined in terms of
10057 a "stack macro" of the form SKM_<name>(type, a, b). The
10058 DEBUG_SAFESTACK is now handled in terms of function casts,
10059 this has the advantage of retaining type safety without the
10060 use of additional functions. If DEBUG_SAFESTACK is not defined
10061 then the non typesafe macros are used instead. Also modified the
10062 mkstack.pl script to handle the new form. Needs testing to see
10063 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
10064 the default if no major problems. Similar behaviour for ASN1_SET_OF
10065 and PKCS12_STACK_OF.
10066 [Steve Henson]
10067
10068 *) When some versions of IIS use the 'NET' form of private key the
10069 key derivation algorithm is different. Normally MD5(password) is
10070 used as a 128 bit RC4 key. In the modified case
10071 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
10072 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10073 as the old Netscape_RSA functions except they have an additional
10074 'sgckey' parameter which uses the modified algorithm. Also added
10075 an -sgckey command line option to the rsa utility. Thanks to
10076 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10077 algorithm to openssl-dev.
10078 [Steve Henson]
10079
10080 *) The evp_local.h macros were using 'c.##kname' which resulted in
10081 invalid expansion on some systems (SCO 5.0.5 for example).
10082 Corrected to 'c.kname'.
10083 [Phillip Porch <root@theporch.com>]
10084
10085 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10086 a STACK of email addresses from a certificate or request, these look
10087 in the subject name and the subject alternative name extensions and
10088 omit any duplicate addresses.
10089 [Steve Henson]
10090
10091 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10092 This makes DSA verification about 2 % faster.
10093 [Bodo Moeller]
10094
10095 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10096 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10097 plus overhead for 1024 bit moduli).
10098 This makes exponentiations about 0.5 % faster for 1024 bit
10099 exponents (as measured by "openssl speed rsa2048").
10100 [Bodo Moeller]
10101
10102 *) Rename memory handling macros to avoid conflicts with other
10103 software:
10104 Malloc => OPENSSL_malloc
10105 Malloc_locked => OPENSSL_malloc_locked
10106 Realloc => OPENSSL_realloc
10107 Free => OPENSSL_free
10108 [Richard Levitte]
10109
10110 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10111 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
10112 [Bodo Moeller]
10113
10114 *) CygWin32 support.
10115 [John Jarvie <jjarvie@newsguy.com>]
10116
10117 *) The type-safe stack code has been rejigged. It is now only compiled
10118 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10119 by default all type-specific stack functions are "#define"d back to
10120 standard stack functions. This results in more streamlined output
10121 but retains the type-safety checking possibilities of the original
10122 approach.
10123 [Geoff Thorpe]
10124
10125 *) The STACK code has been cleaned up, and certain type declarations
10126 that didn't make a lot of sense have been brought in line. This has
10127 also involved a cleanup of sorts in safestack.h to more correctly
10128 map type-safe stack functions onto their plain stack counterparts.
10129 This work has also resulted in a variety of "const"ifications of
10130 lots of the code, especially "_cmp" operations which should normally
10131 be prototyped with "const" parameters anyway.
10132 [Geoff Thorpe]
10133
10134 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10135 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10136 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10137 where all of 'md' is used each time the PRNG is used, but 'state'
10138 is used only indexed by a cyclic counter. As entropy may not be
10139 well distributed from the beginning, 'md' is important as a
10140 chaining variable. However, the output function chains only half
10141 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10142 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10143 in all of 'state' being rewritten, with the new values depending
10144 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10145 [Bodo Moeller]
10146
10147 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10148 the handshake is continued after ssl_verify_cert_chain();
10149 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10150 can lead to 'unexplainable' connection aborts later.
10151 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10152
10153 *) Major EVP API cipher revision.
10154 Add hooks for extra EVP features. This allows various cipher
10155 parameters to be set in the EVP interface. Support added for variable
10156 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10157 setting of RC2 and RC5 parameters.
10158
10159 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10160 ciphers.
10161
10162 Remove lots of duplicated code from the EVP library. For example *every*
10163 cipher init() function handles the 'iv' in the same way according to the
10164 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10165 for CFB and OFB modes they zero ctx->num.
10166
10167 New functionality allows removal of S/MIME code RC2 hack.
10168
10169 Most of the routines have the same form and so can be declared in terms
10170 of macros.
10171
10172 By shifting this to the top level EVP_CipherInit() it can be removed from
10173 all individual ciphers. If the cipher wants to handle IVs or keys
10174 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10175 flags.
10176
10177 Change lots of functions like EVP_EncryptUpdate() to now return a
10178 value: although software versions of the algorithms cannot fail
10179 any installed hardware versions can.
10180 [Steve Henson]
10181
10182 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10183 this option is set, tolerate broken clients that send the negotiated
10184 protocol version number instead of the requested protocol version
10185 number.
10186 [Bodo Moeller]
10187
10188 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10189 i.e. non-zero for export ciphersuites, zero otherwise.
10190 Previous versions had this flag inverted, inconsistent with
10191 rsa_tmp_cb (..._TMP_RSA_CB).
10192 [Bodo Moeller; problem reported by Amit Chopra]
10193
10194 *) Add missing DSA library text string. Work around for some IIS
10195 key files with invalid SEQUENCE encoding.
10196 [Steve Henson]
10197
10198 *) Add a document (doc/standards.txt) that list all kinds of standards
10199 and so on that are implemented in OpenSSL.
10200 [Richard Levitte]
10201
10202 *) Enhance c_rehash script. Old version would mishandle certificates
10203 with the same subject name hash and wouldn't handle CRLs at all.
10204 Added -fingerprint option to crl utility, to support new c_rehash
10205 features.
10206 [Steve Henson]
10207
10208 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10209 [Ulf Möller]
10210
10211 *) Fix for SSL server purpose checking. Server checking was
10212 rejecting certificates which had extended key usage present
10213 but no ssl client purpose.
10214 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10215
10216 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10217 is a little unclear about how a blank password is handled.
10218 Since the password in encoded as a BMPString with terminating
10219 double NULL a zero length password would end up as just the
10220 double NULL. However no password at all is different and is
10221 handled differently in the PKCS#12 key generation code. NS
10222 treats a blank password as zero length. MSIE treats it as no
10223 password on export: but it will try both on import. We now do
10224 the same: PKCS12_parse() tries zero length and no password if
10225 the password is set to "" or NULL (NULL is now a valid password:
10226 it wasn't before) as does the pkcs12 application.
10227 [Steve Henson]
10228
10229 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10230 perror when PEM_read_bio_X509_REQ fails, the error message must
10231 be obtained from the error queue.
10232 [Bodo Moeller]
10233
10234 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10235 it in ERR_remove_state if appropriate, and change ERR_get_state
10236 accordingly to avoid race conditions (this is necessary because
10237 thread_hash is no longer constant once set).
10238 [Bodo Moeller]
10239
10240 *) Bugfix for linux-elf makefile.one.
10241 [Ulf Möller]
10242
10243 *) RSA_get_default_method() will now cause a default
10244 RSA_METHOD to be chosen if one doesn't exist already.
10245 Previously this was only set during a call to RSA_new()
10246 or RSA_new_method(NULL) meaning it was possible for
10247 RSA_get_default_method() to return NULL.
10248 [Geoff Thorpe]
10249
10250 *) Added native name translation to the existing DSO code
10251 that will convert (if the flag to do so is set) filenames
10252 that are sufficiently small and have no path information
10253 into a canonical native form. Eg. "blah" converted to
10254 "libblah.so" or "blah.dll" etc.
10255 [Geoff Thorpe]
10256
10257 *) New function ERR_error_string_n(e, buf, len) which is like
10258 ERR_error_string(e, buf), but writes at most 'len' bytes
10259 including the 0 terminator. For ERR_error_string_n, 'buf'
10260 may not be NULL.
10261 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10262
10263 *) CONF library reworked to become more general. A new CONF
10264 configuration file reader "class" is implemented as well as a
10265 new functions (NCONF_*, for "New CONF") to handle it. The now
10266 old CONF_* functions are still there, but are reimplemented to
10267 work in terms of the new functions. Also, a set of functions
10268 to handle the internal storage of the configuration data is
10269 provided to make it easier to write new configuration file
10270 reader "classes" (I can definitely see something reading a
10271 configuration file in XML format, for example), called _CONF_*,
10272 or "the configuration storage API"...
10273
10274 The new configuration file reading functions are:
10275
10276 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10277 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10278
10279 NCONF_default, NCONF_WIN32
10280
10281 NCONF_dump_fp, NCONF_dump_bio
10282
10283 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10284 NCONF_new creates a new CONF object. This works in the same way
10285 as other interfaces in OpenSSL, like the BIO interface.
10286 NCONF_dump_* dump the internal storage of the configuration file,
10287 which is useful for debugging. All other functions take the same
10288 arguments as the old CONF_* functions wth the exception of the
10289 first that must be a `CONF *' instead of a `LHASH *'.
10290
10291 To make it easer to use the new classes with the old CONF_* functions,
10292 the function CONF_set_default_method is provided.
10293 [Richard Levitte]
10294
10295 *) Add '-tls1' option to 'openssl ciphers', which was already
10296 mentioned in the documentation but had not been implemented.
10297 (This option is not yet really useful because even the additional
10298 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10299 [Bodo Moeller]
10300
10301 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10302 OpenSSL-based applications) load shared libraries and bind to
10303 them in a portable way.
10304 [Geoff Thorpe, with contributions from Richard Levitte]
10305
10306 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10307
10308 *) Make sure _lrotl and _lrotr are only used with MSVC.
10309
10310 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10311 (the default implementation of RAND_status).
10312
10313 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10314 to '-clrext' (= clear extensions), as intended and documented.
10315 [Bodo Moeller; inconsistency pointed out by Michael Attili
10316 <attili@amaxo.com>]
10317
10318 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10319 was larger than the MD block size.
10320 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10321
10322 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10323 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10324 using the passed key: if the passed key was a private key the result
10325 of X509_print(), for example, would be to print out all the private key
10326 components.
10327 [Steve Henson]
10328
10329 *) des_quad_cksum() byte order bug fix.
10330 [Ulf Möller, using the problem description in krb4-0.9.7, where
10331 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10332
10333 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10334 discouraged.
10335 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10336
10337 *) For easily testing in shell scripts whether some command
10338 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10339 returns with exit code 0 iff no command of the given name is available.
10340 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10341 the output goes to stdout and nothing is printed to stderr.
10342 Additional arguments are always ignored.
10343
10344 Since for each cipher there is a command of the same name,
10345 the 'no-cipher' compilation switches can be tested this way.
10346
10347 ('openssl no-XXX' is not able to detect pseudo-commands such
10348 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10349 [Bodo Moeller]
10350
10351 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10352 [Bodo Moeller]
10353
10354 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10355 is set; it will be thrown away anyway because each handshake creates
10356 its own key.
10357 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10358 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10359 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10360 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10361 [Bodo Moeller]
10362
10363 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10364 'Q' and 'R' lose their special meanings (quit/renegotiate).
10365 This is part of what -quiet does; unlike -quiet, -ign_eof
10366 does not suppress any output.
10367 [Richard Levitte]
10368
10369 *) Add compatibility options to the purpose and trust code. The
10370 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10371 accepts a certificate or CA, this was the previous behaviour,
10372 with all the associated security issues.
10373
10374 X509_TRUST_COMPAT is the old trust behaviour: only and
10375 automatically trust self signed roots in certificate store. A
10376 new trust setting X509_TRUST_DEFAULT is used to specify that
10377 a purpose has no associated trust setting and it should instead
10378 use the value in the default purpose.
10379 [Steve Henson]
10380
10381 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10382 and fix a memory leak.
10383 [Steve Henson]
10384
10385 *) In util/mkerr.pl (which implements 'make errors'), preserve
10386 reason strings from the previous version of the .c file, as
10387 the default to have only downcase letters (and digits) in
10388 automatically generated reasons codes is not always appropriate.
10389 [Bodo Moeller]
10390
10391 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10392 using strerror. Previously, ERR_reason_error_string() returned
10393 library names as reason strings for SYSerr; but SYSerr is a special
10394 case where small numbers are errno values, not library numbers.
10395 [Bodo Moeller]
10396
10397 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10398 converts DSA parameters into DH parameters. (When creating parameters,
10399 DSA_generate_parameters is used.)
10400 [Bodo Moeller]
10401
10402 *) Include 'length' (recommended exponent length) in C code generated
10403 by 'openssl dhparam -C'.
10404 [Bodo Moeller]
10405
10406 *) The second argument to set_label in perlasm was already being used
10407 so couldn't be used as a "file scope" flag. Moved to third argument
10408 which was free.
10409 [Steve Henson]
10410
10411 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10412 instead of RAND_bytes for encryption IVs and salts.
10413 [Bodo Moeller]
10414
10415 *) Include RAND_status() into RAND_METHOD instead of implementing
10416 it only for md_rand.c Otherwise replacing the PRNG by calling
10417 RAND_set_rand_method would be impossible.
10418 [Bodo Moeller]
10419
10420 *) Don't let DSA_generate_key() enter an infinite loop if the random
10421 number generation fails.
10422 [Bodo Moeller]
10423
10424 *) New 'rand' application for creating pseudo-random output.
10425 [Bodo Moeller]
10426
10427 *) Added configuration support for Linux/IA64
10428 [Rolf Haberrecker <rolf@suse.de>]
10429
10430 *) Assembler module support for Mingw32.
10431 [Ulf Möller]
10432
10433 *) Shared library support for HPUX (in shlib/).
10434 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10435
10436 *) Shared library support for Solaris gcc.
10437 [Lutz Behnke <behnke@trustcenter.de>]
10438
10439 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10440
10441 *) PKCS7_encrypt() was adding text MIME headers twice because they
10442 were added manually and by SMIME_crlf_copy().
10443 [Steve Henson]
10444
10445 *) In bntest.c don't call BN_rand with zero bits argument.
10446 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10447
10448 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10449 case was implemented. This caused BN_div_recp() to fail occasionally.
10450 [Ulf Möller]
10451
10452 *) Add an optional second argument to the set_label() in the perl
10453 assembly language builder. If this argument exists and is set
10454 to 1 it signals that the assembler should use a symbol whose
10455 scope is the entire file, not just the current function. This
10456 is needed with MASM which uses the format label:: for this scope.
10457 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10458
10459 *) Change the ASN1 types so they are typedefs by default. Before
10460 almost all types were #define'd to ASN1_STRING which was causing
10461 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10462 for example.
10463 [Steve Henson]
10464
10465 *) Change names of new functions to the new get1/get0 naming
10466 convention: After 'get1', the caller owns a reference count
10467 and has to call ..._free; 'get0' returns a pointer to some
10468 data structure without incrementing reference counters.
10469 (Some of the existing 'get' functions increment a reference
10470 counter, some don't.)
10471 Similarly, 'set1' and 'add1' functions increase reference
10472 counters or duplicate objects.
10473 [Steve Henson]
10474
10475 *) Allow for the possibility of temp RSA key generation failure:
10476 the code used to assume it always worked and crashed on failure.
10477 [Steve Henson]
10478
10479 *) Fix potential buffer overrun problem in BIO_printf().
10480 [Ulf Möller, using public domain code by Patrick Powell; problem
10481 pointed out by David Sacerdote <das33@cornell.edu>]
10482
10483 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10484 RAND_egd() and RAND_status(). In the command line application,
10485 the EGD socket can be specified like a seed file using RANDFILE
10486 or -rand.
10487 [Ulf Möller]
10488
10489 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10490 Some CAs (e.g. Verisign) distribute certificates in this form.
10491 [Steve Henson]
10492
10493 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10494 list to exclude them. This means that no special compilation option
10495 is needed to use anonymous DH: it just needs to be included in the
10496 cipher list.
10497 [Steve Henson]
10498
10499 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10500 EVP_MD_type. The old functionality is available in a new macro called
10501 EVP_MD_md(). Change code that uses it and update docs.
10502 [Steve Henson]
10503
10504 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10505 where the 'void *' argument is replaced by a function pointer argument.
10506 Previously 'void *' was abused to point to functions, which works on
10507 many platforms, but is not correct. As these functions are usually
10508 called by macros defined in OpenSSL header files, most source code
10509 should work without changes.
10510 [Richard Levitte]
10511
10512 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10513 sections with information on -D... compiler switches used for
10514 compiling the library so that applications can see them. To enable
10515 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10516 must be defined. E.g.,
10517 #define OPENSSL_ALGORITHM_DEFINES
10518 #include <openssl/opensslconf.h>
10519 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10520 [Richard Levitte, Ulf and Bodo Möller]
10521
10522 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10523 record layer.
10524 [Bodo Moeller]
10525
10526 *) Change the 'other' type in certificate aux info to a STACK_OF
10527 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10528 the required ASN1 format: arbitrary types determined by an OID.
10529 [Steve Henson]
10530
10531 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10532 argument to 'req'. This is not because the function is newer or
10533 better than others it just uses the work 'NEW' in the certificate
10534 request header lines. Some software needs this.
10535 [Steve Henson]
10536
10537 *) Reorganise password command line arguments: now passwords can be
10538 obtained from various sources. Delete the PEM_cb function and make
10539 it the default behaviour: i.e. if the callback is NULL and the
10540 usrdata argument is not NULL interpret it as a null terminated pass
10541 phrase. If usrdata and the callback are NULL then the pass phrase
10542 is prompted for as usual.
10543 [Steve Henson]
10544
10545 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10546 the support is automatically enabled. The resulting binaries will
10547 autodetect the card and use it if present.
10548 [Ben Laurie and Compaq Inc.]
10549
10550 *) Work around for Netscape hang bug. This sends certificate request
10551 and server done in one record. Since this is perfectly legal in the
10552 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10553 the bugs/SSLv3 entry for more info.
10554 [Steve Henson]
10555
10556 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10557 [Andy Polyakov]
10558
10559 *) Add -rand argument to smime and pkcs12 applications and read/write
10560 of seed file.
10561 [Steve Henson]
10562
10563 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10564 [Bodo Moeller]
10565
10566 *) Add command line password options to the remaining applications.
10567 [Steve Henson]
10568
10569 *) Bug fix for BN_div_recp() for numerators with an even number of
10570 bits.
10571 [Ulf Möller]
10572
10573 *) More tests in bntest.c, and changed test_bn output.
10574 [Ulf Möller]
10575
10576 *) ./config recognizes MacOS X now.
10577 [Andy Polyakov]
10578
10579 *) Bug fix for BN_div() when the first words of num and divisor are
10580 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10581 [Ulf Möller]
10582
10583 *) Add support for various broken PKCS#8 formats, and command line
10584 options to produce them.
10585 [Steve Henson]
10586
10587 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10588 get temporary BIGNUMs from a BN_CTX.
10589 [Ulf Möller]
10590
10591 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10592 for p == 0.
10593 [Ulf Möller]
10594
10595 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10596 include a #define from the old name to the new. The original intent
10597 was that statically linked binaries could for example just call
10598 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10599 link with digests. This never worked because SSLeay_add_all_digests()
10600 and SSLeay_add_all_ciphers() were in the same source file so calling
10601 one would link with the other. They are now in separate source files.
10602 [Steve Henson]
10603
10604 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10605 [Steve Henson]
10606
10607 *) Use a less unusual form of the Miller-Rabin primality test (it used
10608 a binary algorithm for exponentiation integrated into the Miller-Rabin
10609 loop, our standard modexp algorithms are faster).
10610 [Bodo Moeller]
10611
10612 *) Support for the EBCDIC character set completed.
10613 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10614
10615 *) Source code cleanups: use const where appropriate, eliminate casts,
10616 use void * instead of char * in lhash.
10617 [Ulf Möller]
10618
10619 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10620 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10621 this the server could overwrite ephemeral keys that the client
10622 has already seen).
10623 [Bodo Moeller]
10624
10625 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10626 using 50 iterations of the Rabin-Miller test.
10627
10628 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10629 iterations of the Rabin-Miller test as required by the appendix
10630 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10631 As BN_is_prime_fasttest includes trial division, DSA parameter
10632 generation becomes much faster.
10633
10634 This implies a change for the callback functions in DSA_is_prime
10635 and DSA_generate_parameters: The callback function is called once
10636 for each positive witness in the Rabin-Miller test, not just
10637 occasionally in the inner loop; and the parameters to the
10638 callback function now provide an iteration count for the outer
10639 loop rather than for the current invocation of the inner loop.
10640 DSA_generate_parameters additionally can call the callback
10641 function with an 'iteration count' of -1, meaning that a
10642 candidate has passed the trial division test (when q is generated
10643 from an application-provided seed, trial division is skipped).
10644 [Bodo Moeller]
10645
10646 *) New function BN_is_prime_fasttest that optionally does trial
10647 division before starting the Rabin-Miller test and has
10648 an additional BN_CTX * argument (whereas BN_is_prime always
10649 has to allocate at least one BN_CTX).
10650 'callback(1, -1, cb_arg)' is called when a number has passed the
10651 trial division stage.
10652 [Bodo Moeller]
10653
10654 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10655 as ASN1_TIME.
10656 [Steve Henson]
10657
10658 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10659 [Steve Henson]
10660
10661 *) New function BN_pseudo_rand().
10662 [Ulf Möller]
10663
10664 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10665 bignum version of BN_from_montgomery() with the working code from
10666 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10667 the comments.
10668 [Ulf Möller]
10669
10670 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10671 made it impossible to use the same SSL_SESSION data structure in
10672 SSL2 clients in multiple threads.
10673 [Bodo Moeller]
10674
10675 *) The return value of RAND_load_file() no longer counts bytes obtained
10676 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10677 to seed the PRNG (previously an explicit byte count was required).
10678 [Ulf Möller, Bodo Möller]
10679
10680 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10681 used (char *) instead of (void *) and had casts all over the place.
10682 [Steve Henson]
10683
10684 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10685 [Ulf Möller]
10686
10687 *) Retain source code compatibility for BN_prime_checks macro:
10688 BN_is_prime(..., BN_prime_checks, ...) now uses
10689 BN_prime_checks_for_size to determine the appropriate number of
10690 Rabin-Miller iterations.
10691 [Ulf Möller]
10692
10693 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10694 DH_CHECK_P_NOT_SAFE_PRIME.
10695 (Check if this is true? OpenPGP calls them "strong".)
10696 [Ulf Möller]
10697
10698 *) Merge the functionality of "dh" and "gendh" programs into a new program
10699 "dhparam". The old programs are retained for now but will handle DH keys
10700 (instead of parameters) in future.
10701 [Steve Henson]
10702
10703 *) Make the ciphers, s_server and s_client programs check the return values
10704 when a new cipher list is set.
10705 [Steve Henson]
10706
10707 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10708 ciphers. Before when the 56bit ciphers were enabled the sorting was
10709 wrong.
10710
10711 The syntax for the cipher sorting has been extended to support sorting by
10712 cipher-strength (using the strength_bits hard coded in the tables).
10713 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10714
10715 Fix a bug in the cipher-command parser: when supplying a cipher command
10716 string with an "undefined" symbol (neither command nor alphanumeric
10717 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10718 an error is flagged.
10719
10720 Due to the strength-sorting extension, the code of the
10721 ssl_create_cipher_list() function was completely rearranged. I hope that
10722 the readability was also increased :-)
10723 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10724
10725 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10726 for the first serial number and places 2 in the serial number file. This
10727 avoids problems when the root CA is created with serial number zero and
10728 the first user certificate has the same issuer name and serial number
10729 as the root CA.
10730 [Steve Henson]
10731
10732 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10733 the new code. Add documentation for this stuff.
10734 [Steve Henson]
10735
10736 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10737 X509_*() to X509at_*() on the grounds that they don't handle X509
10738 structures and behave in an analogous way to the X509v3 functions:
10739 they shouldn't be called directly but wrapper functions should be used
10740 instead.
10741
10742 So we also now have some wrapper functions that call the X509at functions
10743 when passed certificate requests. (TO DO: similar things can be done with
10744 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10745 things. Some of these need some d2i or i2d and print functionality
10746 because they handle more complex structures.)
10747 [Steve Henson]
10748
10749 *) Add missing #ifndefs that caused missing symbols when building libssl
10750 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10751 NO_RSA in ssl/s2*.c.
10752 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10753
10754 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10755 has a return value which indicates the quality of the random data
10756 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10757 error queue. New function RAND_pseudo_bytes() generates output that is
10758 guaranteed to be unique but not unpredictable. RAND_add is like
10759 RAND_seed, but takes an extra argument for an entropy estimate
10760 (RAND_seed always assumes full entropy).
10761 [Ulf Möller]
10762
10763 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10764 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10765 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10766 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10767 false-positive rate of at most 2^-80 for random input.
10768 [Bodo Moeller]
10769
10770 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10771 [Bodo Moeller]
10772
10773 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10774 in the 0.9.5 release), this returns the chain
10775 from an X509_CTX structure with a dup of the stack and all
10776 the X509 reference counts upped: so the stack will exist
10777 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10778 to use this.
10779
10780 Also make SSL_SESSION_print() print out the verify return
10781 code.
10782 [Steve Henson]
10783
10784 *) Add manpage for the pkcs12 command. Also change the default
10785 behaviour so MAC iteration counts are used unless the new
10786 -nomaciter option is used. This improves file security and
10787 only older versions of MSIE (4.0 for example) need it.
10788 [Steve Henson]
10789
10790 *) Honor the no-xxx Configure options when creating .DEF files.
10791 [Ulf Möller]
10792
10793 *) Add PKCS#10 attributes to field table: challengePassword,
10794 unstructuredName and unstructuredAddress. These are taken from
10795 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10796 international characters are used.
10797
10798 More changes to X509_ATTRIBUTE code: allow the setting of types
10799 based on strings. Remove the 'loc' parameter when adding
10800 attributes because these will be a SET OF encoding which is sorted
10801 in ASN1 order.
10802 [Steve Henson]
10803
10804 *) Initial changes to the 'req' utility to allow request generation
10805 automation. This will allow an application to just generate a template
10806 file containing all the field values and have req construct the
10807 request.
10808
10809 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10810 used all over the place including certificate requests and PKCS#7
10811 structures. They are currently handled manually where necessary with
10812 some primitive wrappers for PKCS#7. The new functions behave in a
10813 manner analogous to the X509 extension functions: they allow
10814 attributes to be looked up by NID and added.
10815
10816 Later something similar to the X509V3 code would be desirable to
10817 automatically handle the encoding, decoding and printing of the
10818 more complex types. The string types like challengePassword can
10819 be handled by the string table functions.
10820
10821 Also modified the multi byte string table handling. Now there is
10822 a 'global mask' which masks out certain types. The table itself
10823 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10824 is useful when for example there is only one permissible type
10825 (as in countryName) and using the mask might result in no valid
10826 types at all.
10827 [Steve Henson]
10828
10829 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10830 SSL_get_peer_finished to allow applications to obtain the latest
10831 Finished messages sent to the peer or expected from the peer,
10832 respectively. (SSL_get_peer_finished is usually the Finished message
10833 actually received from the peer, otherwise the protocol will be aborted.)
10834
10835 As the Finished message are message digests of the complete handshake
10836 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10837 be used for external authentication procedures when the authentication
10838 provided by SSL/TLS is not desired or is not enough.
10839 [Bodo Moeller]
10840
10841 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10842 the host supports BWX extension and if Compaq C is present on the
10843 $PATH. Just exploiting of the BWX extension results in 20-30%
10844 performance kick for some algorithms, e.g. DES and RC4 to mention
10845 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10846 SHA1.
10847 [Andy Polyakov]
10848
10849 *) Add support for MS "fast SGC". This is arguably a violation of the
10850 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10851 weak crypto and after checking the certificate is SGC a second one
10852 with strong crypto. MS SGC stops the first handshake after receiving
10853 the server certificate message and sends a second client hello. Since
10854 a server will typically do all the time consuming operations before
10855 expecting any further messages from the client (server key exchange
10856 is the most expensive) there is little difference between the two.
10857
10858 To get OpenSSL to support MS SGC we have to permit a second client
10859 hello message after we have sent server done. In addition we have to
10860 reset the MAC if we do get this second client hello.
10861 [Steve Henson]
10862
10863 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10864 if a DER encoded private key is RSA or DSA traditional format. Changed
10865 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10866 format DER encoded private key. Newer code should use PKCS#8 format which
10867 has the key type encoded in the ASN1 structure. Added DER private key
10868 support to pkcs8 application.
10869 [Steve Henson]
10870
10871 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10872 ciphersuites has been selected (as required by the SSL 3/TLS 1
10873 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10874 is set, we interpret this as a request to violate the specification
10875 (the worst that can happen is a handshake failure, and 'correct'
10876 behaviour would result in a handshake failure anyway).
10877 [Bodo Moeller]
10878
10879 *) In SSL_CTX_add_session, take into account that there might be multiple
10880 SSL_SESSION structures with the same session ID (e.g. when two threads
10881 concurrently obtain them from an external cache).
10882 The internal cache can handle only one SSL_SESSION with a given ID,
10883 so if there's a conflict, we now throw out the old one to achieve
10884 consistency.
10885 [Bodo Moeller]
10886
10887 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10888 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10889 some routines that use cipher OIDs: some ciphers do not have OIDs
10890 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10891 example.
10892 [Steve Henson]
10893
10894 *) Simplify the trust setting structure and code. Now we just have
10895 two sequences of OIDs for trusted and rejected settings. These will
10896 typically have values the same as the extended key usage extension
10897 and any application specific purposes.
10898
10899 The trust checking code now has a default behaviour: it will just
10900 check for an object with the same NID as the passed id. Functions can
10901 be provided to override either the default behaviour or the behaviour
10902 for a given id. SSL client, server and email already have functions
10903 in place for compatibility: they check the NID and also return "trusted"
10904 if the certificate is self signed.
10905 [Steve Henson]
10906
10907 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10908 traditional format into an EVP_PKEY structure.
10909 [Steve Henson]
10910
10911 *) Add a password callback function PEM_cb() which either prompts for
10912 a password if usr_data is NULL or otherwise assumes it is a null
10913 terminated password. Allow passwords to be passed on command line
10914 environment or config files in a few more utilities.
10915 [Steve Henson]
10916
10917 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10918 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10919 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10920 Update documentation.
10921 [Steve Henson]
10922
10923 *) Support for ASN1 "NULL" type. This could be handled before by using
10924 ASN1_TYPE but there wasn't any function that would try to read a NULL
10925 and produce an error if it couldn't. For compatibility we also have
10926 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10927 don't allocate anything because they don't need to.
10928 [Steve Henson]
10929
10930 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10931 for details.
10932 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10933
10934 *) Rebuild of the memory allocation routines used by OpenSSL code and
10935 possibly others as well. The purpose is to make an interface that
10936 provide hooks so anyone can build a separate set of allocation and
10937 deallocation routines to be used by OpenSSL, for example memory
10938 pool implementations, or something else, which was previously hard
10939 since Malloc(), Realloc() and Free() were defined as macros having
10940 the values malloc, realloc and free, respectively (except for Win32
10941 compilations). The same is provided for memory debugging code.
10942 OpenSSL already comes with functionality to find memory leaks, but
10943 this gives people a chance to debug other memory problems.
10944
10945 With these changes, a new set of functions and macros have appeared:
10946
10947 CRYPTO_set_mem_debug_functions() [F]
10948 CRYPTO_get_mem_debug_functions() [F]
10949 CRYPTO_dbg_set_options() [F]
10950 CRYPTO_dbg_get_options() [F]
10951 CRYPTO_malloc_debug_init() [M]
10952
10953 The memory debug functions are NULL by default, unless the library
10954 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
10955 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10956 gives the standard debugging functions that come with OpenSSL) or
10957 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10958 provided by the library user) must be used. When the standard
10959 debugging functions are used, CRYPTO_dbg_set_options can be used to
10960 request additional information:
10961 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10962 the CRYPTO_MDEBUG_xxx macro when compiling the library.
10963
10964 Also, things like CRYPTO_set_mem_functions will always give the
10965 expected result (the new set of functions is used for allocation
10966 and deallocation) at all times, regardless of platform and compiler
10967 options.
10968
10969 To finish it up, some functions that were never use in any other
10970 way than through macros have a new API and new semantic:
10971
10972 CRYPTO_dbg_malloc()
10973 CRYPTO_dbg_realloc()
10974 CRYPTO_dbg_free()
10975
10976 All macros of value have retained their old syntax.
10977 [Richard Levitte and Bodo Moeller]
10978
10979 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10980 ordering of SMIMECapabilities wasn't in "strength order" and there
10981 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10982 algorithm.
10983 [Steve Henson]
10984
10985 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10986 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10987 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10988
10989 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10990 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10991 functionality to handle multipart/signed properly) and a utility
10992 called 'smime' to call all this stuff. This is based on code I
10993 originally wrote for Celo who have kindly allowed it to be
10994 included in OpenSSL.
10995 [Steve Henson]
10996
10997 *) Add variants des_set_key_checked and des_set_key_unchecked of
10998 des_set_key (aka des_key_sched). Global variable des_check_key
10999 decides which of these is called by des_set_key; this way
11000 des_check_key behaves as it always did, but applications and
11001 the library itself, which was buggy for des_check_key == 1,
11002 have a cleaner way to pick the version they need.
11003 [Bodo Moeller]
11004
11005 *) New function PKCS12_newpass() which changes the password of a
11006 PKCS12 structure.
11007 [Steve Henson]
11008
11009 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11010 dynamic mix. In both cases the ids can be used as an index into the
11011 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11012 functions so they accept a list of the field values and the
11013 application doesn't need to directly manipulate the X509_TRUST
11014 structure.
11015 [Steve Henson]
11016
11017 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11018 need initialising.
11019 [Steve Henson]
11020
11021 *) Modify the way the V3 extension code looks up extensions. This now
11022 works in a similar way to the object code: we have some "standard"
11023 extensions in a static table which is searched with OBJ_bsearch()
11024 and the application can add dynamic ones if needed. The file
11025 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11026 updated whenever a new extension is added to the core code and kept
11027 in ext_nid order. There is a simple program 'tabtest.c' which checks
11028 this. New extensions are not added too often so this file can readily
11029 be maintained manually.
11030
11031 There are two big advantages in doing things this way. The extensions
11032 can be looked up immediately and no longer need to be "added" using
11033 X509V3_add_standard_extensions(): this function now does nothing.
11034 [Side note: I get *lots* of email saying the extension code doesn't
11035 work because people forget to call this function]
11036 Also no dynamic allocation is done unless new extensions are added:
11037 so if we don't add custom extensions there is no need to call
11038 X509V3_EXT_cleanup().
11039 [Steve Henson]
11040
11041 *) Modify enc utility's salting as follows: make salting the default. Add a
11042 magic header, so unsalted files fail gracefully instead of just decrypting
11043 to garbage. This is because not salting is a big security hole, so people
11044 should be discouraged from doing it.
11045 [Ben Laurie]
11046
11047 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11048 digest to be passed on the command line but it only used this
11049 parameter when signing a certificate. Modified so all relevant
11050 operations are affected by the digest parameter including the
11051 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11052 DSA key was used because it didn't fix the digest.
11053 [Steve Henson]
11054
11055 *) Initial certificate chain verify code. Currently tests the untrusted
11056 certificates for consistency with the verify purpose (which is set
11057 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11058
11059 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
11060 this is because it will reject chains with invalid extensions whereas
11061 every previous version of OpenSSL and SSLeay made no checks at all.
11062
11063 Trust code: checks the root CA for the relevant trust settings. Trust
11064 settings have an initial value consistent with the verify purpose: e.g.
11065 if the verify purpose is for SSL client use it expects the CA to be
11066 trusted for SSL client use. However the default value can be changed to
11067 permit custom trust settings: one example of this would be to only trust
11068 certificates from a specific "secure" set of CAs.
11069
11070 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11071 which should be used for version portability: especially since the
11072 verify structure is likely to change more often now.
11073
11074 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11075 to set them. If not set then assume SSL clients will verify SSL servers
11076 and vice versa.
11077
11078 Two new options to the verify program: -untrusted allows a set of
11079 untrusted certificates to be passed in and -purpose which sets the
11080 intended purpose of the certificate. If a purpose is set then the
11081 new chain verify code is used to check extension consistency.
11082 [Steve Henson]
11083
11084 *) Support for the authority information access extension.
11085 [Steve Henson]
11086
11087 *) Modify RSA and DSA PEM read routines to transparently handle
11088 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11089 public keys in a format compatible with certificate
11090 SubjectPublicKeyInfo structures. Unfortunately there were already
11091 functions called *_PublicKey_* which used various odd formats so
11092 these are retained for compatibility: however the DSA variants were
11093 never in a public release so they have been deleted. Changed dsa/rsa
11094 utilities to handle the new format: note no releases ever handled public
11095 keys so we should be OK.
11096
11097 The primary motivation for this change is to avoid the same fiasco
11098 that dogs private keys: there are several incompatible private key
11099 formats some of which are standard and some OpenSSL specific and
11100 require various evil hacks to allow partial transparent handling and
11101 even then it doesn't work with DER formats. Given the option anything
11102 other than PKCS#8 should be dumped: but the other formats have to
11103 stay in the name of compatibility.
11104
11105 With public keys and the benefit of hindsight one standard format
11106 is used which works with EVP_PKEY, RSA or DSA structures: though
11107 it clearly returns an error if you try to read the wrong kind of key.
11108
11109 Added a -pubkey option to the 'x509' utility to output the public key.
11110 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11111 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11112 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11113 that do the same as the EVP_PKEY_assign_*() except they up the
11114 reference count of the added key (they don't "swallow" the
11115 supplied key).
11116 [Steve Henson]
11117
11118 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11119 CRLs would fail if the file contained no certificates or no CRLs:
11120 added a new function to read in both types and return the number
11121 read: this means that if none are read it will be an error. The
11122 DER versions of the certificate and CRL reader would always fail
11123 because it isn't possible to mix certificates and CRLs in DER format
11124 without choking one or the other routine. Changed this to just read
11125 a certificate: this is the best we can do. Also modified the code
11126 in apps/verify.c to take notice of return codes: it was previously
11127 attempting to read in certificates from NULL pointers and ignoring
11128 any errors: this is one reason why the cert and CRL reader seemed
11129 to work. It doesn't check return codes from the default certificate
11130 routines: these may well fail if the certificates aren't installed.
11131 [Steve Henson]
11132
11133 *) Code to support otherName option in GeneralName.
11134 [Steve Henson]
11135
11136 *) First update to verify code. Change the verify utility
11137 so it warns if it is passed a self signed certificate:
11138 for consistency with the normal behaviour. X509_verify
11139 has been modified to it will now verify a self signed
11140 certificate if *exactly* the same certificate appears
11141 in the store: it was previously impossible to trust a
11142 single self signed certificate. This means that:
11143 openssl verify ss.pem
11144 now gives a warning about a self signed certificate but
11145 openssl verify -CAfile ss.pem ss.pem
11146 is OK.
11147 [Steve Henson]
11148
11149 *) For servers, store verify_result in SSL_SESSION data structure
11150 (and add it to external session representation).
11151 This is needed when client certificate verifications fails,
11152 but an application-provided verification callback (set by
11153 SSL_CTX_set_cert_verify_callback) allows accepting the session
11154 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11155 but returns 1): When the session is reused, we have to set
11156 ssl->verify_result to the appropriate error code to avoid
11157 security holes.
11158 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11159
11160 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11161 case in PKCS7_dataInit() where the signed PKCS7 structure
11162 didn't contain any existing data because it was being created.
11163 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
11164
11165 *) Add a salt to the key derivation routines in enc.c. This
11166 forms the first 8 bytes of the encrypted file. Also add a
11167 -S option to allow a salt to be input on the command line.
11168 [Steve Henson]
11169
11170 *) New function X509_cmp(). Oddly enough there wasn't a function
11171 to compare two certificates. We do this by working out the SHA1
11172 hash and comparing that. X509_cmp() will be needed by the trust
11173 code.
11174 [Steve Henson]
11175
11176 *) SSL_get1_session() is like SSL_get_session(), but increments
11177 the reference count in the SSL_SESSION returned.
11178 [Geoff Thorpe <geoff@eu.c2.net>]
11179
11180 *) Fix for 'req': it was adding a null to request attributes.
11181 Also change the X509_LOOKUP and X509_INFO code to handle
11182 certificate auxiliary information.
11183 [Steve Henson]
11184
11185 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11186 the 'enc' command.
11187 [Steve Henson]
11188
11189 *) Add the possibility to add extra information to the memory leak
11190 detecting output, to form tracebacks, showing from where each
11191 allocation was originated: CRYPTO_push_info("constant string") adds
11192 the string plus current file name and line number to a per-thread
11193 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11194 is like calling CYRPTO_pop_info() until the stack is empty.
11195 Also updated memory leak detection code to be multi-thread-safe.
11196 [Richard Levitte]
11197
11198 *) Add options -text and -noout to pkcs7 utility and delete the
11199 encryption options which never did anything. Update docs.
11200 [Steve Henson]
11201
11202 *) Add options to some of the utilities to allow the pass phrase
11203 to be included on either the command line (not recommended on
11204 OSes like Unix) or read from the environment. Update the
11205 manpages and fix a few bugs.
11206 [Steve Henson]
11207
11208 *) Add a few manpages for some of the openssl commands.
11209 [Steve Henson]
11210
11211 *) Fix the -revoke option in ca. It was freeing up memory twice,
11212 leaking and not finding already revoked certificates.
11213 [Steve Henson]
11214
11215 *) Extensive changes to support certificate auxiliary information.
11216 This involves the use of X509_CERT_AUX structure and X509_AUX
11217 functions. An X509_AUX function such as PEM_read_X509_AUX()
11218 can still read in a certificate file in the usual way but it
11219 will also read in any additional "auxiliary information". By
11220 doing things this way a fair degree of compatibility can be
11221 retained: existing certificates can have this information added
11222 using the new 'x509' options.
11223
11224 Current auxiliary information includes an "alias" and some trust
11225 settings. The trust settings will ultimately be used in enhanced
11226 certificate chain verification routines: currently a certificate
11227 can only be trusted if it is self signed and then it is trusted
11228 for all purposes.
11229 [Steve Henson]
11230
11231 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11232 The problem was that one of the replacement routines had not been working
11233 since SSLeay releases. For now the offending routine has been replaced
11234 with non-optimised assembler. Even so, this now gives around 95%
11235 performance improvement for 1024 bit RSA signs.
11236 [Mark Cox]
11237
11238 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11239 handling. Most clients have the effective key size in bits equal to
11240 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11241 A few however don't do this and instead use the size of the decrypted key
11242 to determine the RC2 key length and the AlgorithmIdentifier to determine
11243 the effective key length. In this case the effective key length can still
11244 be 40 bits but the key length can be 168 bits for example. This is fixed
11245 by manually forcing an RC2 key into the EVP_PKEY structure because the
11246 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11247 the key length and effective key length are equal.
11248 [Steve Henson]
11249
11250 *) Add a bunch of functions that should simplify the creation of
11251 X509_NAME structures. Now you should be able to do:
11252 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11253 and have it automatically work out the correct field type and fill in
11254 the structures. The more adventurous can try:
11255 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11256 and it will (hopefully) work out the correct multibyte encoding.
11257 [Steve Henson]
11258
11259 *) Change the 'req' utility to use the new field handling and multibyte
11260 copy routines. Before the DN field creation was handled in an ad hoc
11261 way in req, ca, and x509 which was rather broken and didn't support
11262 BMPStrings or UTF8Strings. Since some software doesn't implement
11263 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11264 using the dirstring_type option. See the new comment in the default
11265 openssl.cnf for more info.
11266 [Steve Henson]
11267
11268 *) Make crypto/rand/md_rand.c more robust:
11269 - Assure unique random numbers after fork().
11270 - Make sure that concurrent threads access the global counter and
11271 md serializably so that we never lose entropy in them
11272 or use exactly the same state in multiple threads.
11273 Access to the large state is not always serializable because
11274 the additional locking could be a performance killer, and
11275 md should be large enough anyway.
11276 [Bodo Moeller]
11277
11278 *) New file apps/app_rand.c with commonly needed functionality
11279 for handling the random seed file.
11280
11281 Use the random seed file in some applications that previously did not:
11282 ca,
11283 dsaparam -genkey (which also ignored its '-rand' option),
11284 s_client,
11285 s_server,
11286 x509 (when signing).
11287 Except on systems with /dev/urandom, it is crucial to have a random
11288 seed file at least for key creation, DSA signing, and for DH exchanges;
11289 for RSA signatures we could do without one.
11290
11291 gendh and gendsa (unlike genrsa) used to read only the first byte
11292 of each file listed in the '-rand' option. The function as previously
11293 found in genrsa is now in app_rand.c and is used by all programs
11294 that support '-rand'.
11295 [Bodo Moeller]
11296
11297 *) In RAND_write_file, use mode 0600 for creating files;
11298 don't just chmod when it may be too late.
11299 [Bodo Moeller]
11300
11301 *) Report an error from X509_STORE_load_locations
11302 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11303 [Bill Perry]
11304
11305 *) New function ASN1_mbstring_copy() this copies a string in either
11306 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11307 into an ASN1_STRING type. A mask of permissible types is passed
11308 and it chooses the "minimal" type to use or an error if not type
11309 is suitable.
11310 [Steve Henson]
11311
11312 *) Add function equivalents to the various macros in asn1.h. The old
11313 macros are retained with an M_ prefix. Code inside the library can
11314 use the M_ macros. External code (including the openssl utility)
11315 should *NOT* in order to be "shared library friendly".
11316 [Steve Henson]
11317
11318 *) Add various functions that can check a certificate's extensions
11319 to see if it usable for various purposes such as SSL client,
11320 server or S/MIME and CAs of these types. This is currently
11321 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11322 verification. Also added a -purpose flag to x509 utility to
11323 print out all the purposes.
11324 [Steve Henson]
11325
11326 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11327 functions.
11328 [Steve Henson]
11329
11330 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11331 for, obtain and decode and extension and obtain its critical flag.
11332 This allows all the necessary extension code to be handled in a
11333 single function call.
11334 [Steve Henson]
11335
11336 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11337 platforms. See crypto/rc4/rc4_enc.c for further details.
11338 [Andy Polyakov]
11339
11340 *) New -noout option to asn1parse. This causes no output to be produced
11341 its main use is when combined with -strparse and -out to extract data
11342 from a file (which may not be in ASN.1 format).
11343 [Steve Henson]
11344
11345 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11346 when producing the local key id.
11347 [Richard Levitte <levitte@stacken.kth.se>]
11348
11349 *) New option -dhparam in s_server. This allows a DH parameter file to be
11350 stated explicitly. If it is not stated then it tries the first server
11351 certificate file. The previous behaviour hard coded the filename
11352 "server.pem".
11353 [Steve Henson]
11354
11355 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11356 a public key to be input or output. For example:
11357 openssl rsa -in key.pem -pubout -out pubkey.pem
11358 Also added necessary DSA public key functions to handle this.
11359 [Steve Henson]
11360
11361 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11362 in the message. This was handled by allowing
11363 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11364 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11365
11366 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11367 to the end of the strings whereas this didn't. This would cause problems
11368 if strings read with d2i_ASN1_bytes() were later modified.
11369 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11370
11371 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11372 data and it contains EOF it will end up returning an error. This is
11373 caused by input 46 bytes long. The cause is due to the way base64
11374 BIOs find the start of base64 encoded data. They do this by trying a
11375 trial decode on each line until they find one that works. When they
11376 do a flag is set and it starts again knowing it can pass all the
11377 data directly through the decoder. Unfortunately it doesn't reset
11378 the context it uses. This means that if EOF is reached an attempt
11379 is made to pass two EOFs through the context and this causes the
11380 resulting error. This can also cause other problems as well. As is
11381 usual with these problems it takes *ages* to find and the fix is
11382 trivial: move one line.
11383 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11384
11385 *) Ugly workaround to get s_client and s_server working under Windows. The
11386 old code wouldn't work because it needed to select() on sockets and the
11387 tty (for keypresses and to see if data could be written). Win32 only
11388 supports select() on sockets so we select() with a 1s timeout on the
11389 sockets and then see if any characters are waiting to be read, if none
11390 are present then we retry, we also assume we can always write data to
11391 the tty. This isn't nice because the code then blocks until we've
11392 received a complete line of data and it is effectively polling the
11393 keyboard at 1s intervals: however it's quite a bit better than not
11394 working at all :-) A dedicated Windows application might handle this
11395 with an event loop for example.
11396 [Steve Henson]
11397
11398 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11399 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11400 will be called when RSA_sign() and RSA_verify() are used. This is useful
11401 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11402 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11403 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11404 This necessitated the support of an extra signature type NID_md5_sha1
11405 for SSL signatures and modifications to the SSL library to use it instead
11406 of calling RSA_public_decrypt() and RSA_private_encrypt().
11407 [Steve Henson]
11408
11409 *) Add new -verify -CAfile and -CApath options to the crl program, these
11410 will lookup a CRL issuers certificate and verify the signature in a
11411 similar way to the verify program. Tidy up the crl program so it
11412 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11413 less strict. It will now permit CRL extensions even if it is not
11414 a V2 CRL: this will allow it to tolerate some broken CRLs.
11415 [Steve Henson]
11416
11417 *) Initialize all non-automatic variables each time one of the openssl
11418 sub-programs is started (this is necessary as they may be started
11419 multiple times from the "OpenSSL>" prompt).
11420 [Lennart Bang, Bodo Moeller]
11421
11422 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11423 removing all other RSA functionality (this is what NO_RSA does). This
11424 is so (for example) those in the US can disable those operations covered
11425 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11426 key generation.
11427 [Steve Henson]
11428
11429 *) Non-copying interface to BIO pairs.
11430 (still largely untested)
11431 [Bodo Moeller]
11432
11433 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11434 ASCII string. This was handled independently in various places before.
11435 [Steve Henson]
11436
11437 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11438 UTF8 strings a character at a time.
11439 [Steve Henson]
11440
11441 *) Use client_version from client hello to select the protocol
11442 (s23_srvr.c) and for RSA client key exchange verification
11443 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11444 [Bodo Moeller]
11445
11446 *) Add various utility functions to handle SPKACs, these were previously
11447 handled by poking round in the structure internals. Added new function
11448 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11449 print, verify and generate SPKACs. Based on an original idea from
11450 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11451 [Steve Henson]
11452
11453 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11454 [Andy Polyakov]
11455
11456 *) Allow the config file extension section to be overwritten on the
11457 command line. Based on an original idea from Massimiliano Pala
11458 <madwolf@comune.modena.it>. The new option is called -extensions
11459 and can be applied to ca, req and x509. Also -reqexts to override
11460 the request extensions in req and -crlexts to override the crl extensions
11461 in ca.
11462 [Steve Henson]
11463
11464 *) Add new feature to the SPKAC handling in ca. Now you can include
11465 the same field multiple times by preceding it by "XXXX." for example:
11466 1.OU="Unit name 1"
11467 2.OU="Unit name 2"
11468 this is the same syntax as used in the req config file.
11469 [Steve Henson]
11470
11471 *) Allow certificate extensions to be added to certificate requests. These
11472 are specified in a 'req_extensions' option of the req section of the
11473 config file. They can be printed out with the -text option to req but
11474 are otherwise ignored at present.
11475 [Steve Henson]
11476
11477 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11478 data read consists of only the final block it would not decrypted because
11479 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11480 A misplaced 'break' also meant the decrypted final block might not be
11481 copied until the next read.
11482 [Steve Henson]
11483
11484 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11485 a few extra parameters to the DH structure: these will be useful if
11486 for example we want the value of 'q' or implement X9.42 DH.
11487 [Steve Henson]
11488
11489 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11490 provides hooks that allow the default DSA functions or functions on a
11491 "per key" basis to be replaced. This allows hardware acceleration and
11492 hardware key storage to be handled without major modification to the
11493 library. Also added low level modexp hooks and CRYPTO_EX structure and
11494 associated functions.
11495 [Steve Henson]
11496
11497 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11498 as "read only": it can't be written to and the buffer it points to will
11499 not be freed. Reading from a read only BIO is much more efficient than
11500 a normal memory BIO. This was added because there are several times when
11501 an area of memory needs to be read from a BIO. The previous method was
11502 to create a memory BIO and write the data to it, this results in two
11503 copies of the data and an O(n^2) reading algorithm. There is a new
11504 function BIO_new_mem_buf() which creates a read only memory BIO from
11505 an area of memory. Also modified the PKCS#7 routines to use read only
11506 memory BIOs.
11507 [Steve Henson]
11508
11509 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11510 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11511 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11512 but a retry condition occurred while trying to read the rest.
11513 [Bodo Moeller]
11514
11515 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11516 NID_pkcs7_encrypted by default: this was wrong since this should almost
11517 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11518 the encrypted data type: this is a more sensible place to put it and it
11519 allows the PKCS#12 code to be tidied up that duplicated this
11520 functionality.
11521 [Steve Henson]
11522
11523 *) Changed obj_dat.pl script so it takes its input and output files on
11524 the command line. This should avoid shell escape redirection problems
11525 under Win32.
11526 [Steve Henson]
11527
11528 *) Initial support for certificate extension requests, these are included
11529 in things like Xenroll certificate requests. Included functions to allow
11530 extensions to be obtained and added.
11531 [Steve Henson]
11532
11533 *) -crlf option to s_client and s_server for sending newlines as
11534 CRLF (as required by many protocols).
11535 [Bodo Moeller]
11536
11537 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11538
11539 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11540 [Ralf S. Engelschall]
11541
11542 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11543 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11544
11545 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11546 program.
11547 [Steve Henson]
11548
11549 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11550 DH parameters/keys (q is lost during that conversion, but the resulting
11551 DH parameters contain its length).
11552
11553 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11554 much faster than DH_generate_parameters (which creates parameters
11555 where p = 2*q + 1), and also the smaller q makes DH computations
11556 much more efficient (160-bit exponentiation instead of 1024-bit
11557 exponentiation); so this provides a convenient way to support DHE
11558 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11559 utter importance to use
11560 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11561 or
11562 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11563 when such DH parameters are used, because otherwise small subgroup
11564 attacks may become possible!
11565 [Bodo Moeller]
11566
11567 *) Avoid memory leak in i2d_DHparams.
11568 [Bodo Moeller]
11569
11570 *) Allow the -k option to be used more than once in the enc program:
11571 this allows the same encrypted message to be read by multiple recipients.
11572 [Steve Henson]
11573
11574 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11575 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11576 it will always use the numerical form of the OID, even if it has a short
11577 or long name.
11578 [Steve Henson]
11579
11580 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11581 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11582 otherwise bn_mod_exp was called. In the case of hardware keys for example
11583 no private key components need be present and it might store extra data
11584 in the RSA structure, which cannot be accessed from bn_mod_exp.
11585 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11586 private key operations.
11587 [Steve Henson]
11588
11589 *) Added support for SPARC Linux.
11590 [Andy Polyakov]
11591
11592 *) pem_password_cb function type incompatibly changed from
11593 typedef int pem_password_cb(char *buf, int size, int rwflag);
11594 to
11595 ....(char *buf, int size, int rwflag, void *userdata);
11596 so that applications can pass data to their callbacks:
11597 The PEM[_ASN1]_{read,write}... functions and macros now take an
11598 additional void * argument, which is just handed through whenever
11599 the password callback is called.
11600 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11601
11602 New function SSL_CTX_set_default_passwd_cb_userdata.
11603
11604 Compatibility note: As many C implementations push function arguments
11605 onto the stack in reverse order, the new library version is likely to
11606 interoperate with programs that have been compiled with the old
11607 pem_password_cb definition (PEM_whatever takes some data that
11608 happens to be on the stack as its last argument, and the callback
11609 just ignores this garbage); but there is no guarantee whatsoever that
11610 this will work.
11611
11612 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11613 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11614 problems not only on Windows, but also on some Unix platforms.
11615 To avoid problematic command lines, these definitions are now in an
11616 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11617 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11618 [Bodo Moeller]
11619
11620 *) MIPS III/IV assembler module is reimplemented.
11621 [Andy Polyakov]
11622
11623 *) More DES library cleanups: remove references to srand/rand and
11624 delete an unused file.
11625 [Ulf Möller]
11626
11627 *) Add support for the free Netwide assembler (NASM) under Win32,
11628 since not many people have MASM (ml) and it can be hard to obtain.
11629 This is currently experimental but it seems to work OK and pass all
11630 the tests. Check out INSTALL.W32 for info.
11631 [Steve Henson]
11632
11633 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11634 without temporary keys kept an extra copy of the server key,
11635 and connections with temporary keys did not free everything in case
11636 of an error.
11637 [Bodo Moeller]
11638
11639 *) New function RSA_check_key and new openssl rsa option -check
11640 for verifying the consistency of RSA keys.
11641 [Ulf Moeller, Bodo Moeller]
11642
11643 *) Various changes to make Win32 compile work:
11644 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11645 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11646 comparison" warnings.
11647 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11648 [Steve Henson]
11649
11650 *) Add a debugging option to PKCS#5 v2 key generation function: when
11651 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11652 derived keys are printed to stderr.
11653 [Steve Henson]
11654
11655 *) Copy the flags in ASN1_STRING_dup().
11656 [Roman E. Pavlov <pre@mo.msk.ru>]
11657
11658 *) The x509 application mishandled signing requests containing DSA
11659 keys when the signing key was also DSA and the parameters didn't match.
11660
11661 It was supposed to omit the parameters when they matched the signing key:
11662 the verifying software was then supposed to automatically use the CA's
11663 parameters if they were absent from the end user certificate.
11664
11665 Omitting parameters is no longer recommended. The test was also
11666 the wrong way round! This was probably due to unusual behaviour in
11667 EVP_cmp_parameters() which returns 1 if the parameters match.
11668 This meant that parameters were omitted when they *didn't* match and
11669 the certificate was useless. Certificates signed with 'ca' didn't have
11670 this bug.
11671 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11672
11673 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11674 The interface is as follows:
11675 Applications can use
11676 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11677 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11678 "off" is now the default.
11679 The library internally uses
11680 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11681 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11682 to disable memory-checking temporarily.
11683
11684 Some inconsistent states that previously were possible (and were
11685 even the default) are now avoided.
11686
11687 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11688 with each memory chunk allocated; this is occasionally more helpful
11689 than just having a counter.
11690
11691 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11692
11693 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11694 extensions.
11695 [Bodo Moeller]
11696
11697 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11698 which largely parallels "options", but is for changing API behaviour,
11699 whereas "options" are about protocol behaviour.
11700 Initial "mode" flags are:
11701
11702 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11703 a single record has been written.
11704 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11705 retries use the same buffer location.
11706 (But all of the contents must be
11707 copied!)
11708 [Bodo Moeller]
11709
11710 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11711 worked.
11712
11713 *) Fix problems with no-hmac etc.
11714 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11715
11716 *) New functions RSA_get_default_method(), RSA_set_method() and
11717 RSA_get_method(). These allows replacement of RSA_METHODs without having
11718 to mess around with the internals of an RSA structure.
11719 [Steve Henson]
11720
11721 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11722 Also really enable memory leak checks in openssl.c and in some
11723 test programs.
11724 [Chad C. Mulligan, Bodo Moeller]
11725
11726 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11727 up the length of negative integers. This has now been simplified to just
11728 store the length when it is first determined and use it later, rather
11729 than trying to keep track of where data is copied and updating it to
11730 point to the end.
11731 [Steve Henson, reported by Brien Wheeler
11732 <bwheeler@authentica-security.com>]
11733
11734 *) Add a new function PKCS7_signatureVerify. This allows the verification
11735 of a PKCS#7 signature but with the signing certificate passed to the
11736 function itself. This contrasts with PKCS7_dataVerify which assumes the
11737 certificate is present in the PKCS#7 structure. This isn't always the
11738 case: certificates can be omitted from a PKCS#7 structure and be
11739 distributed by "out of band" means (such as a certificate database).
11740 [Steve Henson]
11741
11742 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11743 function prototypes in pem.h, also change util/mkdef.pl to add the
11744 necessary function names.
11745 [Steve Henson]
11746
11747 *) mk1mf.pl (used by Windows builds) did not properly read the
11748 options set by Configure in the top level Makefile, and Configure
11749 was not even able to write more than one option correctly.
11750 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11751 [Bodo Moeller]
11752
11753 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11754 file to be loaded from a BIO or FILE pointer. The BIO version will
11755 for example allow memory BIOs to contain config info.
11756 [Steve Henson]
11757
11758 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11759 Whoever hopes to achieve shared-library compatibility across versions
11760 must use this, not the compile-time macro.
11761 (Exercise 0.9.4: Which is the minimum library version required by
11762 such programs?)
11763 Note: All this applies only to multi-threaded programs, others don't
11764 need locks.
11765 [Bodo Moeller]
11766
11767 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11768 through a BIO pair triggered the default case, i.e.
11769 SSLerr(...,SSL_R_UNKNOWN_STATE).
11770 [Bodo Moeller]
11771
11772 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11773 can use the SSL library even if none of the specific BIOs is
11774 appropriate.
11775 [Bodo Moeller]
11776
11777 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11778 for the encoded length.
11779 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11780
11781 *) Add initial documentation of the X509V3 functions.
11782 [Steve Henson]
11783
11784 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11785 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11786 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11787 secure PKCS#8 private key format with a high iteration count.
11788 [Steve Henson]
11789
11790 *) Fix determination of Perl interpreter: A perl or perl5
11791 _directory_ in $PATH was also accepted as the interpreter.
11792 [Ralf S. Engelschall]
11793
11794 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11795 wrong with it but it was very old and did things like calling
11796 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11797 unusual formatting.
11798 [Steve Henson]
11799
11800 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11801 to use the new extension code.
11802 [Steve Henson]
11803
11804 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11805 with macros. This should make it easier to change their form, add extra
11806 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11807 constant.
11808 [Steve Henson]
11809
11810 *) Add to configuration table a new entry that can specify an alternative
11811 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11812 according to Mark Crispin <MRC@Panda.COM>.
11813 [Bodo Moeller]
11814
11815 #if 0
11816 *) DES CBC did not update the IV. Weird.
11817 [Ben Laurie]
11818 #else
11819 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11820 Changing the behaviour of the former might break existing programs --
11821 where IV updating is needed, des_ncbc_encrypt can be used.
11822 #endif
11823
11824 *) When bntest is run from "make test" it drives bc to check its
11825 calculations, as well as internally checking them. If an internal check
11826 fails, it needs to cause bc to give a non-zero result or make test carries
11827 on without noticing the failure. Fixed.
11828 [Ben Laurie]
11829
11830 *) DES library cleanups.
11831 [Ulf Möller]
11832
11833 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11834 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11835 ciphers. NOTE: although the key derivation function has been verified
11836 against some published test vectors it has not been extensively tested
11837 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11838 of v2.0.
11839 [Steve Henson]
11840
11841 *) Instead of "mkdir -p", which is not fully portable, use new
11842 Perl script "util/mkdir-p.pl".
11843 [Bodo Moeller]
11844
11845 *) Rewrite the way password based encryption (PBE) is handled. It used to
11846 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11847 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11848 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11849 the 'parameter' field of the AlgorithmIdentifier is passed to the
11850 underlying key generation function so it must do its own ASN1 parsing.
11851 This has also changed the EVP_PBE_CipherInit() function which now has a
11852 'parameter' argument instead of literal salt and iteration count values
11853 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11854 [Steve Henson]
11855
11856 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11857 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11858 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11859 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11860 value was just used as a "magic string" and not used directly its
11861 value doesn't matter.
11862 [Steve Henson]
11863
11864 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11865 support mutable.
11866 [Ben Laurie]
11867
11868 *) "linux-sparc64" configuration (ultrapenguin).
11869 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11870 "linux-sparc" configuration.
11871 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11872
11873 *) config now generates no-xxx options for missing ciphers.
11874 [Ulf Möller]
11875
11876 *) Support the EBCDIC character set (work in progress).
11877 File ebcdic.c not yet included because it has a different license.
11878 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11879
11880 *) Support BS2000/OSD-POSIX.
11881 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11882
11883 *) Make callbacks for key generation use void * instead of char *.
11884 [Ben Laurie]
11885
11886 *) Make S/MIME samples compile (not yet tested).
11887 [Ben Laurie]
11888
11889 *) Additional typesafe stacks.
11890 [Ben Laurie]
11891
11892 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11893 [Bodo Moeller]
11894
11895
11896 Changes between 0.9.3 and 0.9.3a [29 May 1999]
11897
11898 *) New configuration variant "sco5-gcc".
11899
11900 *) Updated some demos.
11901 [Sean O Riordain, Wade Scholine]
11902
11903 *) Add missing BIO_free at exit of pkcs12 application.
11904 [Wu Zhigang]
11905
11906 *) Fix memory leak in conf.c.
11907 [Steve Henson]
11908
11909 *) Updates for Win32 to assembler version of MD5.
11910 [Steve Henson]
11911
11912 *) Set #! path to perl in apps/der_chop to where we found it
11913 instead of using a fixed path.
11914 [Bodo Moeller]
11915
11916 *) SHA library changes for irix64-mips4-cc.
11917 [Andy Polyakov]
11918
11919 *) Improvements for VMS support.
11920 [Richard Levitte]
11921
11922
11923 Changes between 0.9.2b and 0.9.3 [24 May 1999]
11924
11925 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11926 This also avoids the problems with SC4.2 and unpatched SC5.
11927 [Andy Polyakov <appro@fy.chalmers.se>]
11928
11929 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11930 These are required because of the typesafe stack would otherwise break
11931 existing code. If old code used a structure member which used to be STACK
11932 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11933 sk_num or sk_value it would produce an error because the num, data members
11934 are not present in STACK_OF. Now it just produces a warning. sk_set
11935 replaces the old method of assigning a value to sk_value
11936 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11937 that does this will no longer work (and should use sk_set instead) but
11938 this could be regarded as a "questionable" behaviour anyway.
11939 [Steve Henson]
11940
11941 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11942 correctly handle encrypted S/MIME data.
11943 [Steve Henson]
11944
11945 *) Change type of various DES function arguments from des_cblock
11946 (which means, in function argument declarations, pointer to char)
11947 to des_cblock * (meaning pointer to array with 8 char elements),
11948 which allows the compiler to do more typechecking; it was like
11949 that back in SSLeay, but with lots of ugly casts.
11950
11951 Introduce new type const_des_cblock.
11952 [Bodo Moeller]
11953
11954 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11955 problems: find RecipientInfo structure that matches recipient certificate
11956 and initialise the ASN1 structures properly based on passed cipher.
11957 [Steve Henson]
11958
11959 *) Belatedly make the BN tests actually check the results.
11960 [Ben Laurie]
11961
11962 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11963 to and from BNs: it was completely broken. New compilation option
11964 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11965 key elements as negative integers.
11966 [Steve Henson]
11967
11968 *) Reorganize and speed up MD5.
11969 [Andy Polyakov <appro@fy.chalmers.se>]
11970
11971 *) VMS support.
11972 [Richard Levitte <richard@levitte.org>]
11973
11974 *) New option -out to asn1parse to allow the parsed structure to be
11975 output to a file. This is most useful when combined with the -strparse
11976 option to examine the output of things like OCTET STRINGS.
11977 [Steve Henson]
11978
11979 *) Make SSL library a little more fool-proof by not requiring any longer
11980 that SSL_set_{accept,connect}_state be called before
11981 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11982 in many applications because usually everything *appeared* to work as
11983 intended anyway -- now it really works as intended).
11984 [Bodo Moeller]
11985
11986 *) Move openssl.cnf out of lib/.
11987 [Ulf Möller]
11988
11989 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11990 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11991 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11992 [Ralf S. Engelschall]
11993
11994 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11995 handle PKCS#7 enveloped data properly.
11996 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11997
11998 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11999 copying pointers. The cert_st handling is changed by this in
12000 various ways (and thus what used to be known as ctx->default_cert
12001 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12002 any longer when s->cert does not give us what we need).
12003 ssl_cert_instantiate becomes obsolete by this change.
12004 As soon as we've got the new code right (possibly it already is?),
12005 we have solved a couple of bugs of the earlier code where s->cert
12006 was used as if it could not have been shared with other SSL structures.
12007
12008 Note that using the SSL API in certain dirty ways now will result
12009 in different behaviour than observed with earlier library versions:
12010 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12011 does not influence s as it used to.
12012
12013 In order to clean up things more thoroughly, inside SSL_SESSION
12014 we don't use CERT any longer, but a new structure SESS_CERT
12015 that holds per-session data (if available); currently, this is
12016 the peer's certificate chain and, for clients, the server's certificate
12017 and temporary key. CERT holds only those values that can have
12018 meaningful defaults in an SSL_CTX.
12019 [Bodo Moeller]
12020
12021 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12022 from the internal representation. Various PKCS#7 fixes: remove some
12023 evil casts and set the enc_dig_alg field properly based on the signing
12024 key type.
12025 [Steve Henson]
12026
12027 *) Allow PKCS#12 password to be set from the command line or the
12028 environment. Let 'ca' get its config file name from the environment
12029 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12030 and 'x509').
12031 [Steve Henson]
12032
12033 *) Allow certificate policies extension to use an IA5STRING for the
12034 organization field. This is contrary to the PKIX definition but
12035 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12036 extension option.
12037 [Steve Henson]
12038
12039 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12040 without disallowing inline assembler and the like for non-pedantic builds.
12041 [Ben Laurie]
12042
12043 *) Support Borland C++ builder.
12044 [Janez Jere <jj@void.si>, modified by Ulf Möller]
12045
12046 *) Support Mingw32.
12047 [Ulf Möller]
12048
12049 *) SHA-1 cleanups and performance enhancements.
12050 [Andy Polyakov <appro@fy.chalmers.se>]
12051
12052 *) Sparc v8plus assembler for the bignum library.
12053 [Andy Polyakov <appro@fy.chalmers.se>]
12054
12055 *) Accept any -xxx and +xxx compiler options in Configure.
12056 [Ulf Möller]
12057
12058 *) Update HPUX configuration.
12059 [Anonymous]
12060
12061 *) Add missing sk_<type>_unshift() function to safestack.h
12062 [Ralf S. Engelschall]
12063
12064 *) New function SSL_CTX_use_certificate_chain_file that sets the
12065 "extra_cert"s in addition to the certificate. (This makes sense
12066 only for "PEM" format files, as chains as a whole are not
12067 DER-encoded.)
12068 [Bodo Moeller]
12069
12070 *) Support verify_depth from the SSL API.
12071 x509_vfy.c had what can be considered an off-by-one-error:
12072 Its depth (which was not part of the external interface)
12073 was actually counting the number of certificates in a chain;
12074 now it really counts the depth.
12075 [Bodo Moeller]
12076
12077 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12078 instead of X509err, which often resulted in confusing error
12079 messages since the error codes are not globally unique
12080 (e.g. an alleged error in ssl3_accept when a certificate
12081 didn't match the private key).
12082
12083 *) New function SSL_CTX_set_session_id_context that allows to set a default
12084 value (so that you don't need SSL_set_session_id_context for each
12085 connection using the SSL_CTX).
12086 [Bodo Moeller]
12087
12088 *) OAEP decoding bug fix.
12089 [Ulf Möller]
12090
12091 *) Support INSTALL_PREFIX for package builders, as proposed by
12092 David Harris.
12093 [Bodo Moeller]
12094
12095 *) New Configure options "threads" and "no-threads". For systems
12096 where the proper compiler options are known (currently Solaris
12097 and Linux), "threads" is the default.
12098 [Bodo Moeller]
12099
12100 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12101 [Bodo Moeller]
12102
12103 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12104 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12105 such as /usr/local/bin.
12106 [Bodo Moeller]
12107
12108 *) "make linux-shared" to build shared libraries.
12109 [Niels Poppe <niels@netbox.org>]
12110
12111 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
12112 [Ulf Möller]
12113
12114 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12115 extension adding in x509 utility.
12116 [Steve Henson]
12117
12118 *) Remove NOPROTO sections and error code comments.
12119 [Ulf Möller]
12120
12121 *) Partial rewrite of the DEF file generator to now parse the ANSI
12122 prototypes.
12123 [Steve Henson]
12124
12125 *) New Configure options --prefix=DIR and --openssldir=DIR.
12126 [Ulf Möller]
12127
12128 *) Complete rewrite of the error code script(s). It is all now handled
12129 by one script at the top level which handles error code gathering,
12130 header rewriting and C source file generation. It should be much better
12131 than the old method: it now uses a modified version of Ulf's parser to
12132 read the ANSI prototypes in all header files (thus the old K&R definitions
12133 aren't needed for error creation any more) and do a better job of
12134 translating function codes into names. The old 'ASN1 error code imbedded
12135 in a comment' is no longer necessary and it doesn't use .err files which
12136 have now been deleted. Also the error code call doesn't have to appear all
12137 on one line (which resulted in some large lines...).
12138 [Steve Henson]
12139
12140 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
12141 [Bodo Moeller]
12142
12143 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12144 0 (which usually indicates a closed connection), but continue reading.
12145 [Bodo Moeller]
12146
12147 *) Fix some race conditions.
12148 [Bodo Moeller]
12149
12150 *) Add support for CRL distribution points extension. Add Certificate
12151 Policies and CRL distribution points documentation.
12152 [Steve Henson]
12153
12154 *) Move the autogenerated header file parts to crypto/opensslconf.h.
12155 [Ulf Möller]
12156
12157 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12158 8 of keying material. Merlin has also confirmed interop with this fix
12159 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12160 [Merlin Hughes <merlin@baltimore.ie>]
12161
12162 *) Fix lots of warnings.
12163 [Richard Levitte <levitte@stacken.kth.se>]
12164
12165 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12166 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12167 [Richard Levitte <levitte@stacken.kth.se>]
12168
12169 *) Fix problems with sizeof(long) == 8.
12170 [Andy Polyakov <appro@fy.chalmers.se>]
12171
12172 *) Change functions to ANSI C.
12173 [Ulf Möller]
12174
12175 *) Fix typos in error codes.
12176 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12177
12178 *) Remove defunct assembler files from Configure.
12179 [Ulf Möller]
12180
12181 *) SPARC v8 assembler BIGNUM implementation.
12182 [Andy Polyakov <appro@fy.chalmers.se>]
12183
12184 *) Support for Certificate Policies extension: both print and set.
12185 Various additions to support the r2i method this uses.
12186 [Steve Henson]
12187
12188 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12189 return a const string when you are expecting an allocated buffer.
12190 [Ben Laurie]
12191
12192 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12193 types DirectoryString and DisplayText.
12194 [Steve Henson]
12195
12196 *) Add code to allow r2i extensions to access the configuration database,
12197 add an LHASH database driver and add several ctx helper functions.
12198 [Steve Henson]
12199
12200 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12201 fail when they extended the size of a BIGNUM.
12202 [Steve Henson]
12203
12204 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12205 support typesafe stack.
12206 [Steve Henson]
12207
12208 *) Fix typo in SSL_[gs]et_options().
12209 [Nils Frostberg <nils@medcom.se>]
12210
12211 *) Delete various functions and files that belonged to the (now obsolete)
12212 old X509V3 handling code.
12213 [Steve Henson]
12214
12215 *) New Configure option "rsaref".
12216 [Ulf Möller]
12217
12218 *) Don't auto-generate pem.h.
12219 [Bodo Moeller]
12220
12221 *) Introduce type-safe ASN.1 SETs.
12222 [Ben Laurie]
12223
12224 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12225 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12226
12227 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12228 that links with OpenSSL (well at least cause lots of warnings), but fear
12229 not: the conversion is trivial, and it eliminates loads of evil casts. A
12230 few STACKed things have been converted already. Feel free to convert more.
12231 In the fullness of time, I'll do away with the STACK type altogether.
12232 [Ben Laurie]
12233
12234 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12235 specified in <certfile> by updating the entry in the index.txt file.
12236 This way one no longer has to edit the index.txt file manually for
12237 revoking a certificate. The -revoke option does the gory details now.
12238 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12239
12240 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12241 `-text' option at all and this way the `-noout -text' combination was
12242 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12243 [Ralf S. Engelschall]
12244
12245 *) Make sure a corresponding plain text error message exists for the
12246 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12247 verify callback function determined that a certificate was revoked.
12248 [Ralf S. Engelschall]
12249
12250 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12251 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12252 all available ciphers including rc5, which was forgotten until now.
12253 In order to let the testing shell script know which algorithms
12254 are available, a new (up to now undocumented) command
12255 "openssl list-cipher-commands" is used.
12256 [Bodo Moeller]
12257
12258 *) Bugfix: s_client occasionally would sleep in select() when
12259 it should have checked SSL_pending() first.
12260 [Bodo Moeller]
12261
12262 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12263 the raw DSA values prior to ASN.1 encoding.
12264 [Ulf Möller]
12265
12266 *) Tweaks to Configure
12267 [Niels Poppe <niels@netbox.org>]
12268
12269 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12270 yet...
12271 [Steve Henson]
12272
12273 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12274 [Ulf Möller]
12275
12276 *) New config option to avoid instructions that are illegal on the 80386.
12277 The default code is faster, but requires at least a 486.
12278 [Ulf Möller]
12279
12280 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12281 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12282 same as SSL2_VERSION anyway.
12283 [Bodo Moeller]
12284
12285 *) New "-showcerts" option for s_client.
12286 [Bodo Moeller]
12287
12288 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12289 application. Various cleanups and fixes.
12290 [Steve Henson]
12291
12292 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12293 modify error routines to work internally. Add error codes and PBE init
12294 to library startup routines.
12295 [Steve Henson]
12296
12297 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12298 packing functions to asn1 and evp. Changed function names and error
12299 codes along the way.
12300 [Steve Henson]
12301
12302 *) PKCS12 integration: and so it begins... First of several patches to
12303 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12304 objects to objects.h
12305 [Steve Henson]
12306
12307 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12308 and display support for Thawte strong extranet extension.
12309 [Steve Henson]
12310
12311 *) Add LinuxPPC support.
12312 [Jeff Dubrule <igor@pobox.org>]
12313
12314 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12315 bn_div_words in alpha.s.
12316 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12317
12318 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12319 OAEP isn't supported when OpenSSL is built with RSAref.
12320 [Ulf Moeller <ulf@fitug.de>]
12321
12322 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12323 so they no longer are missing under -DNOPROTO.
12324 [Soren S. Jorvang <soren@t.dk>]
12325
12326
12327 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12328
12329 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12330 doesn't work when the session is reused. Coming soon!
12331 [Ben Laurie]
12332
12333 *) Fix a security hole, that allows sessions to be reused in the wrong
12334 context thus bypassing client cert protection! All software that uses
12335 client certs and session caches in multiple contexts NEEDS PATCHING to
12336 allow session reuse! A fuller solution is in the works.
12337 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12338
12339 *) Some more source tree cleanups (removed obsolete files
12340 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12341 permission on "config" script to be executable) and a fix for the INSTALL
12342 document.
12343 [Ulf Moeller <ulf@fitug.de>]
12344
12345 *) Remove some legacy and erroneous uses of malloc, free instead of
12346 Malloc, Free.
12347 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12348
12349 *) Make rsa_oaep_test return non-zero on error.
12350 [Ulf Moeller <ulf@fitug.de>]
12351
12352 *) Add support for native Solaris shared libraries. Configure
12353 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12354 if someone would make that last step automatic.
12355 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12356
12357 *) ctx_size was not built with the right compiler during "make links". Fixed.
12358 [Ben Laurie]
12359
12360 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12361 except NULL ciphers". This means the default cipher list will no longer
12362 enable NULL ciphers. They need to be specifically enabled e.g. with
12363 the string "DEFAULT:eNULL".
12364 [Steve Henson]
12365
12366 *) Fix to RSA private encryption routines: if p < q then it would
12367 occasionally produce an invalid result. This will only happen with
12368 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12369 [Steve Henson]
12370
12371 *) Be less restrictive and allow also `perl util/perlpath.pl
12372 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12373 because this way one can also use an interpreter named `perl5' (which is
12374 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12375 installed as `perl').
12376 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12377
12378 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12379 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12380
12381 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12382 advapi32.lib to Win32 build and change the pem test comparison
12383 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12384 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12385 and crypto/des/ede_cbcm_enc.c.
12386 [Steve Henson]
12387
12388 *) DES quad checksum was broken on big-endian architectures. Fixed.
12389 [Ben Laurie]
12390
12391 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12392 Win32 test batch file so it (might) work again. The Win32 test batch file
12393 is horrible: I feel ill....
12394 [Steve Henson]
12395
12396 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12397 in e_os.h. Audit of header files to check ANSI and non ANSI
12398 sections: 10 functions were absent from non ANSI section and not exported
12399 from Windows DLLs. Fixed up libeay.num for new functions.
12400 [Steve Henson]
12401
12402 *) Make `openssl version' output lines consistent.
12403 [Ralf S. Engelschall]
12404
12405 *) Fix Win32 symbol export lists for BIO functions: Added
12406 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12407 to ms/libeay{16,32}.def.
12408 [Ralf S. Engelschall]
12409
12410 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12411 fine under Unix and passes some trivial tests I've now added. But the
12412 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12413 added to make sure no one expects that this stuff really works in the
12414 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12415 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12416 openssl_bio.xs.
12417 [Ralf S. Engelschall]
12418
12419 *) Fix the generation of two part addresses in perl.
12420 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12421
12422 *) Add config entry for Linux on MIPS.
12423 [John Tobey <jtobey@channel1.com>]
12424
12425 *) Make links whenever Configure is run, unless we are on Windoze.
12426 [Ben Laurie]
12427
12428 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12429 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12430 in CRLs.
12431 [Steve Henson]
12432
12433 *) Add a useful kludge to allow package maintainers to specify compiler and
12434 other platforms details on the command line without having to patch the
12435 Configure script everytime: One now can use ``perl Configure
12436 <id>:<details>'', i.e. platform ids are allowed to have details appended
12437 to them (separated by colons). This is treated as there would be a static
12438 pre-configured entry in Configure's %table under key <id> with value
12439 <details> and ``perl Configure <id>'' is called. So, when you want to
12440 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12441 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12442 now, which overrides the FreeBSD-elf entry on-the-fly.
12443 [Ralf S. Engelschall]
12444
12445 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12446 [Ben Laurie]
12447
12448 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12449 on the `perl Configure ...' command line. This way one can compile
12450 OpenSSL libraries with Position Independent Code (PIC) which is needed
12451 for linking it into DSOs.
12452 [Ralf S. Engelschall]
12453
12454 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12455 Fixed.
12456 [Ben Laurie]
12457
12458 *) Cleaned up the LICENSE document: The official contact for any license
12459 questions now is the OpenSSL core team under openssl-core@openssl.org.
12460 And add a paragraph about the dual-license situation to make sure people
12461 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12462 to the OpenSSL toolkit.
12463 [Ralf S. Engelschall]
12464
12465 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12466 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12467 Additionally cleaned up the `make links' target: Remove unnecessary
12468 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12469 to speed processing and no longer clutter the display with confusing
12470 stuff. Instead only the actually done links are displayed.
12471 [Ralf S. Engelschall]
12472
12473 *) Permit null encryption ciphersuites, used for authentication only. It used
12474 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12475 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12476 encryption.
12477 [Ben Laurie]
12478
12479 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12480 signed attributes when verifying signatures (this would break them),
12481 the detached data encoding was wrong and public keys obtained using
12482 X509_get_pubkey() weren't freed.
12483 [Steve Henson]
12484
12485 *) Add text documentation for the BUFFER functions. Also added a work around
12486 to a Win95 console bug. This was triggered by the password read stuff: the
12487 last character typed gets carried over to the next fread(). If you were
12488 generating a new cert request using 'req' for example then the last
12489 character of the passphrase would be CR which would then enter the first
12490 field as blank.
12491 [Steve Henson]
12492
12493 *) Added the new `Includes OpenSSL Cryptography Software' button as
12494 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12495 button and can be used by applications based on OpenSSL to show the
12496 relationship to the OpenSSL project.
12497 [Ralf S. Engelschall]
12498
12499 *) Remove confusing variables in function signatures in files
12500 ssl/ssl_lib.c and ssl/ssl.h.
12501 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12502
12503 *) Don't install bss_file.c under PREFIX/include/
12504 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12505
12506 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12507 functions that return function pointers and has support for NT specific
12508 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12509 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12510 unsigned to signed types: this was killing the Win32 compile.
12511 [Steve Henson]
12512
12513 *) Add new certificate file to stack functions,
12514 SSL_add_dir_cert_subjects_to_stack() and
12515 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12516 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12517 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12518 This means that Apache-SSL and similar packages don't have to mess around
12519 to add as many CAs as they want to the preferred list.
12520 [Ben Laurie]
12521
12522 *) Experiment with doxygen documentation. Currently only partially applied to
12523 ssl/ssl_lib.c.
12524 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12525 openssl.doxy as the configuration file.
12526 [Ben Laurie]
12527
12528 *) Get rid of remaining C++-style comments which strict C compilers hate.
12529 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12530
12531 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12532 compiled in by default: it has problems with large keys.
12533 [Steve Henson]
12534
12535 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12536 DH private keys and/or callback functions which directly correspond to
12537 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12538 is needed for applications which have to configure certificates on a
12539 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12540 (e.g. s_server).
12541 For the RSA certificate situation is makes no difference, but
12542 for the DSA certificate situation this fixes the "no shared cipher"
12543 problem where the OpenSSL cipher selection procedure failed because the
12544 temporary keys were not overtaken from the context and the API provided
12545 no way to reconfigure them.
12546 The new functions now let applications reconfigure the stuff and they
12547 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12548 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12549 non-public-API function ssl_cert_instantiate() is used as a helper
12550 function and also to reduce code redundancy inside ssl_rsa.c.
12551 [Ralf S. Engelschall]
12552
12553 *) Move s_server -dcert and -dkey options out of the undocumented feature
12554 area because they are useful for the DSA situation and should be
12555 recognized by the users.
12556 [Ralf S. Engelschall]
12557
12558 *) Fix the cipher decision scheme for export ciphers: the export bits are
12559 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12560 SSL_EXP_MASK. So, the original variable has to be used instead of the
12561 already masked variable.
12562 [Richard Levitte <levitte@stacken.kth.se>]
12563
12564 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12565 [Richard Levitte <levitte@stacken.kth.se>]
12566
12567 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12568 from `int' to `unsigned int' because it's a length and initialized by
12569 EVP_DigestFinal() which expects an `unsigned int *'.
12570 [Richard Levitte <levitte@stacken.kth.se>]
12571
12572 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12573 script. Instead use the usual Shell->Perl transition trick.
12574 [Ralf S. Engelschall]
12575
12576 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12577 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12578 -noout -modulus' as it's already the case for `openssl rsa -noout
12579 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12580 currently the public key is printed (a decision which was already done by
12581 `openssl dsa -modulus' in the past) which serves a similar purpose.
12582 Additionally the NO_RSA no longer completely removes the whole -modulus
12583 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12584 now, too.
12585 [Ralf S. Engelschall]
12586
12587 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12588 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12589 [Arne Ansper <arne@ats.cyber.ee>]
12590
12591 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12592 to be added. Now both 'req' and 'ca' can use new objects defined in the
12593 config file.
12594 [Steve Henson]
12595
12596 *) Add cool BIO that does syslog (or event log on NT).
12597 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12598
12599 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12600 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12601 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12602 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12603 [Ben Laurie]
12604
12605 *) Add preliminary config info for new extension code.
12606 [Steve Henson]
12607
12608 *) Make RSA_NO_PADDING really use no padding.
12609 [Ulf Moeller <ulf@fitug.de>]
12610
12611 *) Generate errors when private/public key check is done.
12612 [Ben Laurie]
12613
12614 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12615 for some CRL extensions and new objects added.
12616 [Steve Henson]
12617
12618 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12619 key usage extension and fuller support for authority key id.
12620 [Steve Henson]
12621
12622 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12623 padding method for RSA, which is recommended for new applications in PKCS
12624 #1 v2.0 (RFC 2437, October 1998).
12625 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12626 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12627 against Bleichbacher's attack on RSA.
12628 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12629 Ben Laurie]
12630
12631 *) Updates to the new SSL compression code
12632 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12633
12634 *) Fix so that the version number in the master secret, when passed
12635 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12636 (because the server will not accept higher), that the version number
12637 is 0x03,0x01, not 0x03,0x00
12638 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12639
12640 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12641 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12642 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12643 [Steve Henson]
12644
12645 *) Support for RAW extensions where an arbitrary extension can be
12646 created by including its DER encoding. See apps/openssl.cnf for
12647 an example.
12648 [Steve Henson]
12649
12650 *) Make sure latest Perl versions don't interpret some generated C array
12651 code as Perl array code in the crypto/err/err_genc.pl script.
12652 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12653
12654 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12655 not many people have the assembler. Various Win32 compilation fixes and
12656 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12657 build instructions.
12658 [Steve Henson]
12659
12660 *) Modify configure script 'Configure' to automatically create crypto/date.h
12661 file under Win32 and also build pem.h from pem.org. New script
12662 util/mkfiles.pl to create the MINFO file on environments that can't do a
12663 'make files': perl util/mkfiles.pl >MINFO should work.
12664 [Steve Henson]
12665
12666 *) Major rework of DES function declarations, in the pursuit of correctness
12667 and purity. As a result, many evil casts evaporated, and some weirdness,
12668 too. You may find this causes warnings in your code. Zapping your evil
12669 casts will probably fix them. Mostly.
12670 [Ben Laurie]
12671
12672 *) Fix for a typo in asn1.h. Bug fix to object creation script
12673 obj_dat.pl. It considered a zero in an object definition to mean
12674 "end of object": none of the objects in objects.h have any zeros
12675 so it wasn't spotted.
12676 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12677
12678 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12679 Masking (CBCM). In the absence of test vectors, the best I have been able
12680 to do is check that the decrypt undoes the encrypt, so far. Send me test
12681 vectors if you have them.
12682 [Ben Laurie]
12683
12684 *) Correct calculation of key length for export ciphers (too much space was
12685 allocated for null ciphers). This has not been tested!
12686 [Ben Laurie]
12687
12688 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12689 message is now correct (it understands "crypto" and "ssl" on its
12690 command line). There is also now an "update" option. This will update
12691 the util/ssleay.num and util/libeay.num files with any new functions.
12692 If you do a:
12693 perl util/mkdef.pl crypto ssl update
12694 it will update them.
12695 [Steve Henson]
12696
12697 *) Overhauled the Perl interface (perl/*):
12698 - ported BN stuff to OpenSSL's different BN library
12699 - made the perl/ source tree CVS-aware
12700 - renamed the package from SSLeay to OpenSSL (the files still contain
12701 their history because I've copied them in the repository)
12702 - removed obsolete files (the test scripts will be replaced
12703 by better Test::Harness variants in the future)
12704 [Ralf S. Engelschall]
12705
12706 *) First cut for a very conservative source tree cleanup:
12707 1. merge various obsolete readme texts into doc/ssleay.txt
12708 where we collect the old documents and readme texts.
12709 2. remove the first part of files where I'm already sure that we no
12710 longer need them because of three reasons: either they are just temporary
12711 files which were left by Eric or they are preserved original files where
12712 I've verified that the diff is also available in the CVS via "cvs diff
12713 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12714 the crypto/md/ stuff).
12715 [Ralf S. Engelschall]
12716
12717 *) More extension code. Incomplete support for subject and issuer alt
12718 name, issuer and authority key id. Change the i2v function parameters
12719 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12720 what that's for :-) Fix to ASN1 macro which messed up
12721 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12722 [Steve Henson]
12723
12724 *) Preliminary support for ENUMERATED type. This is largely copied from the
12725 INTEGER code.
12726 [Steve Henson]
12727
12728 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12729 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12730
12731 *) Make sure `make rehash' target really finds the `openssl' program.
12732 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12733
12734 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12735 like to hear about it if this slows down other processors.
12736 [Ben Laurie]
12737
12738 *) Add CygWin32 platform information to Configure script.
12739 [Alan Batie <batie@aahz.jf.intel.com>]
12740
12741 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12742 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12743
12744 *) New program nseq to manipulate netscape certificate sequences
12745 [Steve Henson]
12746
12747 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12748 few typos.
12749 [Steve Henson]
12750
12751 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12752 but the BN code had some problems that would cause failures when
12753 doing certificate verification and some other functions.
12754 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12755
12756 *) Add ASN1 and PEM code to support netscape certificate sequences.
12757 [Steve Henson]
12758
12759 *) Add ASN1 and PEM code to support netscape certificate sequences.
12760 [Steve Henson]
12761
12762 *) Add several PKIX and private extended key usage OIDs.
12763 [Steve Henson]
12764
12765 *) Modify the 'ca' program to handle the new extension code. Modify
12766 openssl.cnf for new extension format, add comments.
12767 [Steve Henson]
12768
12769 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12770 and add a sample to openssl.cnf so req -x509 now adds appropriate
12771 CA extensions.
12772 [Steve Henson]
12773
12774 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12775 error code, add initial support to X509_print() and x509 application.
12776 [Steve Henson]
12777
12778 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12779 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12780 stuff is currently isolated and isn't even compiled yet.
12781 [Steve Henson]
12782
12783 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12784 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12785 Removed the versions check from X509 routines when loading extensions:
12786 this allows certain broken certificates that don't set the version
12787 properly to be processed.
12788 [Steve Henson]
12789
12790 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12791 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12792 can still be regenerated with "make depend".
12793 [Ben Laurie]
12794
12795 *) Spelling mistake in C version of CAST-128.
12796 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12797
12798 *) Changes to the error generation code. The perl script err-code.pl
12799 now reads in the old error codes and retains the old numbers, only
12800 adding new ones if necessary. It also only changes the .err files if new
12801 codes are added. The makefiles have been modified to only insert errors
12802 when needed (to avoid needlessly modifying header files). This is done
12803 by only inserting errors if the .err file is newer than the auto generated
12804 C file. To rebuild all the error codes from scratch (the old behaviour)
12805 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12806 or delete all the .err files.
12807 [Steve Henson]
12808
12809 *) CAST-128 was incorrectly implemented for short keys. The C version has
12810 been fixed, but is untested. The assembler versions are also fixed, but
12811 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12812 to regenerate it if needed.
12813 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12814 Hagino <itojun@kame.net>]
12815
12816 *) File was opened incorrectly in randfile.c.
12817 [Ulf Möller <ulf@fitug.de>]
12818
12819 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12820 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12821 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12822 al: it's just almost always a UTCTime. Note this patch adds new error
12823 codes so do a "make errors" if there are problems.
12824 [Steve Henson]
12825
12826 *) Correct Linux 1 recognition in config.
12827 [Ulf Möller <ulf@fitug.de>]
12828
12829 *) Remove pointless MD5 hash when using DSA keys in ca.
12830 [Anonymous <nobody@replay.com>]
12831
12832 *) Generate an error if given an empty string as a cert directory. Also
12833 generate an error if handed NULL (previously returned 0 to indicate an
12834 error, but didn't set one).
12835 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12836
12837 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12838 [Ben Laurie]
12839
12840 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12841 parameters. This was causing a warning which killed off the Win32 compile.
12842 [Steve Henson]
12843
12844 *) Remove C++ style comments from crypto/bn/bn_local.h.
12845 [Neil Costigan <neil.costigan@celocom.com>]
12846
12847 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12848 based on a text string, looking up short and long names and finally
12849 "dot" format. The "dot" format stuff didn't work. Added new function
12850 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12851 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12852 OID is not part of the table.
12853 [Steve Henson]
12854
12855 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12856 X509_LOOKUP_by_alias().
12857 [Ben Laurie]
12858
12859 *) Sort openssl functions by name.
12860 [Ben Laurie]
12861
12862 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12863 encryption from sample DSA keys (in case anyone is interested the password
12864 was "1234").
12865 [Steve Henson]
12866
12867 *) Make _all_ *_free functions accept a NULL pointer.
12868 [Frans Heymans <fheymans@isaserver.be>]
12869
12870 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12871 NULL pointers.
12872 [Anonymous <nobody@replay.com>]
12873
12874 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12875 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12876
12877 *) Don't blow it for numeric -newkey arguments to apps/req.
12878 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12879
12880 *) Temp key "for export" tests were wrong in s3_srvr.c.
12881 [Anonymous <nobody@replay.com>]
12882
12883 *) Add prototype for temp key callback functions
12884 SSL_CTX_set_tmp_{rsa,dh}_callback().
12885 [Ben Laurie]
12886
12887 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12888 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12889 [Steve Henson]
12890
12891 *) X509_name_add_entry() freed the wrong thing after an error.
12892 [Arne Ansper <arne@ats.cyber.ee>]
12893
12894 *) rsa_eay.c would attempt to free a NULL context.
12895 [Arne Ansper <arne@ats.cyber.ee>]
12896
12897 *) BIO_s_socket() had a broken should_retry() on Windoze.
12898 [Arne Ansper <arne@ats.cyber.ee>]
12899
12900 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12901 [Arne Ansper <arne@ats.cyber.ee>]
12902
12903 *) Make sure the already existing X509_STORE->depth variable is initialized
12904 in X509_STORE_new(), but document the fact that this variable is still
12905 unused in the certificate verification process.
12906 [Ralf S. Engelschall]
12907
12908 *) Fix the various library and apps files to free up pkeys obtained from
12909 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
12910 [Steve Henson]
12911
12912 *) Fix reference counting in X509_PUBKEY_get(). This makes
12913 demos/maurice/example2.c work, amongst others, probably.
12914 [Steve Henson and Ben Laurie]
12915
12916 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12917 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12918 are no longer created. This way we have a single and consistent command
12919 line interface `openssl <command>', similar to `cvs <command>'.
12920 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
12921
12922 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12923 BIT STRING wrapper always have zero unused bits.
12924 [Steve Henson]
12925
12926 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12927 [Steve Henson]
12928
12929 *) Make the top-level INSTALL documentation easier to understand.
12930 [Paul Sutton]
12931
12932 *) Makefiles updated to exit if an error occurs in a sub-directory
12933 make (including if user presses ^C) [Paul Sutton]
12934
12935 *) Make Montgomery context stuff explicit in RSA data structure.
12936 [Ben Laurie]
12937
12938 *) Fix build order of pem and err to allow for generated pem.h.
12939 [Ben Laurie]
12940
12941 *) Fix renumbering bug in X509_NAME_delete_entry().
12942 [Ben Laurie]
12943
12944 *) Enhanced the err-ins.pl script so it makes the error library number
12945 global and can add a library name. This is needed for external ASN1 and
12946 other error libraries.
12947 [Steve Henson]
12948
12949 *) Fixed sk_insert which never worked properly.
12950 [Steve Henson]
12951
12952 *) Fix ASN1 macros so they can handle indefinite length constructed
12953 EXPLICIT tags. Some non standard certificates use these: they can now
12954 be read in.
12955 [Steve Henson]
12956
12957 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12958 into a single doc/ssleay.txt bundle. This way the information is still
12959 preserved but no longer messes up this directory. Now it's new room for
12960 the new set of documentation files.
12961 [Ralf S. Engelschall]
12962
12963 *) SETs were incorrectly DER encoded. This was a major pain, because they
12964 shared code with SEQUENCEs, which aren't coded the same. This means that
12965 almost everything to do with SETs or SEQUENCEs has either changed name or
12966 number of arguments.
12967 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12968
12969 *) Fix test data to work with the above.
12970 [Ben Laurie]
12971
12972 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12973 was already fixed by Eric for 0.9.1 it seems.
12974 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
12975
12976 *) Autodetect FreeBSD3.
12977 [Ben Laurie]
12978
12979 *) Fix various bugs in Configure. This affects the following platforms:
12980 nextstep
12981 ncr-scde
12982 unixware-2.0
12983 unixware-2.0-pentium
12984 sco5-cc.
12985 [Ben Laurie]
12986
12987 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12988 before they are needed.
12989 [Ben Laurie]
12990
12991 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12992 [Ben Laurie]
12993
12994
12995 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
12996
12997 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12998 changed SSLeay to OpenSSL in version strings.
12999 [Ralf S. Engelschall]
13000
13001 *) Some fixups to the top-level documents.
13002 [Paul Sutton]
13003
13004 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13005 because the symlink to include/ was missing.
13006 [Ralf S. Engelschall]
13007
13008 *) Incorporated the popular no-RSA/DSA-only patches
13009 which allow to compile a RSA-free SSLeay.
13010 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13011
13012 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13013 when "ssleay" is still not found.
13014 [Ralf S. Engelschall]
13015
13016 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13017 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13018
13019 *) Updated the README file.
13020 [Ralf S. Engelschall]
13021
13022 *) Added various .cvsignore files in the CVS repository subdirs
13023 to make a "cvs update" really silent.
13024 [Ralf S. Engelschall]
13025
13026 *) Recompiled the error-definition header files and added
13027 missing symbols to the Win32 linker tables.
13028 [Ralf S. Engelschall]
13029
13030 *) Cleaned up the top-level documents;
13031 o new files: CHANGES and LICENSE
13032 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
13033 o merged COPYRIGHT into LICENSE
13034 o removed obsolete TODO file
13035 o renamed MICROSOFT to INSTALL.W32
13036 [Ralf S. Engelschall]
13037
13038 *) Removed dummy files from the 0.9.1b source tree:
13039 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13040 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13041 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13042 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13043 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13044 [Ralf S. Engelschall]
13045
13046 *) Added various platform portability fixes.
13047 [Mark J. Cox]
13048
13049 *) The Genesis of the OpenSSL rpject:
13050 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
13051 Young and Tim J. Hudson created while they were working for C2Net until
13052 summer 1998.
13053 [The OpenSSL Project]
13054
13055
13056 Changes between 0.9.0b and 0.9.1b [not released]
13057
13058 *) Updated a few CA certificates under certs/
13059 [Eric A. Young]
13060
13061 *) Changed some BIGNUM api stuff.
13062 [Eric A. Young]
13063
13064 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
13065 DGUX x86, Linux Alpha, etc.
13066 [Eric A. Young]
13067
13068 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
13069 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13070 available).
13071 [Eric A. Young]
13072
13073 *) Add -strparse option to asn1pars program which parses nested
13074 binary structures
13075 [Dr Stephen Henson <shenson@bigfoot.com>]
13076
13077 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13078 [Eric A. Young]
13079
13080 *) DSA fix for "ca" program.
13081 [Eric A. Young]
13082
13083 *) Added "-genkey" option to "dsaparam" program.
13084 [Eric A. Young]
13085
13086 *) Added RIPE MD160 (rmd160) message digest.
13087 [Eric A. Young]
13088
13089 *) Added -a (all) option to "ssleay version" command.
13090 [Eric A. Young]
13091
13092 *) Added PLATFORM define which is the id given to Configure.
13093 [Eric A. Young]
13094
13095 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13096 [Eric A. Young]
13097
13098 *) Extended the ASN.1 parser routines.
13099 [Eric A. Young]
13100
13101 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13102 [Eric A. Young]
13103
13104 *) Added a BN_CTX to the BN library.
13105 [Eric A. Young]
13106
13107 *) Fixed the weak key values in DES library
13108 [Eric A. Young]
13109
13110 *) Changed API in EVP library for cipher aliases.
13111 [Eric A. Young]
13112
13113 *) Added support for RC2/64bit cipher.
13114 [Eric A. Young]
13115
13116 *) Converted the lhash library to the crypto/mem.c functions.
13117 [Eric A. Young]
13118
13119 *) Added more recognized ASN.1 object ids.
13120 [Eric A. Young]
13121
13122 *) Added more RSA padding checks for SSL/TLS.
13123 [Eric A. Young]
13124
13125 *) Added BIO proxy/filter functionality.
13126 [Eric A. Young]
13127
13128 *) Added extra_certs to SSL_CTX which can be used
13129 send extra CA certificates to the client in the CA cert chain sending
13130 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13131 [Eric A. Young]
13132
13133 *) Now Fortezza is denied in the authentication phase because
13134 this is key exchange mechanism is not supported by SSLeay at all.
13135 [Eric A. Young]
13136
13137 *) Additional PKCS1 checks.
13138 [Eric A. Young]
13139
13140 *) Support the string "TLSv1" for all TLS v1 ciphers.
13141 [Eric A. Young]
13142
13143 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13144 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13145 [Eric A. Young]
13146
13147 *) Fixed a few memory leaks.
13148 [Eric A. Young]
13149
13150 *) Fixed various code and comment typos.
13151 [Eric A. Young]
13152
13153 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
13154 bytes sent in the client random.
13155 [Edward Bishop <ebishop@spyglass.com>]