]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Deprecate the low level AES functions
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
12 *) Removed include/openssl/opensslconf.h.in and replaced it with
13 include/openssl/configuration.h.in, which differs in not including
14 <openssl/macros.h>. A short header include/openssl/opensslconf.h
15 was added to include both.
16
17 This allows internal hacks where one might need to modify the set
18 of configured macros, for example this if deprecated symbols are
19 still supposed to be available internally:
20
21 #include <openssl/configuration.h>
22
23 #undef OPENSSL_NO_DEPRECATED
24 #define OPENSSL_SUPPRESS_DEPRECATED
25
26 #include <openssl/macros.h>
27
28 This should not be used by applications that use the exported
29 symbols, as that will lead to linking errors.
30 [Richard Levitte]
31
32 *) Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
33 used in exponentiation with 512-bit moduli. No EC algorithms are
34 affected. Analysis suggests that attacks against 2-prime RSA1024,
35 3-prime RSA1536, and DSA1024 as a result of this defect would be very
36 difficult to perform and are not believed likely. Attacks against DH512
37 are considered just feasible. However, for an attack the target would
38 have to re-use the DH512 private key, which is not recommended anyway.
39 Also applications directly using the low level API BN_mod_exp may be
40 affected if they use BN_FLG_CONSTTIME.
41 (CVE-2019-1551)
42 [Andy Polyakov]
43
44 *) Most memory-debug features have been deprecated, and the functionality
45 replaced with no-ops.
46 [Rich Salz]
47
48 *) Introduced a new method type and API, OSSL_SERIALIZER, to
49 represent generic serializers. An implementation is expected to
50 be able to serialize an object associated with a given name (such
51 as an algorithm name for an asymmetric key) into forms given by
52 implementation properties.
53
54 Serializers are primarily used from inside libcrypto, through
55 calls to functions like EVP_PKEY_print_private(),
56 PEM_write_bio_PrivateKey() and similar.
57
58 Serializers are specified in such a way that they can be made to
59 directly handle the provider side portion of an object, if this
60 provider side part comes from the same provider as the serializer
61 itself, but can also be made to handle objects in parametrized
62 form (as an OSSL_PARAM array of data). This allows a provider to
63 offer generic serializers as a service for any other provider.
64 [Richard Levitte]
65
66 *) Added a .pragma directive to the syntax of configuration files, to
67 allow varying behavior in a supported and predictable manner.
68 Currently added pragma:
69
70 .pragma dollarid:on
71
72 This allows dollar signs to be a keyword character unless it's
73 followed by a opening brace or parenthesis. This is useful for
74 platforms where dollar signs are commonly used in names, such as
75 volume names and system directory names on VMS.
76 [Richard Levitte]
77
78 *) Added functionality to create an EVP_PKEY from user data. This
79 is effectively the same as creating a RSA, DH or DSA object and
80 then assigning them to an EVP_PKEY, but directly using algorithm
81 agnostic EVP functions. A benefit is that this should be future
82 proof for public key algorithms to come.
83 [Richard Levitte]
84
85 *) Change the interpretation of the '--api' configuration option to
86 mean that this is a desired API compatibility level with no
87 further meaning. The previous interpretation, that this would
88 also mean to remove all deprecated symbols up to and including
89 the given version, no requires that 'no-deprecated' is also used
90 in the configuration.
91
92 When building applications, the desired API compatibility level
93 can be set with the OPENSSL_API_COMPAT macro like before. For
94 API compatibility version below 3.0, the old style numerical
95 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
96 For version 3.0 and on, the value is expected to be the decimal
97 value calculated from the major and minor version like this:
98
99 MAJOR * 10000 + MINOR * 100
100
101 Examples:
102
103 -DOPENSSL_API_COMPAT=30000 For 3.0
104 -DOPENSSL_API_COMPAT=30200 For 3.2
105
106 To hide declarations that are deprecated up to and including the
107 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
108 given when building the application as well.
109 [Richard Levitte]
110
111 *) Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
112 access to certificate and CRL stores via URIs and OSSL_STORE
113 loaders.
114
115 This adds the following functions:
116
117 X509_LOOKUP_store()
118 X509_STORE_load_file()
119 X509_STORE_load_path()
120 X509_STORE_load_store()
121 SSL_add_store_cert_subjects_to_stack()
122 SSL_CTX_set_default_verify_store()
123 SSL_CTX_load_verify_file()
124 SSL_CTX_load_verify_dir()
125 SSL_CTX_load_verify_store()
126
127 Also, the following functions are now deprecated:
128
129 - X509_STORE_load_locations() (use X509_STORE_load_file(),
130 X509_STORE_load_path() or X509_STORE_load_store() instead)
131 - SSL_CTX_load_verify_locations() (use SSL_CTX_load_verify_file(),
132 SSL_CTX_load_verify_dir() or SSL_CTX_load_verify_store() instead)
133 [Richard Levitte]
134
135 *) Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
136 The presence of this system service is determined at run-time.
137 [Richard Levitte]
138
139 *) Added functionality to create an EVP_PKEY context based on data
140 for methods from providers. This takes an algorithm name and a
141 property query string and simply stores them, with the intent
142 that any operation that uses this context will use those strings
143 to fetch the needed methods implicitly, thereby making the port
144 of application written for pre-3.0 OpenSSL easier.
145 [Richard Levitte]
146
147 *) The undocumented function NCONF_WIN32() has been deprecated; for
148 conversion details see the HISTORY section of doc/man5/config.pod
149 [Rich Salz]
150
151 *) Introduced the new functions EVP_DigestSignInit_ex() and
152 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
153 EVP_DigestVerifyUpdate() have been converted to functions. See the man
154 pages for further details.
155 [Matt Caswell]
156
157 *) Most common options (such as -rand/-writerand, TLS version control, etc)
158 were refactored and point to newly-enhanced descriptions in openssl.pod
159 [Rich Salz]
160
161 *) Over two thousand fixes were made to the documentation, including:
162 adding missing command flags, better style conformance, documentation
163 of internals, etc.
164 [Rich Salz, Richard Levitte]
165
166 *) s390x assembly pack: add hardware-support for P-256, P-384, P-521,
167 X25519, X448, Ed25519 and Ed448.
168 [Patrick Steuer]
169
170 *) Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
171 the first value.
172 [Jon Spillett]
173
174 *) Deprecated the public definition of ERR_STATE as well as the function
175 ERR_get_state(). This is done in preparation of making ERR_STATE an
176 opaque type.
177 [Richard Levitte]
178
179 *) Added ERR functionality to give callers access to the stored function
180 names that have replaced the older function code based functions.
181
182 New functions are ERR_get_error_func(), ERR_peek_error_func(),
183 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
184 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
185 and ERR_peek_last_error_all().
186
187 These functions have become deprecated: ERR_get_error_line_data(),
188 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
189 ERR_func_error_string().
190 [Richard Levitte]
191
192 *) Extended testing to be verbose for failing tests only. The make variables
193 VERBOSE_FAILURE or VF can be used to enable this:
194
195 $ make VF=1 test # Unix
196 $ mms /macro=(VF=1) test ! OpenVMS
197 $ nmake VF=1 test # Windows
198
199 [Richard Levitte]
200
201 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
202 used even when parsing explicit parameters, when loading a serialized key
203 or calling `EC_GROUP_new_from_ecpkparameters()`/
204 `EC_GROUP_new_from_ecparameters()`.
205 This prevents bypass of security hardening and performance gains,
206 especially for curves with specialized EC_METHODs.
207 By default, if a key encoded with explicit parameters is loaded and later
208 serialized, the output is still encoded with explicit parameters, even if
209 internally a "named" EC_GROUP is used for computation.
210 [Nicola Tuveri]
211
212 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
213 this change, EC_GROUP_set_generator would accept order and/or cofactor as
214 NULL. After this change, only the cofactor parameter can be NULL. It also
215 does some minimal sanity checks on the passed order.
216 (CVE-2019-1547)
217 [Billy Bob Brumley]
218
219 *) Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
220 An attack is simple, if the first CMS_recipientInfo is valid but the
221 second CMS_recipientInfo is chosen ciphertext. If the second
222 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
223 encryption key will be replaced by garbage, and the message cannot be
224 decoded, but if the RSA decryption fails, the correct encryption key is
225 used and the recipient will not notice the attack.
226 As a work around for this potential attack the length of the decrypted
227 key must be equal to the cipher default key length, in case the
228 certifiate is not given and all recipientInfo are tried out.
229 The old behaviour can be re-enabled in the CMS code by setting the
230 CMS_DEBUG_DECRYPT flag.
231 [Bernd Edlinger]
232
233 *) Early start up entropy quality from the DEVRANDOM seed source has been
234 improved for older Linux systems. The RAND subsystem will wait for
235 /dev/random to be producing output before seeding from /dev/urandom.
236 The seeded state is stored for future library initialisations using
237 a system global shared memory segment. The shared memory identifier
238 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
239 the desired value. The default identifier is 114.
240 [Paul Dale]
241
242 *) Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
243 when primes for RSA keys are computed.
244 Since we previously always generated primes == 2 (mod 3) for RSA keys,
245 the 2-prime and 3-prime RSA modules were easy to distinguish, since
246 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
247 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
248 This avoids possible fingerprinting of newly generated RSA modules.
249 [Bernd Edlinger]
250
251 *) Correct the extended master secret constant on EBCDIC systems. Without this
252 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
253 negotiate EMS will fail. Unfortunately this also means that TLS connections
254 between EBCDIC systems with this fix, and EBCDIC systems without this
255 fix will fail if they negotiate EMS.
256 [Matt Caswell]
257
258 *) Changed the library initialisation so that the config file is now loaded
259 by default. This was already the case for libssl. It now occurs for both
260 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
261 OPENSSL_init_crypto() to suppress automatic loading of a config file.
262 [Matt Caswell]
263
264 *) Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
265 where the former acts as a replacement for ERR_put_error(), and the
266 latter replaces the combination ERR_put_error()+ERR_add_error_data().
267 ERR_raise_data() adds more flexibility by taking a format string and
268 an arbitrary number of arguments following it, to be processed with
269 BIO_snprintf().
270 [Richard Levitte]
271
272 *) Introduced a new function, OSSL_PROVIDER_available(), which can be used
273 to check if a named provider is loaded and available. When called, it
274 will also activate all fallback providers if such are still present.
275 [Richard Levitte]
276
277 *) Enforce a minimum DH modulus size of 512 bits.
278 [Bernd Edlinger]
279
280 *) Changed DH parameters to generate the order q subgroup instead of 2q.
281 Previously generated DH parameters are still accepted by DH_check
282 but DH_generate_key works around that by clearing bit 0 of the
283 private key for those. This avoids leaking bit 0 of the private key.
284 [Bernd Edlinger]
285
286 *) Significantly reduce secure memory usage by the randomness pools.
287 [Paul Dale]
288
289 *) {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
290 deprecated.
291 [Rich Salz]
292
293 *) A new type, EVP_KEYEXCH, has been introduced to represent key exchange
294 algorithms. An implementation of a key exchange algorithm can be obtained
295 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
296 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
297 the older EVP_PKEY_derive_init() function. See the man pages for the new
298 functions for further details.
299 [Matt Caswell]
300
301 *) The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
302 [Matt Caswell]
303
304 *) Removed the function names from error messages and deprecated the
305 xxx_F_xxx define's.
306
307 *) Removed NextStep support and the macro OPENSSL_UNISTD
308 [Rich Salz]
309
310 *) Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
311 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
312 Also removed "export var as function" capability; we do not export
313 variables, only functions.
314 [Rich Salz]
315
316 *) RC5_32_set_key has been changed to return an int type, with 0 indicating
317 an error and 1 indicating success. In previous versions of OpenSSL this
318 was a void type. If a key was set longer than the maximum possible this
319 would crash.
320 [Matt Caswell]
321
322 *) Support SM2 signing and verification schemes with X509 certificate.
323 [Paul Yang]
324
325 *) Use SHA256 as the default digest for TS query in the ts app.
326 [Tomas Mraz]
327
328 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
329 This checks that the salt length is at least 128 bits, the derived key
330 length is at least 112 bits, and that the iteration count is at least 1000.
331 For backwards compatibility these checks are disabled by default in the
332 default provider, but are enabled by default in the fips provider.
333 To enable or disable these checks use the control
334 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
335 [Shane Lontis]
336
337 *) Default cipher lists/suites are now available via a function, the
338 #defines are deprecated.
339 [Todd Short]
340
341 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
342 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
343 for Windows Store apps easier. Also, the "no-uplink" option has been added.
344 [Kenji Mouri]
345
346 *) Join the directories crypto/x509 and crypto/x509v3
347 [Richard Levitte]
348
349 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
350 This changes the size when using the genpkey app when no size is given. It
351 fixes an omission in earlier changes that changed all RSA, DSA and DH
352 generation apps to use 2048 bits by default.
353 [Kurt Roeckx]
354
355 *) Added command 'openssl kdf' that uses the EVP_KDF API.
356 [Shane Lontis]
357
358 *) Added command 'openssl mac' that uses the EVP_MAC API.
359 [Shane Lontis]
360
361 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
362 as default directories. Also added the command 'openssl info'
363 for scripting purposes.
364 [Richard Levitte]
365
366 *) All of the low level AES functions have been deprecated including:
367 AES_options, AES_set_encrypt_key, AES_set_decrypt_key, AES_encrypt,
368 AES_decrypt, AES_ecb_encrypt, AES_cbc_encrypt, AES_cfb128_encrypt,
369 AES_cfb1_encrypt, AES_cfb8_encrypt, AES_ofb128_encrypt, AES_wrap_key and
370 AES_unwrap_key
371 Use of these low level functions has been informally discouraged for a long
372 time. Instead applications should use the high level EVP APIs, e.g.
373 EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex, and the
374 equivalently named decrypt functions.
375
376 The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have also been
377 deprecated. These undocumented functions were never integrated into the EVP
378 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
379 Bi-directional IGE mode. These modes were never formally standardised and
380 usage of these functions is believed to be very small. In particular
381 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
382 is ever used. The security implications are believed to be minimal, but
383 this issue was never fixed for backwards compatibility reasons. New code
384 should not use these modes.
385 [Matt Caswell]
386
387 *) Add prediction resistance to the DRBG reseeding process.
388 [Paul Dale]
389
390 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
391 mandated by IEEE Std 1619-2018.
392 [Paul Dale]
393
394 *) Added newline escaping functionality to a filename when using openssl dgst.
395 This output format is to replicate the output format found in the '*sum'
396 checksum programs. This aims to preserve backward compatibility.
397 [Matt Eaton, Richard Levitte, and Paul Dale]
398
399 *) Removed the heartbeat message in DTLS feature, as it has very
400 little usage and doesn't seem to fulfill a valuable purpose.
401 The configuration option is now deprecated.
402 [Richard Levitte]
403
404 *) Changed the output of 'openssl {digestname} < file' to display the
405 digest name in its output.
406 [Richard Levitte]
407
408 *) Added a new generic trace API which provides support for enabling
409 instrumentation through trace output. This feature is mainly intended
410 as an aid for developers and is disabled by default. To utilize it,
411 OpenSSL needs to be configured with the `enable-trace` option.
412
413 If the tracing API is enabled, the application can activate trace output
414 by registering BIOs as trace channels for a number of tracing and debugging
415 categories.
416
417 The 'openssl' application has been expanded to enable any of the types
418 available via environment variables defined by the user, and serves as
419 one possible example on how to use this functionality.
420 [Richard Levitte & Matthias St. Pierre]
421
422 *) Added build tests for C++. These are generated files that only do one
423 thing, to include one public OpenSSL head file each. This tests that
424 the public header files can be usefully included in a C++ application.
425
426 This test isn't enabled by default. It can be enabled with the option
427 'enable-buildtest-c++'.
428 [Richard Levitte]
429
430 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
431 [Shane Lontis]
432
433 *) Add KMAC to EVP_MAC.
434 [Shane Lontis]
435
436 *) Added property based algorithm implementation selection framework to
437 the core.
438 [Paul Dale]
439
440 *) Added SCA hardening for modular field inversion in EC_GROUP through
441 a new dedicated field_inv() pointer in EC_METHOD.
442 This also addresses a leakage affecting conversions from projective
443 to affine coordinates.
444 [Billy Bob Brumley, Nicola Tuveri]
445
446 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
447 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
448 those algorithms that were already supported through the EVP_PKEY API
449 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
450 and scrypt are now wrappers that call EVP_KDF.
451 [David Makepeace]
452
453 *) Build devcrypto engine as a dynamic engine.
454 [Eneas U de Queiroz]
455
456 *) Add keyed BLAKE2 to EVP_MAC.
457 [Antoine Salon]
458
459 *) Fix a bug in the computation of the endpoint-pair shared secret used
460 by DTLS over SCTP. This breaks interoperability with older versions
461 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
462 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
463 interoperability with such broken implementations. However, enabling
464 this switch breaks interoperability with correct implementations.
465
466 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
467 re-used X509_PUBKEY object if the second PUBKEY is malformed.
468 [Bernd Edlinger]
469
470 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
471 [Richard Levitte]
472
473 *) Change the license to the Apache License v2.0.
474 [Richard Levitte]
475
476 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
477
478 o Major releases (indicated by incrementing the MAJOR release number)
479 may introduce incompatible API/ABI changes.
480 o Minor releases (indicated by incrementing the MINOR release number)
481 may introduce new features but retain API/ABI compatibility.
482 o Patch releases (indicated by incrementing the PATCH number)
483 are intended for bug fixes and other improvements of existing
484 features only (like improving performance or adding documentation)
485 and retain API/ABI compatibility.
486 [Richard Levitte]
487
488 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
489 [Todd Short]
490
491 *) Remove the 'dist' target and add a tarball building script. The
492 'dist' target has fallen out of use, and it shouldn't be
493 necessary to configure just to create a source distribution.
494 [Richard Levitte]
495
496 *) Recreate the OS390-Unix config target. It no longer relies on a
497 special script like it did for OpenSSL pre-1.1.0.
498 [Richard Levitte]
499
500 *) Instead of having the source directories listed in Configure, add
501 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
502 look into.
503 [Richard Levitte]
504
505 *) Add GMAC to EVP_MAC.
506 [Paul Dale]
507
508 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
509 [Richard Levitte]
510
511 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
512 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
513 to facilitate the continued use of MACs through raw private keys in
514 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
515 [Richard Levitte]
516
517 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
518 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
519 [Antoine Salon]
520
521 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
522 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
523 are retained for backwards compatibility.
524 [Antoine Salon]
525
526 *) AES-XTS mode now enforces that its two keys are different to mitigate
527 the attacked described in "Efficient Instantiations of Tweakable
528 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
529 Details of this attack can be obtained from:
530 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
531 [Paul Dale]
532
533 *) Rename the object files, i.e. give them other names than in previous
534 versions. Their names now include the name of the final product, as
535 well as its type mnemonic (bin, lib, shlib).
536 [Richard Levitte]
537
538 *) Added new option for 'openssl list', '-objects', which will display the
539 list of built in objects, i.e. OIDs with names.
540 [Richard Levitte]
541
542 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
543 improves application performance by removing data copies and providing
544 applications with zero-copy system calls such as sendfile and splice.
545 [Boris Pismenny]
546
547 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
548
549 *) Change the info callback signals for the start and end of a post-handshake
550 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
551 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
552 confused by this and assume that a TLSv1.2 renegotiation has started. This
553 can break KeyUpdate handling. Instead we no longer signal the start and end
554 of a post handshake message exchange (although the messages themselves are
555 still signalled). This could break some applications that were expecting
556 the old signals. However without this KeyUpdate is not usable for many
557 applications.
558 [Matt Caswell]
559
560 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
561
562 *) Timing vulnerability in DSA signature generation
563
564 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
565 timing side channel attack. An attacker could use variations in the signing
566 algorithm to recover the private key.
567
568 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
569 (CVE-2018-0734)
570 [Paul Dale]
571
572 *) Timing vulnerability in ECDSA signature generation
573
574 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
575 timing side channel attack. An attacker could use variations in the signing
576 algorithm to recover the private key.
577
578 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
579 (CVE-2018-0735)
580 [Paul Dale]
581
582 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
583 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
584 of two gigabytes and the error handling improved.
585
586 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
587 categorized as a normal bug, not a security issue, because the DRBG reseeds
588 automatically and is fully functional even without additional randomness
589 provided by the application.
590
591 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
592
593 *) Add a new ClientHello callback. Provides a callback interface that gives
594 the application the ability to adjust the nascent SSL object at the
595 earliest stage of ClientHello processing, immediately after extensions have
596 been collected but before they have been processed. In particular, this
597 callback can adjust the supported TLS versions in response to the contents
598 of the ClientHello
599 [Benjamin Kaduk]
600
601 *) Add SM2 base algorithm support.
602 [Jack Lloyd]
603
604 *) s390x assembly pack: add (improved) hardware-support for the following
605 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
606 aes-cfb/cfb8, aes-ecb.
607 [Patrick Steuer]
608
609 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
610 parameter is no longer accepted, as it leads to a corrupt table. NULL
611 pem_str is reserved for alias entries only.
612 [Richard Levitte]
613
614 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
615 step for prime curves. The new implementation is based on formulae from
616 differential addition-and-doubling in homogeneous projective coordinates
617 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
618 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
619 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
620 to work in projective coordinates.
621 [Billy Bob Brumley, Nicola Tuveri]
622
623 *) Change generating and checking of primes so that the error rate of not
624 being prime depends on the intended use based on the size of the input.
625 For larger primes this will result in more rounds of Miller-Rabin.
626 The maximal error rate for primes with more than 1080 bits is lowered
627 to 2^-128.
628 [Kurt Roeckx, Annie Yousar]
629
630 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
631 [Kurt Roeckx]
632
633 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
634 moving between systems, and to avoid confusion when a Windows build is
635 done with mingw vs with MSVC. For POSIX installs, there's still a
636 symlink or copy named 'tsget' to avoid that confusion as well.
637 [Richard Levitte]
638
639 *) Revert blinding in ECDSA sign and instead make problematic addition
640 length-invariant. Switch even to fixed-length Montgomery multiplication.
641 [Andy Polyakov]
642
643 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
644 step for binary curves. The new implementation is based on formulae from
645 differential addition-and-doubling in mixed Lopez-Dahab projective
646 coordinates, modified to independently blind the operands.
647 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
648
649 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
650 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
651 EC_METHODs to implement their own specialized "ladder step", to take
652 advantage of more favorable coordinate systems or more efficient
653 differential addition-and-doubling algorithms.
654 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
655
656 *) Modified the random device based seed sources to keep the relevant
657 file descriptors open rather than reopening them on each access.
658 This allows such sources to operate in a chroot() jail without
659 the associated device nodes being available. This behaviour can be
660 controlled using RAND_keep_random_devices_open().
661 [Paul Dale]
662
663 *) Numerous side-channel attack mitigations have been applied. This may have
664 performance impacts for some algorithms for the benefit of improved
665 security. Specific changes are noted in this change log by their respective
666 authors.
667 [Matt Caswell]
668
669 *) AIX shared library support overhaul. Switch to AIX "natural" way of
670 handling shared libraries, which means collecting shared objects of
671 different versions and bitnesses in one common archive. This allows to
672 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
673 doesn't affect the way 3rd party applications are linked, only how
674 multi-version installation is managed.
675 [Andy Polyakov]
676
677 *) Make ec_group_do_inverse_ord() more robust and available to other
678 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
679 mitigations are applied to the fallback BN_mod_inverse().
680 When using this function rather than BN_mod_inverse() directly, new
681 EC cryptosystem implementations are then safer-by-default.
682 [Billy Bob Brumley]
683
684 *) Add coordinate blinding for EC_POINT and implement projective
685 coordinate blinding for generic prime curves as a countermeasure to
686 chosen point SCA attacks.
687 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
688
689 *) Add blinding to ECDSA and DSA signatures to protect against side channel
690 attacks discovered by Keegan Ryan (NCC Group).
691 [Matt Caswell]
692
693 *) Enforce checking in the pkeyutl command line app to ensure that the input
694 length does not exceed the maximum supported digest length when performing
695 a sign, verify or verifyrecover operation.
696 [Matt Caswell]
697
698 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
699 I/O in combination with something like select() or poll() will hang. This
700 can be turned off again using SSL_CTX_clear_mode().
701 Many applications do not properly handle non-application data records, and
702 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
703 around the problems in those applications, but can also break some.
704 It's recommended to read the manpages about SSL_read(), SSL_write(),
705 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
706 SSL_CTX_set_read_ahead() again.
707 [Kurt Roeckx]
708
709 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
710 now allow empty (zero character) pass phrases.
711 [Richard Levitte]
712
713 *) Apply blinding to binary field modular inversion and remove patent
714 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
715 [Billy Bob Brumley]
716
717 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
718 binary and prime elliptic curves.
719 [Billy Bob Brumley]
720
721 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
722 constant time fixed point multiplication.
723 [Billy Bob Brumley]
724
725 *) Revise elliptic curve scalar multiplication with timing attack
726 defenses: ec_wNAF_mul redirects to a constant time implementation
727 when computing fixed point and variable point multiplication (which
728 in OpenSSL are mostly used with secret scalars in keygen, sign,
729 ECDH derive operations).
730 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
731 Sohaib ul Hassan]
732
733 *) Updated CONTRIBUTING
734 [Rich Salz]
735
736 *) Updated DRBG / RAND to request nonce and additional low entropy
737 randomness from the system.
738 [Matthias St. Pierre]
739
740 *) Updated 'openssl rehash' to use OpenSSL consistent default.
741 [Richard Levitte]
742
743 *) Moved the load of the ssl_conf module to libcrypto, which helps
744 loading engines that libssl uses before libssl is initialised.
745 [Matt Caswell]
746
747 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
748 [Matt Caswell]
749
750 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
751 [Ingo Schwarze, Rich Salz]
752
753 *) Added output of accepting IP address and port for 'openssl s_server'
754 [Richard Levitte]
755
756 *) Added a new API for TLSv1.3 ciphersuites:
757 SSL_CTX_set_ciphersuites()
758 SSL_set_ciphersuites()
759 [Matt Caswell]
760
761 *) Memory allocation failures consistently add an error to the error
762 stack.
763 [Rich Salz]
764
765 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
766 in libcrypto when run as setuid/setgid.
767 [Bernd Edlinger]
768
769 *) Load any config file by default when libssl is used.
770 [Matt Caswell]
771
772 *) Added new public header file <openssl/rand_drbg.h> and documentation
773 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
774 [Matthias St. Pierre]
775
776 *) QNX support removed (cannot find contributors to get their approval
777 for the license change).
778 [Rich Salz]
779
780 *) TLSv1.3 replay protection for early data has been implemented. See the
781 SSL_read_early_data() man page for further details.
782 [Matt Caswell]
783
784 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
785 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
786 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
787 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
788 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
789 configuration has been separated out. See the ciphers man page or the
790 SSL_CTX_set_ciphersuites() man page for more information.
791 [Matt Caswell]
792
793 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
794 in responder mode now supports the new "-multi" option, which
795 spawns the specified number of child processes to handle OCSP
796 requests. The "-timeout" option now also limits the OCSP
797 responder's patience to wait to receive the full client request
798 on a newly accepted connection. Child processes are respawned
799 as needed, and the CA index file is automatically reloaded
800 when changed. This makes it possible to run the "ocsp" responder
801 as a long-running service, making the OpenSSL CA somewhat more
802 feature-complete. In this mode, most diagnostic messages logged
803 after entering the event loop are logged via syslog(3) rather than
804 written to stderr.
805 [Viktor Dukhovni]
806
807 *) Added support for X448 and Ed448. Heavily based on original work by
808 Mike Hamburg.
809 [Matt Caswell]
810
811 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
812 objects loaded. This adds the functions OSSL_STORE_expect() and
813 OSSL_STORE_find() as well as needed tools to construct searches and
814 get the search data out of them.
815 [Richard Levitte]
816
817 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
818 version of OpenSSL should review their configuration settings to ensure
819 that they are still appropriate for TLSv1.3. For further information see:
820 https://wiki.openssl.org/index.php/TLS1.3
821 [Matt Caswell]
822
823 *) Grand redesign of the OpenSSL random generator
824
825 The default RAND method now utilizes an AES-CTR DRBG according to
826 NIST standard SP 800-90Ar1. The new random generator is essentially
827 a port of the default random generator from the OpenSSL FIPS 2.0
828 object module. It is a hybrid deterministic random bit generator
829 using an AES-CTR bit stream and which seeds and reseeds itself
830 automatically using trusted system entropy sources.
831
832 Some of its new features are:
833 o Support for multiple DRBG instances with seed chaining.
834 o The default RAND method makes use of a DRBG.
835 o There is a public and private DRBG instance.
836 o The DRBG instances are fork-safe.
837 o Keep all global DRBG instances on the secure heap if it is enabled.
838 o The public and private DRBG instance are per thread for lock free
839 operation
840 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
841
842 *) Changed Configure so it only says what it does and doesn't dump
843 so much data. Instead, ./configdata.pm should be used as a script
844 to display all sorts of configuration data.
845 [Richard Levitte]
846
847 *) Added processing of "make variables" to Configure.
848 [Richard Levitte]
849
850 *) Added SHA512/224 and SHA512/256 algorithm support.
851 [Paul Dale]
852
853 *) The last traces of Netware support, first removed in 1.1.0, have
854 now been removed.
855 [Rich Salz]
856
857 *) Get rid of Makefile.shared, and in the process, make the processing
858 of certain files (rc.obj, or the .def/.map/.opt files produced from
859 the ordinal files) more visible and hopefully easier to trace and
860 debug (or make silent).
861 [Richard Levitte]
862
863 *) Make it possible to have environment variable assignments as
864 arguments to config / Configure.
865 [Richard Levitte]
866
867 *) Add multi-prime RSA (RFC 8017) support.
868 [Paul Yang]
869
870 *) Add SM3 implemented according to GB/T 32905-2016
871 [ Jack Lloyd <jack.lloyd@ribose.com>,
872 Ronald Tse <ronald.tse@ribose.com>,
873 Erick Borsboom <erick.borsboom@ribose.com> ]
874
875 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
876 as documented in RFC6066.
877 Based on a patch from Tomasz Moń
878 [Filipe Raimundo da Silva]
879
880 *) Add SM4 implemented according to GB/T 32907-2016.
881 [ Jack Lloyd <jack.lloyd@ribose.com>,
882 Ronald Tse <ronald.tse@ribose.com>,
883 Erick Borsboom <erick.borsboom@ribose.com> ]
884
885 *) Reimplement -newreq-nodes and ERR_error_string_n; the
886 original author does not agree with the license change.
887 [Rich Salz]
888
889 *) Add ARIA AEAD TLS support.
890 [Jon Spillett]
891
892 *) Some macro definitions to support VS6 have been removed. Visual
893 Studio 6 has not worked since 1.1.0
894 [Rich Salz]
895
896 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
897 without clearing the errors.
898 [Richard Levitte]
899
900 *) Add "atfork" functions. If building on a system that without
901 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
902 requirements. The RAND facility now uses/requires this.
903 [Rich Salz]
904
905 *) Add SHA3.
906 [Andy Polyakov]
907
908 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
909 not possible to disable entirely. However, it's still possible to
910 disable the console reading UI method, UI_OpenSSL() (use UI_null()
911 as a fallback).
912
913 To disable, configure with 'no-ui-console'. 'no-ui' is still
914 possible to use as an alias. Check at compile time with the
915 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
916 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
917 [Richard Levitte]
918
919 *) Add a STORE module, which implements a uniform and URI based reader of
920 stores that can contain keys, certificates, CRLs and numerous other
921 objects. The main API is loosely based on a few stdio functions,
922 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
923 OSSL_STORE_error and OSSL_STORE_close.
924 The implementation uses backends called "loaders" to implement arbitrary
925 URI schemes. There is one built in "loader" for the 'file' scheme.
926 [Richard Levitte]
927
928 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
929 then adjusted to work on FreeBSD 8.4 as well.
930 Enable by configuring with 'enable-devcryptoeng'. This is done by default
931 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
932 [Richard Levitte]
933
934 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
935 util/mkerr.pl, which is adapted to allow those prefixes, leading to
936 error code calls like this:
937
938 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
939
940 With this change, we claim the namespaces OSSL and OPENSSL in a manner
941 that can be encoded in C. For the foreseeable future, this will only
942 affect new modules.
943 [Richard Levitte and Tim Hudson]
944
945 *) Removed BSD cryptodev engine.
946 [Rich Salz]
947
948 *) Add a build target 'build_all_generated', to build all generated files
949 and only that. This can be used to prepare everything that requires
950 things like perl for a system that lacks perl and then move everything
951 to that system and do the rest of the build there.
952 [Richard Levitte]
953
954 *) In the UI interface, make it possible to duplicate the user data. This
955 can be used by engines that need to retain the data for a longer time
956 than just the call where this user data is passed.
957 [Richard Levitte]
958
959 *) Ignore the '-named_curve auto' value for compatibility of applications
960 with OpenSSL 1.0.2.
961 [Tomas Mraz <tmraz@fedoraproject.org>]
962
963 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
964 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
965 alerts across multiple records (some of which could be empty). In practice
966 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
967 prohibts this altogether and other libraries (BoringSSL, NSS) do not
968 support this at all. Supporting it adds significant complexity to the
969 record layer, and its removal is unlikely to cause inter-operability
970 issues.
971 [Matt Caswell]
972
973 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
974 with Z. These are meant to replace LONG and ZLONG and to be size safe.
975 The use of LONG and ZLONG is discouraged and scheduled for deprecation
976 in OpenSSL 1.2.0.
977 [Richard Levitte]
978
979 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
980 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
981 [Richard Levitte, Andy Polyakov]
982
983 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
984 does for RSA, etc.
985 [Richard Levitte]
986
987 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
988 platform rather than 'mingw'.
989 [Richard Levitte]
990
991 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
992 success if they are asked to add an object which already exists
993 in the store. This change cascades to other functions which load
994 certificates and CRLs.
995 [Paul Dale]
996
997 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
998 facilitate stack unwinding even from assembly subroutines.
999 [Andy Polyakov]
1000
1001 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
1002 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
1003 [Richard Levitte]
1004
1005 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1006 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1007 which is the minimum version we support.
1008 [Richard Levitte]
1009
1010 *) Certificate time validation (X509_cmp_time) enforces stricter
1011 compliance with RFC 5280. Fractional seconds and timezone offsets
1012 are no longer allowed.
1013 [Emilia Käsper]
1014
1015 *) Add support for ARIA
1016 [Paul Dale]
1017
1018 *) s_client will now send the Server Name Indication (SNI) extension by
1019 default unless the new "-noservername" option is used. The server name is
1020 based on the host provided to the "-connect" option unless overridden by
1021 using "-servername".
1022 [Matt Caswell]
1023
1024 *) Add support for SipHash
1025 [Todd Short]
1026
1027 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
1028 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
1029 prevent issues where no progress is being made and the peer continually
1030 sends unrecognised record types, using up resources processing them.
1031 [Matt Caswell]
1032
1033 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
1034 using the algorithm defined in
1035 https://www.akkadia.org/drepper/SHA-crypt.txt
1036 [Richard Levitte]
1037
1038 *) Heartbeat support has been removed; the ABI is changed for now.
1039 [Richard Levitte, Rich Salz]
1040
1041 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
1042 [Emilia Käsper]
1043
1044 *) The RSA "null" method, which was partially supported to avoid patent
1045 issues, has been replaced to always returns NULL.
1046 [Rich Salz]
1047
1048
1049 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
1050
1051 *) Client DoS due to large DH parameter
1052
1053 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
1054 malicious server can send a very large prime value to the client. This will
1055 cause the client to spend an unreasonably long period of time generating a
1056 key for this prime resulting in a hang until the client has finished. This
1057 could be exploited in a Denial Of Service attack.
1058
1059 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
1060 (CVE-2018-0732)
1061 [Guido Vranken]
1062
1063 *) Cache timing vulnerability in RSA Key Generation
1064
1065 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
1066 a cache timing side channel attack. An attacker with sufficient access to
1067 mount cache timing attacks during the RSA key generation process could
1068 recover the private key.
1069
1070 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
1071 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
1072 (CVE-2018-0737)
1073 [Billy Brumley]
1074
1075 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1076 parameter is no longer accepted, as it leads to a corrupt table. NULL
1077 pem_str is reserved for alias entries only.
1078 [Richard Levitte]
1079
1080 *) Revert blinding in ECDSA sign and instead make problematic addition
1081 length-invariant. Switch even to fixed-length Montgomery multiplication.
1082 [Andy Polyakov]
1083
1084 *) Change generating and checking of primes so that the error rate of not
1085 being prime depends on the intended use based on the size of the input.
1086 For larger primes this will result in more rounds of Miller-Rabin.
1087 The maximal error rate for primes with more than 1080 bits is lowered
1088 to 2^-128.
1089 [Kurt Roeckx, Annie Yousar]
1090
1091 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1092 [Kurt Roeckx]
1093
1094 *) Add blinding to ECDSA and DSA signatures to protect against side channel
1095 attacks discovered by Keegan Ryan (NCC Group).
1096 [Matt Caswell]
1097
1098 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1099 now allow empty (zero character) pass phrases.
1100 [Richard Levitte]
1101
1102 *) Certificate time validation (X509_cmp_time) enforces stricter
1103 compliance with RFC 5280. Fractional seconds and timezone offsets
1104 are no longer allowed.
1105 [Emilia Käsper]
1106
1107 *) Fixed a text canonicalisation bug in CMS
1108
1109 Where a CMS detached signature is used with text content the text goes
1110 through a canonicalisation process first prior to signing or verifying a
1111 signature. This process strips trailing space at the end of lines, converts
1112 line terminators to CRLF and removes additional trailing line terminators
1113 at the end of a file. A bug in the canonicalisation process meant that
1114 some characters, such as form-feed, were incorrectly treated as whitespace
1115 and removed. This is contrary to the specification (RFC5485). This fix
1116 could mean that detached text data signed with an earlier version of
1117 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
1118 signed with a fixed OpenSSL may fail to verify with an earlier version of
1119 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
1120 and use the "-binary" flag (for the "cms" command line application) or set
1121 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
1122 [Matt Caswell]
1123
1124 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
1125
1126 *) Constructed ASN.1 types with a recursive definition could exceed the stack
1127
1128 Constructed ASN.1 types with a recursive definition (such as can be found
1129 in PKCS7) could eventually exceed the stack given malicious input with
1130 excessive recursion. This could result in a Denial Of Service attack. There
1131 are no such structures used within SSL/TLS that come from untrusted sources
1132 so this is considered safe.
1133
1134 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
1135 project.
1136 (CVE-2018-0739)
1137 [Matt Caswell]
1138
1139 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
1140
1141 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
1142 effectively reduced to only comparing the least significant bit of each
1143 byte. This allows an attacker to forge messages that would be considered as
1144 authenticated in an amount of tries lower than that guaranteed by the
1145 security claims of the scheme. The module can only be compiled by the
1146 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
1147
1148 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
1149 (IBM).
1150 (CVE-2018-0733)
1151 [Andy Polyakov]
1152
1153 *) Add a build target 'build_all_generated', to build all generated files
1154 and only that. This can be used to prepare everything that requires
1155 things like perl for a system that lacks perl and then move everything
1156 to that system and do the rest of the build there.
1157 [Richard Levitte]
1158
1159 *) Backport SSL_OP_NO_RENGOTIATION
1160
1161 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
1162 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
1163 changes this is no longer possible in 1.1.0. Therefore the new
1164 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
1165 1.1.0 to provide equivalent functionality.
1166
1167 Note that if an application built against 1.1.0h headers (or above) is run
1168 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
1169 accepted but nothing will happen, i.e. renegotiation will not be prevented.
1170 [Matt Caswell]
1171
1172 *) Removed the OS390-Unix config target. It relied on a script that doesn't
1173 exist.
1174 [Rich Salz]
1175
1176 *) rsaz_1024_mul_avx2 overflow bug on x86_64
1177
1178 There is an overflow bug in the AVX2 Montgomery multiplication procedure
1179 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
1180 Analysis suggests that attacks against RSA and DSA as a result of this
1181 defect would be very difficult to perform and are not believed likely.
1182 Attacks against DH1024 are considered just feasible, because most of the
1183 work necessary to deduce information about a private key may be performed
1184 offline. The amount of resources required for such an attack would be
1185 significant. However, for an attack on TLS to be meaningful, the server
1186 would have to share the DH1024 private key among multiple clients, which is
1187 no longer an option since CVE-2016-0701.
1188
1189 This only affects processors that support the AVX2 but not ADX extensions
1190 like Intel Haswell (4th generation).
1191
1192 This issue was reported to OpenSSL by David Benjamin (Google). The issue
1193 was originally found via the OSS-Fuzz project.
1194 (CVE-2017-3738)
1195 [Andy Polyakov]
1196
1197 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
1198
1199 *) bn_sqrx8x_internal carry bug on x86_64
1200
1201 There is a carry propagating bug in the x86_64 Montgomery squaring
1202 procedure. No EC algorithms are affected. Analysis suggests that attacks
1203 against RSA and DSA as a result of this defect would be very difficult to
1204 perform and are not believed likely. Attacks against DH are considered just
1205 feasible (although very difficult) because most of the work necessary to
1206 deduce information about a private key may be performed offline. The amount
1207 of resources required for such an attack would be very significant and
1208 likely only accessible to a limited number of attackers. An attacker would
1209 additionally need online access to an unpatched system using the target
1210 private key in a scenario with persistent DH parameters and a private
1211 key that is shared between multiple clients.
1212
1213 This only affects processors that support the BMI1, BMI2 and ADX extensions
1214 like Intel Broadwell (5th generation) and later or AMD Ryzen.
1215
1216 This issue was reported to OpenSSL by the OSS-Fuzz project.
1217 (CVE-2017-3736)
1218 [Andy Polyakov]
1219
1220 *) Malformed X.509 IPAddressFamily could cause OOB read
1221
1222 If an X.509 certificate has a malformed IPAddressFamily extension,
1223 OpenSSL could do a one-byte buffer overread. The most likely result
1224 would be an erroneous display of the certificate in text format.
1225
1226 This issue was reported to OpenSSL by the OSS-Fuzz project.
1227 (CVE-2017-3735)
1228 [Rich Salz]
1229
1230 Changes between 1.1.0e and 1.1.0f [25 May 2017]
1231
1232 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1233 platform rather than 'mingw'.
1234 [Richard Levitte]
1235
1236 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1237 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1238 which is the minimum version we support.
1239 [Richard Levitte]
1240
1241 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
1242
1243 *) Encrypt-Then-Mac renegotiation crash
1244
1245 During a renegotiation handshake if the Encrypt-Then-Mac extension is
1246 negotiated where it was not in the original handshake (or vice-versa) then
1247 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
1248 and servers are affected.
1249
1250 This issue was reported to OpenSSL by Joe Orton (Red Hat).
1251 (CVE-2017-3733)
1252 [Matt Caswell]
1253
1254 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
1255
1256 *) Truncated packet could crash via OOB read
1257
1258 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1259 cipher is being used, then a truncated packet can cause that host to
1260 perform an out-of-bounds read, usually resulting in a crash.
1261
1262 This issue was reported to OpenSSL by Robert Święcki of Google.
1263 (CVE-2017-3731)
1264 [Andy Polyakov]
1265
1266 *) Bad (EC)DHE parameters cause a client crash
1267
1268 If a malicious server supplies bad parameters for a DHE or ECDHE key
1269 exchange then this can result in the client attempting to dereference a
1270 NULL pointer leading to a client crash. This could be exploited in a Denial
1271 of Service attack.
1272
1273 This issue was reported to OpenSSL by Guido Vranken.
1274 (CVE-2017-3730)
1275 [Matt Caswell]
1276
1277 *) BN_mod_exp may produce incorrect results on x86_64
1278
1279 There is a carry propagating bug in the x86_64 Montgomery squaring
1280 procedure. No EC algorithms are affected. Analysis suggests that attacks
1281 against RSA and DSA as a result of this defect would be very difficult to
1282 perform and are not believed likely. Attacks against DH are considered just
1283 feasible (although very difficult) because most of the work necessary to
1284 deduce information about a private key may be performed offline. The amount
1285 of resources required for such an attack would be very significant and
1286 likely only accessible to a limited number of attackers. An attacker would
1287 additionally need online access to an unpatched system using the target
1288 private key in a scenario with persistent DH parameters and a private
1289 key that is shared between multiple clients. For example this can occur by
1290 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1291 similar to CVE-2015-3193 but must be treated as a separate problem.
1292
1293 This issue was reported to OpenSSL by the OSS-Fuzz project.
1294 (CVE-2017-3732)
1295 [Andy Polyakov]
1296
1297 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
1298
1299 *) ChaCha20/Poly1305 heap-buffer-overflow
1300
1301 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1302 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1303 crash. This issue is not considered to be exploitable beyond a DoS.
1304
1305 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1306 (CVE-2016-7054)
1307 [Richard Levitte]
1308
1309 *) CMS Null dereference
1310
1311 Applications parsing invalid CMS structures can crash with a NULL pointer
1312 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1313 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1314 structure callback if an attempt is made to free certain invalid encodings.
1315 Only CHOICE structures using a callback which do not handle NULL value are
1316 affected.
1317
1318 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1319 (CVE-2016-7053)
1320 [Stephen Henson]
1321
1322 *) Montgomery multiplication may produce incorrect results
1323
1324 There is a carry propagating bug in the Broadwell-specific Montgomery
1325 multiplication procedure that handles input lengths divisible by, but
1326 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1327 and DH private keys are impossible. This is because the subroutine in
1328 question is not used in operations with the private key itself and an input
1329 of the attacker's direct choice. Otherwise the bug can manifest itself as
1330 transient authentication and key negotiation failures or reproducible
1331 erroneous outcome of public-key operations with specially crafted input.
1332 Among EC algorithms only Brainpool P-512 curves are affected and one
1333 presumably can attack ECDH key negotiation. Impact was not analyzed in
1334 detail, because pre-requisites for attack are considered unlikely. Namely
1335 multiple clients have to choose the curve in question and the server has to
1336 share the private key among them, neither of which is default behaviour.
1337 Even then only clients that chose the curve will be affected.
1338
1339 This issue was publicly reported as transient failures and was not
1340 initially recognized as a security issue. Thanks to Richard Morgan for
1341 providing reproducible case.
1342 (CVE-2016-7055)
1343 [Andy Polyakov]
1344
1345 *) Removed automatic addition of RPATH in shared libraries and executables,
1346 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1347 [Richard Levitte]
1348
1349 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1350
1351 *) Fix Use After Free for large message sizes
1352
1353 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1354 message larger than approx 16k is received then the underlying buffer to
1355 store the incoming message is reallocated and moved. Unfortunately a
1356 dangling pointer to the old location is left which results in an attempt to
1357 write to the previously freed location. This is likely to result in a
1358 crash, however it could potentially lead to execution of arbitrary code.
1359
1360 This issue only affects OpenSSL 1.1.0a.
1361
1362 This issue was reported to OpenSSL by Robert Święcki.
1363 (CVE-2016-6309)
1364 [Matt Caswell]
1365
1366 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1367
1368 *) OCSP Status Request extension unbounded memory growth
1369
1370 A malicious client can send an excessively large OCSP Status Request
1371 extension. If that client continually requests renegotiation, sending a
1372 large OCSP Status Request extension each time, then there will be unbounded
1373 memory growth on the server. This will eventually lead to a Denial Of
1374 Service attack through memory exhaustion. Servers with a default
1375 configuration are vulnerable even if they do not support OCSP. Builds using
1376 the "no-ocsp" build time option are not affected.
1377
1378 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1379 (CVE-2016-6304)
1380 [Matt Caswell]
1381
1382 *) SSL_peek() hang on empty record
1383
1384 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1385 sends an empty record. This could be exploited by a malicious peer in a
1386 Denial Of Service attack.
1387
1388 This issue was reported to OpenSSL by Alex Gaynor.
1389 (CVE-2016-6305)
1390 [Matt Caswell]
1391
1392 *) Excessive allocation of memory in tls_get_message_header() and
1393 dtls1_preprocess_fragment()
1394
1395 A (D)TLS message includes 3 bytes for its length in the header for the
1396 message. This would allow for messages up to 16Mb in length. Messages of
1397 this length are excessive and OpenSSL includes a check to ensure that a
1398 peer is sending reasonably sized messages in order to avoid too much memory
1399 being consumed to service a connection. A flaw in the logic of version
1400 1.1.0 means that memory for the message is allocated too early, prior to
1401 the excessive message length check. Due to way memory is allocated in
1402 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1403 to service a connection. This could lead to a Denial of Service through
1404 memory exhaustion. However, the excessive message length check still takes
1405 place, and this would cause the connection to immediately fail. Assuming
1406 that the application calls SSL_free() on the failed connection in a timely
1407 manner then the 21Mb of allocated memory will then be immediately freed
1408 again. Therefore the excessive memory allocation will be transitory in
1409 nature. This then means that there is only a security impact if:
1410
1411 1) The application does not call SSL_free() in a timely manner in the event
1412 that the connection fails
1413 or
1414 2) The application is working in a constrained environment where there is
1415 very little free memory
1416 or
1417 3) The attacker initiates multiple connection attempts such that there are
1418 multiple connections in a state where memory has been allocated for the
1419 connection; SSL_free() has not yet been called; and there is insufficient
1420 memory to service the multiple requests.
1421
1422 Except in the instance of (1) above any Denial Of Service is likely to be
1423 transitory because as soon as the connection fails the memory is
1424 subsequently freed again in the SSL_free() call. However there is an
1425 increased risk during this period of application crashes due to the lack of
1426 memory - which would then mean a more serious Denial of Service.
1427
1428 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1429 (CVE-2016-6307 and CVE-2016-6308)
1430 [Matt Caswell]
1431
1432 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1433 had to be removed. Primary reason is that vendor assembler can't
1434 assemble our modules with -KPIC flag. As result it, assembly
1435 support, was not even available as option. But its lack means
1436 lack of side-channel resistant code, which is incompatible with
1437 security by todays standards. Fortunately gcc is readily available
1438 prepackaged option, which we firmly point at...
1439 [Andy Polyakov]
1440
1441 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
1442
1443 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1444 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1445 (to any value) allows Windows user to access PKCS#12 file generated
1446 with Windows CryptoAPI and protected with non-ASCII password, as well
1447 as files generated under UTF-8 locale on Linux also protected with
1448 non-ASCII password.
1449 [Andy Polyakov]
1450
1451 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1452 have been disabled by default and removed from DEFAULT, just like RC4.
1453 See the RC4 item below to re-enable both.
1454 [Rich Salz]
1455
1456 *) The method for finding the storage location for the Windows RAND seed file
1457 has changed. First we check %RANDFILE%. If that is not set then we check
1458 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1459 all else fails we fall back to C:\.
1460 [Matt Caswell]
1461
1462 *) The EVP_EncryptUpdate() function has had its return type changed from void
1463 to int. A return of 0 indicates and error while a return of 1 indicates
1464 success.
1465 [Matt Caswell]
1466
1467 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1468 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1469 off the constant time implementation for RSA, DSA and DH have been made
1470 no-ops and deprecated.
1471 [Matt Caswell]
1472
1473 *) Windows RAND implementation was simplified to only get entropy by
1474 calling CryptGenRandom(). Various other RAND-related tickets
1475 were also closed.
1476 [Joseph Wylie Yandle, Rich Salz]
1477
1478 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1479 and OPENSSL_LH_, respectively. The old names are available
1480 with API compatibility. They new names are now completely documented.
1481 [Rich Salz]
1482
1483 *) Unify TYPE_up_ref(obj) methods signature.
1484 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1485 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1486 int (instead of void) like all others TYPE_up_ref() methods.
1487 So now these methods also check the return value of CRYPTO_atomic_add(),
1488 and the validity of object reference counter.
1489 [fdasilvayy@gmail.com]
1490
1491 *) With Windows Visual Studio builds, the .pdb files are installed
1492 alongside the installed libraries and executables. For a static
1493 library installation, ossl_static.pdb is the associate compiler
1494 generated .pdb file to be used when linking programs.
1495 [Richard Levitte]
1496
1497 *) Remove openssl.spec. Packaging files belong with the packagers.
1498 [Richard Levitte]
1499
1500 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1501 recognise x86_64 architectures automatically. You can still decide
1502 to build for a different bitness with the environment variable
1503 KERNEL_BITS (can be 32 or 64), for example:
1504
1505 KERNEL_BITS=32 ./config
1506
1507 [Richard Levitte]
1508
1509 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1510 256 bit AES and HMAC with SHA256.
1511 [Steve Henson]
1512
1513 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1514 [Andy Polyakov]
1515
1516 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
1517 [Rich Salz]
1518
1519 *) To enable users to have their own config files and build file templates,
1520 Configure looks in the directory indicated by the environment variable
1521 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1522 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1523 name and is used as is.
1524 [Richard Levitte]
1525
1526 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1527 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1528 X509_CERT_FILE_CTX was removed.
1529 [Rich Salz]
1530
1531 *) "shared" builds are now the default. To create only static libraries use
1532 the "no-shared" Configure option.
1533 [Matt Caswell]
1534
1535 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1536 All of these option have not worked for some while and are fundamental
1537 algorithms.
1538 [Matt Caswell]
1539
1540 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1541 global cleanup functions are no longer required because they are handled
1542 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1543 Explicitly de-initing can cause problems (e.g. where a library that uses
1544 OpenSSL de-inits, but an application is still using it). The affected
1545 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1546 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1547 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1548 COMP_zlib_cleanup().
1549 [Matt Caswell]
1550
1551 *) --strict-warnings no longer enables runtime debugging options
1552 such as REF_DEBUG. Instead, debug options are automatically
1553 enabled with '--debug' builds.
1554 [Andy Polyakov, Emilia Käsper]
1555
1556 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1557 have been moved out of the public header files. New functions for managing
1558 these have been added.
1559 [Matt Caswell]
1560
1561 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1562 objects have been moved out of the public header files. New
1563 functions for managing these have been added.
1564 [Richard Levitte]
1565
1566 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1567 have been moved out of the public header files. New functions for managing
1568 these have been added.
1569 [Matt Caswell]
1570
1571 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1572 moved out of the public header files. New functions for managing these
1573 have been added.
1574 [Matt Caswell]
1575
1576 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
1577 [Matt Caswell]
1578
1579 *) Removed the mk1mf build scripts.
1580 [Richard Levitte]
1581
1582 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1583 it is always safe to #include a header now.
1584 [Rich Salz]
1585
1586 *) Removed the aged BC-32 config and all its supporting scripts
1587 [Richard Levitte]
1588
1589 *) Removed support for Ultrix, Netware, and OS/2.
1590 [Rich Salz]
1591
1592 *) Add support for HKDF.
1593 [Alessandro Ghedini]
1594
1595 *) Add support for blake2b and blake2s
1596 [Bill Cox]
1597
1598 *) Added support for "pipelining". Ciphers that have the
1599 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1600 encryptions/decryptions simultaneously. There are currently no built-in
1601 ciphers with this property but the expectation is that engines will be able
1602 to offer it to significantly improve throughput. Support has been extended
1603 into libssl so that multiple records for a single connection can be
1604 processed in one go (for >=TLS 1.1).
1605 [Matt Caswell]
1606
1607 *) Added the AFALG engine. This is an async capable engine which is able to
1608 offload work to the Linux kernel. In this initial version it only supports
1609 AES128-CBC. The kernel must be version 4.1.0 or greater.
1610 [Catriona Lucey]
1611
1612 *) OpenSSL now uses a new threading API. It is no longer necessary to
1613 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1614 are two supported threading models: pthreads and windows threads. It is
1615 also possible to configure OpenSSL at compile time for "no-threads". The
1616 old threading API should no longer be used. The functions have been
1617 replaced with "no-op" compatibility macros.
1618 [Alessandro Ghedini, Matt Caswell]
1619
1620 *) Modify behavior of ALPN to invoke callback after SNI/servername
1621 callback, such that updates to the SSL_CTX affect ALPN.
1622 [Todd Short]
1623
1624 *) Add SSL_CIPHER queries for authentication and key-exchange.
1625 [Todd Short]
1626
1627 *) Changes to the DEFAULT cipherlist:
1628 - Prefer (EC)DHE handshakes over plain RSA.
1629 - Prefer AEAD ciphers over legacy ciphers.
1630 - Prefer ECDSA over RSA when both certificates are available.
1631 - Prefer TLSv1.2 ciphers/PRF.
1632 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1633 default cipherlist.
1634 [Emilia Käsper]
1635
1636 *) Change the ECC default curve list to be this, in order: x25519,
1637 secp256r1, secp521r1, secp384r1.
1638 [Rich Salz]
1639
1640 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1641 disabled by default. They can be re-enabled using the
1642 enable-weak-ssl-ciphers option to Configure.
1643 [Matt Caswell]
1644
1645 *) If the server has ALPN configured, but supports no protocols that the
1646 client advertises, send a fatal "no_application_protocol" alert.
1647 This behaviour is SHALL in RFC 7301, though it isn't universally
1648 implemented by other servers.
1649 [Emilia Käsper]
1650
1651 *) Add X25519 support.
1652 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1653 for public and private key encoding using the format documented in
1654 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1655 key generation and key derivation.
1656
1657 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1658 X25519(29).
1659 [Steve Henson]
1660
1661 *) Deprecate SRP_VBASE_get_by_user.
1662 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1663 In order to fix an unavoidable memory leak (CVE-2016-0798),
1664 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1665 seed, even if the seed is configured.
1666
1667 Users should use SRP_VBASE_get1_by_user instead. Note that in
1668 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1669 also that even though configuring the SRP seed attempts to hide
1670 invalid usernames by continuing the handshake with fake
1671 credentials, this behaviour is not constant time and no strong
1672 guarantees are made that the handshake is indistinguishable from
1673 that of a valid user.
1674 [Emilia Käsper]
1675
1676 *) Configuration change; it's now possible to build dynamic engines
1677 without having to build shared libraries and vice versa. This
1678 only applies to the engines in engines/, those in crypto/engine/
1679 will always be built into libcrypto (i.e. "static").
1680
1681 Building dynamic engines is enabled by default; to disable, use
1682 the configuration option "disable-dynamic-engine".
1683
1684 The only requirements for building dynamic engines are the
1685 presence of the DSO module and building with position independent
1686 code, so they will also automatically be disabled if configuring
1687 with "disable-dso" or "disable-pic".
1688
1689 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1690 are also taken away from openssl/opensslconf.h, as they are
1691 irrelevant.
1692 [Richard Levitte]
1693
1694 *) Configuration change; if there is a known flag to compile
1695 position independent code, it will always be applied on the
1696 libcrypto and libssl object files, and never on the application
1697 object files. This means other libraries that use routines from
1698 libcrypto / libssl can be made into shared libraries regardless
1699 of how OpenSSL was configured.
1700
1701 If this isn't desirable, the configuration options "disable-pic"
1702 or "no-pic" can be used to disable the use of PIC. This will
1703 also disable building shared libraries and dynamic engines.
1704 [Richard Levitte]
1705
1706 *) Removed JPAKE code. It was experimental and has no wide use.
1707 [Rich Salz]
1708
1709 *) The INSTALL_PREFIX Makefile variable has been renamed to
1710 DESTDIR. That makes for less confusion on what this variable
1711 is for. Also, the configuration option --install_prefix is
1712 removed.
1713 [Richard Levitte]
1714
1715 *) Heartbeat for TLS has been removed and is disabled by default
1716 for DTLS; configure with enable-heartbeats. Code that uses the
1717 old #define's might need to be updated.
1718 [Emilia Käsper, Rich Salz]
1719
1720 *) Rename REF_CHECK to REF_DEBUG.
1721 [Rich Salz]
1722
1723 *) New "unified" build system
1724
1725 The "unified" build system is aimed to be a common system for all
1726 platforms we support. With it comes new support for VMS.
1727
1728 This system builds supports building in a different directory tree
1729 than the source tree. It produces one Makefile (for unix family
1730 or lookalikes), or one descrip.mms (for VMS).
1731
1732 The source of information to make the Makefile / descrip.mms is
1733 small files called 'build.info', holding the necessary
1734 information for each directory with source to compile, and a
1735 template in Configurations, like unix-Makefile.tmpl or
1736 descrip.mms.tmpl.
1737
1738 With this change, the library names were also renamed on Windows
1739 and on VMS. They now have names that are closer to the standard
1740 on Unix, and include the major version number, and in certain
1741 cases, the architecture they are built for. See "Notes on shared
1742 libraries" in INSTALL.
1743
1744 We rely heavily on the perl module Text::Template.
1745 [Richard Levitte]
1746
1747 *) Added support for auto-initialisation and de-initialisation of the library.
1748 OpenSSL no longer requires explicit init or deinit routines to be called,
1749 except in certain circumstances. See the OPENSSL_init_crypto() and
1750 OPENSSL_init_ssl() man pages for further information.
1751 [Matt Caswell]
1752
1753 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1754 "peer" argument is now expected to be a BIO_ADDR object.
1755
1756 *) Rewrite of BIO networking library. The BIO library lacked consistent
1757 support of IPv6, and adding it required some more extensive
1758 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1759 which hold all types of addresses and chains of address information.
1760 It also introduces a new API, with functions like BIO_socket,
1761 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1762 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1763 have been adapted accordingly.
1764 [Richard Levitte]
1765
1766 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1767 the leading 0-byte.
1768 [Emilia Käsper]
1769
1770 *) CRIME protection: disable compression by default, even if OpenSSL is
1771 compiled with zlib enabled. Applications can still enable compression
1772 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1773 using the SSL_CONF library to configure compression.
1774 [Emilia Käsper]
1775
1776 *) The signature of the session callback configured with
1777 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1778 was explicitly marked as 'const unsigned char*' instead of
1779 'unsigned char*'.
1780 [Emilia Käsper]
1781
1782 *) Always DPURIFY. Remove the use of uninitialized memory in the
1783 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1784 [Emilia Käsper]
1785
1786 *) Removed many obsolete configuration items, including
1787 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1788 MD2_CHAR, MD2_INT, MD2_LONG
1789 BF_PTR, BF_PTR2
1790 IDEA_SHORT, IDEA_LONG
1791 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1792 [Rich Salz, with advice from Andy Polyakov]
1793
1794 *) Many BN internals have been moved to an internal header file.
1795 [Rich Salz with help from Andy Polyakov]
1796
1797 *) Configuration and writing out the results from it has changed.
1798 Files such as Makefile include/openssl/opensslconf.h and are now
1799 produced through general templates, such as Makefile.in and
1800 crypto/opensslconf.h.in and some help from the perl module
1801 Text::Template.
1802
1803 Also, the center of configuration information is no longer
1804 Makefile. Instead, Configure produces a perl module in
1805 configdata.pm which holds most of the config data (in the hash
1806 table %config), the target data that comes from the target
1807 configuration in one of the Configurations/*.conf files (in
1808 %target).
1809 [Richard Levitte]
1810
1811 *) To clarify their intended purposes, the Configure options
1812 --prefix and --openssldir change their semantics, and become more
1813 straightforward and less interdependent.
1814
1815 --prefix shall be used exclusively to give the location INSTALLTOP
1816 where programs, scripts, libraries, include files and manuals are
1817 going to be installed. The default is now /usr/local.
1818
1819 --openssldir shall be used exclusively to give the default
1820 location OPENSSLDIR where certificates, private keys, CRLs are
1821 managed. This is also where the default openssl.cnf gets
1822 installed.
1823 If the directory given with this option is a relative path, the
1824 values of both the --prefix value and the --openssldir value will
1825 be combined to become OPENSSLDIR.
1826 The default for --openssldir is INSTALLTOP/ssl.
1827
1828 Anyone who uses --openssldir to specify where OpenSSL is to be
1829 installed MUST change to use --prefix instead.
1830 [Richard Levitte]
1831
1832 *) The GOST engine was out of date and therefore it has been removed. An up
1833 to date GOST engine is now being maintained in an external repository.
1834 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1835 support for GOST ciphersuites (these are only activated if a GOST engine
1836 is present).
1837 [Matt Caswell]
1838
1839 *) EGD is no longer supported by default; use enable-egd when
1840 configuring.
1841 [Ben Kaduk and Rich Salz]
1842
1843 *) The distribution now has Makefile.in files, which are used to
1844 create Makefile's when Configure is run. *Configure must be run
1845 before trying to build now.*
1846 [Rich Salz]
1847
1848 *) The return value for SSL_CIPHER_description() for error conditions
1849 has changed.
1850 [Rich Salz]
1851
1852 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1853
1854 Obtaining and performing DNSSEC validation of TLSA records is
1855 the application's responsibility. The application provides
1856 the TLSA records of its choice to OpenSSL, and these are then
1857 used to authenticate the peer.
1858
1859 The TLSA records need not even come from DNS. They can, for
1860 example, be used to implement local end-entity certificate or
1861 trust-anchor "pinning", where the "pin" data takes the form
1862 of TLSA records, which can augment or replace verification
1863 based on the usual WebPKI public certification authorities.
1864 [Viktor Dukhovni]
1865
1866 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1867 continues to support deprecated interfaces in default builds.
1868 However, applications are strongly advised to compile their
1869 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1870 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1871 or the 1.1.0 releases.
1872
1873 In environments in which all applications have been ported to
1874 not use any deprecated interfaces OpenSSL's Configure script
1875 should be used with the --api=1.1.0 option to entirely remove
1876 support for the deprecated features from the library and
1877 unconditionally disable them in the installed headers.
1878 Essentially the same effect can be achieved with the "no-deprecated"
1879 argument to Configure, except that this will always restrict
1880 the build to just the latest API, rather than a fixed API
1881 version.
1882
1883 As applications are ported to future revisions of the API,
1884 they should update their compile-time OPENSSL_API_COMPAT define
1885 accordingly, but in most cases should be able to continue to
1886 compile with later releases.
1887
1888 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1889 0x10000000L and 0x00908000L, respectively. However those
1890 versions did not support the OPENSSL_API_COMPAT feature, and
1891 so applications are not typically tested for explicit support
1892 of just the undeprecated features of either release.
1893 [Viktor Dukhovni]
1894
1895 *) Add support for setting the minimum and maximum supported protocol.
1896 It can bet set via the SSL_set_min_proto_version() and
1897 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1898 MaxProtocol. It's recommended to use the new APIs to disable
1899 protocols instead of disabling individual protocols using
1900 SSL_set_options() or SSL_CONF's Protocol. This change also
1901 removes support for disabling TLS 1.2 in the OpenSSL TLS
1902 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1903 [Kurt Roeckx]
1904
1905 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1906 [Andy Polyakov]
1907
1908 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1909 and integrates ECDSA and ECDH functionality into EC. Implementations can
1910 now redirect key generation and no longer need to convert to or from
1911 ECDSA_SIG format.
1912
1913 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1914 include the ec.h header file instead.
1915 [Steve Henson]
1916
1917 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1918 ciphers who are no longer supported and drops support the ephemeral RSA key
1919 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1920 [Kurt Roeckx]
1921
1922 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1923 opaque. For HMAC_CTX, the following constructors and destructors
1924 were added:
1925
1926 HMAC_CTX *HMAC_CTX_new(void);
1927 void HMAC_CTX_free(HMAC_CTX *ctx);
1928
1929 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1930 destroy such methods has been added. See EVP_MD_meth_new(3) and
1931 EVP_CIPHER_meth_new(3) for documentation.
1932
1933 Additional changes:
1934 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1935 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1936 EVP_MD_CTX_reset() should be called instead to reinitialise
1937 an already created structure.
1938 2) For consistency with the majority of our object creators and
1939 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1940 EVP_MD_CTX_(new|free). The old names are retained as macros
1941 for deprecated builds.
1942 [Richard Levitte]
1943
1944 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1945 cryptographic operations to be performed asynchronously as long as an
1946 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1947 further details. Libssl has also had this capability integrated with the
1948 introduction of the new mode SSL_MODE_ASYNC and associated error
1949 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1950 pages. This work was developed in partnership with Intel Corp.
1951 [Matt Caswell]
1952
1953 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1954 always enabled now. If you want to disable the support you should
1955 exclude it using the list of supported ciphers. This also means that the
1956 "-no_ecdhe" option has been removed from s_server.
1957 [Kurt Roeckx]
1958
1959 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1960 SSL_{CTX_}set1_curves() which can set a list.
1961 [Kurt Roeckx]
1962
1963 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1964 curve you want to support using SSL_{CTX_}set1_curves().
1965 [Kurt Roeckx]
1966
1967 *) State machine rewrite. The state machine code has been significantly
1968 refactored in order to remove much duplication of code and solve issues
1969 with the old code (see ssl/statem/README for further details). This change
1970 does have some associated API changes. Notably the SSL_state() function
1971 has been removed and replaced by SSL_get_state which now returns an
1972 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1973 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1974 also been removed.
1975 [Matt Caswell]
1976
1977 *) All instances of the string "ssleay" in the public API were replaced
1978 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1979 Some error codes related to internal RSA_eay API's were renamed.
1980 [Rich Salz]
1981
1982 *) The demo files in crypto/threads were moved to demo/threads.
1983 [Rich Salz]
1984
1985 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1986 sureware and ubsec.
1987 [Matt Caswell, Rich Salz]
1988
1989 *) New ASN.1 embed macro.
1990
1991 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1992 structure is not allocated: it is part of the parent. That is instead of
1993
1994 FOO *x;
1995
1996 it must be:
1997
1998 FOO x;
1999
2000 This reduces memory fragmentation and make it impossible to accidentally
2001 set a mandatory field to NULL.
2002
2003 This currently only works for some fields specifically a SEQUENCE, CHOICE,
2004 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
2005 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
2006 SEQUENCE OF.
2007 [Steve Henson]
2008
2009 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
2010 [Emilia Käsper]
2011
2012 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
2013 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
2014 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
2015 DES and RC4 ciphersuites.
2016 [Matt Caswell]
2017
2018 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2019 This changes the decoding behaviour for some invalid messages,
2020 though the change is mostly in the more lenient direction, and
2021 legacy behaviour is preserved as much as possible.
2022 [Emilia Käsper]
2023
2024 *) Fix no-stdio build.
2025 [ David Woodhouse <David.Woodhouse@intel.com> and also
2026 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
2027
2028 *) New testing framework
2029 The testing framework has been largely rewritten and is now using
2030 perl and the perl modules Test::Harness and an extended variant of
2031 Test::More called OpenSSL::Test to do its work. All test scripts in
2032 test/ have been rewritten into test recipes, and all direct calls to
2033 executables in test/Makefile have become individual recipes using the
2034 simplified testing OpenSSL::Test::Simple.
2035
2036 For documentation on our testing modules, do:
2037
2038 perldoc test/testlib/OpenSSL/Test/Simple.pm
2039 perldoc test/testlib/OpenSSL/Test.pm
2040
2041 [Richard Levitte]
2042
2043 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
2044 are used; the latter aborts on memory leaks (usually checked on exit).
2045 Some undocumented "set malloc, etc., hooks" functions were removed
2046 and others were changed. All are now documented.
2047 [Rich Salz]
2048
2049 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2050 return an error
2051 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2052
2053 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
2054 from RFC4279, RFC4785, RFC5487, RFC5489.
2055
2056 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
2057 original RSA_PSK patch.
2058 [Steve Henson]
2059
2060 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
2061 era flag was never set throughout the codebase (only read). Also removed
2062 SSL3_FLAGS_POP_BUFFER which was only used if
2063 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
2064 [Matt Caswell]
2065
2066 *) Changed the default name options in the "ca", "crl", "req" and "x509"
2067 to be "oneline" instead of "compat".
2068 [Richard Levitte]
2069
2070 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
2071 not aware of clients that still exhibit this bug, and the workaround
2072 hasn't been working properly for a while.
2073 [Emilia Käsper]
2074
2075 *) The return type of BIO_number_read() and BIO_number_written() as well as
2076 the corresponding num_read and num_write members in the BIO structure has
2077 changed from unsigned long to uint64_t. On platforms where an unsigned
2078 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
2079 transferred.
2080 [Matt Caswell]
2081
2082 *) Given the pervasive nature of TLS extensions it is inadvisable to run
2083 OpenSSL without support for them. It also means that maintaining
2084 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
2085 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
2086 [Matt Caswell]
2087
2088 *) Removed support for the two export grade static DH ciphersuites
2089 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
2090 were newly added (along with a number of other static DH ciphersuites) to
2091 1.0.2. However the two export ones have *never* worked since they were
2092 introduced. It seems strange in any case to be adding new export
2093 ciphersuites, and given "logjam" it also does not seem correct to fix them.
2094 [Matt Caswell]
2095
2096 *) Version negotiation has been rewritten. In particular SSLv23_method(),
2097 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
2098 and turned into macros which simply call the new preferred function names
2099 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
2100 should use the new names instead. Also as part of this change the ssl23.h
2101 header file has been removed.
2102 [Matt Caswell]
2103
2104 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
2105 code and the associated standard is no longer considered fit-for-purpose.
2106 [Matt Caswell]
2107
2108 *) RT2547 was closed. When generating a private key, try to make the
2109 output file readable only by the owner. This behavior change might
2110 be noticeable when interacting with other software.
2111
2112 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
2113 Added a test.
2114 [Rich Salz]
2115
2116 *) Added HTTP GET support to the ocsp command.
2117 [Rich Salz]
2118
2119 *) Changed default digest for the dgst and enc commands from MD5 to
2120 sha256
2121 [Rich Salz]
2122
2123 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
2124 [Matt Caswell]
2125
2126 *) Added support for TLS extended master secret from
2127 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
2128 initial patch which was a great help during development.
2129 [Steve Henson]
2130
2131 *) All libssl internal structures have been removed from the public header
2132 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
2133 now redundant). Users should not attempt to access internal structures
2134 directly. Instead they should use the provided API functions.
2135 [Matt Caswell]
2136
2137 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
2138 Access to deprecated functions can be re-enabled by running config with
2139 "enable-deprecated". In addition applications wishing to use deprecated
2140 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
2141 will, by default, disable some transitive includes that previously existed
2142 in the header files (e.g. ec.h will no longer, by default, include bn.h)
2143 [Matt Caswell]
2144
2145 *) Added support for OCB mode. OpenSSL has been granted a patent license
2146 compatible with the OpenSSL license for use of OCB. Details are available
2147 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
2148 for OCB can be removed by calling config with no-ocb.
2149 [Matt Caswell]
2150
2151 *) SSLv2 support has been removed. It still supports receiving a SSLv2
2152 compatible client hello.
2153 [Kurt Roeckx]
2154
2155 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
2156 done while fixing the error code for the key-too-small case.
2157 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
2158
2159 *) CA.sh has been removed; use CA.pl instead.
2160 [Rich Salz]
2161
2162 *) Removed old DES API.
2163 [Rich Salz]
2164
2165 *) Remove various unsupported platforms:
2166 Sony NEWS4
2167 BEOS and BEOS_R5
2168 NeXT
2169 SUNOS
2170 MPE/iX
2171 Sinix/ReliantUNIX RM400
2172 DGUX
2173 NCR
2174 Tandem
2175 Cray
2176 16-bit platforms such as WIN16
2177 [Rich Salz]
2178
2179 *) Clean up OPENSSL_NO_xxx #define's
2180 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
2181 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
2182 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
2183 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
2184 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
2185 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
2186 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
2187 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
2188 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
2189 Remove MS_STATIC; it's a relic from platforms <32 bits.
2190 [Rich Salz]
2191
2192 *) Cleaned up dead code
2193 Remove all but one '#ifdef undef' which is to be looked at.
2194 [Rich Salz]
2195
2196 *) Clean up calling of xxx_free routines.
2197 Just like free(), fix most of the xxx_free routines to accept
2198 NULL. Remove the non-null checks from callers. Save much code.
2199 [Rich Salz]
2200
2201 *) Add secure heap for storage of private keys (when possible).
2202 Add BIO_s_secmem(), CBIGNUM, etc.
2203 Contributed by Akamai Technologies under our Corporate CLA.
2204 [Rich Salz]
2205
2206 *) Experimental support for a new, fast, unbiased prime candidate generator,
2207 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
2208 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
2209
2210 *) New output format NSS in the sess_id command line tool. This allows
2211 exporting the session id and the master key in NSS keylog format.
2212 [Martin Kaiser <martin@kaiser.cx>]
2213
2214 *) Harmonize version and its documentation. -f flag is used to display
2215 compilation flags.
2216 [mancha <mancha1@zoho.com>]
2217
2218 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
2219 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
2220 [mancha <mancha1@zoho.com>]
2221
2222 *) Fix some double frees. These are not thought to be exploitable.
2223 [mancha <mancha1@zoho.com>]
2224
2225 *) A missing bounds check in the handling of the TLS heartbeat extension
2226 can be used to reveal up to 64k of memory to a connected client or
2227 server.
2228
2229 Thanks for Neel Mehta of Google Security for discovering this bug and to
2230 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2231 preparing the fix (CVE-2014-0160)
2232 [Adam Langley, Bodo Moeller]
2233
2234 *) Fix for the attack described in the paper "Recovering OpenSSL
2235 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2236 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2237 http://eprint.iacr.org/2014/140
2238
2239 Thanks to Yuval Yarom and Naomi Benger for discovering this
2240 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2241 [Yuval Yarom and Naomi Benger]
2242
2243 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2244 this fixes a limitation in previous versions of OpenSSL.
2245 [Steve Henson]
2246
2247 *) Experimental encrypt-then-mac support.
2248
2249 Experimental support for encrypt then mac from
2250 draft-gutmann-tls-encrypt-then-mac-02.txt
2251
2252 To enable it set the appropriate extension number (0x42 for the test
2253 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
2254
2255 For non-compliant peers (i.e. just about everything) this should have no
2256 effect.
2257
2258 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
2259
2260 [Steve Henson]
2261
2262 *) Add EVP support for key wrapping algorithms, to avoid problems with
2263 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2264 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2265 algorithms and include tests cases.
2266 [Steve Henson]
2267
2268 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2269 enveloped data.
2270 [Steve Henson]
2271
2272 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2273 MGF1 digest and OAEP label.
2274 [Steve Henson]
2275
2276 *) Make openssl verify return errors.
2277 [Chris Palmer <palmer@google.com> and Ben Laurie]
2278
2279 *) New function ASN1_TIME_diff to calculate the difference between two
2280 ASN1_TIME structures or one structure and the current time.
2281 [Steve Henson]
2282
2283 *) Update fips_test_suite to support multiple command line options. New
2284 test to induce all self test errors in sequence and check expected
2285 failures.
2286 [Steve Henson]
2287
2288 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2289 sign or verify all in one operation.
2290 [Steve Henson]
2291
2292 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
2293 test programs and fips_test_suite. Includes functionality to parse
2294 the minimal script output of fipsalgest.pl directly.
2295 [Steve Henson]
2296
2297 *) Add authorisation parameter to FIPS_module_mode_set().
2298 [Steve Henson]
2299
2300 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2301 [Steve Henson]
2302
2303 *) Use separate DRBG fields for internal and external flags. New function
2304 FIPS_drbg_health_check() to perform on demand health checking. Add
2305 generation tests to fips_test_suite with reduced health check interval to
2306 demonstrate periodic health checking. Add "nodh" option to
2307 fips_test_suite to skip very slow DH test.
2308 [Steve Henson]
2309
2310 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2311 based on NID.
2312 [Steve Henson]
2313
2314 *) More extensive health check for DRBG checking many more failure modes.
2315 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2316 combination: call this in fips_test_suite.
2317 [Steve Henson]
2318
2319 *) Add support for canonical generation of DSA parameter 'g'. See
2320 FIPS 186-3 A.2.3.
2321
2322 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2323 POST to handle HMAC cases.
2324 [Steve Henson]
2325
2326 *) Add functions FIPS_module_version() and FIPS_module_version_text()
2327 to return numerical and string versions of the FIPS module number.
2328 [Steve Henson]
2329
2330 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
2331 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
2332 outside the validated module in the FIPS capable OpenSSL.
2333 [Steve Henson]
2334
2335 *) Minor change to DRBG entropy callback semantics. In some cases
2336 there is no multiple of the block length between min_len and
2337 max_len. Allow the callback to return more than max_len bytes
2338 of entropy but discard any extra: it is the callback's responsibility
2339 to ensure that the extra data discarded does not impact the
2340 requested amount of entropy.
2341 [Steve Henson]
2342
2343 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
2344 information in FIPS186-3, SP800-57 and SP800-131A.
2345 [Steve Henson]
2346
2347 *) CCM support via EVP. Interface is very similar to GCM case except we
2348 must supply all data in one chunk (i.e. no update, final) and the
2349 message length must be supplied if AAD is used. Add algorithm test
2350 support.
2351 [Steve Henson]
2352
2353 *) Initial version of POST overhaul. Add POST callback to allow the status
2354 of POST to be monitored and/or failures induced. Modify fips_test_suite
2355 to use callback. Always run all selftests even if one fails.
2356 [Steve Henson]
2357
2358 *) XTS support including algorithm test driver in the fips_gcmtest program.
2359 Note: this does increase the maximum key length from 32 to 64 bytes but
2360 there should be no binary compatibility issues as existing applications
2361 will never use XTS mode.
2362 [Steve Henson]
2363
2364 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2365 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2366 performs algorithm blocking for unapproved PRNG types. Also do not
2367 set PRNG type in FIPS_mode_set(): leave this to the application.
2368 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
2369 the standard OpenSSL PRNG: set additional data to a date time vector.
2370 [Steve Henson]
2371
2372 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2373 This shouldn't present any incompatibility problems because applications
2374 shouldn't be using these directly and any that are will need to rethink
2375 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2376 [Steve Henson]
2377
2378 *) Extensive self tests and health checking required by SP800-90 DRBG.
2379 Remove strength parameter from FIPS_drbg_instantiate and always
2380 instantiate at maximum supported strength.
2381 [Steve Henson]
2382
2383 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2384 [Steve Henson]
2385
2386 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2387 [Steve Henson]
2388
2389 *) New function DH_compute_key_padded() to compute a DH key and pad with
2390 leading zeroes if needed: this complies with SP800-56A et al.
2391 [Steve Henson]
2392
2393 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2394 anything, incomplete, subject to change and largely untested at present.
2395 [Steve Henson]
2396
2397 *) Modify fipscanisteronly build option to only build the necessary object
2398 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2399 [Steve Henson]
2400
2401 *) Add experimental option FIPSSYMS to give all symbols in
2402 fipscanister.o and FIPS or fips prefix. This will avoid
2403 conflicts with future versions of OpenSSL. Add perl script
2404 util/fipsas.pl to preprocess assembly language source files
2405 and rename any affected symbols.
2406 [Steve Henson]
2407
2408 *) Add selftest checks and algorithm block of non-fips algorithms in
2409 FIPS mode. Remove DES2 from selftests.
2410 [Steve Henson]
2411
2412 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2413 return internal method without any ENGINE dependencies. Add new
2414 tiny fips sign and verify functions.
2415 [Steve Henson]
2416
2417 *) New build option no-ec2m to disable characteristic 2 code.
2418 [Steve Henson]
2419
2420 *) New build option "fipscanisteronly". This only builds fipscanister.o
2421 and (currently) associated fips utilities. Uses the file Makefile.fips
2422 instead of Makefile.org as the prototype.
2423 [Steve Henson]
2424
2425 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2426 Update fips_gcmtest to use IV generator.
2427 [Steve Henson]
2428
2429 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2430 setting output buffer to NULL. The *Final function must be
2431 called although it will not retrieve any additional data. The tag
2432 can be set or retrieved with a ctrl. The IV length is by default 12
2433 bytes (96 bits) but can be set to an alternative value. If the IV
2434 length exceeds the maximum IV length (currently 16 bytes) it cannot be
2435 set before the key.
2436 [Steve Henson]
2437
2438 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2439 underlying do_cipher function handles all cipher semantics itself
2440 including padding and finalisation. This is useful if (for example)
2441 an ENGINE cipher handles block padding itself. The behaviour of
2442 do_cipher is subtly changed if this flag is set: the return value
2443 is the number of characters written to the output buffer (zero is
2444 no longer an error code) or a negative error code. Also if the
2445 input buffer is NULL and length 0 finalisation should be performed.
2446 [Steve Henson]
2447
2448 *) If a candidate issuer certificate is already part of the constructed
2449 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2450 [Steve Henson]
2451
2452 *) Improve forward-security support: add functions
2453
2454 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2455 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2456
2457 for use by SSL/TLS servers; the callback function will be called whenever a
2458 new session is created, and gets to decide whether the session may be
2459 cached to make it resumable (return 0) or not (return 1). (As by the
2460 SSL/TLS protocol specifications, the session_id sent by the server will be
2461 empty to indicate that the session is not resumable; also, the server will
2462 not generate RFC 4507 (RFC 5077) session tickets.)
2463
2464 A simple reasonable callback implementation is to return is_forward_secure.
2465 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2466 by the SSL/TLS server library, indicating whether it can provide forward
2467 security.
2468 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2469
2470 *) New -verify_name option in command line utilities to set verification
2471 parameters by name.
2472 [Steve Henson]
2473
2474 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2475 Add CMAC pkey methods.
2476 [Steve Henson]
2477
2478 *) Experimental renegotiation in s_server -www mode. If the client
2479 browses /reneg connection is renegotiated. If /renegcert it is
2480 renegotiated requesting a certificate.
2481 [Steve Henson]
2482
2483 *) Add an "external" session cache for debugging purposes to s_server. This
2484 should help trace issues which normally are only apparent in deployed
2485 multi-process servers.
2486 [Steve Henson]
2487
2488 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2489 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2490 BIO_set_cipher() and some obscure PEM functions were changed so they
2491 can now return an error. The RAND changes required a change to the
2492 RAND_METHOD structure.
2493 [Steve Henson]
2494
2495 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2496 a gcc attribute to warn if the result of a function is ignored. This
2497 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
2498 whose return value is often ignored.
2499 [Steve Henson]
2500
2501 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2502 These allow SCTs (signed certificate timestamps) to be requested and
2503 validated when establishing a connection.
2504 [Rob Percival <robpercival@google.com>]
2505
2506 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2507
2508 *) Prevent padding oracle in AES-NI CBC MAC check
2509
2510 A MITM attacker can use a padding oracle attack to decrypt traffic
2511 when the connection uses an AES CBC cipher and the server support
2512 AES-NI.
2513
2514 This issue was introduced as part of the fix for Lucky 13 padding
2515 attack (CVE-2013-0169). The padding check was rewritten to be in
2516 constant time by making sure that always the same bytes are read and
2517 compared against either the MAC or padding bytes. But it no longer
2518 checked that there was enough data to have both the MAC and padding
2519 bytes.
2520
2521 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2522 (CVE-2016-2107)
2523 [Kurt Roeckx]
2524
2525 *) Fix EVP_EncodeUpdate overflow
2526
2527 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2528 Base64 encoding of binary data. If an attacker is able to supply very large
2529 amounts of input data then a length check can overflow resulting in a heap
2530 corruption.
2531
2532 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
2533 the PEM_write_bio* family of functions. These are mainly used within the
2534 OpenSSL command line applications, so any application which processes data
2535 from an untrusted source and outputs it as a PEM file should be considered
2536 vulnerable to this issue. User applications that call these APIs directly
2537 with large amounts of untrusted data may also be vulnerable.
2538
2539 This issue was reported by Guido Vranken.
2540 (CVE-2016-2105)
2541 [Matt Caswell]
2542
2543 *) Fix EVP_EncryptUpdate overflow
2544
2545 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2546 is able to supply very large amounts of input data after a previous call to
2547 EVP_EncryptUpdate() with a partial block then a length check can overflow
2548 resulting in a heap corruption. Following an analysis of all OpenSSL
2549 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2550 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2551 the first called function after an EVP_EncryptInit(), and therefore that
2552 specific call must be safe. The second form is where the length passed to
2553 EVP_EncryptUpdate() can be seen from the code to be some small value and
2554 therefore there is no possibility of an overflow. Since all instances are
2555 one of these two forms, it is believed that there can be no overflows in
2556 internal code due to this problem. It should be noted that
2557 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2558 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2559 of these calls have also been analysed too and it is believed there are no
2560 instances in internal usage where an overflow could occur.
2561
2562 This issue was reported by Guido Vranken.
2563 (CVE-2016-2106)
2564 [Matt Caswell]
2565
2566 *) Prevent ASN.1 BIO excessive memory allocation
2567
2568 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
2569 a short invalid encoding can cause allocation of large amounts of memory
2570 potentially consuming excessive resources or exhausting memory.
2571
2572 Any application parsing untrusted data through d2i BIO functions is
2573 affected. The memory based functions such as d2i_X509() are *not* affected.
2574 Since the memory based functions are used by the TLS library, TLS
2575 applications are not affected.
2576
2577 This issue was reported by Brian Carpenter.
2578 (CVE-2016-2109)
2579 [Stephen Henson]
2580
2581 *) EBCDIC overread
2582
2583 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2584 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2585 in arbitrary stack data being returned in the buffer.
2586
2587 This issue was reported by Guido Vranken.
2588 (CVE-2016-2176)
2589 [Matt Caswell]
2590
2591 *) Modify behavior of ALPN to invoke callback after SNI/servername
2592 callback, such that updates to the SSL_CTX affect ALPN.
2593 [Todd Short]
2594
2595 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2596 default.
2597 [Kurt Roeckx]
2598
2599 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2600 methods are enabled and ssl2 is disabled the methods return NULL.
2601 [Kurt Roeckx]
2602
2603 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2604
2605 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2606 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2607 provide any "EXPORT" or "LOW" strength ciphers.
2608 [Viktor Dukhovni]
2609
2610 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2611 is by default disabled at build-time. Builds that are not configured with
2612 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2613 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2614 will need to explicitly call either of:
2615
2616 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2617 or
2618 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2619
2620 as appropriate. Even if either of those is used, or the application
2621 explicitly uses the version-specific SSLv2_method() or its client and
2622 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2623 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2624 ciphers, and SSLv2 56-bit DES are no longer available.
2625 (CVE-2016-0800)
2626 [Viktor Dukhovni]
2627
2628 *) Fix a double-free in DSA code
2629
2630 A double free bug was discovered when OpenSSL parses malformed DSA private
2631 keys and could lead to a DoS attack or memory corruption for applications
2632 that receive DSA private keys from untrusted sources. This scenario is
2633 considered rare.
2634
2635 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2636 libFuzzer.
2637 (CVE-2016-0705)
2638 [Stephen Henson]
2639
2640 *) Disable SRP fake user seed to address a server memory leak.
2641
2642 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2643
2644 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2645 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2646 was changed to ignore the "fake user" SRP seed, even if the seed
2647 is configured.
2648
2649 Users should use SRP_VBASE_get1_by_user instead. Note that in
2650 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2651 also that even though configuring the SRP seed attempts to hide
2652 invalid usernames by continuing the handshake with fake
2653 credentials, this behaviour is not constant time and no strong
2654 guarantees are made that the handshake is indistinguishable from
2655 that of a valid user.
2656 (CVE-2016-0798)
2657 [Emilia Käsper]
2658
2659 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2660
2661 In the BN_hex2bn function the number of hex digits is calculated using an
2662 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2663 large values of |i| this can result in |bn_expand| not allocating any
2664 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2665 field as NULL leading to a subsequent NULL ptr deref. For very large values
2666 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2667 In this case memory is allocated to the internal BIGNUM data field, but it
2668 is insufficiently sized leading to heap corruption. A similar issue exists
2669 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2670 is ever called by user applications with very large untrusted hex/dec data.
2671 This is anticipated to be a rare occurrence.
2672
2673 All OpenSSL internal usage of these functions use data that is not expected
2674 to be untrusted, e.g. config file data or application command line
2675 arguments. If user developed applications generate config file data based
2676 on untrusted data then it is possible that this could also lead to security
2677 consequences. This is also anticipated to be rare.
2678
2679 This issue was reported to OpenSSL by Guido Vranken.
2680 (CVE-2016-0797)
2681 [Matt Caswell]
2682
2683 *) Fix memory issues in BIO_*printf functions
2684
2685 The internal |fmtstr| function used in processing a "%s" format string in
2686 the BIO_*printf functions could overflow while calculating the length of a
2687 string and cause an OOB read when printing very long strings.
2688
2689 Additionally the internal |doapr_outch| function can attempt to write to an
2690 OOB memory location (at an offset from the NULL pointer) in the event of a
2691 memory allocation failure. In 1.0.2 and below this could be caused where
2692 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2693 could be in processing a very long "%s" format string. Memory leaks can
2694 also occur.
2695
2696 The first issue may mask the second issue dependent on compiler behaviour.
2697 These problems could enable attacks where large amounts of untrusted data
2698 is passed to the BIO_*printf functions. If applications use these functions
2699 in this way then they could be vulnerable. OpenSSL itself uses these
2700 functions when printing out human-readable dumps of ASN.1 data. Therefore
2701 applications that print this data could be vulnerable if the data is from
2702 untrusted sources. OpenSSL command line applications could also be
2703 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2704 as command line arguments.
2705
2706 Libssl is not considered directly vulnerable. Additionally certificates etc
2707 received via remote connections via libssl are also unlikely to be able to
2708 trigger these issues because of message size limits enforced within libssl.
2709
2710 This issue was reported to OpenSSL Guido Vranken.
2711 (CVE-2016-0799)
2712 [Matt Caswell]
2713
2714 *) Side channel attack on modular exponentiation
2715
2716 A side-channel attack was found which makes use of cache-bank conflicts on
2717 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2718 of RSA keys. The ability to exploit this issue is limited as it relies on
2719 an attacker who has control of code in a thread running on the same
2720 hyper-threaded core as the victim thread which is performing decryptions.
2721
2722 This issue was reported to OpenSSL by Yuval Yarom, The University of
2723 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2724 Nadia Heninger, University of Pennsylvania with more information at
2725 http://cachebleed.info.
2726 (CVE-2016-0702)
2727 [Andy Polyakov]
2728
2729 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2730 if no keysize is specified with default_bits. This fixes an
2731 omission in an earlier change that changed all RSA/DSA key generation
2732 apps to use 2048 bits by default.
2733 [Emilia Käsper]
2734
2735 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2736 *) DH small subgroups
2737
2738 Historically OpenSSL only ever generated DH parameters based on "safe"
2739 primes. More recently (in version 1.0.2) support was provided for
2740 generating X9.42 style parameter files such as those required for RFC 5114
2741 support. The primes used in such files may not be "safe". Where an
2742 application is using DH configured with parameters based on primes that are
2743 not "safe" then an attacker could use this fact to find a peer's private
2744 DH exponent. This attack requires that the attacker complete multiple
2745 handshakes in which the peer uses the same private DH exponent. For example
2746 this could be used to discover a TLS server's private DH exponent if it's
2747 reusing the private DH exponent or it's using a static DH ciphersuite.
2748
2749 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2750 TLS. It is not on by default. If the option is not set then the server
2751 reuses the same private DH exponent for the life of the server process and
2752 would be vulnerable to this attack. It is believed that many popular
2753 applications do set this option and would therefore not be at risk.
2754
2755 The fix for this issue adds an additional check where a "q" parameter is
2756 available (as is the case in X9.42 based parameters). This detects the
2757 only known attack, and is the only possible defense for static DH
2758 ciphersuites. This could have some performance impact.
2759
2760 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2761 default and cannot be disabled. This could have some performance impact.
2762
2763 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2764 (CVE-2016-0701)
2765 [Matt Caswell]
2766
2767 *) SSLv2 doesn't block disabled ciphers
2768
2769 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2770 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2771 been disabled, provided that the SSLv2 protocol was not also disabled via
2772 SSL_OP_NO_SSLv2.
2773
2774 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2775 and Sebastian Schinzel.
2776 (CVE-2015-3197)
2777 [Viktor Dukhovni]
2778
2779 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2780
2781 *) BN_mod_exp may produce incorrect results on x86_64
2782
2783 There is a carry propagating bug in the x86_64 Montgomery squaring
2784 procedure. No EC algorithms are affected. Analysis suggests that attacks
2785 against RSA and DSA as a result of this defect would be very difficult to
2786 perform and are not believed likely. Attacks against DH are considered just
2787 feasible (although very difficult) because most of the work necessary to
2788 deduce information about a private key may be performed offline. The amount
2789 of resources required for such an attack would be very significant and
2790 likely only accessible to a limited number of attackers. An attacker would
2791 additionally need online access to an unpatched system using the target
2792 private key in a scenario with persistent DH parameters and a private
2793 key that is shared between multiple clients. For example this can occur by
2794 default in OpenSSL DHE based SSL/TLS ciphersuites.
2795
2796 This issue was reported to OpenSSL by Hanno Böck.
2797 (CVE-2015-3193)
2798 [Andy Polyakov]
2799
2800 *) Certificate verify crash with missing PSS parameter
2801
2802 The signature verification routines will crash with a NULL pointer
2803 dereference if presented with an ASN.1 signature using the RSA PSS
2804 algorithm and absent mask generation function parameter. Since these
2805 routines are used to verify certificate signature algorithms this can be
2806 used to crash any certificate verification operation and exploited in a
2807 DoS attack. Any application which performs certificate verification is
2808 vulnerable including OpenSSL clients and servers which enable client
2809 authentication.
2810
2811 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2812 (CVE-2015-3194)
2813 [Stephen Henson]
2814
2815 *) X509_ATTRIBUTE memory leak
2816
2817 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2818 memory. This structure is used by the PKCS#7 and CMS routines so any
2819 application which reads PKCS#7 or CMS data from untrusted sources is
2820 affected. SSL/TLS is not affected.
2821
2822 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2823 libFuzzer.
2824 (CVE-2015-3195)
2825 [Stephen Henson]
2826
2827 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2828 This changes the decoding behaviour for some invalid messages,
2829 though the change is mostly in the more lenient direction, and
2830 legacy behaviour is preserved as much as possible.
2831 [Emilia Käsper]
2832
2833 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2834 return an error
2835 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2836
2837 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2838
2839 *) Alternate chains certificate forgery
2840
2841 During certificate verification, OpenSSL will attempt to find an
2842 alternative certificate chain if the first attempt to build such a chain
2843 fails. An error in the implementation of this logic can mean that an
2844 attacker could cause certain checks on untrusted certificates to be
2845 bypassed, such as the CA flag, enabling them to use a valid leaf
2846 certificate to act as a CA and "issue" an invalid certificate.
2847
2848 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2849 (Google/BoringSSL).
2850 [Matt Caswell]
2851
2852 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2853
2854 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2855 incompatibility in the handling of HMAC. The previous ABI has now been
2856 restored.
2857 [Matt Caswell]
2858
2859 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2860
2861 *) Malformed ECParameters causes infinite loop
2862
2863 When processing an ECParameters structure OpenSSL enters an infinite loop
2864 if the curve specified is over a specially malformed binary polynomial
2865 field.
2866
2867 This can be used to perform denial of service against any
2868 system which processes public keys, certificate requests or
2869 certificates. This includes TLS clients and TLS servers with
2870 client authentication enabled.
2871
2872 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2873 (CVE-2015-1788)
2874 [Andy Polyakov]
2875
2876 *) Exploitable out-of-bounds read in X509_cmp_time
2877
2878 X509_cmp_time does not properly check the length of the ASN1_TIME
2879 string and can read a few bytes out of bounds. In addition,
2880 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2881 time string.
2882
2883 An attacker can use this to craft malformed certificates and CRLs of
2884 various sizes and potentially cause a segmentation fault, resulting in
2885 a DoS on applications that verify certificates or CRLs. TLS clients
2886 that verify CRLs are affected. TLS clients and servers with client
2887 authentication enabled may be affected if they use custom verification
2888 callbacks.
2889
2890 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2891 independently by Hanno Böck.
2892 (CVE-2015-1789)
2893 [Emilia Käsper]
2894
2895 *) PKCS7 crash with missing EnvelopedContent
2896
2897 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2898 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2899 with missing content and trigger a NULL pointer dereference on parsing.
2900
2901 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2902 structures from untrusted sources are affected. OpenSSL clients and
2903 servers are not affected.
2904
2905 This issue was reported to OpenSSL by Michal Zalewski (Google).
2906 (CVE-2015-1790)
2907 [Emilia Käsper]
2908
2909 *) CMS verify infinite loop with unknown hash function
2910
2911 When verifying a signedData message the CMS code can enter an infinite loop
2912 if presented with an unknown hash function OID. This can be used to perform
2913 denial of service against any system which verifies signedData messages using
2914 the CMS code.
2915 This issue was reported to OpenSSL by Johannes Bauer.
2916 (CVE-2015-1792)
2917 [Stephen Henson]
2918
2919 *) Race condition handling NewSessionTicket
2920
2921 If a NewSessionTicket is received by a multi-threaded client when attempting to
2922 reuse a previous ticket then a race condition can occur potentially leading to
2923 a double free of the ticket data.
2924 (CVE-2015-1791)
2925 [Matt Caswell]
2926
2927 *) Only support 256-bit or stronger elliptic curves with the
2928 'ecdh_auto' setting (server) or by default (client). Of supported
2929 curves, prefer P-256 (both).
2930 [Emilia Kasper]
2931
2932 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2933
2934 *) ClientHello sigalgs DoS fix
2935
2936 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2937 invalid signature algorithms extension a NULL pointer dereference will
2938 occur. This can be exploited in a DoS attack against the server.
2939
2940 This issue was was reported to OpenSSL by David Ramos of Stanford
2941 University.
2942 (CVE-2015-0291)
2943 [Stephen Henson and Matt Caswell]
2944
2945 *) Multiblock corrupted pointer fix
2946
2947 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2948 feature only applies on 64 bit x86 architecture platforms that support AES
2949 NI instructions. A defect in the implementation of "multiblock" can cause
2950 OpenSSL's internal write buffer to become incorrectly set to NULL when
2951 using non-blocking IO. Typically, when the user application is using a
2952 socket BIO for writing, this will only result in a failed connection.
2953 However if some other BIO is used then it is likely that a segmentation
2954 fault will be triggered, thus enabling a potential DoS attack.
2955
2956 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2957 (CVE-2015-0290)
2958 [Matt Caswell]
2959
2960 *) Segmentation fault in DTLSv1_listen fix
2961
2962 The DTLSv1_listen function is intended to be stateless and processes the
2963 initial ClientHello from many peers. It is common for user code to loop
2964 over the call to DTLSv1_listen until a valid ClientHello is received with
2965 an associated cookie. A defect in the implementation of DTLSv1_listen means
2966 that state is preserved in the SSL object from one invocation to the next
2967 that can lead to a segmentation fault. Errors processing the initial
2968 ClientHello can trigger this scenario. An example of such an error could be
2969 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2970 server.
2971
2972 This issue was reported to OpenSSL by Per Allansson.
2973 (CVE-2015-0207)
2974 [Matt Caswell]
2975
2976 *) Segmentation fault in ASN1_TYPE_cmp fix
2977
2978 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2979 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2980 certificate signature algorithm consistency this can be used to crash any
2981 certificate verification operation and exploited in a DoS attack. Any
2982 application which performs certificate verification is vulnerable including
2983 OpenSSL clients and servers which enable client authentication.
2984 (CVE-2015-0286)
2985 [Stephen Henson]
2986
2987 *) Segmentation fault for invalid PSS parameters fix
2988
2989 The signature verification routines will crash with a NULL pointer
2990 dereference if presented with an ASN.1 signature using the RSA PSS
2991 algorithm and invalid parameters. Since these routines are used to verify
2992 certificate signature algorithms this can be used to crash any
2993 certificate verification operation and exploited in a DoS attack. Any
2994 application which performs certificate verification is vulnerable including
2995 OpenSSL clients and servers which enable client authentication.
2996
2997 This issue was was reported to OpenSSL by Brian Carpenter.
2998 (CVE-2015-0208)
2999 [Stephen Henson]
3000
3001 *) ASN.1 structure reuse memory corruption fix
3002
3003 Reusing a structure in ASN.1 parsing may allow an attacker to cause
3004 memory corruption via an invalid write. Such reuse is and has been
3005 strongly discouraged and is believed to be rare.
3006
3007 Applications that parse structures containing CHOICE or ANY DEFINED BY
3008 components may be affected. Certificate parsing (d2i_X509 and related
3009 functions) are however not affected. OpenSSL clients and servers are
3010 not affected.
3011 (CVE-2015-0287)
3012 [Stephen Henson]
3013
3014 *) PKCS7 NULL pointer dereferences fix
3015
3016 The PKCS#7 parsing code does not handle missing outer ContentInfo
3017 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
3018 missing content and trigger a NULL pointer dereference on parsing.
3019
3020 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
3021 otherwise parse PKCS#7 structures from untrusted sources are
3022 affected. OpenSSL clients and servers are not affected.
3023
3024 This issue was reported to OpenSSL by Michal Zalewski (Google).
3025 (CVE-2015-0289)
3026 [Emilia Käsper]
3027
3028 *) DoS via reachable assert in SSLv2 servers fix
3029
3030 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
3031 servers that both support SSLv2 and enable export cipher suites by sending
3032 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
3033
3034 This issue was discovered by Sean Burford (Google) and Emilia Käsper
3035 (OpenSSL development team).
3036 (CVE-2015-0293)
3037 [Emilia Käsper]
3038
3039 *) Empty CKE with client auth and DHE fix
3040
3041 If client auth is used then a server can seg fault in the event of a DHE
3042 ciphersuite being selected and a zero length ClientKeyExchange message
3043 being sent by the client. This could be exploited in a DoS attack.
3044 (CVE-2015-1787)
3045 [Matt Caswell]
3046
3047 *) Handshake with unseeded PRNG fix
3048
3049 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
3050 with an unseeded PRNG. The conditions are:
3051 - The client is on a platform where the PRNG has not been seeded
3052 automatically, and the user has not seeded manually
3053 - A protocol specific client method version has been used (i.e. not
3054 SSL_client_methodv23)
3055 - A ciphersuite is used that does not require additional random data from
3056 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
3057
3058 If the handshake succeeds then the client random that has been used will
3059 have been generated from a PRNG with insufficient entropy and therefore the
3060 output may be predictable.
3061
3062 For example using the following command with an unseeded openssl will
3063 succeed on an unpatched platform:
3064
3065 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
3066 (CVE-2015-0285)
3067 [Matt Caswell]
3068
3069 *) Use After Free following d2i_ECPrivatekey error fix
3070
3071 A malformed EC private key file consumed via the d2i_ECPrivateKey function
3072 could cause a use after free condition. This, in turn, could cause a double
3073 free in several private key parsing functions (such as d2i_PrivateKey
3074 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
3075 for applications that receive EC private keys from untrusted
3076 sources. This scenario is considered rare.
3077
3078 This issue was discovered by the BoringSSL project and fixed in their
3079 commit 517073cd4b.
3080 (CVE-2015-0209)
3081 [Matt Caswell]
3082
3083 *) X509_to_X509_REQ NULL pointer deref fix
3084
3085 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
3086 the certificate key is invalid. This function is rarely used in practice.
3087
3088 This issue was discovered by Brian Carpenter.
3089 (CVE-2015-0288)
3090 [Stephen Henson]
3091
3092 *) Removed the export ciphers from the DEFAULT ciphers
3093 [Kurt Roeckx]
3094
3095 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
3096
3097 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
3098 ARMv5 through ARMv8, as opposite to "locking" it to single one.
3099 So far those who have to target multiple platforms would compromise
3100 and argue that binary targeting say ARMv5 would still execute on
3101 ARMv8. "Universal" build resolves this compromise by providing
3102 near-optimal performance even on newer platforms.
3103 [Andy Polyakov]
3104
3105 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
3106 (other platforms pending).
3107 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
3108
3109 *) Add support for the SignedCertificateTimestampList certificate and
3110 OCSP response extensions from RFC6962.
3111 [Rob Stradling]
3112
3113 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3114 for corner cases. (Certain input points at infinity could lead to
3115 bogus results, with non-infinity inputs mapped to infinity too.)
3116 [Bodo Moeller]
3117
3118 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
3119 This covers AES, SHA256/512 and GHASH. "Initial" means that most
3120 common cases are optimized and there still is room for further
3121 improvements. Vector Permutation AES for Altivec is also added.
3122 [Andy Polyakov]
3123
3124 *) Add support for little-endian ppc64 Linux target.
3125 [Marcelo Cerri (IBM)]
3126
3127 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
3128 SHA1, SHA256 and GHASH. "Initial" means that most common cases
3129 are optimized and there still is room for further improvements.
3130 Both 32- and 64-bit modes are supported.
3131 [Andy Polyakov, Ard Biesheuvel (Linaro)]
3132
3133 *) Improved ARMv7 NEON support.
3134 [Andy Polyakov]
3135
3136 *) Support for SPARC Architecture 2011 crypto extensions, first
3137 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
3138 SHA256/512, MD5, GHASH and modular exponentiation.
3139 [Andy Polyakov, David Miller]
3140
3141 *) Accelerated modular exponentiation for Intel processors, a.k.a.
3142 RSAZ.
3143 [Shay Gueron & Vlad Krasnov (Intel Corp)]
3144
3145 *) Support for new and upcoming Intel processors, including AVX2,
3146 BMI and SHA ISA extensions. This includes additional "stitched"
3147 implementations, AESNI-SHA256 and GCM, and multi-buffer support
3148 for TLS encrypt.
3149
3150 This work was sponsored by Intel Corp.
3151 [Andy Polyakov]
3152
3153 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
3154 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
3155 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
3156 [Steve Henson]
3157
3158 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3159 this fixes a limitation in previous versions of OpenSSL.
3160 [Steve Henson]
3161
3162 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3163 MGF1 digest and OAEP label.
3164 [Steve Henson]
3165
3166 *) Add EVP support for key wrapping algorithms, to avoid problems with
3167 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3168 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3169 algorithms and include tests cases.
3170 [Steve Henson]
3171
3172 *) Add functions to allocate and set the fields of an ECDSA_METHOD
3173 structure.
3174 [Douglas E. Engert, Steve Henson]
3175
3176 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
3177 difference in days and seconds between two tm or ASN1_TIME structures.
3178 [Steve Henson]
3179
3180 *) Add -rev test option to s_server to just reverse order of characters
3181 received by client and send back to server. Also prints an abbreviated
3182 summary of the connection parameters.
3183 [Steve Henson]
3184
3185 *) New option -brief for s_client and s_server to print out a brief summary
3186 of connection parameters.
3187 [Steve Henson]
3188
3189 *) Add callbacks for arbitrary TLS extensions.
3190 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
3191
3192 *) New option -crl_download in several openssl utilities to download CRLs
3193 from CRLDP extension in certificates.
3194 [Steve Henson]
3195
3196 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
3197 [Steve Henson]
3198
3199 *) New function X509_CRL_diff to generate a delta CRL from the difference
3200 of two full CRLs. Add support to "crl" utility.
3201 [Steve Henson]
3202
3203 *) New functions to set lookup_crls function and to retrieve
3204 X509_STORE from X509_STORE_CTX.
3205 [Steve Henson]
3206
3207 *) Print out deprecated issuer and subject unique ID fields in
3208 certificates.
3209 [Steve Henson]
3210
3211 *) Extend OCSP I/O functions so they can be used for simple general purpose
3212 HTTP as well as OCSP. New wrapper function which can be used to download
3213 CRLs using the OCSP API.
3214 [Steve Henson]
3215
3216 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
3217 [Steve Henson]
3218
3219 *) SSL_CONF* functions. These provide a common framework for application
3220 configuration using configuration files or command lines.
3221 [Steve Henson]
3222
3223 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
3224 message callback and prints the results. Needs compile time option
3225 "enable-ssl-trace". New options to s_client and s_server to enable
3226 tracing.
3227 [Steve Henson]
3228
3229 *) New ctrl and macro to retrieve supported points extensions.
3230 Print out extension in s_server and s_client.
3231 [Steve Henson]
3232
3233 *) New functions to retrieve certificate signature and signature
3234 OID NID.
3235 [Steve Henson]
3236
3237 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
3238 client to OpenSSL.
3239 [Steve Henson]
3240
3241 *) New Suite B modes for TLS code. These use and enforce the requirements
3242 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
3243 only use Suite B curves. The Suite B modes can be set by using the
3244 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
3245 [Steve Henson]
3246
3247 *) New chain verification flags for Suite B levels of security. Check
3248 algorithms are acceptable when flags are set in X509_verify_cert.
3249 [Steve Henson]
3250
3251 *) Make tls1_check_chain return a set of flags indicating checks passed
3252 by a certificate chain. Add additional tests to handle client
3253 certificates: checks for matching certificate type and issuer name
3254 comparison.
3255 [Steve Henson]
3256
3257 *) If an attempt is made to use a signature algorithm not in the peer
3258 preference list abort the handshake. If client has no suitable
3259 signature algorithms in response to a certificate request do not
3260 use the certificate.
3261 [Steve Henson]
3262
3263 *) If server EC tmp key is not in client preference list abort handshake.
3264 [Steve Henson]
3265
3266 *) Add support for certificate stores in CERT structure. This makes it
3267 possible to have different stores per SSL structure or one store in
3268 the parent SSL_CTX. Include distinct stores for certificate chain
3269 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
3270 to build and store a certificate chain in CERT structure: returning
3271 an error if the chain cannot be built: this will allow applications
3272 to test if a chain is correctly configured.
3273
3274 Note: if the CERT based stores are not set then the parent SSL_CTX
3275 store is used to retain compatibility with existing behaviour.
3276
3277 [Steve Henson]
3278
3279 *) New function ssl_set_client_disabled to set a ciphersuite disabled
3280 mask based on the current session, check mask when sending client
3281 hello and checking the requested ciphersuite.
3282 [Steve Henson]
3283
3284 *) New ctrls to retrieve and set certificate types in a certificate
3285 request message. Print out received values in s_client. If certificate
3286 types is not set with custom values set sensible values based on
3287 supported signature algorithms.
3288 [Steve Henson]
3289
3290 *) Support for distinct client and server supported signature algorithms.
3291 [Steve Henson]
3292
3293 *) Add certificate callback. If set this is called whenever a certificate
3294 is required by client or server. An application can decide which
3295 certificate chain to present based on arbitrary criteria: for example
3296 supported signature algorithms. Add very simple example to s_server.
3297 This fixes many of the problems and restrictions of the existing client
3298 certificate callback: for example you can now clear an existing
3299 certificate and specify the whole chain.
3300 [Steve Henson]
3301
3302 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
3303 the certificate can be used for (if anything). Set valid_flags field
3304 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3305 to have similar checks in it.
3306
3307 Add new "cert_flags" field to CERT structure and include a "strict mode".
3308 This enforces some TLS certificate requirements (such as only permitting
3309 certificate signature algorithms contained in the supported algorithms
3310 extension) which some implementations ignore: this option should be used
3311 with caution as it could cause interoperability issues.
3312 [Steve Henson]
3313
3314 *) Update and tidy signature algorithm extension processing. Work out
3315 shared signature algorithms based on preferences and peer algorithms
3316 and print them out in s_client and s_server. Abort handshake if no
3317 shared signature algorithms.
3318 [Steve Henson]
3319
3320 *) Add new functions to allow customised supported signature algorithms
3321 for SSL and SSL_CTX structures. Add options to s_client and s_server
3322 to support them.
3323 [Steve Henson]
3324
3325 *) New function SSL_certs_clear() to delete all references to certificates
3326 from an SSL structure. Before this once a certificate had been added
3327 it couldn't be removed.
3328 [Steve Henson]
3329
3330 *) Integrate hostname, email address and IP address checking with certificate
3331 verification. New verify options supporting checking in openssl utility.
3332 [Steve Henson]
3333
3334 *) Fixes and wildcard matching support to hostname and email checking
3335 functions. Add manual page.
3336 [Florian Weimer (Red Hat Product Security Team)]
3337
3338 *) New functions to check a hostname email or IP address against a
3339 certificate. Add options x509 utility to print results of checks against
3340 a certificate.
3341 [Steve Henson]
3342
3343 *) Fix OCSP checking.
3344 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3345
3346 *) Initial experimental support for explicitly trusted non-root CAs.
3347 OpenSSL still tries to build a complete chain to a root but if an
3348 intermediate CA has a trust setting included that is used. The first
3349 setting is used: whether to trust (e.g., -addtrust option to the x509
3350 utility) or reject.
3351 [Steve Henson]
3352
3353 *) Add -trusted_first option which attempts to find certificates in the
3354 trusted store even if an untrusted chain is also supplied.
3355 [Steve Henson]
3356
3357 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3358 platform support for Linux and Android.
3359 [Andy Polyakov]
3360
3361 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3362 [Andy Polyakov]
3363
3364 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3365 When in FIPS mode the approved implementations are used as normal,
3366 when not in FIPS mode the internal unapproved versions are used instead.
3367 This means that the FIPS capable OpenSSL isn't forced to use the
3368 (often lower performance) FIPS implementations outside FIPS mode.
3369 [Steve Henson]
3370
3371 *) Transparently support X9.42 DH parameters when calling
3372 PEM_read_bio_DHparameters. This means existing applications can handle
3373 the new parameter format automatically.
3374 [Steve Henson]
3375
3376 *) Initial experimental support for X9.42 DH parameter format: mainly
3377 to support use of 'q' parameter for RFC5114 parameters.
3378 [Steve Henson]
3379
3380 *) Add DH parameters from RFC5114 including test data to dhtest.
3381 [Steve Henson]
3382
3383 *) Support for automatic EC temporary key parameter selection. If enabled
3384 the most preferred EC parameters are automatically used instead of
3385 hardcoded fixed parameters. Now a server just has to call:
3386 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3387 support ECDH and use the most appropriate parameters.
3388 [Steve Henson]
3389
3390 *) Enhance and tidy EC curve and point format TLS extension code. Use
3391 static structures instead of allocation if default values are used.
3392 New ctrls to set curves we wish to support and to retrieve shared curves.
3393 Print out shared curves in s_server. New options to s_server and s_client
3394 to set list of supported curves.
3395 [Steve Henson]
3396
3397 *) New ctrls to retrieve supported signature algorithms and
3398 supported curve values as an array of NIDs. Extend openssl utility
3399 to print out received values.
3400 [Steve Henson]
3401
3402 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3403 between NIDs and the more common NIST names such as "P-256". Enhance
3404 ecparam utility and ECC method to recognise the NIST names for curves.
3405 [Steve Henson]
3406
3407 *) Enhance SSL/TLS certificate chain handling to support different
3408 chains for each certificate instead of one chain in the parent SSL_CTX.
3409 [Steve Henson]
3410
3411 *) Support for fixed DH ciphersuite client authentication: where both
3412 server and client use DH certificates with common parameters.
3413 [Steve Henson]
3414
3415 *) Support for fixed DH ciphersuites: those requiring DH server
3416 certificates.
3417 [Steve Henson]
3418
3419 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3420 the certificate.
3421 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3422 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3423 X509_CINF_get_signature were reverted post internal team review.
3424
3425 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3426
3427 *) Build fixes for the Windows and OpenVMS platforms
3428 [Matt Caswell and Richard Levitte]
3429
3430 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3431
3432 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3433 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3434 dereference. This could lead to a Denial Of Service attack. Thanks to
3435 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3436 (CVE-2014-3571)
3437 [Steve Henson]
3438
3439 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3440 dtls1_buffer_record function under certain conditions. In particular this
3441 could occur if an attacker sent repeated DTLS records with the same
3442 sequence number but for the next epoch. The memory leak could be exploited
3443 by an attacker in a Denial of Service attack through memory exhaustion.
3444 Thanks to Chris Mueller for reporting this issue.
3445 (CVE-2015-0206)
3446 [Matt Caswell]
3447
3448 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3449 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3450 method would be set to NULL which could later result in a NULL pointer
3451 dereference. Thanks to Frank Schmirler for reporting this issue.
3452 (CVE-2014-3569)
3453 [Kurt Roeckx]
3454
3455 *) Abort handshake if server key exchange message is omitted for ephemeral
3456 ECDH ciphersuites.
3457
3458 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3459 reporting this issue.
3460 (CVE-2014-3572)
3461 [Steve Henson]
3462
3463 *) Remove non-export ephemeral RSA code on client and server. This code
3464 violated the TLS standard by allowing the use of temporary RSA keys in
3465 non-export ciphersuites and could be used by a server to effectively
3466 downgrade the RSA key length used to a value smaller than the server
3467 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3468 INRIA or reporting this issue.
3469 (CVE-2015-0204)
3470 [Steve Henson]
3471
3472 *) Fixed issue where DH client certificates are accepted without verification.
3473 An OpenSSL server will accept a DH certificate for client authentication
3474 without the certificate verify message. This effectively allows a client to
3475 authenticate without the use of a private key. This only affects servers
3476 which trust a client certificate authority which issues certificates
3477 containing DH keys: these are extremely rare and hardly ever encountered.
3478 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3479 this issue.
3480 (CVE-2015-0205)
3481 [Steve Henson]
3482
3483 *) Ensure that the session ID context of an SSL is updated when its
3484 SSL_CTX is updated via SSL_set_SSL_CTX.
3485
3486 The session ID context is typically set from the parent SSL_CTX,
3487 and can vary with the CTX.
3488 [Adam Langley]
3489
3490 *) Fix various certificate fingerprint issues.
3491
3492 By using non-DER or invalid encodings outside the signed portion of a
3493 certificate the fingerprint can be changed without breaking the signature.
3494 Although no details of the signed portion of the certificate can be changed
3495 this can cause problems with some applications: e.g. those using the
3496 certificate fingerprint for blacklists.
3497
3498 1. Reject signatures with non zero unused bits.
3499
3500 If the BIT STRING containing the signature has non zero unused bits reject
3501 the signature. All current signature algorithms require zero unused bits.
3502
3503 2. Check certificate algorithm consistency.
3504
3505 Check the AlgorithmIdentifier inside TBS matches the one in the
3506 certificate signature. NB: this will result in signature failure
3507 errors for some broken certificates.
3508
3509 Thanks to Konrad Kraszewski from Google for reporting this issue.
3510
3511 3. Check DSA/ECDSA signatures use DER.
3512
3513 Re-encode DSA/ECDSA signatures and compare with the original received
3514 signature. Return an error if there is a mismatch.
3515
3516 This will reject various cases including garbage after signature
3517 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3518 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3519 (negative or with leading zeroes).
3520
3521 Further analysis was conducted and fixes were developed by Stephen Henson
3522 of the OpenSSL core team.
3523
3524 (CVE-2014-8275)
3525 [Steve Henson]
3526
3527 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3528 results on some platforms, including x86_64. This bug occurs at random
3529 with a very low probability, and is not known to be exploitable in any
3530 way, though its exact impact is difficult to determine. Thanks to Pieter
3531 Wuille (Blockstream) who reported this issue and also suggested an initial
3532 fix. Further analysis was conducted by the OpenSSL development team and
3533 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3534 the OpenSSL core team.
3535 (CVE-2014-3570)
3536 [Andy Polyakov]
3537
3538 *) Do not resume sessions on the server if the negotiated protocol
3539 version does not match the session's version. Resuming with a different
3540 version, while not strictly forbidden by the RFC, is of questionable
3541 sanity and breaks all known clients.
3542 [David Benjamin, Emilia Käsper]
3543
3544 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3545 early CCS messages during renegotiation. (Note that because
3546 renegotiation is encrypted, this early CCS was not exploitable.)
3547 [Emilia Käsper]
3548
3549 *) Tighten client-side session ticket handling during renegotiation:
3550 ensure that the client only accepts a session ticket if the server sends
3551 the extension anew in the ServerHello. Previously, a TLS client would
3552 reuse the old extension state and thus accept a session ticket if one was
3553 announced in the initial ServerHello.
3554
3555 Similarly, ensure that the client requires a session ticket if one
3556 was advertised in the ServerHello. Previously, a TLS client would
3557 ignore a missing NewSessionTicket message.
3558 [Emilia Käsper]
3559
3560 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3561
3562 *) SRTP Memory Leak.
3563
3564 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3565 sends a carefully crafted handshake message, to cause OpenSSL to fail
3566 to free up to 64k of memory causing a memory leak. This could be
3567 exploited in a Denial Of Service attack. This issue affects OpenSSL
3568 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3569 whether SRTP is used or configured. Implementations of OpenSSL that
3570 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3571
3572 The fix was developed by the OpenSSL team.
3573 (CVE-2014-3513)
3574 [OpenSSL team]
3575
3576 *) Session Ticket Memory Leak.
3577
3578 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3579 integrity of that ticket is first verified. In the event of a session
3580 ticket integrity check failing, OpenSSL will fail to free memory
3581 causing a memory leak. By sending a large number of invalid session
3582 tickets an attacker could exploit this issue in a Denial Of Service
3583 attack.
3584 (CVE-2014-3567)
3585 [Steve Henson]
3586
3587 *) Build option no-ssl3 is incomplete.
3588
3589 When OpenSSL is configured with "no-ssl3" as a build option, servers
3590 could accept and complete a SSL 3.0 handshake, and clients could be
3591 configured to send them.
3592 (CVE-2014-3568)
3593 [Akamai and the OpenSSL team]
3594
3595 *) Add support for TLS_FALLBACK_SCSV.
3596 Client applications doing fallback retries should call
3597 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3598 (CVE-2014-3566)
3599 [Adam Langley, Bodo Moeller]
3600
3601 *) Add additional DigestInfo checks.
3602
3603 Re-encode DigestInto in DER and check against the original when
3604 verifying RSA signature: this will reject any improperly encoded
3605 DigestInfo structures.
3606
3607 Note: this is a precautionary measure and no attacks are currently known.
3608
3609 [Steve Henson]
3610
3611 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3612
3613 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3614 SRP code can be overrun an internal buffer. Add sanity check that
3615 g, A, B < N to SRP code.
3616
3617 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3618 Group for discovering this issue.
3619 (CVE-2014-3512)
3620 [Steve Henson]
3621
3622 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3623 TLS 1.0 instead of higher protocol versions when the ClientHello message
3624 is badly fragmented. This allows a man-in-the-middle attacker to force a
3625 downgrade to TLS 1.0 even if both the server and the client support a
3626 higher protocol version, by modifying the client's TLS records.
3627
3628 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3629 researching this issue.
3630 (CVE-2014-3511)
3631 [David Benjamin]
3632
3633 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3634 to a denial of service attack. A malicious server can crash the client
3635 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3636 ciphersuite and sending carefully crafted handshake messages.
3637
3638 Thanks to Felix Gröbert (Google) for discovering and researching this
3639 issue.
3640 (CVE-2014-3510)
3641 [Emilia Käsper]
3642
3643 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3644 to leak memory. This can be exploited through a Denial of Service attack.
3645 Thanks to Adam Langley for discovering and researching this issue.
3646 (CVE-2014-3507)
3647 [Adam Langley]
3648
3649 *) An attacker can force openssl to consume large amounts of memory whilst
3650 processing DTLS handshake messages. This can be exploited through a
3651 Denial of Service attack.
3652 Thanks to Adam Langley for discovering and researching this issue.
3653 (CVE-2014-3506)
3654 [Adam Langley]
3655
3656 *) An attacker can force an error condition which causes openssl to crash
3657 whilst processing DTLS packets due to memory being freed twice. This
3658 can be exploited through a Denial of Service attack.
3659 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
3660 this issue.
3661 (CVE-2014-3505)
3662 [Adam Langley]
3663
3664 *) If a multithreaded client connects to a malicious server using a resumed
3665 session and the server sends an ec point format extension it could write
3666 up to 255 bytes to freed memory.
3667
3668 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3669 issue.
3670 (CVE-2014-3509)
3671 [Gabor Tyukasz]
3672
3673 *) A malicious server can crash an OpenSSL client with a null pointer
3674 dereference (read) by specifying an SRP ciphersuite even though it was not
3675 properly negotiated with the client. This can be exploited through a
3676 Denial of Service attack.
3677
3678 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
3679 discovering and researching this issue.
3680 (CVE-2014-5139)
3681 [Steve Henson]
3682
3683 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3684 X509_name_oneline, X509_name_print_ex et al. to leak some information
3685 from the stack. Applications may be affected if they echo pretty printing
3686 output to the attacker.
3687
3688 Thanks to Ivan Fratric (Google) for discovering this issue.
3689 (CVE-2014-3508)
3690 [Emilia Käsper, and Steve Henson]
3691
3692 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3693 for corner cases. (Certain input points at infinity could lead to
3694 bogus results, with non-infinity inputs mapped to infinity too.)
3695 [Bodo Moeller]
3696
3697 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3698
3699 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3700 handshake can force the use of weak keying material in OpenSSL
3701 SSL/TLS clients and servers.
3702
3703 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3704 researching this issue. (CVE-2014-0224)
3705 [KIKUCHI Masashi, Steve Henson]
3706
3707 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3708 OpenSSL DTLS client the code can be made to recurse eventually crashing
3709 in a DoS attack.
3710
3711 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3712 (CVE-2014-0221)
3713 [Imre Rad, Steve Henson]
3714
3715 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3716 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3717 client or server. This is potentially exploitable to run arbitrary
3718 code on a vulnerable client or server.
3719
3720 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3721 [Jüri Aedla, Steve Henson]
3722
3723 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3724 are subject to a denial of service attack.
3725
3726 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3727 this issue. (CVE-2014-3470)
3728 [Felix Gröbert, Ivan Fratric, Steve Henson]
3729
3730 *) Harmonize version and its documentation. -f flag is used to display
3731 compilation flags.
3732 [mancha <mancha1@zoho.com>]
3733
3734 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3735 in i2d_ECPrivateKey.
3736 [mancha <mancha1@zoho.com>]
3737
3738 *) Fix some double frees. These are not thought to be exploitable.
3739 [mancha <mancha1@zoho.com>]
3740
3741 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3742
3743 *) A missing bounds check in the handling of the TLS heartbeat extension
3744 can be used to reveal up to 64k of memory to a connected client or
3745 server.
3746
3747 Thanks for Neel Mehta of Google Security for discovering this bug and to
3748 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3749 preparing the fix (CVE-2014-0160)
3750 [Adam Langley, Bodo Moeller]
3751
3752 *) Fix for the attack described in the paper "Recovering OpenSSL
3753 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3754 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3755 http://eprint.iacr.org/2014/140
3756
3757 Thanks to Yuval Yarom and Naomi Benger for discovering this
3758 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3759 [Yuval Yarom and Naomi Benger]
3760
3761 *) TLS pad extension: draft-agl-tls-padding-03
3762
3763 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3764 TLS client Hello record length value would otherwise be > 255 and
3765 less that 512 pad with a dummy extension containing zeroes so it
3766 is at least 512 bytes long.
3767
3768 [Adam Langley, Steve Henson]
3769
3770 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3771
3772 *) Fix for TLS record tampering bug. A carefully crafted invalid
3773 handshake could crash OpenSSL with a NULL pointer exception.
3774 Thanks to Anton Johansson for reporting this issues.
3775 (CVE-2013-4353)
3776
3777 *) Keep original DTLS digest and encryption contexts in retransmission
3778 structures so we can use the previous session parameters if they need
3779 to be resent. (CVE-2013-6450)
3780 [Steve Henson]
3781
3782 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3783 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3784 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3785 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3786 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3787 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3788 [Rob Stradling, Adam Langley]
3789
3790 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3791
3792 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3793 supporting platforms or when small records were transferred.
3794 [Andy Polyakov, Steve Henson]
3795
3796 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3797
3798 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3799
3800 This addresses the flaw in CBC record processing discovered by
3801 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3802 at: http://www.isg.rhul.ac.uk/tls/
3803
3804 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3805 Security Group at Royal Holloway, University of London
3806 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3807 Emilia Käsper for the initial patch.
3808 (CVE-2013-0169)
3809 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3810
3811 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3812 ciphersuites which can be exploited in a denial of service attack.
3813 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3814 and detecting this bug and to Wolfgang Ettlinger
3815 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3816 (CVE-2012-2686)
3817 [Adam Langley]
3818
3819 *) Return an error when checking OCSP signatures when key is NULL.
3820 This fixes a DoS attack. (CVE-2013-0166)
3821 [Steve Henson]
3822
3823 *) Make openssl verify return errors.
3824 [Chris Palmer <palmer@google.com> and Ben Laurie]
3825
3826 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3827 the right response is stapled. Also change SSL_get_certificate()
3828 so it returns the certificate actually sent.
3829 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3830 [Rob Stradling <rob.stradling@comodo.com>]
3831
3832 *) Fix possible deadlock when decoding public keys.
3833 [Steve Henson]
3834
3835 *) Don't use TLS 1.0 record version number in initial client hello
3836 if renegotiating.
3837 [Steve Henson]
3838
3839 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3840
3841 *) Sanity check record length before skipping explicit IV in TLS
3842 1.2, 1.1 and DTLS to fix DoS attack.
3843
3844 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3845 fuzzing as a service testing platform.
3846 (CVE-2012-2333)
3847 [Steve Henson]
3848
3849 *) Initialise tkeylen properly when encrypting CMS messages.
3850 Thanks to Solar Designer of Openwall for reporting this issue.
3851 [Steve Henson]
3852
3853 *) In FIPS mode don't try to use composite ciphers as they are not
3854 approved.
3855 [Steve Henson]
3856
3857 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3858
3859 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3860 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3861 mean any application compiled against OpenSSL 1.0.0 headers setting
3862 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3863 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3864 0x10000000L Any application which was previously compiled against
3865 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3866 will need to be recompiled as a result. Letting be results in
3867 inability to disable specifically TLS 1.1 and in client context,
3868 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3869 [Steve Henson]
3870
3871 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3872 disable just protocol X, but all protocols above X *if* there are
3873 protocols *below* X still enabled. In more practical terms it means
3874 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3875 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3876 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3877 client side.
3878 [Andy Polyakov]
3879
3880 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3881
3882 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3883 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3884 in CRYPTO_realloc_clean.
3885
3886 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3887 issue and to Adam Langley <agl@chromium.org> for fixing it.
3888 (CVE-2012-2110)
3889 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3890
3891 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3892 [Adam Langley]
3893
3894 *) Workarounds for some broken servers that "hang" if a client hello
3895 record length exceeds 255 bytes.
3896
3897 1. Do not use record version number > TLS 1.0 in initial client
3898 hello: some (but not all) hanging servers will now work.
3899 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3900 the number of ciphers sent in the client hello. This should be
3901 set to an even number, such as 50, for example by passing:
3902 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3903 Most broken servers should now work.
3904 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3905 TLS 1.2 client support entirely.
3906 [Steve Henson]
3907
3908 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3909 [Andy Polyakov]
3910
3911 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3912
3913 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3914 STRING form instead of a DigestInfo.
3915 [Steve Henson]
3916
3917 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3918 and the RSA_sign/RSA_verify functions. This was made more apparent when
3919 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3920 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3921 the correct format in RSA_verify so both forms transparently work.
3922 [Steve Henson]
3923
3924 *) Some servers which support TLS 1.0 can choke if we initially indicate
3925 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3926 encrypted premaster secret. As a workaround use the maximum permitted
3927 client version in client hello, this should keep such servers happy
3928 and still work with previous versions of OpenSSL.
3929 [Steve Henson]
3930
3931 *) Add support for TLS/DTLS heartbeats.
3932 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3933
3934 *) Add support for SCTP.
3935 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3936
3937 *) Improved PRNG seeding for VOS.
3938 [Paul Green <Paul.Green@stratus.com>]
3939
3940 *) Extensive assembler packs updates, most notably:
3941
3942 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3943 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3944 - x86_64: bit-sliced AES implementation;
3945 - ARM: NEON support, contemporary platforms optimizations;
3946 - s390x: z196 support;
3947 - *: GHASH and GF(2^m) multiplication implementations;
3948
3949 [Andy Polyakov]
3950
3951 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3952 (removal of unnecessary code)
3953 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3954
3955 *) Add TLS key material exporter from RFC 5705.
3956 [Eric Rescorla]
3957
3958 *) Add DTLS-SRTP negotiation from RFC 5764.
3959 [Eric Rescorla]
3960
3961 *) Add Next Protocol Negotiation,
3962 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3963 disabled with a no-npn flag to config or Configure. Code donated
3964 by Google.
3965 [Adam Langley <agl@google.com> and Ben Laurie]
3966
3967 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3968 NIST-P256, NIST-P521, with constant-time single point multiplication on
3969 typical inputs. Compiler support for the nonstandard type __uint128_t is
3970 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3971 Code made available under Apache License version 2.0.
3972
3973 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3974 line to include this in your build of OpenSSL, and run "make depend" (or
3975 "make update"). This enables the following EC_METHODs:
3976
3977 EC_GFp_nistp224_method()
3978 EC_GFp_nistp256_method()
3979 EC_GFp_nistp521_method()
3980
3981 EC_GROUP_new_by_curve_name() will automatically use these (while
3982 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3983 implementations).
3984 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3985
3986 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3987 all platforms. Move ssize_t definition from e_os.h to the public
3988 header file e_os2.h as it now appears in public header file cms.h
3989 [Steve Henson]
3990
3991 *) New -sigopt option to the ca, req and x509 utilities. Additional
3992 signature parameters can be passed using this option and in
3993 particular PSS.
3994 [Steve Henson]
3995
3996 *) Add RSA PSS signing function. This will generate and set the
3997 appropriate AlgorithmIdentifiers for PSS based on those in the
3998 corresponding EVP_MD_CTX structure. No application support yet.
3999 [Steve Henson]
4000
4001 *) Support for companion algorithm specific ASN1 signing routines.
4002 New function ASN1_item_sign_ctx() signs a pre-initialised
4003 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
4004 the appropriate parameters.
4005 [Steve Henson]
4006
4007 *) Add new algorithm specific ASN1 verification initialisation function
4008 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
4009 handling will be the same no matter what EVP_PKEY_METHOD is used.
4010 Add a PSS handler to support verification of PSS signatures: checked
4011 against a number of sample certificates.
4012 [Steve Henson]
4013
4014 *) Add signature printing for PSS. Add PSS OIDs.
4015 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
4016
4017 *) Add algorithm specific signature printing. An individual ASN1 method
4018 can now print out signatures instead of the standard hex dump.
4019
4020 More complex signatures (e.g. PSS) can print out more meaningful
4021 information. Include DSA version that prints out the signature
4022 parameters r, s.
4023 [Steve Henson]
4024
4025 *) Password based recipient info support for CMS library: implementing
4026 RFC3211.
4027 [Steve Henson]
4028
4029 *) Split password based encryption into PBES2 and PBKDF2 functions. This
4030 neatly separates the code into cipher and PBE sections and is required
4031 for some algorithms that split PBES2 into separate pieces (such as
4032 password based CMS).
4033 [Steve Henson]
4034
4035 *) Session-handling fixes:
4036 - Fix handling of connections that are resuming with a session ID,
4037 but also support Session Tickets.
4038 - Fix a bug that suppressed issuing of a new ticket if the client
4039 presented a ticket with an expired session.
4040 - Try to set the ticket lifetime hint to something reasonable.
4041 - Make tickets shorter by excluding irrelevant information.
4042 - On the client side, don't ignore renewed tickets.
4043 [Adam Langley, Bodo Moeller (Google)]
4044
4045 *) Fix PSK session representation.
4046 [Bodo Moeller]
4047
4048 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
4049
4050 This work was sponsored by Intel.
4051 [Andy Polyakov]
4052
4053 *) Add GCM support to TLS library. Some custom code is needed to split
4054 the IV between the fixed (from PRF) and explicit (from TLS record)
4055 portions. This adds all GCM ciphersuites supported by RFC5288 and
4056 RFC5289. Generalise some AES* cipherstrings to include GCM and
4057 add a special AESGCM string for GCM only.
4058 [Steve Henson]
4059
4060 *) Expand range of ctrls for AES GCM. Permit setting invocation
4061 field on decrypt and retrieval of invocation field only on encrypt.
4062 [Steve Henson]
4063
4064 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
4065 As required by RFC5289 these ciphersuites cannot be used if for
4066 versions of TLS earlier than 1.2.
4067 [Steve Henson]
4068
4069 *) For FIPS capable OpenSSL interpret a NULL default public key method
4070 as unset and return the appropriate default but do *not* set the default.
4071 This means we can return the appropriate method in applications that
4072 switch between FIPS and non-FIPS modes.
4073 [Steve Henson]
4074
4075 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
4076 ENGINE is used then we cannot handle that in the FIPS module so we
4077 keep original code iff non-FIPS operations are allowed.
4078 [Steve Henson]
4079
4080 *) Add -attime option to openssl utilities.
4081 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
4082
4083 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
4084 [Steve Henson]
4085
4086 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
4087 FIPS EC methods unconditionally for now.
4088 [Steve Henson]
4089
4090 *) New build option no-ec2m to disable characteristic 2 code.
4091 [Steve Henson]
4092
4093 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
4094 all cases can be covered as some introduce binary incompatibilities.
4095 [Steve Henson]
4096
4097 *) Redirect RSA operations to FIPS module including keygen,
4098 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
4099 [Steve Henson]
4100
4101 *) Add similar low level API blocking to ciphers.
4102 [Steve Henson]
4103
4104 *) Low level digest APIs are not approved in FIPS mode: any attempt
4105 to use these will cause a fatal error. Applications that *really* want
4106 to use them can use the private_* version instead.
4107 [Steve Henson]
4108
4109 *) Redirect cipher operations to FIPS module for FIPS builds.
4110 [Steve Henson]
4111
4112 *) Redirect digest operations to FIPS module for FIPS builds.
4113 [Steve Henson]
4114
4115 *) Update build system to add "fips" flag which will link in fipscanister.o
4116 for static and shared library builds embedding a signature if needed.
4117 [Steve Henson]
4118
4119 *) Output TLS supported curves in preference order instead of numerical
4120 order. This is currently hardcoded for the highest order curves first.
4121 This should be configurable so applications can judge speed vs strength.
4122 [Steve Henson]
4123
4124 *) Add TLS v1.2 server support for client authentication.
4125 [Steve Henson]
4126
4127 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
4128 and enable MD5.
4129 [Steve Henson]
4130
4131 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
4132 FIPS modules versions.
4133 [Steve Henson]
4134
4135 *) Add TLS v1.2 client side support for client authentication. Keep cache
4136 of handshake records longer as we don't know the hash algorithm to use
4137 until after the certificate request message is received.
4138 [Steve Henson]
4139
4140 *) Initial TLS v1.2 client support. Add a default signature algorithms
4141 extension including all the algorithms we support. Parse new signature
4142 format in client key exchange. Relax some ECC signing restrictions for
4143 TLS v1.2 as indicated in RFC5246.
4144 [Steve Henson]
4145
4146 *) Add server support for TLS v1.2 signature algorithms extension. Switch
4147 to new signature format when needed using client digest preference.
4148 All server ciphersuites should now work correctly in TLS v1.2. No client
4149 support yet and no support for client certificates.
4150 [Steve Henson]
4151
4152 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
4153 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
4154 ciphersuites. At present only RSA key exchange ciphersuites work with
4155 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
4156 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
4157 and version checking.
4158 [Steve Henson]
4159
4160 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
4161 with this defined it will not be affected by any changes to ssl internal
4162 structures. Add several utility functions to allow openssl application
4163 to work with OPENSSL_NO_SSL_INTERN defined.
4164 [Steve Henson]
4165
4166 *) A long standing patch to add support for SRP from EdelWeb (Peter
4167 Sylvester and Christophe Renou) was integrated.
4168 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
4169 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
4170 Ben Laurie]
4171
4172 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
4173 [Steve Henson]
4174
4175 *) Permit abbreviated handshakes when renegotiating using the function
4176 SSL_renegotiate_abbreviated().
4177 [Robin Seggelmann <seggelmann@fh-muenster.de>]
4178
4179 *) Add call to ENGINE_register_all_complete() to
4180 ENGINE_load_builtin_engines(), so some implementations get used
4181 automatically instead of needing explicit application support.
4182 [Steve Henson]
4183
4184 *) Add support for TLS key exporter as described in RFC5705.
4185 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
4186
4187 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
4188 a few changes are required:
4189
4190 Add SSL_OP_NO_TLSv1_1 flag.
4191 Add TLSv1_1 methods.
4192 Update version checking logic to handle version 1.1.
4193 Add explicit IV handling (ported from DTLS code).
4194 Add command line options to s_client/s_server.
4195 [Steve Henson]
4196
4197 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
4198
4199 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
4200 in CMS and PKCS7 code. When RSA decryption fails use a random key for
4201 content decryption and always return the same error. Note: this attack
4202 needs on average 2^20 messages so it only affects automated senders. The
4203 old behaviour can be re-enabled in the CMS code by setting the
4204 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
4205 an MMA defence is not necessary.
4206 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
4207 this issue. (CVE-2012-0884)
4208 [Steve Henson]
4209
4210 *) Fix CVE-2011-4619: make sure we really are receiving a
4211 client hello before rejecting multiple SGC restarts. Thanks to
4212 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
4213 [Steve Henson]
4214
4215 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
4216
4217 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
4218 Thanks to Antonio Martin, Enterprise Secure Access Research and
4219 Development, Cisco Systems, Inc. for discovering this bug and
4220 preparing a fix. (CVE-2012-0050)
4221 [Antonio Martin]
4222
4223 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
4224
4225 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
4226 of the Vaudenay padding oracle attack on CBC mode encryption
4227 which enables an efficient plaintext recovery attack against
4228 the OpenSSL implementation of DTLS. Their attack exploits timing
4229 differences arising during decryption processing. A research
4230 paper describing this attack can be found at:
4231 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
4232 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
4233 Security Group at Royal Holloway, University of London
4234 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
4235 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
4236 for preparing the fix. (CVE-2011-4108)
4237 [Robin Seggelmann, Michael Tuexen]
4238
4239 *) Clear bytes used for block padding of SSL 3.0 records.
4240 (CVE-2011-4576)
4241 [Adam Langley (Google)]
4242
4243 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
4244 Kadianakis <desnacked@gmail.com> for discovering this issue and
4245 Adam Langley for preparing the fix. (CVE-2011-4619)
4246 [Adam Langley (Google)]
4247
4248 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
4249 [Andrey Kulikov <amdeich@gmail.com>]
4250
4251 *) Prevent malformed RFC3779 data triggering an assertion failure.
4252 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
4253 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
4254 [Rob Austein <sra@hactrn.net>]
4255
4256 *) Improved PRNG seeding for VOS.
4257 [Paul Green <Paul.Green@stratus.com>]
4258
4259 *) Fix ssl_ciph.c set-up race.
4260 [Adam Langley (Google)]
4261
4262 *) Fix spurious failures in ecdsatest.c.
4263 [Emilia Käsper (Google)]
4264
4265 *) Fix the BIO_f_buffer() implementation (which was mixing different
4266 interpretations of the '..._len' fields).
4267 [Adam Langley (Google)]
4268
4269 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4270 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4271 threads won't reuse the same blinding coefficients.
4272
4273 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4274 lock to call BN_BLINDING_invert_ex, and avoids one use of
4275 BN_BLINDING_update for each BN_BLINDING structure (previously,
4276 the last update always remained unused).
4277 [Emilia Käsper (Google)]
4278
4279 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4280 [Bob Buckholz (Google)]
4281
4282 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
4283
4284 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4285 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4286 [Kaspar Brand <ossl@velox.ch>]
4287
4288 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
4289 for multi-threaded use of ECDH. (CVE-2011-3210)
4290 [Adam Langley (Google)]
4291
4292 *) Fix x509_name_ex_d2i memory leak on bad inputs.
4293 [Bodo Moeller]
4294
4295 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4296 signature public key algorithm by using OID xref utilities instead.
4297 Before this you could only use some ECC ciphersuites with SHA1 only.
4298 [Steve Henson]
4299
4300 *) Add protection against ECDSA timing attacks as mentioned in the paper
4301 by Billy Bob Brumley and Nicola Tuveri, see:
4302
4303 http://eprint.iacr.org/2011/232.pdf
4304
4305 [Billy Bob Brumley and Nicola Tuveri]
4306
4307 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
4308
4309 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4310 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
4311
4312 *) Fix bug in string printing code: if *any* escaping is enabled we must
4313 escape the escape character (backslash) or the resulting string is
4314 ambiguous.
4315 [Steve Henson]
4316
4317 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
4318
4319 *) Disable code workaround for ancient and obsolete Netscape browsers
4320 and servers: an attacker can use it in a ciphersuite downgrade attack.
4321 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4322 [Steve Henson]
4323
4324 *) Fixed J-PAKE implementation error, originally discovered by
4325 Sebastien Martini, further info and confirmation from Stefan
4326 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4327 [Ben Laurie]
4328
4329 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
4330
4331 *) Fix extension code to avoid race conditions which can result in a buffer
4332 overrun vulnerability: resumed sessions must not be modified as they can
4333 be shared by multiple threads. CVE-2010-3864
4334 [Steve Henson]
4335
4336 *) Fix WIN32 build system to correctly link an ENGINE directory into
4337 a DLL.
4338 [Steve Henson]
4339
4340 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4341
4342 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
4343 (CVE-2010-1633)
4344 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
4345
4346 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
4347
4348 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4349 context. The operation can be customised via the ctrl mechanism in
4350 case ENGINEs want to include additional functionality.
4351 [Steve Henson]
4352
4353 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4354 [Steve Henson]
4355
4356 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4357 output hashes compatible with older versions of OpenSSL.
4358 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4359
4360 *) Fix compression algorithm handling: if resuming a session use the
4361 compression algorithm of the resumed session instead of determining
4362 it from client hello again. Don't allow server to change algorithm.
4363 [Steve Henson]
4364
4365 *) Add load_crls() function to apps tidying load_certs() too. Add option
4366 to verify utility to allow additional CRLs to be included.
4367 [Steve Henson]
4368
4369 *) Update OCSP request code to permit adding custom headers to the request:
4370 some responders need this.
4371 [Steve Henson]
4372
4373 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4374 correctly.
4375 [Julia Lawall <julia@diku.dk>]
4376
4377 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4378 needlessly dereferenced structures, used obsolete functions and
4379 didn't handle all updated verify codes correctly.
4380 [Steve Henson]
4381
4382 *) Disable MD2 in the default configuration.
4383 [Steve Henson]
4384
4385 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4386 indicate the initial BIO being pushed or popped. This makes it possible
4387 to determine whether the BIO is the one explicitly called or as a result
4388 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4389 it handles reference counts correctly and doesn't zero out the I/O bio
4390 when it is not being explicitly popped. WARNING: applications which
4391 included workarounds for the old buggy behaviour will need to be modified
4392 or they could free up already freed BIOs.
4393 [Steve Henson]
4394
4395 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4396 renaming to all platforms (within the 0.9.8 branch, this was
4397 done conditionally on Netware platforms to avoid a name clash).
4398 [Guenter <lists@gknw.net>]
4399
4400 *) Add ECDHE and PSK support to DTLS.
4401 [Michael Tuexen <tuexen@fh-muenster.de>]
4402
4403 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4404 be used on C++.
4405 [Steve Henson]
4406
4407 *) Add "missing" function EVP_MD_flags() (without this the only way to
4408 retrieve a digest flags is by accessing the structure directly. Update
4409 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4410 or cipher is registered as in the "from" argument. Print out all
4411 registered digests in the dgst usage message instead of manually
4412 attempting to work them out.
4413 [Steve Henson]
4414
4415 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4416 this allows the use of compression and extensions. Change default cipher
4417 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4418 by default unless an application cipher string requests it.
4419 [Steve Henson]
4420
4421 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4422 key ids to find matching certificates and keys but some PKCS#12 files
4423 don't follow the (somewhat unwritten) rules and this strategy fails.
4424 Now just gather all certificates together and the first private key
4425 then look for the first certificate that matches the key.
4426 [Steve Henson]
4427
4428 *) Support use of registered digest and cipher names for dgst and cipher
4429 commands instead of having to add each one as a special case. So now
4430 you can do:
4431
4432 openssl sha256 foo
4433
4434 as well as:
4435
4436 openssl dgst -sha256 foo
4437
4438 and this works for ENGINE based algorithms too.
4439
4440 [Steve Henson]
4441
4442 *) Update Gost ENGINE to support parameter files.
4443 [Victor B. Wagner <vitus@cryptocom.ru>]
4444
4445 *) Support GeneralizedTime in ca utility.
4446 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4447
4448 *) Enhance the hash format used for certificate directory links. The new
4449 form uses the canonical encoding (meaning equivalent names will work
4450 even if they aren't identical) and uses SHA1 instead of MD5. This form
4451 is incompatible with the older format and as a result c_rehash should
4452 be used to rebuild symbolic links.
4453 [Steve Henson]
4454
4455 *) Make PKCS#8 the default write format for private keys, replacing the
4456 traditional format. This form is standardised, more secure and doesn't
4457 include an implicit MD5 dependency.
4458 [Steve Henson]
4459
4460 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4461 committed to OpenSSL should pass this lot as a minimum.
4462 [Steve Henson]
4463
4464 *) Add session ticket override functionality for use by EAP-FAST.
4465 [Jouni Malinen <j@w1.fi>]
4466
4467 *) Modify HMAC functions to return a value. Since these can be implemented
4468 in an ENGINE errors can occur.
4469 [Steve Henson]
4470
4471 *) Type-checked OBJ_bsearch_ex.
4472 [Ben Laurie]
4473
4474 *) Type-checked OBJ_bsearch. Also some constification necessitated
4475 by type-checking. Still to come: TXT_DB, bsearch(?),
4476 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
4477 CONF_VALUE.
4478 [Ben Laurie]
4479
4480 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4481 seconds to a tm structure directly, instead of going through OS
4482 specific date routines. This avoids any issues with OS routines such
4483 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4484 and X509_time_adj_ex() to cover the extended range. The existing
4485 X509_time_adj() is still usable and will no longer have any date issues.
4486 [Steve Henson]
4487
4488 *) Delta CRL support. New use deltas option which will attempt to locate
4489 and search any appropriate delta CRLs available.
4490
4491 This work was sponsored by Google.
4492 [Steve Henson]
4493
4494 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4495 code and add additional score elements. Validate alternate CRL paths
4496 as part of the CRL checking and indicate a new error "CRL path validation
4497 error" in this case. Applications wanting additional details can use
4498 the verify callback and check the new "parent" field. If this is not
4499 NULL CRL path validation is taking place. Existing applications won't
4500 see this because it requires extended CRL support which is off by
4501 default.
4502
4503 This work was sponsored by Google.
4504 [Steve Henson]
4505
4506 *) Support for freshest CRL extension.
4507
4508 This work was sponsored by Google.
4509 [Steve Henson]
4510
4511 *) Initial indirect CRL support. Currently only supported in the CRLs
4512 passed directly and not via lookup. Process certificate issuer
4513 CRL entry extension and lookup CRL entries by bother issuer name
4514 and serial number. Check and process CRL issuer entry in IDP extension.
4515
4516 This work was sponsored by Google.
4517 [Steve Henson]
4518
4519 *) Add support for distinct certificate and CRL paths. The CRL issuer
4520 certificate is validated separately in this case. Only enabled if
4521 an extended CRL support flag is set: this flag will enable additional
4522 CRL functionality in future.
4523
4524 This work was sponsored by Google.
4525 [Steve Henson]
4526
4527 *) Add support for policy mappings extension.
4528
4529 This work was sponsored by Google.
4530 [Steve Henson]
4531
4532 *) Fixes to pathlength constraint, self issued certificate handling,
4533 policy processing to align with RFC3280 and PKITS tests.
4534
4535 This work was sponsored by Google.
4536 [Steve Henson]
4537
4538 *) Support for name constraints certificate extension. DN, email, DNS
4539 and URI types are currently supported.
4540
4541 This work was sponsored by Google.
4542 [Steve Henson]
4543
4544 *) To cater for systems that provide a pointer-based thread ID rather
4545 than numeric, deprecate the current numeric thread ID mechanism and
4546 replace it with a structure and associated callback type. This
4547 mechanism allows a numeric "hash" to be extracted from a thread ID in
4548 either case, and on platforms where pointers are larger than 'long',
4549 mixing is done to help ensure the numeric 'hash' is usable even if it
4550 can't be guaranteed unique. The default mechanism is to use "&errno"
4551 as a pointer-based thread ID to distinguish between threads.
4552
4553 Applications that want to provide their own thread IDs should now use
4554 CRYPTO_THREADID_set_callback() to register a callback that will call
4555 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4556
4557 Note that ERR_remove_state() is now deprecated, because it is tied
4558 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4559 to free the current thread's error state should be replaced by
4560 ERR_remove_thread_state(NULL).
4561
4562 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4563 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4564 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4565 application was previously providing a numeric thread callback that
4566 was inappropriate for distinguishing threads, then uniqueness might
4567 have been obtained with &errno that happened immediately in the
4568 intermediate development versions of OpenSSL; this is no longer the
4569 case, the numeric thread callback will now override the automatic use
4570 of &errno.)
4571 [Geoff Thorpe, with help from Bodo Moeller]
4572
4573 *) Initial support for different CRL issuing certificates. This covers a
4574 simple case where the self issued certificates in the chain exist and
4575 the real CRL issuer is higher in the existing chain.
4576
4577 This work was sponsored by Google.
4578 [Steve Henson]
4579
4580 *) Removed effectively defunct crypto/store from the build.
4581 [Ben Laurie]
4582
4583 *) Revamp of STACK to provide stronger type-checking. Still to come:
4584 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4585 ASN1_STRING, CONF_VALUE.
4586 [Ben Laurie]
4587
4588 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4589 RAM on SSL connections. This option can save about 34k per idle SSL.
4590 [Nick Mathewson]
4591
4592 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4593 STACK, TXT_DB, bsearch, qsort.
4594 [Ben Laurie]
4595
4596 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4597 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
4598 support for data, signedData, compressedData, digestedData and
4599 encryptedData, envelopedData types included. Scripts to check against
4600 RFC4134 examples draft and interop and consistency checks of many
4601 content types and variants.
4602 [Steve Henson]
4603
4604 *) Add options to enc utility to support use of zlib compression BIO.
4605 [Steve Henson]
4606
4607 *) Extend mk1mf to support importing of options and assembly language
4608 files from Configure script, currently only included in VC-WIN32.
4609 The assembly language rules can now optionally generate the source
4610 files from the associated perl scripts.
4611 [Steve Henson]
4612
4613 *) Implement remaining functionality needed to support GOST ciphersuites.
4614 Interop testing has been performed using CryptoPro implementations.
4615 [Victor B. Wagner <vitus@cryptocom.ru>]
4616
4617 *) s390x assembler pack.
4618 [Andy Polyakov]
4619
4620 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4621 "family."
4622 [Andy Polyakov]
4623
4624 *) Implement Opaque PRF Input TLS extension as specified in
4625 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4626 official specification yet and no extension type assignment by
4627 IANA exists, this extension (for now) will have to be explicitly
4628 enabled when building OpenSSL by providing the extension number
4629 to use. For example, specify an option
4630
4631 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4632
4633 to the "config" or "Configure" script to enable the extension,
4634 assuming extension number 0x9527 (which is a completely arbitrary
4635 and unofficial assignment based on the MD5 hash of the Internet
4636 Draft). Note that by doing so, you potentially lose
4637 interoperability with other TLS implementations since these might
4638 be using the same extension number for other purposes.
4639
4640 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4641 opaque PRF input value to use in the handshake. This will create
4642 an internal copy of the length-'len' string at 'src', and will
4643 return non-zero for success.
4644
4645 To get more control and flexibility, provide a callback function
4646 by using
4647
4648 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4649 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4650
4651 where
4652
4653 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4654 void *arg;
4655
4656 Callback function 'cb' will be called in handshakes, and is
4657 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4658 Argument 'arg' is for application purposes (the value as given to
4659 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4660 be provided to the callback function). The callback function
4661 has to return non-zero to report success: usually 1 to use opaque
4662 PRF input just if possible, or 2 to enforce use of the opaque PRF
4663 input. In the latter case, the library will abort the handshake
4664 if opaque PRF input is not successfully negotiated.
4665
4666 Arguments 'peerinput' and 'len' given to the callback function
4667 will always be NULL and 0 in the case of a client. A server will
4668 see the client's opaque PRF input through these variables if
4669 available (NULL and 0 otherwise). Note that if the server
4670 provides an opaque PRF input, the length must be the same as the
4671 length of the client's opaque PRF input.
4672
4673 Note that the callback function will only be called when creating
4674 a new session (session resumption can resume whatever was
4675 previously negotiated), and will not be called in SSL 2.0
4676 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4677 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4678 for applications that need to enforce opaque PRF input.
4679
4680 [Bodo Moeller]
4681
4682 *) Update ssl code to support digests other than SHA1+MD5 for handshake
4683 MAC.
4684
4685 [Victor B. Wagner <vitus@cryptocom.ru>]
4686
4687 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4688 RFC4507bis. The encrypted ticket format is an encrypted encoded
4689 SSL_SESSION structure, that way new session features are automatically
4690 supported.
4691
4692 If a client application caches session in an SSL_SESSION structure
4693 support is transparent because tickets are now stored in the encoded
4694 SSL_SESSION.
4695
4696 The SSL_CTX structure automatically generates keys for ticket
4697 protection in servers so again support should be possible
4698 with no application modification.
4699
4700 If a client or server wishes to disable RFC4507 support then the option
4701 SSL_OP_NO_TICKET can be set.
4702
4703 Add a TLS extension debugging callback to allow the contents of any client
4704 or server extensions to be examined.
4705
4706 This work was sponsored by Google.
4707 [Steve Henson]
4708
4709 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4710 OpenSSL should now compile cleanly on gcc 4.2
4711 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4712
4713 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4714 support including streaming MAC support: this is required for GOST
4715 ciphersuite support.
4716 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4717
4718 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4719 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4720 to output in BER and PEM format.
4721 [Steve Henson]
4722
4723 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4724 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4725 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4726 ENGINE support for HMAC keys which are unextractable. New -mac and
4727 -macopt options to dgst utility.
4728 [Steve Henson]
4729
4730 *) New option -sigopt to dgst utility. Update dgst to use
4731 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4732 alternative signing parameters such as X9.31 or PSS in the dgst
4733 utility.
4734 [Steve Henson]
4735
4736 *) Change ssl_cipher_apply_rule(), the internal function that does
4737 the work each time a ciphersuite string requests enabling
4738 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4739 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4740 the order of disabled ciphersuites such that those ciphersuites
4741 that most recently went from enabled to disabled not only stay
4742 in order with respect to each other, but also have higher priority
4743 than other disabled ciphersuites the next time ciphersuites are
4744 enabled again.
4745
4746 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4747 the same ciphersuites as with "HIGH" alone, but in a specific
4748 order where the PSK ciphersuites come first (since they are the
4749 most recently disabled ciphersuites when "HIGH" is parsed).
4750
4751 Also, change ssl_create_cipher_list() (using this new
4752 functionality) such that between otherwise identical
4753 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4754 the default order.
4755 [Bodo Moeller]
4756
4757 *) Change ssl_create_cipher_list() so that it automatically
4758 arranges the ciphersuites in reasonable order before starting
4759 to process the rule string. Thus, the definition for "DEFAULT"
4760 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4761 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4762 This makes it much easier to arrive at a reasonable default order
4763 in applications for which anonymous ciphers are OK (meaning
4764 that you can't actually use DEFAULT).
4765 [Bodo Moeller; suggested by Victor Duchovni]
4766
4767 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4768 processing) into multiple integers instead of setting
4769 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4770 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4771 (These masks as well as the individual bit definitions are hidden
4772 away into the non-exported interface ssl/ssl_locl.h, so this
4773 change to the definition of the SSL_CIPHER structure shouldn't
4774 affect applications.) This give us more bits for each of these
4775 categories, so there is no longer a need to coagulate AES128 and
4776 AES256 into a single algorithm bit, and to coagulate Camellia128
4777 and Camellia256 into a single algorithm bit, which has led to all
4778 kinds of kludges.
4779
4780 Thus, among other things, the kludge introduced in 0.9.7m and
4781 0.9.8e for masking out AES256 independently of AES128 or masking
4782 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4783
4784 With the change, we also introduce new ciphersuite aliases that
4785 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4786 "CAMELLIA256".
4787 [Bodo Moeller]
4788
4789 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4790 Use the leftmost N bytes of the signature input if the input is
4791 larger than the prime q (with N being the size in bytes of q).
4792 [Nils Larsch]
4793
4794 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4795 it yet and it is largely untested.
4796 [Steve Henson]
4797
4798 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4799 [Nils Larsch]
4800
4801 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4802 some compilers (gcc 4.2 and later) reject their use. Safestack is
4803 reimplemented. Update ASN1 to avoid use of legacy functions.
4804 [Steve Henson]
4805
4806 *) Win32/64 targets are linked with Winsock2.
4807 [Andy Polyakov]
4808
4809 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4810 to external functions. This can be used to increase CRL handling
4811 efficiency especially when CRLs are very large by (for example) storing
4812 the CRL revoked certificates in a database.
4813 [Steve Henson]
4814
4815 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4816 new CRLs added to a directory can be used. New command line option
4817 -verify_return_error to s_client and s_server. This causes real errors
4818 to be returned by the verify callback instead of carrying on no matter
4819 what. This reflects the way a "real world" verify callback would behave.
4820 [Steve Henson]
4821
4822 *) GOST engine, supporting several GOST algorithms and public key formats.
4823 Kindly donated by Cryptocom.
4824 [Cryptocom]
4825
4826 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4827 partitioned by DP are handled but no indirect CRL or reason partitioning
4828 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4829 selected via a scoring technique which handles IDP and AKID in CRLs.
4830 [Steve Henson]
4831
4832 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4833 will ultimately be used for all verify operations: this will remove the
4834 X509_STORE dependency on certificate verification and allow alternative
4835 lookup methods. X509_STORE based implementations of these two callbacks.
4836 [Steve Henson]
4837
4838 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4839 Modify get_crl() to find a valid (unexpired) CRL if possible.
4840 [Steve Henson]
4841
4842 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4843 this would be called X509_CRL_cmp() but that name is already used by
4844 a function that just compares CRL issuer names. Cache several CRL
4845 extensions in X509_CRL structure and cache CRLDP in X509.
4846 [Steve Henson]
4847
4848 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4849 this maps equivalent X509_NAME structures into a consistent structure.
4850 Name comparison can then be performed rapidly using memcmp().
4851 [Steve Henson]
4852
4853 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4854 utility.
4855 [Steve Henson]
4856
4857 *) Allow digests to supply their own micalg string for S/MIME type using
4858 the ctrl EVP_MD_CTRL_MICALG.
4859 [Steve Henson]
4860
4861 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4862 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4863 ctrl. It can then customise the structure before and/or after signing
4864 if necessary.
4865 [Steve Henson]
4866
4867 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4868 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4869 to free up any added signature OIDs.
4870 [Steve Henson]
4871
4872 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4873 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4874 digest and cipher tables. New options added to openssl utility:
4875 list-message-digest-algorithms and list-cipher-algorithms.
4876 [Steve Henson]
4877
4878 *) Change the array representation of binary polynomials: the list
4879 of degrees of non-zero coefficients is now terminated with -1.
4880 Previously it was terminated with 0, which was also part of the
4881 value; thus, the array representation was not applicable to
4882 polynomials where t^0 has coefficient zero. This change makes
4883 the array representation useful in a more general context.
4884 [Douglas Stebila]
4885
4886 *) Various modifications and fixes to SSL/TLS cipher string
4887 handling. For ECC, the code now distinguishes between fixed ECDH
4888 with RSA certificates on the one hand and with ECDSA certificates
4889 on the other hand, since these are separate ciphersuites. The
4890 unused code for Fortezza ciphersuites has been removed.
4891
4892 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4893 (not "ECDHE"). For consistency with the code for DH
4894 certificates, use of ECDH certificates is now considered ECDH
4895 authentication, not RSA or ECDSA authentication (the latter is
4896 merely the CA's signing algorithm and not actively used in the
4897 protocol).
4898
4899 The temporary ciphersuite alias "ECCdraft" is no longer
4900 available, and ECC ciphersuites are no longer excluded from "ALL"
4901 and "DEFAULT". The following aliases now exist for RFC 4492
4902 ciphersuites, most of these by analogy with the DH case:
4903
4904 kECDHr - ECDH cert, signed with RSA
4905 kECDHe - ECDH cert, signed with ECDSA
4906 kECDH - ECDH cert (signed with either RSA or ECDSA)
4907 kEECDH - ephemeral ECDH
4908 ECDH - ECDH cert or ephemeral ECDH
4909
4910 aECDH - ECDH cert
4911 aECDSA - ECDSA cert
4912 ECDSA - ECDSA cert
4913
4914 AECDH - anonymous ECDH
4915 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4916
4917 [Bodo Moeller]
4918
4919 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4920 Use correct micalg parameters depending on digest(s) in signed message.
4921 [Steve Henson]
4922
4923 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4924 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4925 [Steve Henson]
4926
4927 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4928 an engine to register a method. Add ENGINE lookups for methods and
4929 functional reference processing.
4930 [Steve Henson]
4931
4932 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4933 EVP_{Sign,Verify}* which allow an application to customise the signature
4934 process.
4935 [Steve Henson]
4936
4937 *) New -resign option to smime utility. This adds one or more signers
4938 to an existing PKCS#7 signedData structure. Also -md option to use an
4939 alternative message digest algorithm for signing.
4940 [Steve Henson]
4941
4942 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4943 create PKCS7 structures containing multiple signers. Update smime
4944 application to support multiple signers.
4945 [Steve Henson]
4946
4947 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4948 digest MAC.
4949 [Steve Henson]
4950
4951 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4952 Reorganize PBE internals to lookup from a static table using NIDs,
4953 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4954 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4955 PRF which will be automatically used with PBES2.
4956 [Steve Henson]
4957
4958 *) Replace the algorithm specific calls to generate keys in "req" with the
4959 new API.
4960 [Steve Henson]
4961
4962 *) Update PKCS#7 enveloped data routines to use new API. This is now
4963 supported by any public key method supporting the encrypt operation. A
4964 ctrl is added to allow the public key algorithm to examine or modify
4965 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4966 a no op.
4967 [Steve Henson]
4968
4969 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4970 a default digest type to use. In most cases this will be SHA1 but some
4971 algorithms (such as GOST) need to specify an alternative digest. The
4972 return value indicates how strong the preference is 1 means optional and
4973 2 is mandatory (that is it is the only supported type). Modify
4974 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4975 use the default md. Update openssl utilities to use the default digest
4976 type for signing if it is not explicitly indicated.
4977 [Steve Henson]
4978
4979 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4980 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4981 signing method from the key type. This effectively removes the link
4982 between digests and public key types.
4983 [Steve Henson]
4984
4985 *) Add an OID cross reference table and utility functions. Its purpose is to
4986 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4987 rsaEncryption. This will allow some of the algorithm specific hackery
4988 needed to use the correct OID to be removed.
4989 [Steve Henson]
4990
4991 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4992 structures for PKCS7_sign(). They are now set up by the relevant public
4993 key ASN1 method.
4994 [Steve Henson]
4995
4996 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4997 [Steve Henson]
4998
4999 *) Add support for key derivation (agreement) in the API, DH method and
5000 pkeyutl.
5001 [Steve Henson]
5002
5003 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
5004 public and private key formats. As a side effect these add additional
5005 command line functionality not previously available: DSA signatures can be
5006 generated and verified using pkeyutl and DH key support and generation in
5007 pkey, genpkey.
5008 [Steve Henson]
5009
5010 *) BeOS support.
5011 [Oliver Tappe <zooey@hirschkaefer.de>]
5012
5013 *) New make target "install_html_docs" installs HTML renditions of the
5014 manual pages.
5015 [Oliver Tappe <zooey@hirschkaefer.de>]
5016
5017 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
5018 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
5019 support key and parameter generation and add initial key generation
5020 functionality for RSA.
5021 [Steve Henson]
5022
5023 *) Add functions for main EVP_PKEY_method operations. The undocumented
5024 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
5025 EVP_PKEY_{encrypt,decrypt}_old.
5026 [Steve Henson]
5027
5028 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
5029 key API, doesn't do much yet.
5030 [Steve Henson]
5031
5032 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
5033 public key algorithms. New option to openssl utility:
5034 "list-public-key-algorithms" to print out info.
5035 [Steve Henson]
5036
5037 *) Implement the Supported Elliptic Curves Extension for
5038 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5039 [Douglas Stebila]
5040
5041 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
5042 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
5043 [Steve Henson]
5044
5045 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
5046 utilities such as rsa, dsa, dsaparam etc except they process any key
5047 type.
5048 [Steve Henson]
5049
5050 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
5051 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
5052 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
5053 structure.
5054 [Steve Henson]
5055
5056 *) Initial support for pluggable public key ASN1.
5057 De-spaghettify the public key ASN1 handling. Move public and private
5058 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
5059 algorithm specific handling to a single module within the relevant
5060 algorithm directory. Add functions to allow (near) opaque processing
5061 of public and private key structures.
5062 [Steve Henson]
5063
5064 *) Implement the Supported Point Formats Extension for
5065 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5066 [Douglas Stebila]
5067
5068 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
5069 for the psk identity [hint] and the psk callback functions to the
5070 SSL_SESSION, SSL and SSL_CTX structure.
5071
5072 New ciphersuites:
5073 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
5074 PSK-AES256-CBC-SHA
5075
5076 New functions:
5077 SSL_CTX_use_psk_identity_hint
5078 SSL_get_psk_identity_hint
5079 SSL_get_psk_identity
5080 SSL_use_psk_identity_hint
5081
5082 [Mika Kousa and Pasi Eronen of Nokia Corporation]
5083
5084 *) Add RFC 3161 compliant time stamp request creation, response generation
5085 and response verification functionality.
5086 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
5087
5088 *) Add initial support for TLS extensions, specifically for the server_name
5089 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5090 have new members for a host name. The SSL data structure has an
5091 additional member SSL_CTX *initial_ctx so that new sessions can be
5092 stored in that context to allow for session resumption, even after the
5093 SSL has been switched to a new SSL_CTX in reaction to a client's
5094 server_name extension.
5095
5096 New functions (subject to change):
5097
5098 SSL_get_servername()
5099 SSL_get_servername_type()
5100 SSL_set_SSL_CTX()
5101
5102 New CTRL codes and macros (subject to change):
5103
5104 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5105 - SSL_CTX_set_tlsext_servername_callback()
5106 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5107 - SSL_CTX_set_tlsext_servername_arg()
5108 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5109
5110 openssl s_client has a new '-servername ...' option.
5111
5112 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5113 '-key2 ...', '-servername_fatal' (subject to change). This allows
5114 testing the HostName extension for a specific single host name ('-cert'
5115 and '-key' remain fallbacks for handshakes without HostName
5116 negotiation). If the unrecognized_name alert has to be sent, this by
5117 default is a warning; it becomes fatal with the '-servername_fatal'
5118 option.
5119
5120 [Peter Sylvester, Remy Allais, Christophe Renou]
5121
5122 *) Whirlpool hash implementation is added.
5123 [Andy Polyakov]
5124
5125 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
5126 bn(64,32). Because of instruction set limitations it doesn't have
5127 any negative impact on performance. This was done mostly in order
5128 to make it possible to share assembler modules, such as bn_mul_mont
5129 implementations, between 32- and 64-bit builds without hassle.
5130 [Andy Polyakov]
5131
5132 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
5133 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
5134 macro.
5135 [Bodo Moeller]
5136
5137 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
5138 dedicated Montgomery multiplication procedure, is introduced.
5139 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
5140 "64-bit" performance on certain 32-bit targets.
5141 [Andy Polyakov]
5142
5143 *) New option SSL_OP_NO_COMP to disable use of compression selectively
5144 in SSL structures. New SSL ctrl to set maximum send fragment size.
5145 Save memory by setting the I/O buffer sizes dynamically instead of
5146 using the maximum available value.
5147 [Steve Henson]
5148
5149 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
5150 in addition to the text details.
5151 [Bodo Moeller]
5152
5153 *) Very, very preliminary EXPERIMENTAL support for printing of general
5154 ASN1 structures. This currently produces rather ugly output and doesn't
5155 handle several customised structures at all.
5156 [Steve Henson]
5157
5158 *) Integrated support for PVK file format and some related formats such
5159 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
5160 these in the 'rsa' and 'dsa' utilities.
5161 [Steve Henson]
5162
5163 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
5164 [Steve Henson]
5165
5166 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
5167 place for the (very old) "NETSCAPE" format certificates which are now
5168 handled using new ASN1 code equivalents.
5169 [Steve Henson]
5170
5171 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
5172 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
5173 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
5174 [Nils Larsch]
5175
5176 *) Modify CRL distribution points extension code to print out previously
5177 unsupported fields. Enhance extension setting code to allow setting of
5178 all fields.
5179 [Steve Henson]
5180
5181 *) Add print and set support for Issuing Distribution Point CRL extension.
5182 [Steve Henson]
5183
5184 *) Change 'Configure' script to enable Camellia by default.
5185 [NTT]
5186
5187 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
5188
5189 *) When rejecting SSL/TLS records due to an incorrect version number, never
5190 update s->server with a new major version number. As of
5191 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
5192 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
5193 the previous behavior could result in a read attempt at NULL when
5194 receiving specific incorrect SSL/TLS records once record payload
5195 protection is active. (CVE-2010-0740)
5196 [Bodo Moeller, Adam Langley <agl@chromium.org>]
5197
5198 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
5199 could be crashed if the relevant tables were not present (e.g. chrooted).
5200 [Tomas Hoger <thoger@redhat.com>]
5201
5202 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
5203
5204 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
5205 [Martin Olsson, Neel Mehta]
5206
5207 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
5208 accommodate for stack sorting, always a write lock!).
5209 [Bodo Moeller]
5210
5211 *) On some versions of WIN32 Heap32Next is very slow. This can cause
5212 excessive delays in the RAND_poll(): over a minute. As a workaround
5213 include a time check in the inner Heap32Next loop too.
5214 [Steve Henson]
5215
5216 *) The code that handled flushing of data in SSL/TLS originally used the
5217 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
5218 the problem outlined in PR#1949. The fix suggested there however can
5219 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
5220 of Apache). So instead simplify the code to flush unconditionally.
5221 This should be fine since flushing with no data to flush is a no op.
5222 [Steve Henson]
5223
5224 *) Handle TLS versions 2.0 and later properly and correctly use the
5225 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
5226 off ancient servers have a habit of sticking around for a while...
5227 [Steve Henson]
5228
5229 *) Modify compression code so it frees up structures without using the
5230 ex_data callbacks. This works around a problem where some applications
5231 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
5232 restarting) then use compression (e.g. SSL with compression) later.
5233 This results in significant per-connection memory leaks and
5234 has caused some security issues including CVE-2008-1678 and
5235 CVE-2009-4355.
5236 [Steve Henson]
5237
5238 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
5239 change when encrypting or decrypting.
5240 [Bodo Moeller]
5241
5242 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
5243 connect and renegotiate with servers which do not support RI.
5244 Until RI is more widely deployed this option is enabled by default.
5245 [Steve Henson]
5246
5247 *) Add "missing" ssl ctrls to clear options and mode.
5248 [Steve Henson]
5249
5250 *) If client attempts to renegotiate and doesn't support RI respond with
5251 a no_renegotiation alert as required by RFC5746. Some renegotiating
5252 TLS clients will continue a connection gracefully when they receive
5253 the alert. Unfortunately OpenSSL mishandled this alert and would hang
5254 waiting for a server hello which it will never receive. Now we treat a
5255 received no_renegotiation alert as a fatal error. This is because
5256 applications requesting a renegotiation might well expect it to succeed
5257 and would have no code in place to handle the server denying it so the
5258 only safe thing to do is to terminate the connection.
5259 [Steve Henson]
5260
5261 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5262 peer supports secure renegotiation and 0 otherwise. Print out peer
5263 renegotiation support in s_client/s_server.
5264 [Steve Henson]
5265
5266 *) Replace the highly broken and deprecated SPKAC certification method with
5267 the updated NID creation version. This should correctly handle UTF8.
5268 [Steve Henson]
5269
5270 *) Implement RFC5746. Re-enable renegotiation but require the extension
5271 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
5272 turns out to be a bad idea. It has been replaced by
5273 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
5274 SSL_CTX_set_options(). This is really not recommended unless you
5275 know what you are doing.
5276 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
5277
5278 *) Fixes to stateless session resumption handling. Use initial_ctx when
5279 issuing and attempting to decrypt tickets in case it has changed during
5280 servername handling. Use a non-zero length session ID when attempting
5281 stateless session resumption: this makes it possible to determine if
5282 a resumption has occurred immediately after receiving server hello
5283 (several places in OpenSSL subtly assume this) instead of later in
5284 the handshake.
5285 [Steve Henson]
5286
5287 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
5288 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
5289 fixes for a few places where the return code is not checked
5290 correctly.
5291 [Julia Lawall <julia@diku.dk>]
5292
5293 *) Add --strict-warnings option to Configure script to include devteam
5294 warnings in other configurations.
5295 [Steve Henson]
5296
5297 *) Add support for --libdir option and LIBDIR variable in makefiles. This
5298 makes it possible to install openssl libraries in locations which
5299 have names other than "lib", for example "/usr/lib64" which some
5300 systems need.
5301 [Steve Henson, based on patch from Jeremy Utley]
5302
5303 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
5304 X690 8.9.12 and can produce some misleading textual output of OIDs.
5305 [Steve Henson, reported by Dan Kaminsky]
5306
5307 *) Delete MD2 from algorithm tables. This follows the recommendation in
5308 several standards that it is not used in new applications due to
5309 several cryptographic weaknesses. For binary compatibility reasons
5310 the MD2 API is still compiled in by default.
5311 [Steve Henson]
5312
5313 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5314 and restored.
5315 [Steve Henson]
5316
5317 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5318 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5319 clash.
5320 [Guenter <lists@gknw.net>]
5321
5322 *) Fix the server certificate chain building code to use X509_verify_cert(),
5323 it used to have an ad-hoc builder which was unable to cope with anything
5324 other than a simple chain.
5325 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5326
5327 *) Don't check self signed certificate signatures in X509_verify_cert()
5328 by default (a flag can override this): it just wastes time without
5329 adding any security. As a useful side effect self signed root CAs
5330 with non-FIPS digests are now usable in FIPS mode.
5331 [Steve Henson]
5332
5333 *) In dtls1_process_out_of_seq_message() the check if the current message
5334 is already buffered was missing. For every new message was memory
5335 allocated, allowing an attacker to perform an denial of service attack
5336 with sending out of seq handshake messages until there is no memory
5337 left. Additionally every future message was buffered, even if the
5338 sequence number made no sense and would be part of another handshake.
5339 So only messages with sequence numbers less than 10 in advance will be
5340 buffered. (CVE-2009-1378)
5341 [Robin Seggelmann, discovered by Daniel Mentz]
5342
5343 *) Records are buffered if they arrive with a future epoch to be
5344 processed after finishing the corresponding handshake. There is
5345 currently no limitation to this buffer allowing an attacker to perform
5346 a DOS attack with sending records with future epochs until there is no
5347 memory left. This patch adds the pqueue_size() function to determine
5348 the size of a buffer and limits the record buffer to 100 entries.
5349 (CVE-2009-1377)
5350 [Robin Seggelmann, discovered by Daniel Mentz]
5351
5352 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
5353 parent structure is freed. (CVE-2009-1379)
5354 [Daniel Mentz]
5355
5356 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5357 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5358
5359 *) Add 2.5.4.* OIDs
5360 [Ilya O. <vrghost@gmail.com>]
5361
5362 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5363
5364 *) Disable renegotiation completely - this fixes a severe security
5365 problem (CVE-2009-3555) at the cost of breaking all
5366 renegotiation. Renegotiation can be re-enabled by setting
5367 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5368 run-time. This is really not recommended unless you know what
5369 you're doing.
5370 [Ben Laurie]
5371
5372 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5373
5374 *) Don't set val to NULL when freeing up structures, it is freed up by
5375 underlying code. If sizeof(void *) > sizeof(long) this can result in
5376 zeroing past the valid field. (CVE-2009-0789)
5377 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5378
5379 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5380 checked correctly. This would allow some invalid signed attributes to
5381 appear to verify correctly. (CVE-2009-0591)
5382 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5383
5384 *) Reject UniversalString and BMPString types with invalid lengths. This
5385 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5386 a legal length. (CVE-2009-0590)
5387 [Steve Henson]
5388
5389 *) Set S/MIME signing as the default purpose rather than setting it
5390 unconditionally. This allows applications to override it at the store
5391 level.
5392 [Steve Henson]
5393
5394 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5395 to handle some structures.
5396 [Steve Henson]
5397
5398 *) Improve efficiency of mem_gets: don't search whole buffer each time
5399 for a '\n'
5400 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5401
5402 *) New -hex option for openssl rand.
5403 [Matthieu Herrb]
5404
5405 *) Print out UTF8String and NumericString when parsing ASN1.
5406 [Steve Henson]
5407
5408 *) Support NumericString type for name components.
5409 [Steve Henson]
5410
5411 *) Allow CC in the environment to override the automatically chosen
5412 compiler. Note that nothing is done to ensure flags work with the
5413 chosen compiler.
5414 [Ben Laurie]
5415
5416 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5417
5418 *) Properly check EVP_VerifyFinal() and similar return values
5419 (CVE-2008-5077).
5420 [Ben Laurie, Bodo Moeller, Google Security Team]
5421
5422 *) Enable TLS extensions by default.
5423 [Ben Laurie]
5424
5425 *) Allow the CHIL engine to be loaded, whether the application is
5426 multithreaded or not. (This does not release the developer from the
5427 obligation to set up the dynamic locking callbacks.)
5428 [Sander Temme <sander@temme.net>]
5429
5430 *) Use correct exit code if there is an error in dgst command.
5431 [Steve Henson; problem pointed out by Roland Dirlewanger]
5432
5433 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5434 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5435 [Bodo Moeller]
5436
5437 *) Add experimental JPAKE support, including demo authentication in
5438 s_client and s_server.
5439 [Ben Laurie]
5440
5441 *) Set the comparison function in v3_addr_canonize().
5442 [Rob Austein <sra@hactrn.net>]
5443
5444 *) Add support for XMPP STARTTLS in s_client.
5445 [Philip Paeps <philip@freebsd.org>]
5446
5447 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5448 to ensure that even with this option, only ciphersuites in the
5449 server's preference list will be accepted. (Note that the option
5450 applies only when resuming a session, so the earlier behavior was
5451 just about the algorithm choice for symmetric cryptography.)
5452 [Bodo Moeller]
5453
5454 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5455
5456 *) Fix NULL pointer dereference if a DTLS server received
5457 ChangeCipherSpec as first record (CVE-2009-1386).
5458 [PR #1679]
5459
5460 *) Fix a state transition in s3_srvr.c and d1_srvr.c
5461 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5462 [Nagendra Modadugu]
5463
5464 *) The fix in 0.9.8c that supposedly got rid of unsafe
5465 double-checked locking was incomplete for RSA blinding,
5466 addressing just one layer of what turns out to have been
5467 doubly unsafe triple-checked locking.
5468
5469 So now fix this for real by retiring the MONT_HELPER macro
5470 in crypto/rsa/rsa_eay.c.
5471
5472 [Bodo Moeller; problem pointed out by Marius Schilder]
5473
5474 *) Various precautionary measures:
5475
5476 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5477
5478 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5479 (NB: This would require knowledge of the secret session ticket key
5480 to exploit, in which case you'd be SOL either way.)
5481
5482 - Change bn_nist.c so that it will properly handle input BIGNUMs
5483 outside the expected range.
5484
5485 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5486 builds.
5487
5488 [Neel Mehta, Bodo Moeller]
5489
5490 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5491 the load fails. Useful for distros.
5492 [Ben Laurie and the FreeBSD team]
5493
5494 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5495 [Steve Henson]
5496
5497 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5498 [Huang Ying]
5499
5500 *) Expand ENGINE to support engine supplied SSL client certificate functions.
5501
5502 This work was sponsored by Logica.
5503 [Steve Henson]
5504
5505 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5506 keystores. Support for SSL/TLS client authentication too.
5507 Not compiled unless enable-capieng specified to Configure.
5508
5509 This work was sponsored by Logica.
5510 [Steve Henson]
5511
5512 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
5513 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
5514 attribute creation routines such as certificate requests and PKCS#12
5515 files.
5516 [Steve Henson]
5517
5518 Changes between 0.9.8g and 0.9.8h [28 May 2008]
5519
5520 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
5521 handshake which could lead to a client crash as found using the
5522 Codenomicon TLS test suite (CVE-2008-1672)
5523 [Steve Henson, Mark Cox]
5524
5525 *) Fix double free in TLS server name extensions which could lead to
5526 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
5527 [Joe Orton]
5528
5529 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5530
5531 Clear the error queue to ensure that error entries left from
5532 older function calls do not interfere with the correct operation.
5533 [Lutz Jaenicke, Erik de Castro Lopo]
5534
5535 *) Remove root CA certificates of commercial CAs:
5536
5537 The OpenSSL project does not recommend any specific CA and does not
5538 have any policy with respect to including or excluding any CA.
5539 Therefore it does not make any sense to ship an arbitrary selection
5540 of root CA certificates with the OpenSSL software.
5541 [Lutz Jaenicke]
5542
5543 *) RSA OAEP patches to fix two separate invalid memory reads.
5544 The first one involves inputs when 'lzero' is greater than
5545 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5546 before the beginning of from). The second one involves inputs where
5547 the 'db' section contains nothing but zeroes (there is a one-byte
5548 invalid read after the end of 'db').
5549 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5550
5551 *) Partial backport from 0.9.9-dev:
5552
5553 Introduce bn_mul_mont (dedicated Montgomery multiplication
5554 procedure) as a candidate for BIGNUM assembler implementation.
5555 While 0.9.9-dev uses assembler for various architectures, only
5556 x86_64 is available by default here in the 0.9.8 branch, and
5557 32-bit x86 is available through a compile-time setting.
5558
5559 To try the 32-bit x86 assembler implementation, use Configure
5560 option "enable-montasm" (which exists only for this backport).
5561
5562 As "enable-montasm" for 32-bit x86 disclaims code stability
5563 anyway, in this constellation we activate additional code
5564 backported from 0.9.9-dev for further performance improvements,
5565 namely BN_from_montgomery_word. (To enable this otherwise,
5566 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5567
5568 [Andy Polyakov (backport partially by Bodo Moeller)]
5569
5570 *) Add TLS session ticket callback. This allows an application to set
5571 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5572 values. This is useful for key rollover for example where several key
5573 sets may exist with different names.
5574 [Steve Henson]
5575
5576 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5577 This was broken until now in 0.9.8 releases, such that the only way
5578 a registered ENGINE could be used (assuming it initialises
5579 successfully on the host) was to explicitly set it as the default
5580 for the relevant algorithms. This is in contradiction with 0.9.7
5581 behaviour and the documentation. With this fix, when an ENGINE is
5582 registered into a given algorithm's table of implementations, the
5583 'uptodate' flag is reset so that auto-discovery will be used next
5584 time a new context for that algorithm attempts to select an
5585 implementation.
5586 [Ian Lister (tweaked by Geoff Thorpe)]
5587
5588 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
5589 implementation in the following ways:
5590
5591 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5592 hard coded.
5593
5594 Lack of BER streaming support means one pass streaming processing is
5595 only supported if data is detached: setting the streaming flag is
5596 ignored for embedded content.
5597
5598 CMS support is disabled by default and must be explicitly enabled
5599 with the enable-cms configuration option.
5600 [Steve Henson]
5601
5602 *) Update the GMP engine glue to do direct copies between BIGNUM and
5603 mpz_t when openssl and GMP use the same limb size. Otherwise the
5604 existing "conversion via a text string export" trick is still used.
5605 [Paul Sheer <paulsheer@gmail.com>]
5606
5607 *) Zlib compression BIO. This is a filter BIO which compressed and
5608 uncompresses any data passed through it.
5609 [Steve Henson]
5610
5611 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5612 RFC3394 compatible AES key wrapping.
5613 [Steve Henson]
5614
5615 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5616 sets string data without copying. X509_ALGOR_set0() and
5617 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5618 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5619 from an X509_ATTRIBUTE structure optionally checking it occurs only
5620 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5621 data.
5622 [Steve Henson]
5623
5624 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5625 to get the expected BN_FLG_CONSTTIME behavior.
5626 [Bodo Moeller (Google)]
5627
5628 *) Netware support:
5629
5630 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5631 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5632 - added some more tests to do_tests.pl
5633 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5634 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5635 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5636 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5637 - various changes to netware.pl to enable gcc-cross builds on Win32
5638 platform
5639 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5640 - various changes to fix missing prototype warnings
5641 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5642 - added AES, WHIRLPOOL and CPUID assembler code to build files
5643 - added missing AES assembler make rules to mk1mf.pl
5644 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5645 [Guenter Knauf <eflash@gmx.net>]
5646
5647 *) Implement certificate status request TLS extension defined in RFC3546.
5648 A client can set the appropriate parameters and receive the encoded
5649 OCSP response via a callback. A server can query the supplied parameters
5650 and set the encoded OCSP response in the callback. Add simplified examples
5651 to s_client and s_server.
5652 [Steve Henson]
5653
5654 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5655
5656 *) Fix various bugs:
5657 + Binary incompatibility of ssl_ctx_st structure
5658 + DTLS interoperation with non-compliant servers
5659 + Don't call get_session_cb() without proposed session
5660 + Fix ia64 assembler code
5661 [Andy Polyakov, Steve Henson]
5662
5663 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5664
5665 *) DTLS Handshake overhaul. There were longstanding issues with
5666 OpenSSL DTLS implementation, which were making it impossible for
5667 RFC 4347 compliant client to communicate with OpenSSL server.
5668 Unfortunately just fixing these incompatibilities would "cut off"
5669 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5670 server keeps tolerating non RFC compliant syntax. The opposite is
5671 not true, 0.9.8f client can not communicate with earlier server.
5672 This update even addresses CVE-2007-4995.
5673 [Andy Polyakov]
5674
5675 *) Changes to avoid need for function casts in OpenSSL: some compilers
5676 (gcc 4.2 and later) reject their use.
5677 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5678 Steve Henson]
5679
5680 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5681 RFC4507bis. The encrypted ticket format is an encrypted encoded
5682 SSL_SESSION structure, that way new session features are automatically
5683 supported.
5684
5685 If a client application caches session in an SSL_SESSION structure
5686 support is transparent because tickets are now stored in the encoded
5687 SSL_SESSION.
5688
5689 The SSL_CTX structure automatically generates keys for ticket
5690 protection in servers so again support should be possible
5691 with no application modification.
5692
5693 If a client or server wishes to disable RFC4507 support then the option
5694 SSL_OP_NO_TICKET can be set.
5695
5696 Add a TLS extension debugging callback to allow the contents of any client
5697 or server extensions to be examined.
5698
5699 This work was sponsored by Google.
5700 [Steve Henson]
5701
5702 *) Add initial support for TLS extensions, specifically for the server_name
5703 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5704 have new members for a host name. The SSL data structure has an
5705 additional member SSL_CTX *initial_ctx so that new sessions can be
5706 stored in that context to allow for session resumption, even after the
5707 SSL has been switched to a new SSL_CTX in reaction to a client's
5708 server_name extension.
5709
5710 New functions (subject to change):
5711
5712 SSL_get_servername()
5713 SSL_get_servername_type()
5714 SSL_set_SSL_CTX()
5715
5716 New CTRL codes and macros (subject to change):
5717
5718 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5719 - SSL_CTX_set_tlsext_servername_callback()
5720 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5721 - SSL_CTX_set_tlsext_servername_arg()
5722 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5723
5724 openssl s_client has a new '-servername ...' option.
5725
5726 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5727 '-key2 ...', '-servername_fatal' (subject to change). This allows
5728 testing the HostName extension for a specific single host name ('-cert'
5729 and '-key' remain fallbacks for handshakes without HostName
5730 negotiation). If the unrecognized_name alert has to be sent, this by
5731 default is a warning; it becomes fatal with the '-servername_fatal'
5732 option.
5733
5734 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5735
5736 *) Add AES and SSE2 assembly language support to VC++ build.
5737 [Steve Henson]
5738
5739 *) Mitigate attack on final subtraction in Montgomery reduction.
5740 [Andy Polyakov]
5741
5742 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5743 (which previously caused an internal error).
5744 [Bodo Moeller]
5745
5746 *) Squeeze another 10% out of IGE mode when in != out.
5747 [Ben Laurie]
5748
5749 *) AES IGE mode speedup.
5750 [Dean Gaudet (Google)]
5751
5752 *) Add the Korean symmetric 128-bit cipher SEED (see
5753 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5754 add SEED ciphersuites from RFC 4162:
5755
5756 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5757 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5758 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5759 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5760
5761 To minimize changes between patchlevels in the OpenSSL 0.9.8
5762 series, SEED remains excluded from compilation unless OpenSSL
5763 is configured with 'enable-seed'.
5764 [KISA, Bodo Moeller]
5765
5766 *) Mitigate branch prediction attacks, which can be practical if a
5767 single processor is shared, allowing a spy process to extract
5768 information. For detailed background information, see
5769 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5770 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5771 and Necessary Software Countermeasures"). The core of the change
5772 are new versions BN_div_no_branch() and
5773 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5774 respectively, which are slower, but avoid the security-relevant
5775 conditional branches. These are automatically called by BN_div()
5776 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5777 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5778 remove a conditional branch.
5779
5780 BN_FLG_CONSTTIME is the new name for the previous
5781 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5782 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5783 in the exponent causes BN_mod_exp_mont() to use the alternative
5784 implementation in BN_mod_exp_mont_consttime().) The old name
5785 remains as a deprecated alias.
5786
5787 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5788 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5789 constant-time implementations for more than just exponentiation.
5790 Here too the old name is kept as a deprecated alias.
5791
5792 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5793 the BN_BLINDING structure gets an independent copy of the
5794 modulus. This means that the previous "BIGNUM *m" argument to
5795 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5796 essentially becomes "const BIGNUM *m", although we can't actually
5797 change this in the header file before 0.9.9. It allows
5798 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5799 enable BN_FLG_CONSTTIME.
5800
5801 [Matthew D Wood (Intel Corp)]
5802
5803 *) In the SSL/TLS server implementation, be strict about session ID
5804 context matching (which matters if an application uses a single
5805 external cache for different purposes). Previously,
5806 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5807 set. This did ensure strict client verification, but meant that,
5808 with applications using a single external cache for quite
5809 different requirements, clients could circumvent ciphersuite
5810 restrictions for a given session ID context by starting a session
5811 in a different context.
5812 [Bodo Moeller]
5813
5814 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5815 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5816 authentication-only ciphersuites.
5817 [Bodo Moeller]
5818
5819 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5820 not complete and could lead to a possible single byte overflow
5821 (CVE-2007-5135) [Ben Laurie]
5822
5823 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5824
5825 *) Since AES128 and AES256 (and similarly Camellia128 and
5826 Camellia256) share a single mask bit in the logic of
5827 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5828 kludge to work properly if AES128 is available and AES256 isn't
5829 (or if Camellia128 is available and Camellia256 isn't).
5830 [Victor Duchovni]
5831
5832 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5833 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5834 When a point or a seed is encoded in a BIT STRING, we need to
5835 prevent the removal of trailing zero bits to get the proper DER
5836 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5837 of a NamedBitList, for which trailing 0 bits need to be removed.)
5838 [Bodo Moeller]
5839
5840 *) Have SSL/TLS server implementation tolerate "mismatched" record
5841 protocol version while receiving ClientHello even if the
5842 ClientHello is fragmented. (The server can't insist on the
5843 particular protocol version it has chosen before the ServerHello
5844 message has informed the client about his choice.)
5845 [Bodo Moeller]
5846
5847 *) Add RFC 3779 support.
5848 [Rob Austein for ARIN, Ben Laurie]
5849
5850 *) Load error codes if they are not already present instead of using a
5851 static variable. This allows them to be cleanly unloaded and reloaded.
5852 Improve header file function name parsing.
5853 [Steve Henson]
5854
5855 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5856 or CAPABILITY handshake as required by RFCs.
5857 [Goetz Babin-Ebell]
5858
5859 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5860
5861 *) Introduce limits to prevent malicious keys being able to
5862 cause a denial of service. (CVE-2006-2940)
5863 [Steve Henson, Bodo Moeller]
5864
5865 *) Fix ASN.1 parsing of certain invalid structures that can result
5866 in a denial of service. (CVE-2006-2937) [Steve Henson]
5867
5868 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5869 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5870
5871 *) Fix SSL client code which could crash if connecting to a
5872 malicious SSLv2 server. (CVE-2006-4343)
5873 [Tavis Ormandy and Will Drewry, Google Security Team]
5874
5875 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5876 match only those. Before that, "AES256-SHA" would be interpreted
5877 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5878 the same strength classification in 0.9.7h) as we currently only
5879 have a single AES bit in the ciphersuite description bitmap.
5880 That change, however, also applied to ciphersuite strings such as
5881 "RC4-MD5" that intentionally matched multiple ciphersuites --
5882 namely, SSL 2.0 ciphersuites in addition to the more common ones
5883 from SSL 3.0/TLS 1.0.
5884
5885 So we change the selection algorithm again: Naming an explicit
5886 ciphersuite selects this one ciphersuite, and any other similar
5887 ciphersuite (same bitmap) from *other* protocol versions.
5888 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5889 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5890
5891 Since SSL 2.0 does not have any ciphersuites for which the
5892 128/256 bit distinction would be relevant, this works for now.
5893 The proper fix will be to use different bits for AES128 and
5894 AES256, which would have avoided the problems from the beginning;
5895 however, bits are scarce, so we can only do this in a new release
5896 (not just a patchlevel) when we can change the SSL_CIPHER
5897 definition to split the single 'unsigned long mask' bitmap into
5898 multiple values to extend the available space.
5899
5900 [Bodo Moeller]
5901
5902 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5903
5904 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5905 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5906
5907 *) Add AES IGE and biIGE modes.
5908 [Ben Laurie]
5909
5910 *) Change the Unix randomness entropy gathering to use poll() when
5911 possible instead of select(), since the latter has some
5912 undesirable limitations.
5913 [Darryl Miles via Richard Levitte and Bodo Moeller]
5914
5915 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5916 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5917 cannot be implicitly activated as part of, e.g., the "AES" alias.
5918 However, please upgrade to OpenSSL 0.9.9[-dev] for
5919 non-experimental use of the ECC ciphersuites to get TLS extension
5920 support, which is required for curve and point format negotiation
5921 to avoid potential handshake problems.
5922 [Bodo Moeller]
5923
5924 *) Disable rogue ciphersuites:
5925
5926 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5927 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5928 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5929
5930 The latter two were purportedly from
5931 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5932 appear there.
5933
5934 Also deactivate the remaining ciphersuites from
5935 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5936 unofficial, and the ID has long expired.
5937 [Bodo Moeller]
5938
5939 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5940 dual-core machines) and other potential thread-safety issues.
5941 [Bodo Moeller]
5942
5943 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5944 versions), which is now available for royalty-free use
5945 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5946 Also, add Camellia TLS ciphersuites from RFC 4132.
5947
5948 To minimize changes between patchlevels in the OpenSSL 0.9.8
5949 series, Camellia remains excluded from compilation unless OpenSSL
5950 is configured with 'enable-camellia'.
5951 [NTT]
5952
5953 *) Disable the padding bug check when compression is in use. The padding
5954 bug check assumes the first packet is of even length, this is not
5955 necessarily true if compression is enabled and can result in false
5956 positives causing handshake failure. The actual bug test is ancient
5957 code so it is hoped that implementations will either have fixed it by
5958 now or any which still have the bug do not support compression.
5959 [Steve Henson]
5960
5961 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5962
5963 *) When applying a cipher rule check to see if string match is an explicit
5964 cipher suite and only match that one cipher suite if it is.
5965 [Steve Henson]
5966
5967 *) Link in manifests for VC++ if needed.
5968 [Austin Ziegler <halostatue@gmail.com>]
5969
5970 *) Update support for ECC-based TLS ciphersuites according to
5971 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5972 TLS extensions, which are supported starting with the 0.9.9
5973 branch, not in the OpenSSL 0.9.8 branch).
5974 [Douglas Stebila]
5975
5976 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5977 opaque EVP_CIPHER_CTX handling.
5978 [Steve Henson]
5979
5980 *) Fixes and enhancements to zlib compression code. We now only use
5981 "zlib1.dll" and use the default __cdecl calling convention on Win32
5982 to conform with the standards mentioned here:
5983 http://www.zlib.net/DLL_FAQ.txt
5984 Static zlib linking now works on Windows and the new --with-zlib-include
5985 --with-zlib-lib options to Configure can be used to supply the location
5986 of the headers and library. Gracefully handle case where zlib library
5987 can't be loaded.
5988 [Steve Henson]
5989
5990 *) Several fixes and enhancements to the OID generation code. The old code
5991 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5992 handle numbers larger than ULONG_MAX, truncated printing and had a
5993 non standard OBJ_obj2txt() behaviour.
5994 [Steve Henson]
5995
5996 *) Add support for building of engines under engine/ as shared libraries
5997 under VC++ build system.
5998 [Steve Henson]
5999
6000 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
6001 Hopefully, we will not see any false combination of paths any more.
6002 [Richard Levitte]
6003
6004 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
6005
6006 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6007 (part of SSL_OP_ALL). This option used to disable the
6008 countermeasure against man-in-the-middle protocol-version
6009 rollback in the SSL 2.0 server implementation, which is a bad
6010 idea. (CVE-2005-2969)
6011
6012 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6013 for Information Security, National Institute of Advanced Industrial
6014 Science and Technology [AIST], Japan)]
6015
6016 *) Add two function to clear and return the verify parameter flags.
6017 [Steve Henson]
6018
6019 *) Keep cipherlists sorted in the source instead of sorting them at
6020 runtime, thus removing the need for a lock.
6021 [Nils Larsch]
6022
6023 *) Avoid some small subgroup attacks in Diffie-Hellman.
6024 [Nick Mathewson and Ben Laurie]
6025
6026 *) Add functions for well-known primes.
6027 [Nick Mathewson]
6028
6029 *) Extended Windows CE support.
6030 [Satoshi Nakamura and Andy Polyakov]
6031
6032 *) Initialize SSL_METHOD structures at compile time instead of during
6033 runtime, thus removing the need for a lock.
6034 [Steve Henson]
6035
6036 *) Make PKCS7_decrypt() work even if no certificate is supplied by
6037 attempting to decrypt each encrypted key in turn. Add support to
6038 smime utility.
6039 [Steve Henson]
6040
6041 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
6042
6043 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
6044 OpenSSL 0.9.8.]
6045
6046 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
6047 [Richard Levitte]
6048
6049 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
6050 key into the same file any more.
6051 [Richard Levitte]
6052
6053 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
6054 [Andy Polyakov]
6055
6056 *) Add -utf8 command line and config file option to 'ca'.
6057 [Stefan <stf@udoma.org]
6058
6059 *) Removed the macro des_crypt(), as it seems to conflict with some
6060 libraries. Use DES_crypt().
6061 [Richard Levitte]
6062
6063 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
6064 involves renaming the source and generated shared-libs for
6065 both. The engines will accept the corrected or legacy ids
6066 ('ncipher' and '4758_cca' respectively) when binding. NB,
6067 this only applies when building 'shared'.
6068 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
6069
6070 *) Add attribute functions to EVP_PKEY structure. Modify
6071 PKCS12_create() to recognize a CSP name attribute and
6072 use it. Make -CSP option work again in pkcs12 utility.
6073 [Steve Henson]
6074
6075 *) Add new functionality to the bn blinding code:
6076 - automatic re-creation of the BN_BLINDING parameters after
6077 a fixed number of uses (currently 32)
6078 - add new function for parameter creation
6079 - introduce flags to control the update behaviour of the
6080 BN_BLINDING parameters
6081 - hide BN_BLINDING structure
6082 Add a second BN_BLINDING slot to the RSA structure to improve
6083 performance when a single RSA object is shared among several
6084 threads.
6085 [Nils Larsch]
6086
6087 *) Add support for DTLS.
6088 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
6089
6090 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
6091 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
6092 [Walter Goulet]
6093
6094 *) Remove buggy and incomplete DH cert support from
6095 ssl/ssl_rsa.c and ssl/s3_both.c
6096 [Nils Larsch]
6097
6098 *) Use SHA-1 instead of MD5 as the default digest algorithm for
6099 the apps/openssl applications.
6100 [Nils Larsch]
6101
6102 *) Compile clean with "-Wall -Wmissing-prototypes
6103 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
6104 DEBUG_SAFESTACK must also be set.
6105 [Ben Laurie]
6106
6107 *) Change ./Configure so that certain algorithms can be disabled by default.
6108 The new counterpiece to "no-xxx" is "enable-xxx".
6109
6110 The patented RC5 and MDC2 algorithms will now be disabled unless
6111 "enable-rc5" and "enable-mdc2", respectively, are specified.
6112
6113 (IDEA remains enabled despite being patented. This is because IDEA
6114 is frequently required for interoperability, and there is no license
6115 fee for non-commercial use. As before, "no-idea" can be used to
6116 avoid this algorithm.)
6117
6118 [Bodo Moeller]
6119
6120 *) Add processing of proxy certificates (see RFC 3820). This work was
6121 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
6122 EGEE (Enabling Grids for E-science in Europe).
6123 [Richard Levitte]
6124
6125 *) RC4 performance overhaul on modern architectures/implementations, such
6126 as Intel P4, IA-64 and AMD64.
6127 [Andy Polyakov]
6128
6129 *) New utility extract-section.pl. This can be used specify an alternative
6130 section number in a pod file instead of having to treat each file as
6131 a separate case in Makefile. This can be done by adding two lines to the
6132 pod file:
6133
6134 =for comment openssl_section:XXX
6135
6136 The blank line is mandatory.
6137
6138 [Steve Henson]
6139
6140 *) New arguments -certform, -keyform and -pass for s_client and s_server
6141 to allow alternative format key and certificate files and passphrase
6142 sources.
6143 [Steve Henson]
6144
6145 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
6146 update associated structures and add various utility functions.
6147
6148 Add new policy related verify parameters, include policy checking in
6149 standard verify code. Enhance 'smime' application with extra parameters
6150 to support policy checking and print out.
6151 [Steve Henson]
6152
6153 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
6154 Nehemiah processors. These extensions support AES encryption in hardware
6155 as well as RNG (though RNG support is currently disabled).
6156 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
6157
6158 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
6159 [Geoff Thorpe]
6160
6161 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
6162 [Andy Polyakov and a number of other people]
6163
6164 *) Improved PowerPC platform support. Most notably BIGNUM assembler
6165 implementation contributed by IBM.
6166 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
6167
6168 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
6169 exponent rather than 'unsigned long'. There is a corresponding change to
6170 the new 'rsa_keygen' element of the RSA_METHOD structure.
6171 [Jelte Jansen, Geoff Thorpe]
6172
6173 *) Functionality for creating the initial serial number file is now
6174 moved from CA.pl to the 'ca' utility with a new option -create_serial.
6175
6176 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
6177 number file to 1, which is bound to cause problems. To avoid
6178 the problems while respecting compatibility between different 0.9.7
6179 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
6180 CA.pl for serial number initialization. With the new release 0.9.8,
6181 we can fix the problem directly in the 'ca' utility.)
6182 [Steve Henson]
6183
6184 *) Reduced header interdependencies by declaring more opaque objects in
6185 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
6186 give fewer recursive includes, which could break lazy source code - so
6187 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
6188 developers should define this symbol when building and using openssl to
6189 ensure they track the recommended behaviour, interfaces, [etc], but
6190 backwards-compatible behaviour prevails when this isn't defined.
6191 [Geoff Thorpe]
6192
6193 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
6194 [Steve Henson]
6195
6196 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
6197 This will generate a random key of the appropriate length based on the
6198 cipher context. The EVP_CIPHER can provide its own random key generation
6199 routine to support keys of a specific form. This is used in the des and
6200 3des routines to generate a key of the correct parity. Update S/MIME
6201 code to use new functions and hence generate correct parity DES keys.
6202 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
6203 valid (weak or incorrect parity).
6204 [Steve Henson]
6205
6206 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
6207 as looking them up. This is useful when the verified structure may contain
6208 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
6209 present unless the new PKCS7_NO_CRL flag is asserted.
6210 [Steve Henson]
6211
6212 *) Extend ASN1 oid configuration module. It now additionally accepts the
6213 syntax:
6214
6215 shortName = some long name, 1.2.3.4
6216 [Steve Henson]
6217
6218 *) Reimplemented the BN_CTX implementation. There is now no more static
6219 limitation on the number of variables it can handle nor the depth of the
6220 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
6221 information can now expand as required, and rather than having a single
6222 static array of bignums, BN_CTX now uses a linked-list of such arrays
6223 allowing it to expand on demand whilst maintaining the usefulness of
6224 BN_CTX's "bundling".
6225 [Geoff Thorpe]
6226
6227 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
6228 to allow all RSA operations to function using a single BN_CTX.
6229 [Geoff Thorpe]
6230
6231 *) Preliminary support for certificate policy evaluation and checking. This
6232 is initially intended to pass the tests outlined in "Conformance Testing
6233 of Relying Party Client Certificate Path Processing Logic" v1.07.
6234 [Steve Henson]
6235
6236 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
6237 remained unused and not that useful. A variety of other little bignum
6238 tweaks and fixes have also been made continuing on from the audit (see
6239 below).
6240 [Geoff Thorpe]
6241
6242 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
6243 associated ASN1, EVP and SSL functions and old ASN1 macros.
6244 [Richard Levitte]
6245
6246 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
6247 and this should never fail. So the return value from the use of
6248 BN_set_word() (which can fail due to needless expansion) is now deprecated;
6249 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
6250 [Geoff Thorpe]
6251
6252 *) BN_CTX_get() should return zero-valued bignums, providing the same
6253 initialised value as BN_new().
6254 [Geoff Thorpe, suggested by Ulf Möller]
6255
6256 *) Support for inhibitAnyPolicy certificate extension.
6257 [Steve Henson]
6258
6259 *) An audit of the BIGNUM code is underway, for which debugging code is
6260 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
6261 is considered valid when processing BIGNUMs, and causes execution to
6262 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
6263 further steps are taken to deliberately pollute unused data in BIGNUM
6264 structures to try and expose faulty code further on. For now, openssl will
6265 (in its default mode of operation) continue to tolerate the inconsistent
6266 forms that it has tolerated in the past, but authors and packagers should
6267 consider trying openssl and their own applications when compiled with
6268 these debugging symbols defined. It will help highlight potential bugs in
6269 their own code, and will improve the test coverage for OpenSSL itself. At
6270 some point, these tighter rules will become openssl's default to improve
6271 maintainability, though the assert()s and other overheads will remain only
6272 in debugging configurations. See bn.h for more details.
6273 [Geoff Thorpe, Nils Larsch, Ulf Möller]
6274
6275 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
6276 that can only be obtained through BN_CTX_new() (which implicitly
6277 initialises it). The presence of this function only made it possible
6278 to overwrite an existing structure (and cause memory leaks).
6279 [Geoff Thorpe]
6280
6281 *) Because of the callback-based approach for implementing LHASH as a
6282 template type, lh_insert() adds opaque objects to hash-tables and
6283 lh_doall() or lh_doall_arg() are typically used with a destructor callback
6284 to clean up those corresponding objects before destroying the hash table
6285 (and losing the object pointers). So some over-zealous constifications in
6286 LHASH have been relaxed so that lh_insert() does not take (nor store) the
6287 objects as "const" and the lh_doall[_arg] callback wrappers are not
6288 prototyped to have "const" restrictions on the object pointers they are
6289 given (and so aren't required to cast them away any more).
6290 [Geoff Thorpe]
6291
6292 *) The tmdiff.h API was so ugly and minimal that our own timing utility
6293 (speed) prefers to use its own implementation. The two implementations
6294 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
6295 its object type properly exposed (MS_TM) instead of casting to/from "char
6296 *". This may still change yet if someone realises MS_TM and "ms_time_***"
6297 aren't necessarily the greatest nomenclatures - but this is what was used
6298 internally to the implementation so I've used that for now.
6299 [Geoff Thorpe]
6300
6301 *) Ensure that deprecated functions do not get compiled when
6302 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
6303 the self-tests were still using deprecated key-generation functions so
6304 these have been updated also.
6305 [Geoff Thorpe]
6306
6307 *) Reorganise PKCS#7 code to separate the digest location functionality
6308 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
6309 New function PKCS7_set_digest() to set the digest type for PKCS#7
6310 digestedData type. Add additional code to correctly generate the
6311 digestedData type and add support for this type in PKCS7 initialization
6312 functions.
6313 [Steve Henson]
6314
6315 *) New function PKCS7_set0_type_other() this initializes a PKCS7
6316 structure of type "other".
6317 [Steve Henson]
6318
6319 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6320 sure the loop does correctly stop and breaking ("division by zero")
6321 modulus operations are not performed. The (pre-generated) prime
6322 table crypto/bn/bn_prime.h was already correct, but it could not be
6323 re-generated on some platforms because of the "division by zero"
6324 situation in the script.
6325 [Ralf S. Engelschall]
6326
6327 *) Update support for ECC-based TLS ciphersuites according to
6328 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6329 SHA-1 now is only used for "small" curves (where the
6330 representation of a field element takes up to 24 bytes); for
6331 larger curves, the field element resulting from ECDH is directly
6332 used as premaster secret.
6333 [Douglas Stebila (Sun Microsystems Laboratories)]
6334
6335 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6336 curve secp160r1 to the tests.
6337 [Douglas Stebila (Sun Microsystems Laboratories)]
6338
6339 *) Add the possibility to load symbols globally with DSO.
6340 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
6341
6342 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6343 control of the error stack.
6344 [Richard Levitte]
6345
6346 *) Add support for STORE in ENGINE.
6347 [Richard Levitte]
6348
6349 *) Add the STORE type. The intention is to provide a common interface
6350 to certificate and key stores, be they simple file-based stores, or
6351 HSM-type store, or LDAP stores, or...
6352 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6353 [Richard Levitte]
6354
6355 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6356 pass a list of arguments to any function as well as provide a way
6357 for a function to pass data back to the caller.
6358 [Richard Levitte]
6359
6360 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6361 works like BUF_strdup() but can be used to duplicate a portion of
6362 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6363 a memory area.
6364 [Richard Levitte]
6365
6366 *) Add the function sk_find_ex() which works like sk_find(), but will
6367 return an index to an element even if an exact match couldn't be
6368 found. The index is guaranteed to point at the element where the
6369 searched-for key would be inserted to preserve sorting order.
6370 [Richard Levitte]
6371
6372 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6373 takes an extra flags argument for optional functionality. Currently,
6374 the following flags are defined:
6375
6376 OBJ_BSEARCH_VALUE_ON_NOMATCH
6377 This one gets OBJ_bsearch_ex() to return a pointer to the first
6378 element where the comparing function returns a negative or zero
6379 number.
6380
6381 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6382 This one gets OBJ_bsearch_ex() to return a pointer to the first
6383 element where the comparing function returns zero. This is useful
6384 if there are more than one element where the comparing function
6385 returns zero.
6386 [Richard Levitte]
6387
6388 *) Make it possible to create self-signed certificates with 'openssl ca'
6389 in such a way that the self-signed certificate becomes part of the
6390 CA database and uses the same mechanisms for serial number generation
6391 as all other certificate signing. The new flag '-selfsign' enables
6392 this functionality. Adapt CA.sh and CA.pl.in.
6393 [Richard Levitte]
6394
6395 *) Add functionality to check the public key of a certificate request
6396 against a given private. This is useful to check that a certificate
6397 request can be signed by that key (self-signing).
6398 [Richard Levitte]
6399
6400 *) Make it possible to have multiple active certificates with the same
6401 subject in the CA index file. This is done only if the keyword
6402 'unique_subject' is set to 'no' in the main CA section (default
6403 if 'CA_default') of the configuration file. The value is saved
6404 with the database itself in a separate index attribute file,
6405 named like the index file with '.attr' appended to the name.
6406 [Richard Levitte]
6407
6408 *) Generate multi-valued AVAs using '+' notation in config files for
6409 req and dirName.
6410 [Steve Henson]
6411
6412 *) Support for nameConstraints certificate extension.
6413 [Steve Henson]
6414
6415 *) Support for policyConstraints certificate extension.
6416 [Steve Henson]
6417
6418 *) Support for policyMappings certificate extension.
6419 [Steve Henson]
6420
6421 *) Make sure the default DSA_METHOD implementation only uses its
6422 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6423 and change its own handlers to be NULL so as to remove unnecessary
6424 indirection. This lets alternative implementations fallback to the
6425 default implementation more easily.
6426 [Geoff Thorpe]
6427
6428 *) Support for directoryName in GeneralName related extensions
6429 in config files.
6430 [Steve Henson]
6431
6432 *) Make it possible to link applications using Makefile.shared.
6433 Make that possible even when linking against static libraries!
6434 [Richard Levitte]
6435
6436 *) Support for single pass processing for S/MIME signing. This now
6437 means that S/MIME signing can be done from a pipe, in addition
6438 cleartext signing (multipart/signed type) is effectively streaming
6439 and the signed data does not need to be all held in memory.
6440
6441 This is done with a new flag PKCS7_STREAM. When this flag is set
6442 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6443 is done after the data is output (and digests calculated) in
6444 SMIME_write_PKCS7().
6445 [Steve Henson]
6446
6447 *) Add full support for -rpath/-R, both in shared libraries and
6448 applications, at least on the platforms where it's known how
6449 to do it.
6450 [Richard Levitte]
6451
6452 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
6453 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
6454 will now compute a table of multiples of the generator that
6455 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
6456 faster (notably in the case of a single point multiplication,
6457 scalar * generator).
6458 [Nils Larsch, Bodo Moeller]
6459
6460 *) IPv6 support for certificate extensions. The various extensions
6461 which use the IP:a.b.c.d can now take IPv6 addresses using the
6462 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6463 correctly.
6464 [Steve Henson]
6465
6466 *) Added an ENGINE that implements RSA by performing private key
6467 exponentiations with the GMP library. The conversions to and from
6468 GMP's mpz_t format aren't optimised nor are any montgomery forms
6469 cached, and on x86 it appears OpenSSL's own performance has caught up.
6470 However there are likely to be other architectures where GMP could
6471 provide a boost. This ENGINE is not built in by default, but it can be
6472 specified at Configure time and should be accompanied by the necessary
6473 linker additions, eg;
6474 ./config -DOPENSSL_USE_GMP -lgmp
6475 [Geoff Thorpe]
6476
6477 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6478 testing availability of engines with "-t" - the old behaviour is
6479 produced by increasing the feature's verbosity with "-tt".
6480 [Geoff Thorpe]
6481
6482 *) ECDSA routines: under certain error conditions uninitialized BN objects
6483 could be freed. Solution: make sure initialization is performed early
6484 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6485 via PR#459)
6486 [Lutz Jaenicke]
6487
6488 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6489 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6490 software implementations. For DSA and DH, parameter generation can
6491 also be overridden by providing the appropriate method callbacks.
6492 [Geoff Thorpe]
6493
6494 *) Change the "progress" mechanism used in key-generation and
6495 primality testing to functions that take a new BN_GENCB pointer in
6496 place of callback/argument pairs. The new API functions have "_ex"
6497 postfixes and the older functions are reimplemented as wrappers for
6498 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6499 declarations of the old functions to help (graceful) attempts to
6500 migrate to the new functions. Also, the new key-generation API
6501 functions operate on a caller-supplied key-structure and return
6502 success/failure rather than returning a key or NULL - this is to
6503 help make "keygen" another member function of RSA_METHOD etc.
6504
6505 Example for using the new callback interface:
6506
6507 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6508 void *my_arg = ...;
6509 BN_GENCB my_cb;
6510
6511 BN_GENCB_set(&my_cb, my_callback, my_arg);
6512
6513 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6514 /* For the meaning of a, b in calls to my_callback(), see the
6515 * documentation of the function that calls the callback.
6516 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6517 * my_callback should return 1 if it wants BN_is_prime_ex()
6518 * to continue, or 0 to stop.
6519 */
6520
6521 [Geoff Thorpe]
6522
6523 *) Change the ZLIB compression method to be stateful, and make it
6524 available to TLS with the number defined in
6525 draft-ietf-tls-compression-04.txt.
6526 [Richard Levitte]
6527
6528 *) Add the ASN.1 structures and functions for CertificatePair, which
6529 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6530
6531 CertificatePair ::= SEQUENCE {
6532 forward [0] Certificate OPTIONAL,
6533 reverse [1] Certificate OPTIONAL,
6534 -- at least one of the pair shall be present -- }
6535
6536 Also implement the PEM functions to read and write certificate
6537 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6538
6539 This needed to be defined, mostly for the sake of the LDAP
6540 attribute crossCertificatePair, but may prove useful elsewhere as
6541 well.
6542 [Richard Levitte]
6543
6544 *) Make it possible to inhibit symlinking of shared libraries in
6545 Makefile.shared, for Cygwin's sake.
6546 [Richard Levitte]
6547
6548 *) Extend the BIGNUM API by creating a function
6549 void BN_set_negative(BIGNUM *a, int neg);
6550 and a macro that behave like
6551 int BN_is_negative(const BIGNUM *a);
6552
6553 to avoid the need to access 'a->neg' directly in applications.
6554 [Nils Larsch]
6555
6556 *) Implement fast modular reduction for pseudo-Mersenne primes
6557 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6558 EC_GROUP_new_curve_GFp() will now automatically use this
6559 if applicable.
6560 [Nils Larsch <nla@trustcenter.de>]
6561
6562 *) Add new lock type (CRYPTO_LOCK_BN).
6563 [Bodo Moeller]
6564
6565 *) Change the ENGINE framework to automatically load engines
6566 dynamically from specific directories unless they could be
6567 found to already be built in or loaded. Move all the
6568 current engines except for the cryptodev one to a new
6569 directory engines/.
6570 The engines in engines/ are built as shared libraries if
6571 the "shared" options was given to ./Configure or ./config.
6572 Otherwise, they are inserted in libcrypto.a.
6573 /usr/local/ssl/engines is the default directory for dynamic
6574 engines, but that can be overridden at configure time through
6575 the usual use of --prefix and/or --openssldir, and at run
6576 time with the environment variable OPENSSL_ENGINES.
6577 [Geoff Thorpe and Richard Levitte]
6578
6579 *) Add Makefile.shared, a helper makefile to build shared
6580 libraries. Adapt Makefile.org.
6581 [Richard Levitte]
6582
6583 *) Add version info to Win32 DLLs.
6584 [Peter 'Luna' Runestig" <peter@runestig.com>]
6585
6586 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6587 can be added using this API to created arbitrary PKCS#12
6588 files while avoiding the low level API.
6589
6590 New options to PKCS12_create(), key or cert can be NULL and
6591 will then be omitted from the output file. The encryption
6592 algorithm NIDs can be set to -1 for no encryption, the mac
6593 iteration count can be set to 0 to omit the mac.
6594
6595 Enhance pkcs12 utility by making the -nokeys and -nocerts
6596 options work when creating a PKCS#12 file. New option -nomac
6597 to omit the mac, NONE can be set for an encryption algorithm.
6598 New code is modified to use the enhanced PKCS12_create()
6599 instead of the low level API.
6600 [Steve Henson]
6601
6602 *) Extend ASN1 encoder to support indefinite length constructed
6603 encoding. This can output sequences tags and octet strings in
6604 this form. Modify pk7_asn1.c to support indefinite length
6605 encoding. This is experimental and needs additional code to
6606 be useful, such as an ASN1 bio and some enhanced streaming
6607 PKCS#7 code.
6608
6609 Extend template encode functionality so that tagging is passed
6610 down to the template encoder.
6611 [Steve Henson]
6612
6613 *) Let 'openssl req' fail if an argument to '-newkey' is not
6614 recognized instead of using RSA as a default.
6615 [Bodo Moeller]
6616
6617 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6618 As these are not official, they are not included in "ALL";
6619 the "ECCdraft" ciphersuite group alias can be used to select them.
6620 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6621
6622 *) Add ECDH engine support.
6623 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6624
6625 *) Add ECDH in new directory crypto/ecdh/.
6626 [Douglas Stebila (Sun Microsystems Laboratories)]
6627
6628 *) Let BN_rand_range() abort with an error after 100 iterations
6629 without success (which indicates a broken PRNG).
6630 [Bodo Moeller]
6631
6632 *) Change BN_mod_sqrt() so that it verifies that the input value
6633 is really the square of the return value. (Previously,
6634 BN_mod_sqrt would show GIGO behaviour.)
6635 [Bodo Moeller]
6636
6637 *) Add named elliptic curves over binary fields from X9.62, SECG,
6638 and WAP/WTLS; add OIDs that were still missing.
6639
6640 [Sheueling Chang Shantz and Douglas Stebila
6641 (Sun Microsystems Laboratories)]
6642
6643 *) Extend the EC library for elliptic curves over binary fields
6644 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6645 New EC_METHOD:
6646
6647 EC_GF2m_simple_method
6648
6649 New API functions:
6650
6651 EC_GROUP_new_curve_GF2m
6652 EC_GROUP_set_curve_GF2m
6653 EC_GROUP_get_curve_GF2m
6654 EC_POINT_set_affine_coordinates_GF2m
6655 EC_POINT_get_affine_coordinates_GF2m
6656 EC_POINT_set_compressed_coordinates_GF2m
6657
6658 Point compression for binary fields is disabled by default for
6659 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6660 enable it).
6661
6662 As binary polynomials are represented as BIGNUMs, various members
6663 of the EC_GROUP and EC_POINT data structures can be shared
6664 between the implementations for prime fields and binary fields;
6665 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6666 are essentially identical to their ..._GFp counterparts.
6667 (For simplicity, the '..._GFp' prefix has been dropped from
6668 various internal method names.)
6669
6670 An internal 'field_div' method (similar to 'field_mul' and
6671 'field_sqr') has been added; this is used only for binary fields.
6672
6673 [Sheueling Chang Shantz and Douglas Stebila
6674 (Sun Microsystems Laboratories)]
6675
6676 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
6677 through methods ('mul', 'precompute_mult').
6678
6679 The generic implementations (now internally called 'ec_wNAF_mul'
6680 and 'ec_wNAF_precomputed_mult') remain the default if these
6681 methods are undefined.
6682
6683 [Sheueling Chang Shantz and Douglas Stebila
6684 (Sun Microsystems Laboratories)]
6685
6686 *) New function EC_GROUP_get_degree, which is defined through
6687 EC_METHOD. For curves over prime fields, this returns the bit
6688 length of the modulus.
6689
6690 [Sheueling Chang Shantz and Douglas Stebila
6691 (Sun Microsystems Laboratories)]
6692
6693 *) New functions EC_GROUP_dup, EC_POINT_dup.
6694 (These simply call ..._new and ..._copy).
6695
6696 [Sheueling Chang Shantz and Douglas Stebila
6697 (Sun Microsystems Laboratories)]
6698
6699 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6700 Polynomials are represented as BIGNUMs (where the sign bit is not
6701 used) in the following functions [macros]:
6702
6703 BN_GF2m_add
6704 BN_GF2m_sub [= BN_GF2m_add]
6705 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6706 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6707 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6708 BN_GF2m_mod_inv
6709 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6710 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6711 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6712 BN_GF2m_cmp [= BN_ucmp]
6713
6714 (Note that only the 'mod' functions are actually for fields GF(2^m).
6715 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6716
6717 For some functions, an the irreducible polynomial defining a
6718 field can be given as an 'unsigned int[]' with strictly
6719 decreasing elements giving the indices of those bits that are set;
6720 i.e., p[] represents the polynomial
6721 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6722 where
6723 p[0] > p[1] > ... > p[k] = 0.
6724 This applies to the following functions:
6725
6726 BN_GF2m_mod_arr
6727 BN_GF2m_mod_mul_arr
6728 BN_GF2m_mod_sqr_arr
6729 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6730 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6731 BN_GF2m_mod_exp_arr
6732 BN_GF2m_mod_sqrt_arr
6733 BN_GF2m_mod_solve_quad_arr
6734 BN_GF2m_poly2arr
6735 BN_GF2m_arr2poly
6736
6737 Conversion can be performed by the following functions:
6738
6739 BN_GF2m_poly2arr
6740 BN_GF2m_arr2poly
6741
6742 bntest.c has additional tests for binary polynomial arithmetic.
6743
6744 Two implementations for BN_GF2m_mod_div() are available.
6745 The default algorithm simply uses BN_GF2m_mod_inv() and
6746 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6747 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6748 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6749
6750 [Sheueling Chang Shantz and Douglas Stebila
6751 (Sun Microsystems Laboratories)]
6752
6753 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6754 functionality is disabled at compile-time.
6755 [Douglas Stebila <douglas.stebila@sun.com>]
6756
6757 *) Change default behaviour of 'openssl asn1parse' so that more
6758 information is visible when viewing, e.g., a certificate:
6759
6760 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6761 mode the content of non-printable OCTET STRINGs is output in a
6762 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6763 avoid the appearance of a printable string.
6764 [Nils Larsch <nla@trustcenter.de>]
6765
6766 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6767 functions
6768 EC_GROUP_set_asn1_flag()
6769 EC_GROUP_get_asn1_flag()
6770 EC_GROUP_set_point_conversion_form()
6771 EC_GROUP_get_point_conversion_form()
6772 These control ASN1 encoding details:
6773 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6774 has been set to OPENSSL_EC_NAMED_CURVE.
6775 - Points are encoded in uncompressed form by default; options for
6776 asn1_for are as for point2oct, namely
6777 POINT_CONVERSION_COMPRESSED
6778 POINT_CONVERSION_UNCOMPRESSED
6779 POINT_CONVERSION_HYBRID
6780
6781 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6782 functions
6783 EC_GROUP_set_seed()
6784 EC_GROUP_get0_seed()
6785 EC_GROUP_get_seed_len()
6786 This is used only for ASN1 purposes (so far).
6787 [Nils Larsch <nla@trustcenter.de>]
6788
6789 *) Add 'field_type' member to EC_METHOD, which holds the NID
6790 of the appropriate field type OID. The new function
6791 EC_METHOD_get_field_type() returns this value.
6792 [Nils Larsch <nla@trustcenter.de>]
6793
6794 *) Add functions
6795 EC_POINT_point2bn()
6796 EC_POINT_bn2point()
6797 EC_POINT_point2hex()
6798 EC_POINT_hex2point()
6799 providing useful interfaces to EC_POINT_point2oct() and
6800 EC_POINT_oct2point().
6801 [Nils Larsch <nla@trustcenter.de>]
6802
6803 *) Change internals of the EC library so that the functions
6804 EC_GROUP_set_generator()
6805 EC_GROUP_get_generator()
6806 EC_GROUP_get_order()
6807 EC_GROUP_get_cofactor()
6808 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6809 to methods, which would lead to unnecessary code duplication when
6810 adding different types of curves.
6811 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6812
6813 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6814 arithmetic, and such that modified wNAFs are generated
6815 (which avoid length expansion in many cases).
6816 [Bodo Moeller]
6817
6818 *) Add a function EC_GROUP_check_discriminant() (defined via
6819 EC_METHOD) that verifies that the curve discriminant is non-zero.
6820
6821 Add a function EC_GROUP_check() that makes some sanity tests
6822 on a EC_GROUP, its generator and order. This includes
6823 EC_GROUP_check_discriminant().
6824 [Nils Larsch <nla@trustcenter.de>]
6825
6826 *) Add ECDSA in new directory crypto/ecdsa/.
6827
6828 Add applications 'openssl ecparam' and 'openssl ecdsa'
6829 (these are based on 'openssl dsaparam' and 'openssl dsa').
6830
6831 ECDSA support is also included in various other files across the
6832 library. Most notably,
6833 - 'openssl req' now has a '-newkey ecdsa:file' option;
6834 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6835 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6836 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6837 them suitable for ECDSA where domain parameters must be
6838 extracted before the specific public key;
6839 - ECDSA engine support has been added.
6840 [Nils Larsch <nla@trustcenter.de>]
6841
6842 *) Include some named elliptic curves, and add OIDs from X9.62,
6843 SECG, and WAP/WTLS. Each curve can be obtained from the new
6844 function
6845 EC_GROUP_new_by_curve_name(),
6846 and the list of available named curves can be obtained with
6847 EC_get_builtin_curves().
6848 Also add a 'curve_name' member to EC_GROUP objects, which can be
6849 accessed via
6850 EC_GROUP_set_curve_name()
6851 EC_GROUP_get_curve_name()
6852 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6853
6854 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6855 was actually never needed) and in BN_mul(). The removal in BN_mul()
6856 required a small change in bn_mul_part_recursive() and the addition
6857 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6858 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6859 bn_sub_words() and bn_add_words() except they take arrays with
6860 differing sizes.
6861 [Richard Levitte]
6862
6863 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6864
6865 *) Cleanse PEM buffers before freeing them since they may contain
6866 sensitive data.
6867 [Benjamin Bennett <ben@psc.edu>]
6868
6869 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6870 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6871 authentication-only ciphersuites.
6872 [Bodo Moeller]
6873
6874 *) Since AES128 and AES256 share a single mask bit in the logic of
6875 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6876 kludge to work properly if AES128 is available and AES256 isn't.
6877 [Victor Duchovni]
6878
6879 *) Expand security boundary to match 1.1.1 module.
6880 [Steve Henson]
6881
6882 *) Remove redundant features: hash file source, editing of test vectors
6883 modify fipsld to use external fips_premain.c signature.
6884 [Steve Henson]
6885
6886 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6887 run algorithm test programs.
6888 [Steve Henson]
6889
6890 *) Make algorithm test programs more tolerant of whitespace.
6891 [Steve Henson]
6892
6893 *) Have SSL/TLS server implementation tolerate "mismatched" record
6894 protocol version while receiving ClientHello even if the
6895 ClientHello is fragmented. (The server can't insist on the
6896 particular protocol version it has chosen before the ServerHello
6897 message has informed the client about his choice.)
6898 [Bodo Moeller]
6899
6900 *) Load error codes if they are not already present instead of using a
6901 static variable. This allows them to be cleanly unloaded and reloaded.
6902 [Steve Henson]
6903
6904 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6905
6906 *) Introduce limits to prevent malicious keys being able to
6907 cause a denial of service. (CVE-2006-2940)
6908 [Steve Henson, Bodo Moeller]
6909
6910 *) Fix ASN.1 parsing of certain invalid structures that can result
6911 in a denial of service. (CVE-2006-2937) [Steve Henson]
6912
6913 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6914 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6915
6916 *) Fix SSL client code which could crash if connecting to a
6917 malicious SSLv2 server. (CVE-2006-4343)
6918 [Tavis Ormandy and Will Drewry, Google Security Team]
6919
6920 *) Change ciphersuite string processing so that an explicit
6921 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6922 will no longer include "AES128-SHA"), and any other similar
6923 ciphersuite (same bitmap) from *other* protocol versions (so that
6924 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6925 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6926 changes from 0.9.8b and 0.9.8d.
6927 [Bodo Moeller]
6928
6929 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6930
6931 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6932 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6933
6934 *) Change the Unix randomness entropy gathering to use poll() when
6935 possible instead of select(), since the latter has some
6936 undesirable limitations.
6937 [Darryl Miles via Richard Levitte and Bodo Moeller]
6938
6939 *) Disable rogue ciphersuites:
6940
6941 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6942 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6943 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6944
6945 The latter two were purportedly from
6946 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6947 appear there.
6948
6949 Also deactivate the remaining ciphersuites from
6950 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6951 unofficial, and the ID has long expired.
6952 [Bodo Moeller]
6953
6954 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6955 dual-core machines) and other potential thread-safety issues.
6956 [Bodo Moeller]
6957
6958 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6959
6960 *) Adapt fipsld and the build system to link against the validated FIPS
6961 module in FIPS mode.
6962 [Steve Henson]
6963
6964 *) Fixes for VC++ 2005 build under Windows.
6965 [Steve Henson]
6966
6967 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6968 from a Windows bash shell such as MSYS. It is autodetected from the
6969 "config" script when run from a VC++ environment. Modify standard VC++
6970 build to use fipscanister.o from the GNU make build.
6971 [Steve Henson]
6972
6973 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6974
6975 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6976 The value now differs depending on if you build for FIPS or not.
6977 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6978 safely run with a non-FIPSed libcrypto, as it may crash because of
6979 the difference induced by this change.
6980 [Andy Polyakov]
6981
6982 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6983
6984 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6985 (part of SSL_OP_ALL). This option used to disable the
6986 countermeasure against man-in-the-middle protocol-version
6987 rollback in the SSL 2.0 server implementation, which is a bad
6988 idea. (CVE-2005-2969)
6989
6990 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6991 for Information Security, National Institute of Advanced Industrial
6992 Science and Technology [AIST], Japan)]
6993
6994 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6995 mainly for FIPS compliance and not fully integrated at this stage.
6996 [Steve Henson]
6997
6998 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6999 the exponentiation using a fixed-length exponent. (Otherwise,
7000 the information leaked through timing could expose the secret key
7001 after many signatures; cf. Bleichenbacher's attack on DSA with
7002 biased k.)
7003 [Bodo Moeller]
7004
7005 *) Make a new fixed-window mod_exp implementation the default for
7006 RSA, DSA, and DH private-key operations so that the sequence of
7007 squares and multiplies and the memory access pattern are
7008 independent of the particular secret key. This will mitigate
7009 cache-timing and potential related attacks.
7010
7011 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
7012 and this is automatically used by BN_mod_exp_mont() if the new flag
7013 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
7014 will use this BN flag for private exponents unless the flag
7015 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
7016 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
7017
7018 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
7019
7020 *) Change the client implementation for SSLv23_method() and
7021 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
7022 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
7023 (Previously, the SSL 2.0 backwards compatible Client Hello
7024 message format would be used even with SSL_OP_NO_SSLv2.)
7025 [Bodo Moeller]
7026
7027 *) Add support for smime-type MIME parameter in S/MIME messages which some
7028 clients need.
7029 [Steve Henson]
7030
7031 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
7032 a threadsafe manner. Modify rsa code to use new function and add calls
7033 to dsa and dh code (which had race conditions before).
7034 [Steve Henson]
7035
7036 *) Include the fixed error library code in the C error file definitions
7037 instead of fixing them up at runtime. This keeps the error code
7038 structures constant.
7039 [Steve Henson]
7040
7041 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
7042
7043 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
7044 OpenSSL 0.9.8.]
7045
7046 *) Fixes for newer kerberos headers. NB: the casts are needed because
7047 the 'length' field is signed on one version and unsigned on another
7048 with no (?) obvious way to tell the difference, without these VC++
7049 complains. Also the "definition" of FAR (blank) is no longer included
7050 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
7051 some needed definitions.
7052 [Steve Henson]
7053
7054 *) Undo Cygwin change.
7055 [Ulf Möller]
7056
7057 *) Added support for proxy certificates according to RFC 3820.
7058 Because they may be a security thread to unaware applications,
7059 they must be explicitly allowed in run-time. See
7060 docs/HOWTO/proxy_certificates.txt for further information.
7061 [Richard Levitte]
7062
7063 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
7064
7065 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
7066 server and client random values. Previously
7067 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
7068 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
7069
7070 This change has negligible security impact because:
7071
7072 1. Server and client random values still have 24 bytes of pseudo random
7073 data.
7074
7075 2. Server and client random values are sent in the clear in the initial
7076 handshake.
7077
7078 3. The master secret is derived using the premaster secret (48 bytes in
7079 size for static RSA ciphersuites) as well as client server and random
7080 values.
7081
7082 The OpenSSL team would like to thank the UK NISCC for bringing this issue
7083 to our attention.
7084
7085 [Stephen Henson, reported by UK NISCC]
7086
7087 *) Use Windows randomness collection on Cygwin.
7088 [Ulf Möller]
7089
7090 *) Fix hang in EGD/PRNGD query when communication socket is closed
7091 prematurely by EGD/PRNGD.
7092 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
7093
7094 *) Prompt for pass phrases when appropriate for PKCS12 input format.
7095 [Steve Henson]
7096
7097 *) Back-port of selected performance improvements from development
7098 branch, as well as improved support for PowerPC platforms.
7099 [Andy Polyakov]
7100
7101 *) Add lots of checks for memory allocation failure, error codes to indicate
7102 failure and freeing up memory if a failure occurs.
7103 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
7104
7105 *) Add new -passin argument to dgst.
7106 [Steve Henson]
7107
7108 *) Perform some character comparisons of different types in X509_NAME_cmp:
7109 this is needed for some certificates that re-encode DNs into UTF8Strings
7110 (in violation of RFC3280) and can't or won't issue name rollover
7111 certificates.
7112 [Steve Henson]
7113
7114 *) Make an explicit check during certificate validation to see that
7115 the CA setting in each certificate on the chain is correct. As a
7116 side effect always do the following basic checks on extensions,
7117 not just when there's an associated purpose to the check:
7118
7119 - if there is an unhandled critical extension (unless the user
7120 has chosen to ignore this fault)
7121 - if the path length has been exceeded (if one is set at all)
7122 - that certain extensions fit the associated purpose (if one has
7123 been given)
7124 [Richard Levitte]
7125
7126 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
7127
7128 *) Avoid a race condition when CRLs are checked in a multi threaded
7129 environment. This would happen due to the reordering of the revoked
7130 entries during signature checking and serial number lookup. Now the
7131 encoding is cached and the serial number sort performed under a lock.
7132 Add new STACK function sk_is_sorted().
7133 [Steve Henson]
7134
7135 *) Add Delta CRL to the extension code.
7136 [Steve Henson]
7137
7138 *) Various fixes to s3_pkt.c so alerts are sent properly.
7139 [David Holmes <d.holmes@f5.com>]
7140
7141 *) Reduce the chances of duplicate issuer name and serial numbers (in
7142 violation of RFC3280) using the OpenSSL certificate creation utilities.
7143 This is done by creating a random 64 bit value for the initial serial
7144 number when a serial number file is created or when a self signed
7145 certificate is created using 'openssl req -x509'. The initial serial
7146 number file is created using 'openssl x509 -next_serial' in CA.pl
7147 rather than being initialized to 1.
7148 [Steve Henson]
7149
7150 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
7151
7152 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7153 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7154 [Joe Orton, Steve Henson]
7155
7156 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
7157 (CVE-2004-0112)
7158 [Joe Orton, Steve Henson]
7159
7160 *) Make it possible to have multiple active certificates with the same
7161 subject in the CA index file. This is done only if the keyword
7162 'unique_subject' is set to 'no' in the main CA section (default
7163 if 'CA_default') of the configuration file. The value is saved
7164 with the database itself in a separate index attribute file,
7165 named like the index file with '.attr' appended to the name.
7166 [Richard Levitte]
7167
7168 *) X509 verify fixes. Disable broken certificate workarounds when
7169 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
7170 keyUsage extension present. Don't accept CRLs with unhandled critical
7171 extensions: since verify currently doesn't process CRL extensions this
7172 rejects a CRL with *any* critical extensions. Add new verify error codes
7173 for these cases.
7174 [Steve Henson]
7175
7176 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
7177 A clarification of RFC2560 will require the use of OCTET STRINGs and
7178 some implementations cannot handle the current raw format. Since OpenSSL
7179 copies and compares OCSP nonces as opaque blobs without any attempt at
7180 parsing them this should not create any compatibility issues.
7181 [Steve Henson]
7182
7183 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
7184 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
7185 this HMAC (and other) operations are several times slower than OpenSSL
7186 < 0.9.7.
7187 [Steve Henson]
7188
7189 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
7190 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7191
7192 *) Use the correct content when signing type "other".
7193 [Steve Henson]
7194
7195 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
7196
7197 *) Fix various bugs revealed by running the NISCC test suite:
7198
7199 Stop out of bounds reads in the ASN1 code when presented with
7200 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7201
7202 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
7203
7204 If verify callback ignores invalid public key errors don't try to check
7205 certificate signature with the NULL public key.
7206
7207 [Steve Henson]
7208
7209 *) New -ignore_err option in ocsp application to stop the server
7210 exiting on the first error in a request.
7211 [Steve Henson]
7212
7213 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7214 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7215 specifications.
7216 [Steve Henson]
7217
7218 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7219 extra data after the compression methods not only for TLS 1.0
7220 but also for SSL 3.0 (as required by the specification).
7221 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7222
7223 *) Change X509_certificate_type() to mark the key as exported/exportable
7224 when it's 512 *bits* long, not 512 bytes.
7225 [Richard Levitte]
7226
7227 *) Change AES_cbc_encrypt() so it outputs exact multiple of
7228 blocks during encryption.
7229 [Richard Levitte]
7230
7231 *) Various fixes to base64 BIO and non blocking I/O. On write
7232 flushes were not handled properly if the BIO retried. On read
7233 data was not being buffered properly and had various logic bugs.
7234 This also affects blocking I/O when the data being decoded is a
7235 certain size.
7236 [Steve Henson]
7237
7238 *) Various S/MIME bugfixes and compatibility changes:
7239 output correct application/pkcs7 MIME type if
7240 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
7241 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
7242 of files as .eml work). Correctly handle very long lines in MIME
7243 parser.
7244 [Steve Henson]
7245
7246 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
7247
7248 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7249 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7250 a protocol version number mismatch like a decryption error
7251 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7252 [Bodo Moeller]
7253
7254 *) Turn on RSA blinding by default in the default implementation
7255 to avoid a timing attack. Applications that don't want it can call
7256 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7257 They would be ill-advised to do so in most cases.
7258 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
7259
7260 *) Change RSA blinding code so that it works when the PRNG is not
7261 seeded (in this case, the secret RSA exponent is abused as
7262 an unpredictable seed -- if it is not unpredictable, there
7263 is no point in blinding anyway). Make RSA blinding thread-safe
7264 by remembering the creator's thread ID in rsa->blinding and
7265 having all other threads use local one-time blinding factors
7266 (this requires more computation than sharing rsa->blinding, but
7267 avoids excessive locking; and if an RSA object is not shared
7268 between threads, blinding will still be very fast).
7269 [Bodo Moeller]
7270
7271 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
7272 ENGINE as defaults for all supported algorithms irrespective of
7273 the 'flags' parameter. 'flags' is now honoured, so applications
7274 should make sure they are passing it correctly.
7275 [Geoff Thorpe]
7276
7277 *) Target "mingw" now allows native Windows code to be generated in
7278 the Cygwin environment as well as with the MinGW compiler.
7279 [Ulf Moeller]
7280
7281 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
7282
7283 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
7284 via timing by performing a MAC computation even if incorrect
7285 block cipher padding has been found. This is a countermeasure
7286 against active attacks where the attacker has to distinguish
7287 between bad padding and a MAC verification error. (CVE-2003-0078)
7288
7289 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7290 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7291 Martin Vuagnoux (EPFL, Ilion)]
7292
7293 *) Make the no-err option work as intended. The intention with no-err
7294 is not to have the whole error stack handling routines removed from
7295 libcrypto, it's only intended to remove all the function name and
7296 reason texts, thereby removing some of the footprint that may not
7297 be interesting if those errors aren't displayed anyway.
7298
7299 NOTE: it's still possible for any application or module to have its
7300 own set of error texts inserted. The routines are there, just not
7301 used by default when no-err is given.
7302 [Richard Levitte]
7303
7304 *) Add support for FreeBSD on IA64.
7305 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
7306
7307 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
7308 Kerberos function mit_des_cbc_cksum(). Before this change,
7309 the value returned by DES_cbc_cksum() was like the one from
7310 mit_des_cbc_cksum(), except the bytes were swapped.
7311 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
7312
7313 *) Allow an application to disable the automatic SSL chain building.
7314 Before this a rather primitive chain build was always performed in
7315 ssl3_output_cert_chain(): an application had no way to send the
7316 correct chain if the automatic operation produced an incorrect result.
7317
7318 Now the chain builder is disabled if either:
7319
7320 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7321
7322 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7323
7324 The reasoning behind this is that an application would not want the
7325 auto chain building to take place if extra chain certificates are
7326 present and it might also want a means of sending no additional
7327 certificates (for example the chain has two certificates and the
7328 root is omitted).
7329 [Steve Henson]
7330
7331 *) Add the possibility to build without the ENGINE framework.
7332 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7333
7334 *) Under Win32 gmtime() can return NULL: check return value in
7335 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7336 [Steve Henson]
7337
7338 *) DSA routines: under certain error conditions uninitialized BN objects
7339 could be freed. Solution: make sure initialization is performed early
7340 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7341 Nils Larsch <nla@trustcenter.de> via PR#459)
7342 [Lutz Jaenicke]
7343
7344 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7345 checked on reconnect on the client side, therefore session resumption
7346 could still fail with a "ssl session id is different" error. This
7347 behaviour is masked when SSL_OP_ALL is used due to
7348 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7349 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7350 followup to PR #377.
7351 [Lutz Jaenicke]
7352
7353 *) IA-32 assembler support enhancements: unified ELF targets, support
7354 for SCO/Caldera platforms, fix for Cygwin shared build.
7355 [Andy Polyakov]
7356
7357 *) Add support for FreeBSD on sparc64. As a consequence, support for
7358 FreeBSD on non-x86 processors is separate from x86 processors on
7359 the config script, much like the NetBSD support.
7360 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
7361
7362 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
7363
7364 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7365 OpenSSL 0.9.7.]
7366
7367 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7368 code (06) was taken as the first octet of the session ID and the last
7369 octet was ignored consequently. As a result SSLv2 client side session
7370 caching could not have worked due to the session ID mismatch between
7371 client and server.
7372 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7373 PR #377.
7374 [Lutz Jaenicke]
7375
7376 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7377 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7378 removed entirely.
7379 [Richard Levitte]
7380
7381 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
7382 seems that in spite of existing for more than a year, many application
7383 author have done nothing to provide the necessary callbacks, which
7384 means that this particular engine will not work properly anywhere.
7385 This is a very unfortunate situation which forces us, in the name
7386 of usability, to give the hw_ncipher.c a static lock, which is part
7387 of libcrypto.
7388 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7389 appear in 0.9.8 or later. We EXPECT application authors to have
7390 dealt properly with this when 0.9.8 is released (unless we actually
7391 make such changes in the libcrypto locking code that changes will
7392 have to be made anyway).
7393 [Richard Levitte]
7394
7395 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7396 octets have been read, EOF or an error occurs. Without this change
7397 some truncated ASN1 structures will not produce an error.
7398 [Steve Henson]
7399
7400 *) Disable Heimdal support, since it hasn't been fully implemented.
7401 Still give the possibility to force the use of Heimdal, but with
7402 warnings and a request that patches get sent to openssl-dev.
7403 [Richard Levitte]
7404
7405 *) Add the VC-CE target, introduce the WINCE sysname, and add
7406 INSTALL.WCE and appropriate conditionals to make it build.
7407 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7408
7409 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7410 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7411 edit numbers of the version.
7412 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7413
7414 *) Introduce safe string copy and catenation functions
7415 (BUF_strlcpy() and BUF_strlcat()).
7416 [Ben Laurie (CHATS) and Richard Levitte]
7417
7418 *) Avoid using fixed-size buffers for one-line DNs.
7419 [Ben Laurie (CHATS)]
7420
7421 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7422 resizing buffers containing secrets, and use where appropriate.
7423 [Ben Laurie (CHATS)]
7424
7425 *) Avoid using fixed size buffers for configuration file location.
7426 [Ben Laurie (CHATS)]
7427
7428 *) Avoid filename truncation for various CA files.
7429 [Ben Laurie (CHATS)]
7430
7431 *) Use sizeof in preference to magic numbers.
7432 [Ben Laurie (CHATS)]
7433
7434 *) Avoid filename truncation in cert requests.
7435 [Ben Laurie (CHATS)]
7436
7437 *) Add assertions to check for (supposedly impossible) buffer
7438 overflows.
7439 [Ben Laurie (CHATS)]
7440
7441 *) Don't cache truncated DNS entries in the local cache (this could
7442 potentially lead to a spoofing attack).
7443 [Ben Laurie (CHATS)]
7444
7445 *) Fix various buffers to be large enough for hex/decimal
7446 representations in a platform independent manner.
7447 [Ben Laurie (CHATS)]
7448
7449 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7450 resizing buffers containing secrets, and use where appropriate.
7451 [Ben Laurie (CHATS)]
7452
7453 *) Add BIO_indent() to avoid much slightly worrying code to do
7454 indents.
7455 [Ben Laurie (CHATS)]
7456
7457 *) Convert sprintf()/BIO_puts() to BIO_printf().
7458 [Ben Laurie (CHATS)]
7459
7460 *) buffer_gets() could terminate with the buffer only half
7461 full. Fixed.
7462 [Ben Laurie (CHATS)]
7463
7464 *) Add assertions to prevent user-supplied crypto functions from
7465 overflowing internal buffers by having large block sizes, etc.
7466 [Ben Laurie (CHATS)]
7467
7468 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7469 unconditionally).
7470 [Ben Laurie (CHATS)]
7471
7472 *) Eliminate unused copy of key in RC4.
7473 [Ben Laurie (CHATS)]
7474
7475 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7476 [Ben Laurie (CHATS)]
7477
7478 *) Fix off-by-one error in EGD path.
7479 [Ben Laurie (CHATS)]
7480
7481 *) If RANDFILE path is too long, ignore instead of truncating.
7482 [Ben Laurie (CHATS)]
7483
7484 *) Eliminate unused and incorrectly sized X.509 structure
7485 CBCParameter.
7486 [Ben Laurie (CHATS)]
7487
7488 *) Eliminate unused and dangerous function knumber().
7489 [Ben Laurie (CHATS)]
7490
7491 *) Eliminate unused and dangerous structure, KSSL_ERR.
7492 [Ben Laurie (CHATS)]
7493
7494 *) Protect against overlong session ID context length in an encoded
7495 session object. Since these are local, this does not appear to be
7496 exploitable.
7497 [Ben Laurie (CHATS)]
7498
7499 *) Change from security patch (see 0.9.6e below) that did not affect
7500 the 0.9.6 release series:
7501
7502 Remote buffer overflow in SSL3 protocol - an attacker could
7503 supply an oversized master key in Kerberos-enabled versions.
7504 (CVE-2002-0657)
7505 [Ben Laurie (CHATS)]
7506
7507 *) Change the SSL kerb5 codes to match RFC 2712.
7508 [Richard Levitte]
7509
7510 *) Make -nameopt work fully for req and add -reqopt switch.
7511 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7512
7513 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7514 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7515
7516 *) Make sure tests can be performed even if the corresponding algorithms
7517 have been removed entirely. This was also the last step to make
7518 OpenSSL compilable with DJGPP under all reasonable conditions.
7519 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7520
7521 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
7522 to allow version independent disabling of normally unselected ciphers,
7523 which may be activated as a side-effect of selecting a single cipher.
7524
7525 (E.g., cipher list string "RSA" enables ciphersuites that are left
7526 out of "ALL" because they do not provide symmetric encryption.
7527 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
7528 [Lutz Jaenicke, Bodo Moeller]
7529
7530 *) Add appropriate support for separate platform-dependent build
7531 directories. The recommended way to make a platform-dependent
7532 build directory is the following (tested on Linux), maybe with
7533 some local tweaks:
7534
7535 # Place yourself outside of the OpenSSL source tree. In
7536 # this example, the environment variable OPENSSL_SOURCE
7537 # is assumed to contain the absolute OpenSSL source directory.
7538 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7539 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7540 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7541 mkdir -p `dirname $F`
7542 ln -s $OPENSSL_SOURCE/$F $F
7543 done
7544
7545 To be absolutely sure not to disturb the source tree, a "make clean"
7546 is a good thing. If it isn't successful, don't worry about it,
7547 it probably means the source directory is very clean.
7548 [Richard Levitte]
7549
7550 *) Make sure any ENGINE control commands make local copies of string
7551 pointers passed to them whenever necessary. Otherwise it is possible
7552 the caller may have overwritten (or deallocated) the original string
7553 data when a later ENGINE operation tries to use the stored values.
7554 [Götz Babin-Ebell <babinebell@trustcenter.de>]
7555
7556 *) Improve diagnostics in file reading and command-line digests.
7557 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7558
7559 *) Add AES modes CFB and OFB to the object database. Correct an
7560 error in AES-CFB decryption.
7561 [Richard Levitte]
7562
7563 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
7564 allows existing EVP_CIPHER_CTX structures to be reused after
7565 calling EVP_*Final(). This behaviour is used by encryption
7566 BIOs and some applications. This has the side effect that
7567 applications must explicitly clean up cipher contexts with
7568 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7569 [Steve Henson]
7570
7571 *) Check the values of dna and dnb in bn_mul_recursive before calling
7572 bn_mul_comba (a non zero value means the a or b arrays do not contain
7573 n2 elements) and fallback to bn_mul_normal if either is not zero.
7574 [Steve Henson]
7575
7576 *) Fix escaping of non-ASCII characters when using the -subj option
7577 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7578 [Lutz Jaenicke]
7579
7580 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
7581 form for "surname", serialNumber has no short form.
7582 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7583 therefore remove "mail" short name for "internet 7".
7584 The OID for unique identifiers in X509 certificates is
7585 x500UniqueIdentifier, not uniqueIdentifier.
7586 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
7587 [Lutz Jaenicke]
7588
7589 *) Add an "init" command to the ENGINE config module and auto initialize
7590 ENGINEs. Without any "init" command the ENGINE will be initialized
7591 after all ctrl commands have been executed on it. If init=1 the
7592 ENGINE is initialized at that point (ctrls before that point are run
7593 on the uninitialized ENGINE and after on the initialized one). If
7594 init=0 then the ENGINE will not be initialized at all.
7595 [Steve Henson]
7596
7597 *) Fix the 'app_verify_callback' interface so that the user-defined
7598 argument is actually passed to the callback: In the
7599 SSL_CTX_set_cert_verify_callback() prototype, the callback
7600 declaration has been changed from
7601 int (*cb)()
7602 into
7603 int (*cb)(X509_STORE_CTX *,void *);
7604 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7605 i=s->ctx->app_verify_callback(&ctx)
7606 has been changed into
7607 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7608
7609 To update applications using SSL_CTX_set_cert_verify_callback(),
7610 a dummy argument can be added to their callback functions.
7611 [D. K. Smetters <smetters@parc.xerox.com>]
7612
7613 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
7614 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7615
7616 *) Add and OPENSSL_LOAD_CONF define which will cause
7617 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7618 This allows older applications to transparently support certain
7619 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7620 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7621 load the config file and OPENSSL_add_all_algorithms_conf() which will
7622 always load it have also been added.
7623 [Steve Henson]
7624
7625 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
7626 Adjust NIDs and EVP layer.
7627 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7628
7629 *) Config modules support in openssl utility.
7630
7631 Most commands now load modules from the config file,
7632 though in a few (such as version) this isn't done
7633 because it couldn't be used for anything.
7634
7635 In the case of ca and req the config file used is
7636 the same as the utility itself: that is the -config
7637 command line option can be used to specify an
7638 alternative file.
7639 [Steve Henson]
7640
7641 *) Move default behaviour from OPENSSL_config(). If appname is NULL
7642 use "openssl_conf" if filename is NULL use default openssl config file.
7643 [Steve Henson]
7644
7645 *) Add an argument to OPENSSL_config() to allow the use of an alternative
7646 config section name. Add a new flag to tolerate a missing config file
7647 and move code to CONF_modules_load_file().
7648 [Steve Henson]
7649
7650 *) Support for crypto accelerator cards from Accelerated Encryption
7651 Processing, www.aep.ie. (Use engine 'aep')
7652 The support was copied from 0.9.6c [engine] and adapted/corrected
7653 to work with the new engine framework.
7654 [AEP Inc. and Richard Levitte]
7655
7656 *) Support for SureWare crypto accelerator cards from Baltimore
7657 Technologies. (Use engine 'sureware')
7658 The support was copied from 0.9.6c [engine] and adapted
7659 to work with the new engine framework.
7660 [Richard Levitte]
7661
7662 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
7663 make the newer ENGINE framework commands for the CHIL engine work.
7664 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7665
7666 *) Make it possible to produce shared libraries on ReliantUNIX.
7667 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7668
7669 *) Add the configuration target debug-linux-ppro.
7670 Make 'openssl rsa' use the general key loading routines
7671 implemented in apps.c, and make those routines able to
7672 handle the key format FORMAT_NETSCAPE and the variant
7673 FORMAT_IISSGC.
7674 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7675
7676 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7677 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7678
7679 *) Add -keyform to rsautl, and document -engine.
7680 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7681
7682 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
7683 BIO_R_NO_SUCH_FILE error code rather than the generic
7684 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7685 [Ben Laurie]
7686
7687 *) Add new functions
7688 ERR_peek_last_error
7689 ERR_peek_last_error_line
7690 ERR_peek_last_error_line_data.
7691 These are similar to
7692 ERR_peek_error
7693 ERR_peek_error_line
7694 ERR_peek_error_line_data,
7695 but report on the latest error recorded rather than the first one
7696 still in the error queue.
7697 [Ben Laurie, Bodo Moeller]
7698
7699 *) default_algorithms option in ENGINE config module. This allows things
7700 like:
7701 default_algorithms = ALL
7702 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7703 [Steve Henson]
7704
7705 *) Preliminary ENGINE config module.
7706 [Steve Henson]
7707
7708 *) New experimental application configuration code.
7709 [Steve Henson]
7710
7711 *) Change the AES code to follow the same name structure as all other
7712 symmetric ciphers, and behave the same way. Move everything to
7713 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7714 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7715
7716 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7717 [Ben Laurie and Theo de Raadt]
7718
7719 *) Add option to output public keys in req command.
7720 [Massimiliano Pala madwolf@openca.org]
7721
7722 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7723 (up to about 10% better than before for P-192 and P-224).
7724 [Bodo Moeller]
7725
7726 *) New functions/macros
7727
7728 SSL_CTX_set_msg_callback(ctx, cb)
7729 SSL_CTX_set_msg_callback_arg(ctx, arg)
7730 SSL_set_msg_callback(ssl, cb)
7731 SSL_set_msg_callback_arg(ssl, arg)
7732
7733 to request calling a callback function
7734
7735 void cb(int write_p, int version, int content_type,
7736 const void *buf, size_t len, SSL *ssl, void *arg)
7737
7738 whenever a protocol message has been completely received
7739 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7740 protocol version according to which the SSL library interprets
7741 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7742 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7743 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7744 specification (change_cipher_spec(20), alert(21), handshake(22)).
7745 'buf' and 'len' point to the actual message, 'ssl' to the
7746 SSL object, and 'arg' is the application-defined value set by
7747 SSL[_CTX]_set_msg_callback_arg().
7748
7749 'openssl s_client' and 'openssl s_server' have new '-msg' options
7750 to enable a callback that displays all protocol messages.
7751 [Bodo Moeller]
7752
7753 *) Change the shared library support so shared libraries are built as
7754 soon as the corresponding static library is finished, and thereby get
7755 openssl and the test programs linked against the shared library.
7756 This still only happens when the keyword "shard" has been given to
7757 the configuration scripts.
7758
7759 NOTE: shared library support is still an experimental thing, and
7760 backward binary compatibility is still not guaranteed.
7761 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7762
7763 *) Add support for Subject Information Access extension.
7764 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7765
7766 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7767 additional bytes when new memory had to be allocated, not just
7768 when reusing an existing buffer.
7769 [Bodo Moeller]
7770
7771 *) New command line and configuration option 'utf8' for the req command.
7772 This allows field values to be specified as UTF8 strings.
7773 [Steve Henson]
7774
7775 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7776 runs for the former and machine-readable output for the latter.
7777 [Ben Laurie]
7778
7779 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7780 of the e-mail address in the DN (i.e., it will go into a certificate
7781 extension only). The new configuration file option 'email_in_dn = no'
7782 has the same effect.
7783 [Massimiliano Pala madwolf@openca.org]
7784
7785 *) Change all functions with names starting with des_ to be starting
7786 with DES_ instead. Add wrappers that are compatible with libdes,
7787 but are named _ossl_old_des_*. Finally, add macros that map the
7788 des_* symbols to the corresponding _ossl_old_des_* if libdes
7789 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7790 desired, the des_* symbols will be mapped to DES_*, with one
7791 exception.
7792
7793 Since we provide two compatibility mappings, the user needs to
7794 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7795 compatibility is desired. The default (i.e., when that macro
7796 isn't defined) is OpenSSL 0.9.6c compatibility.
7797
7798 There are also macros that enable and disable the support of old
7799 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7800 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7801 are defined, the default will apply: to support the old des routines.
7802
7803 In either case, one must include openssl/des.h to get the correct
7804 definitions. Do not try to just include openssl/des_old.h, that
7805 won't work.
7806
7807 NOTE: This is a major break of an old API into a new one. Software
7808 authors are encouraged to switch to the DES_ style functions. Some
7809 time in the future, des_old.h and the libdes compatibility functions
7810 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7811 default), and then completely removed.
7812 [Richard Levitte]
7813
7814 *) Test for certificates which contain unsupported critical extensions.
7815 If such a certificate is found during a verify operation it is
7816 rejected by default: this behaviour can be overridden by either
7817 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7818 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7819 X509_supported_extension() has also been added which returns 1 if a
7820 particular extension is supported.
7821 [Steve Henson]
7822
7823 *) Modify the behaviour of EVP cipher functions in similar way to digests
7824 to retain compatibility with existing code.
7825 [Steve Henson]
7826
7827 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7828 compatibility with existing code. In particular the 'ctx' parameter does
7829 not have to be to be initialized before the call to EVP_DigestInit() and
7830 it is tidied up after a call to EVP_DigestFinal(). New function
7831 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7832 EVP_MD_CTX_copy() changed to not require the destination to be
7833 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7834 requires the destination to be valid.
7835
7836 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7837 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7838 [Steve Henson]
7839
7840 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7841 so that complete 'Handshake' protocol structures are kept in memory
7842 instead of overwriting 'msg_type' and 'length' with 'body' data.
7843 [Bodo Moeller]
7844
7845 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7846 [Massimo Santin via Richard Levitte]
7847
7848 *) Major restructuring to the underlying ENGINE code. This includes
7849 reduction of linker bloat, separation of pure "ENGINE" manipulation
7850 (initialisation, etc) from functionality dealing with implementations
7851 of specific crypto interfaces. This change also introduces integrated
7852 support for symmetric ciphers and digest implementations - so ENGINEs
7853 can now accelerate these by providing EVP_CIPHER and EVP_MD
7854 implementations of their own. This is detailed in crypto/engine/README
7855 as it couldn't be adequately described here. However, there are a few
7856 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7857 were changed in the original introduction of ENGINE code have now
7858 reverted back - the hooking from this code to ENGINE is now a good
7859 deal more passive and at run-time, operations deal directly with
7860 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7861 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7862 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7863 they were not being used by the framework as there is no concept of a
7864 BIGNUM_METHOD and they could not be generalised to the new
7865 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7866 ENGINE_cpy() has been removed as it cannot be consistently defined in
7867 the new code.
7868 [Geoff Thorpe]
7869
7870 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7871 [Steve Henson]
7872
7873 *) Change mkdef.pl to sort symbols that get the same entry number,
7874 and make sure the automatically generated functions ERR_load_*
7875 become part of libeay.num as well.
7876 [Richard Levitte]
7877
7878 *) New function SSL_renegotiate_pending(). This returns true once
7879 renegotiation has been requested (either SSL_renegotiate() call
7880 or HelloRequest/ClientHello received from the peer) and becomes
7881 false once a handshake has been completed.
7882 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7883 sends a HelloRequest, but does not ensure that a handshake takes
7884 place. SSL_renegotiate_pending() is useful for checking if the
7885 client has followed the request.)
7886 [Bodo Moeller]
7887
7888 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7889 By default, clients may request session resumption even during
7890 renegotiation (if session ID contexts permit); with this option,
7891 session resumption is possible only in the first handshake.
7892
7893 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7894 more bits available for options that should not be part of
7895 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7896 [Bodo Moeller]
7897
7898 *) Add some demos for certificate and certificate request creation.
7899 [Steve Henson]
7900
7901 *) Make maximum certificate chain size accepted from the peer application
7902 settable (SSL*_get/set_max_cert_list()), as proposed by
7903 "Douglas E. Engert" <deengert@anl.gov>.
7904 [Lutz Jaenicke]
7905
7906 *) Add support for shared libraries for Unixware-7
7907 (Boyd Lynn Gerber <gerberb@zenez.com>).
7908 [Lutz Jaenicke]
7909
7910 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7911 be done prior to destruction. Use this to unload error strings from
7912 ENGINEs that load their own error strings. NB: This adds two new API
7913 functions to "get" and "set" this destroy handler in an ENGINE.
7914 [Geoff Thorpe]
7915
7916 *) Alter all existing ENGINE implementations (except "openssl" and
7917 "openbsd") to dynamically instantiate their own error strings. This
7918 makes them more flexible to be built both as statically-linked ENGINEs
7919 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7920 Also, add stub code to each that makes building them as self-contained
7921 shared-libraries easier (see README.ENGINE).
7922 [Geoff Thorpe]
7923
7924 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7925 implementations into applications that are completely implemented in
7926 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7927 commands that can be used to configure what shared-library to load and
7928 to control aspects of the way it is handled. Also, made an update to
7929 the README.ENGINE file that brings its information up-to-date and
7930 provides some information and instructions on the "dynamic" ENGINE
7931 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7932 [Geoff Thorpe]
7933
7934 *) Make it possible to unload ranges of ERR strings with a new
7935 "ERR_unload_strings" function.
7936 [Geoff Thorpe]
7937
7938 *) Add a copy() function to EVP_MD.
7939 [Ben Laurie]
7940
7941 *) Make EVP_MD routines take a context pointer instead of just the
7942 md_data void pointer.
7943 [Ben Laurie]
7944
7945 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7946 that the digest can only process a single chunk of data
7947 (typically because it is provided by a piece of
7948 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7949 is only going to provide a single chunk of data, and hence the
7950 framework needn't accumulate the data for oneshot drivers.
7951 [Ben Laurie]
7952
7953 *) As with "ERR", make it possible to replace the underlying "ex_data"
7954 functions. This change also alters the storage and management of global
7955 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7956 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7957 index counters. The API functions that use this state have been changed
7958 to take a "class_index" rather than pointers to the class's local STACK
7959 and counter, and there is now an API function to dynamically create new
7960 classes. This centralisation allows us to (a) plug a lot of the
7961 thread-safety problems that existed, and (b) makes it possible to clean
7962 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7963 such data would previously have always leaked in application code and
7964 workarounds were in place to make the memory debugging turn a blind eye
7965 to it. Application code that doesn't use this new function will still
7966 leak as before, but their memory debugging output will announce it now
7967 rather than letting it slide.
7968
7969 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7970 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7971 has a return value to indicate success or failure.
7972 [Geoff Thorpe]
7973
7974 *) Make it possible to replace the underlying "ERR" functions such that the
7975 global state (2 LHASH tables and 2 locks) is only used by the "default"
7976 implementation. This change also adds two functions to "get" and "set"
7977 the implementation prior to it being automatically set the first time
7978 any other ERR function takes place. Ie. an application can call "get",
7979 pass the return value to a module it has just loaded, and that module
7980 can call its own "set" function using that value. This means the
7981 module's "ERR" operations will use (and modify) the error state in the
7982 application and not in its own statically linked copy of OpenSSL code.
7983 [Geoff Thorpe]
7984
7985 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7986 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7987 the operation, and provides a more encapsulated way for external code
7988 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7989 to use these functions rather than manually incrementing the counts.
7990
7991 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7992 [Geoff Thorpe]
7993
7994 *) Add EVP test program.
7995 [Ben Laurie]
7996
7997 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7998 [Ben Laurie]
7999
8000 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
8001 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
8002 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
8003 These allow a CRL to be built without having to access X509_CRL fields
8004 directly. Modify 'ca' application to use new functions.
8005 [Steve Henson]
8006
8007 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
8008 bug workarounds. Rollback attack detection is a security feature.
8009 The problem will only arise on OpenSSL servers when TLSv1 is not
8010 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
8011 Software authors not wanting to support TLSv1 will have special reasons
8012 for their choice and can explicitly enable this option.
8013 [Bodo Moeller, Lutz Jaenicke]
8014
8015 *) Rationalise EVP so it can be extended: don't include a union of
8016 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
8017 (similar to those existing for EVP_CIPHER_CTX).
8018 Usage example:
8019
8020 EVP_MD_CTX md;
8021
8022 EVP_MD_CTX_init(&md); /* new function call */
8023 EVP_DigestInit(&md, EVP_sha1());
8024 EVP_DigestUpdate(&md, in, len);
8025 EVP_DigestFinal(&md, out, NULL);
8026 EVP_MD_CTX_cleanup(&md); /* new function call */
8027
8028 [Ben Laurie]
8029
8030 *) Make DES key schedule conform to the usual scheme, as well as
8031 correcting its structure. This means that calls to DES functions
8032 now have to pass a pointer to a des_key_schedule instead of a
8033 plain des_key_schedule (which was actually always a pointer
8034 anyway): E.g.,
8035
8036 des_key_schedule ks;
8037
8038 des_set_key_checked(..., &ks);
8039 des_ncbc_encrypt(..., &ks, ...);
8040
8041 (Note that a later change renames 'des_...' into 'DES_...'.)
8042 [Ben Laurie]
8043
8044 *) Initial reduction of linker bloat: the use of some functions, such as
8045 PEM causes large amounts of unused functions to be linked in due to
8046 poor organisation. For example pem_all.c contains every PEM function
8047 which has a knock on effect of linking in large amounts of (unused)
8048 ASN1 code. Grouping together similar functions and splitting unrelated
8049 functions prevents this.
8050 [Steve Henson]
8051
8052 *) Cleanup of EVP macros.
8053 [Ben Laurie]
8054
8055 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
8056 correct _ecb suffix.
8057 [Ben Laurie]
8058
8059 *) Add initial OCSP responder support to ocsp application. The
8060 revocation information is handled using the text based index
8061 use by the ca application. The responder can either handle
8062 requests generated internally, supplied in files (for example
8063 via a CGI script) or using an internal minimal server.
8064 [Steve Henson]
8065
8066 *) Add configuration choices to get zlib compression for TLS.
8067 [Richard Levitte]
8068
8069 *) Changes to Kerberos SSL for RFC 2712 compliance:
8070 1. Implemented real KerberosWrapper, instead of just using
8071 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
8072 2. Implemented optional authenticator field of KerberosWrapper.
8073
8074 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
8075 and authenticator structs; see crypto/krb5/.
8076
8077 Generalized Kerberos calls to support multiple Kerberos libraries.
8078 [Vern Staats <staatsvr@asc.hpc.mil>,
8079 Jeffrey Altman <jaltman@columbia.edu>
8080 via Richard Levitte]
8081
8082 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
8083 already does with RSA. testdsa.h now has 'priv_key/pub_key'
8084 values for each of the key sizes rather than having just
8085 parameters (and 'speed' generating keys each time).
8086 [Geoff Thorpe]
8087
8088 *) Speed up EVP routines.
8089 Before:
8090 encrypt
8091 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
8092 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
8093 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
8094 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
8095 decrypt
8096 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
8097 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
8098 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
8099 After:
8100 encrypt
8101 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
8102 decrypt
8103 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
8104 [Ben Laurie]
8105
8106 *) Added the OS2-EMX target.
8107 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
8108
8109 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
8110 to support NCONF routines in extension code. New function CONF_set_nconf()
8111 to allow functions which take an NCONF to also handle the old LHASH
8112 structure: this means that the old CONF compatible routines can be
8113 retained (in particular wrt extensions) without having to duplicate the
8114 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
8115 [Steve Henson]
8116
8117 *) Enhance the general user interface with mechanisms for inner control
8118 and with possibilities to have yes/no kind of prompts.
8119 [Richard Levitte]
8120
8121 *) Change all calls to low level digest routines in the library and
8122 applications to use EVP. Add missing calls to HMAC_cleanup() and
8123 don't assume HMAC_CTX can be copied using memcpy().
8124 [Verdon Walker <VWalker@novell.com>, Steve Henson]
8125
8126 *) Add the possibility to control engines through control names but with
8127 arbitrary arguments instead of just a string.
8128 Change the key loaders to take a UI_METHOD instead of a callback
8129 function pointer. NOTE: this breaks binary compatibility with earlier
8130 versions of OpenSSL [engine].
8131 Adapt the nCipher code for these new conditions and add a card insertion
8132 callback.
8133 [Richard Levitte]
8134
8135 *) Enhance the general user interface with mechanisms to better support
8136 dialog box interfaces, application-defined prompts, the possibility
8137 to use defaults (for example default passwords from somewhere else)
8138 and interrupts/cancellations.
8139 [Richard Levitte]
8140
8141 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
8142 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
8143 [Steve Henson]
8144
8145 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
8146 tidy up some unnecessarily weird code in 'sk_new()').
8147 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
8148
8149 *) Change the key loading routines for ENGINEs to use the same kind
8150 callback (pem_password_cb) as all other routines that need this
8151 kind of callback.
8152 [Richard Levitte]
8153
8154 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
8155 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
8156 than this minimum value is recommended.
8157 [Lutz Jaenicke]
8158
8159 *) New random seeder for OpenVMS, using the system process statistics
8160 that are easily reachable.
8161 [Richard Levitte]
8162
8163 *) Windows apparently can't transparently handle global
8164 variables defined in DLLs. Initialisations such as:
8165
8166 const ASN1_ITEM *it = &ASN1_INTEGER_it;
8167
8168 won't compile. This is used by the any applications that need to
8169 declare their own ASN1 modules. This was fixed by adding the option
8170 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
8171 needed for static libraries under Win32.
8172 [Steve Henson]
8173
8174 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
8175 setting of purpose and trust fields. New X509_STORE trust and
8176 purpose functions and tidy up setting in other SSL functions.
8177 [Steve Henson]
8178
8179 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
8180 structure. These are inherited by X509_STORE_CTX when it is
8181 initialised. This allows various defaults to be set in the
8182 X509_STORE structure (such as flags for CRL checking and custom
8183 purpose or trust settings) for functions which only use X509_STORE_CTX
8184 internally such as S/MIME.
8185
8186 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
8187 trust settings if they are not set in X509_STORE. This allows X509_STORE
8188 purposes and trust (in S/MIME for example) to override any set by default.
8189
8190 Add command line options for CRL checking to smime, s_client and s_server
8191 applications.
8192 [Steve Henson]
8193
8194 *) Initial CRL based revocation checking. If the CRL checking flag(s)
8195 are set then the CRL is looked up in the X509_STORE structure and
8196 its validity and signature checked, then if the certificate is found
8197 in the CRL the verify fails with a revoked error.
8198
8199 Various new CRL related callbacks added to X509_STORE_CTX structure.
8200
8201 Command line options added to 'verify' application to support this.
8202
8203 This needs some additional work, such as being able to handle multiple
8204 CRLs with different times, extension based lookup (rather than just
8205 by subject name) and ultimately more complete V2 CRL extension
8206 handling.
8207 [Steve Henson]
8208
8209 *) Add a general user interface API (crypto/ui/). This is designed
8210 to replace things like des_read_password and friends (backward
8211 compatibility functions using this new API are provided).
8212 The purpose is to remove prompting functions from the DES code
8213 section as well as provide for prompting through dialog boxes in
8214 a window system and the like.
8215 [Richard Levitte]
8216
8217 *) Add "ex_data" support to ENGINE so implementations can add state at a
8218 per-structure level rather than having to store it globally.
8219 [Geoff]
8220
8221 *) Make it possible for ENGINE structures to be copied when retrieved by
8222 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
8223 This causes the "original" ENGINE structure to act like a template,
8224 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
8225 operational state can be localised to each ENGINE structure, despite the
8226 fact they all share the same "methods". New ENGINE structures returned in
8227 this case have no functional references and the return value is the single
8228 structural reference. This matches the single structural reference returned
8229 by ENGINE_by_id() normally, when it is incremented on the pre-existing
8230 ENGINE structure.
8231 [Geoff]
8232
8233 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
8234 needs to match any other type at all we need to manually clear the
8235 tag cache.
8236 [Steve Henson]
8237
8238 *) Changes to the "openssl engine" utility to include;
8239 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
8240 about an ENGINE's available control commands.
8241 - executing control commands from command line arguments using the
8242 '-pre' and '-post' switches. '-post' is only used if '-t' is
8243 specified and the ENGINE is successfully initialised. The syntax for
8244 the individual commands are colon-separated, for example;
8245 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
8246 [Geoff]
8247
8248 *) New dynamic control command support for ENGINEs. ENGINEs can now
8249 declare their own commands (numbers), names (strings), descriptions,
8250 and input types for run-time discovery by calling applications. A
8251 subset of these commands are implicitly classed as "executable"
8252 depending on their input type, and only these can be invoked through
8253 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
8254 can be based on user input, config files, etc). The distinction is
8255 that "executable" commands cannot return anything other than a boolean
8256 result and can only support numeric or string input, whereas some
8257 discoverable commands may only be for direct use through
8258 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
8259 pointers, or other custom uses. The "executable" commands are to
8260 support parameterisations of ENGINE behaviour that can be
8261 unambiguously defined by ENGINEs and used consistently across any
8262 OpenSSL-based application. Commands have been added to all the
8263 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
8264 control over shared-library paths without source code alterations.
8265 [Geoff]
8266
8267 *) Changed all ENGINE implementations to dynamically allocate their
8268 ENGINEs rather than declaring them statically. Apart from this being
8269 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
8270 this also allows the implementations to compile without using the
8271 internal engine_int.h header.
8272 [Geoff]
8273
8274 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
8275 'const' value. Any code that should be able to modify a RAND_METHOD
8276 should already have non-const pointers to it (ie. they should only
8277 modify their own ones).
8278 [Geoff]
8279
8280 *) Made a variety of little tweaks to the ENGINE code.
8281 - "atalla" and "ubsec" string definitions were moved from header files
8282 to C code. "nuron" string definitions were placed in variables
8283 rather than hard-coded - allowing parameterisation of these values
8284 later on via ctrl() commands.
8285 - Removed unused "#if 0"'d code.
8286 - Fixed engine list iteration code so it uses ENGINE_free() to release
8287 structural references.
8288 - Constified the RAND_METHOD element of ENGINE structures.
8289 - Constified various get/set functions as appropriate and added
8290 missing functions (including a catch-all ENGINE_cpy that duplicates
8291 all ENGINE values onto a new ENGINE except reference counts/state).
8292 - Removed NULL parameter checks in get/set functions. Setting a method
8293 or function to NULL is a way of cancelling out a previously set
8294 value. Passing a NULL ENGINE parameter is just plain stupid anyway
8295 and doesn't justify the extra error symbols and code.
8296 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
8297 flags from engine_int.h to engine.h.
8298 - Changed prototypes for ENGINE handler functions (init(), finish(),
8299 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
8300 [Geoff]
8301
8302 *) Implement binary inversion algorithm for BN_mod_inverse in addition
8303 to the algorithm using long division. The binary algorithm can be
8304 used only if the modulus is odd. On 32-bit systems, it is faster
8305 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
8306 roughly 5-15% for 256-bit moduli), so we use it only for moduli
8307 up to 450 bits. In 64-bit environments, the binary algorithm
8308 appears to be advantageous for much longer moduli; here we use it
8309 for moduli up to 2048 bits.
8310 [Bodo Moeller]
8311
8312 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
8313 could not support the combine flag in choice fields.
8314 [Steve Henson]
8315
8316 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
8317 extensions from a certificate request to the certificate.
8318 [Steve Henson]
8319
8320 *) Allow multiple 'certopt' and 'nameopt' options to be separated
8321 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8322 file: this allows the display of the certificate about to be
8323 signed to be customised, to allow certain fields to be included
8324 or excluded and extension details. The old system didn't display
8325 multicharacter strings properly, omitted fields not in the policy
8326 and couldn't display additional details such as extensions.
8327 [Steve Henson]
8328
8329 *) Function EC_POINTs_mul for multiple scalar multiplication
8330 of an arbitrary number of elliptic curve points
8331 \sum scalars[i]*points[i],
8332 optionally including the generator defined for the EC_GROUP:
8333 scalar*generator + \sum scalars[i]*points[i].
8334
8335 EC_POINT_mul is a simple wrapper function for the typical case
8336 that the point list has just one item (besides the optional
8337 generator).
8338 [Bodo Moeller]
8339
8340 *) First EC_METHODs for curves over GF(p):
8341
8342 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8343 operations and provides various method functions that can also
8344 operate with faster implementations of modular arithmetic.
8345
8346 EC_GFp_mont_method() reuses most functions that are part of
8347 EC_GFp_simple_method, but uses Montgomery arithmetic.
8348
8349 [Bodo Moeller; point addition and point doubling
8350 implementation directly derived from source code provided by
8351 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8352
8353 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
8354 crypto/ec/ec_lib.c):
8355
8356 Curves are EC_GROUP objects (with an optional group generator)
8357 based on EC_METHODs that are built into the library.
8358
8359 Points are EC_POINT objects based on EC_GROUP objects.
8360
8361 Most of the framework would be able to handle curves over arbitrary
8362 finite fields, but as there are no obvious types for fields other
8363 than GF(p), some functions are limited to that for now.
8364 [Bodo Moeller]
8365
8366 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
8367 that the file contains a complete HTTP response.
8368 [Richard Levitte]
8369
8370 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
8371 change the def and num file printf format specifier from "%-40sXXX"
8372 to "%-39s XXX". The latter will always guarantee a space after the
8373 field while the former will cause them to run together if the field
8374 is 40 of more characters long.
8375 [Steve Henson]
8376
8377 *) Constify the cipher and digest 'method' functions and structures
8378 and modify related functions to take constant EVP_MD and EVP_CIPHER
8379 pointers.
8380 [Steve Henson]
8381
8382 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
8383 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
8384 [Bodo Moeller]
8385
8386 *) Modify EVP_Digest*() routines so they now return values. Although the
8387 internal software routines can never fail additional hardware versions
8388 might.
8389 [Steve Henson]
8390
8391 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
8392
8393 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8394 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8395
8396 ASN1 error codes
8397 ERR_R_NESTED_ASN1_ERROR
8398 ...
8399 ERR_R_MISSING_ASN1_EOS
8400 were 4 .. 9, conflicting with
8401 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8402 ...
8403 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8404 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8405
8406 Add new error code 'ERR_R_INTERNAL_ERROR'.
8407 [Bodo Moeller]
8408
8409 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
8410 suffices.
8411 [Bodo Moeller]
8412
8413 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
8414 sets the subject name for a new request or supersedes the
8415 subject name in a given request. Formats that can be parsed are
8416 'CN=Some Name, OU=myOU, C=IT'
8417 and
8418 'CN=Some Name/OU=myOU/C=IT'.
8419
8420 Add options '-batch' and '-verbose' to 'openssl req'.
8421 [Massimiliano Pala <madwolf@hackmasters.net>]
8422
8423 *) Introduce the possibility to access global variables through
8424 functions on platform were that's the best way to handle exporting
8425 global variables in shared libraries. To enable this functionality,
8426 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8427 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8428 is normally done by Configure or something similar).
8429
8430 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8431 in the source file (foo.c) like this:
8432
8433 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8434 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
8435
8436 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8437 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8438
8439 OPENSSL_DECLARE_GLOBAL(int,foo);
8440 #define foo OPENSSL_GLOBAL_REF(foo)
8441 OPENSSL_DECLARE_GLOBAL(double,bar);
8442 #define bar OPENSSL_GLOBAL_REF(bar)
8443
8444 The #defines are very important, and therefore so is including the
8445 header file everywhere where the defined globals are used.
8446
8447 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
8448 of ASN.1 items, but that structure is a bit different.
8449
8450 The largest change is in util/mkdef.pl which has been enhanced with
8451 better and easier to understand logic to choose which symbols should
8452 go into the Windows .def files as well as a number of fixes and code
8453 cleanup (among others, algorithm keywords are now sorted
8454 lexicographically to avoid constant rewrites).
8455 [Richard Levitte]
8456
8457 *) In BN_div() keep a copy of the sign of 'num' before writing the
8458 result to 'rm' because if rm==num the value will be overwritten
8459 and produce the wrong result if 'num' is negative: this caused
8460 problems with BN_mod() and BN_nnmod().
8461 [Steve Henson]
8462
8463 *) Function OCSP_request_verify(). This checks the signature on an
8464 OCSP request and verifies the signer certificate. The signer
8465 certificate is just checked for a generic purpose and OCSP request
8466 trust settings.
8467 [Steve Henson]
8468
8469 *) Add OCSP_check_validity() function to check the validity of OCSP
8470 responses. OCSP responses are prepared in real time and may only
8471 be a few seconds old. Simply checking that the current time lies
8472 between thisUpdate and nextUpdate max reject otherwise valid responses
8473 caused by either OCSP responder or client clock inaccuracy. Instead
8474 we allow thisUpdate and nextUpdate to fall within a certain period of
8475 the current time. The age of the response can also optionally be
8476 checked. Two new options -validity_period and -status_age added to
8477 ocsp utility.
8478 [Steve Henson]
8479
8480 *) If signature or public key algorithm is unrecognized print out its
8481 OID rather that just UNKNOWN.
8482 [Steve Henson]
8483
8484 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
8485 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8486 ID to be generated from the issuer certificate alone which can then be
8487 passed to OCSP_id_issuer_cmp().
8488 [Steve Henson]
8489
8490 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
8491 ASN1 modules to export functions returning ASN1_ITEM pointers
8492 instead of the ASN1_ITEM structures themselves. This adds several
8493 new macros which allow the underlying ASN1 function/structure to
8494 be accessed transparently. As a result code should not use ASN1_ITEM
8495 references directly (such as &X509_it) but instead use the relevant
8496 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8497 use of the new ASN1 code on platforms where exporting structures
8498 is problematical (for example in shared libraries) but exporting
8499 functions returning pointers to structures is not.
8500 [Steve Henson]
8501
8502 *) Add support for overriding the generation of SSL/TLS session IDs.
8503 These callbacks can be registered either in an SSL_CTX or per SSL.
8504 The purpose of this is to allow applications to control, if they wish,
8505 the arbitrary values chosen for use as session IDs, particularly as it
8506 can be useful for session caching in multiple-server environments. A
8507 command-line switch for testing this (and any client code that wishes
8508 to use such a feature) has been added to "s_server".
8509 [Geoff Thorpe, Lutz Jaenicke]
8510
8511 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
8512 of the form '#if defined(...) || defined(...) || ...' and
8513 '#if !defined(...) && !defined(...) && ...'. This also avoids
8514 the growing number of special cases it was previously handling.
8515 [Richard Levitte]
8516
8517 *) Make all configuration macros available for application by making
8518 sure they are available in opensslconf.h, by giving them names starting
8519 with "OPENSSL_" to avoid conflicts with other packages and by making
8520 sure e_os2.h will cover all platform-specific cases together with
8521 opensslconf.h.
8522 Additionally, it is now possible to define configuration/platform-
8523 specific names (called "system identities"). In the C code, these
8524 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8525 macro with the name beginning with "OPENSSL_SYS_", which is determined
8526 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8527 what is available.
8528 [Richard Levitte]
8529
8530 *) New option -set_serial to 'req' and 'x509' this allows the serial
8531 number to use to be specified on the command line. Previously self
8532 signed certificates were hard coded with serial number 0 and the
8533 CA options of 'x509' had to use a serial number in a file which was
8534 auto incremented.
8535 [Steve Henson]
8536
8537 *) New options to 'ca' utility to support V2 CRL entry extensions.
8538 Currently CRL reason, invalidity date and hold instruction are
8539 supported. Add new CRL extensions to V3 code and some new objects.
8540 [Steve Henson]
8541
8542 *) New function EVP_CIPHER_CTX_set_padding() this is used to
8543 disable standard block padding (aka PKCS#5 padding) in the EVP
8544 API, which was previously mandatory. This means that the data is
8545 not padded in any way and so the total length much be a multiple
8546 of the block size, otherwise an error occurs.
8547 [Steve Henson]
8548
8549 *) Initial (incomplete) OCSP SSL support.
8550 [Steve Henson]
8551
8552 *) New function OCSP_parse_url(). This splits up a URL into its host,
8553 port and path components: primarily to parse OCSP URLs. New -url
8554 option to ocsp utility.
8555 [Steve Henson]
8556
8557 *) New nonce behavior. The return value of OCSP_check_nonce() now
8558 reflects the various checks performed. Applications can decide
8559 whether to tolerate certain situations such as an absent nonce
8560 in a response when one was present in a request: the ocsp application
8561 just prints out a warning. New function OCSP_add1_basic_nonce()
8562 this is to allow responders to include a nonce in a response even if
8563 the request is nonce-less.
8564 [Steve Henson]
8565
8566 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
8567 skipped when using openssl x509 multiple times on a single input file,
8568 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8569 [Bodo Moeller]
8570
8571 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
8572 set string type: to handle setting ASN1_TIME structures. Fix ca
8573 utility to correctly initialize revocation date of CRLs.
8574 [Steve Henson]
8575
8576 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
8577 the clients preferred ciphersuites and rather use its own preferences.
8578 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8579 Internet Explorer by ensuring unchanged hash method during stepup.
8580 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
8581 [Lutz Jaenicke]
8582
8583 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
8584 to aes and add a new 'exist' option to print out symbols that don't
8585 appear to exist.
8586 [Steve Henson]
8587
8588 *) Additional options to ocsp utility to allow flags to be set and
8589 additional certificates supplied.
8590 [Steve Henson]
8591
8592 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
8593 OCSP client a number of certificate to only verify the response
8594 signature against.
8595 [Richard Levitte]
8596
8597 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
8598 handle the new API. Currently only ECB, CBC modes supported. Add new
8599 AES OIDs.
8600
8601 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8602 Encryption Standard (AES) Ciphersuites for Transport Layer
8603 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8604 not enabled by default and were not part of the "ALL" ciphersuite
8605 alias because they were not yet official; they could be
8606 explicitly requested by specifying the "AESdraft" ciphersuite
8607 group alias. In the final release of OpenSSL 0.9.7, the group
8608 alias is called "AES" and is part of "ALL".)
8609 [Ben Laurie, Steve Henson, Bodo Moeller]
8610
8611 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
8612 request to response.
8613 [Steve Henson]
8614
8615 *) Functions for OCSP responders. OCSP_request_onereq_count(),
8616 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8617 extract information from a certificate request. OCSP_response_create()
8618 creates a response and optionally adds a basic response structure.
8619 OCSP_basic_add1_status() adds a complete single response to a basic
8620 response and returns the OCSP_SINGLERESP structure just added (to allow
8621 extensions to be included for example). OCSP_basic_add1_cert() adds a
8622 certificate to a basic response and OCSP_basic_sign() signs a basic
8623 response with various flags. New helper functions ASN1_TIME_check()
8624 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8625 (converts ASN1_TIME to GeneralizedTime).
8626 [Steve Henson]
8627
8628 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
8629 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
8630 structure from a certificate. X509_pubkey_digest() digests the public_key
8631 contents: this is used in various key identifiers.
8632 [Steve Henson]
8633
8634 *) Make sk_sort() tolerate a NULL argument.
8635 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8636
8637 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
8638 passed by the function are trusted implicitly. If any of them signed the
8639 response then it is assumed to be valid and is not verified.
8640 [Steve Henson]
8641
8642 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
8643 to data. This was previously part of the PKCS7 ASN1 code. This
8644 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8645 [Steve Henson, reported by Kenneth R. Robinette
8646 <support@securenetterm.com>]
8647
8648 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
8649 routines: without these tracing memory leaks is very painful.
8650 Fix leaks in PKCS12 and PKCS7 routines.
8651 [Steve Henson]
8652
8653 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
8654 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8655 effectively meant GeneralizedTime would never be used. Now it
8656 is initialised to -1 but X509_time_adj() now has to check the value
8657 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8658 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8659 [Steve Henson, reported by Kenneth R. Robinette
8660 <support@securenetterm.com>]
8661
8662 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8663 result in a zero length in the ASN1_INTEGER structure which was
8664 not consistent with the structure when d2i_ASN1_INTEGER() was used
8665 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8666 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8667 where it did not print out a minus for negative ASN1_INTEGER.
8668 [Steve Henson]
8669
8670 *) Add summary printout to ocsp utility. The various functions which
8671 convert status values to strings have been renamed to:
8672 OCSP_response_status_str(), OCSP_cert_status_str() and
8673 OCSP_crl_reason_str() and are no longer static. New options
8674 to verify nonce values and to disable verification. OCSP response
8675 printout format cleaned up.
8676 [Steve Henson]
8677
8678 *) Add additional OCSP certificate checks. These are those specified
8679 in RFC2560. This consists of two separate checks: the CA of the
8680 certificate being checked must either be the OCSP signer certificate
8681 or the issuer of the OCSP signer certificate. In the latter case the
8682 OCSP signer certificate must contain the OCSP signing extended key
8683 usage. This check is performed by attempting to match the OCSP
8684 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8685 in the OCSP_CERTID structures of the response.
8686 [Steve Henson]
8687
8688 *) Initial OCSP certificate verification added to OCSP_basic_verify()
8689 and related routines. This uses the standard OpenSSL certificate
8690 verify routines to perform initial checks (just CA validity) and
8691 to obtain the certificate chain. Then additional checks will be
8692 performed on the chain. Currently the root CA is checked to see
8693 if it is explicitly trusted for OCSP signing. This is used to set
8694 a root CA as a global signing root: that is any certificate that
8695 chains to that CA is an acceptable OCSP signing certificate.
8696 [Steve Henson]
8697
8698 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8699 extensions from a separate configuration file.
8700 As when reading extensions from the main configuration file,
8701 the '-extensions ...' option may be used for specifying the
8702 section to use.
8703 [Massimiliano Pala <madwolf@comune.modena.it>]
8704
8705 *) New OCSP utility. Allows OCSP requests to be generated or
8706 read. The request can be sent to a responder and the output
8707 parsed, outputed or printed in text form. Not complete yet:
8708 still needs to check the OCSP response validity.
8709 [Steve Henson]
8710
8711 *) New subcommands for 'openssl ca':
8712 'openssl ca -status <serial>' prints the status of the cert with
8713 the given serial number (according to the index file).
8714 'openssl ca -updatedb' updates the expiry status of certificates
8715 in the index file.
8716 [Massimiliano Pala <madwolf@comune.modena.it>]
8717
8718 *) New '-newreq-nodes' command option to CA.pl. This is like
8719 '-newreq', but calls 'openssl req' with the '-nodes' option
8720 so that the resulting key is not encrypted.
8721 [Damien Miller <djm@mindrot.org>]
8722
8723 *) New configuration for the GNU Hurd.
8724 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8725
8726 *) Initial code to implement OCSP basic response verify. This
8727 is currently incomplete. Currently just finds the signer's
8728 certificate and verifies the signature on the response.
8729 [Steve Henson]
8730
8731 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8732 value of OPENSSLDIR. This is available via the new '-d' option
8733 to 'openssl version', and is also included in 'openssl version -a'.
8734 [Bodo Moeller]
8735
8736 *) Allowing defining memory allocation callbacks that will be given
8737 file name and line number information in additional arguments
8738 (a const char* and an int). The basic functionality remains, as
8739 well as the original possibility to just replace malloc(),
8740 realloc() and free() by functions that do not know about these
8741 additional arguments. To register and find out the current
8742 settings for extended allocation functions, the following
8743 functions are provided:
8744
8745 CRYPTO_set_mem_ex_functions
8746 CRYPTO_set_locked_mem_ex_functions
8747 CRYPTO_get_mem_ex_functions
8748 CRYPTO_get_locked_mem_ex_functions
8749
8750 These work the same way as CRYPTO_set_mem_functions and friends.
8751 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8752 extended allocation function is enabled.
8753 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8754 a conventional allocation function is enabled.
8755 [Richard Levitte, Bodo Moeller]
8756
8757 *) Finish off removing the remaining LHASH function pointer casts.
8758 There should no longer be any prototype-casting required when using
8759 the LHASH abstraction, and any casts that remain are "bugs". See
8760 the callback types and macros at the head of lhash.h for details
8761 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8762 [Geoff Thorpe]
8763
8764 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8765 If /dev/[u]random devices are not available or do not return enough
8766 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8767 be queried.
8768 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8769 /etc/entropy will be queried once each in this sequence, querying stops
8770 when enough entropy was collected without querying more sockets.
8771 [Lutz Jaenicke]
8772
8773 *) Change the Unix RAND_poll() variant to be able to poll several
8774 random devices, as specified by DEVRANDOM, until a sufficient amount
8775 of data has been collected. We spend at most 10 ms on each file
8776 (select timeout) and read in non-blocking mode. DEVRANDOM now
8777 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8778 (previously it was just the string "/dev/urandom"), so on typical
8779 platforms the 10 ms delay will never occur.
8780 Also separate out the Unix variant to its own file, rand_unix.c.
8781 For VMS, there's a currently-empty rand_vms.c.
8782 [Richard Levitte]
8783
8784 *) Move OCSP client related routines to ocsp_cl.c. These
8785 provide utility functions which an application needing
8786 to issue a request to an OCSP responder and analyse the
8787 response will typically need: as opposed to those which an
8788 OCSP responder itself would need which will be added later.
8789
8790 OCSP_request_sign() signs an OCSP request with an API similar
8791 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8792 response. OCSP_response_get1_basic() extracts basic response
8793 from response. OCSP_resp_find_status(): finds and extracts status
8794 information from an OCSP_CERTID structure (which will be created
8795 when the request structure is built). These are built from lower
8796 level functions which work on OCSP_SINGLERESP structures but
8797 won't normally be used unless the application wishes to examine
8798 extensions in the OCSP response for example.
8799
8800 Replace nonce routines with a pair of functions.
8801 OCSP_request_add1_nonce() adds a nonce value and optionally
8802 generates a random value. OCSP_check_nonce() checks the
8803 validity of the nonce in an OCSP response.
8804 [Steve Henson]
8805
8806 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8807 This doesn't copy the supplied OCSP_CERTID and avoids the
8808 need to free up the newly created id. Change return type
8809 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8810 This can then be used to add extensions to the request.
8811 Deleted OCSP_request_new(), since most of its functionality
8812 is now in OCSP_REQUEST_new() (and the case insensitive name
8813 clash) apart from the ability to set the request name which
8814 will be added elsewhere.
8815 [Steve Henson]
8816
8817 *) Update OCSP API. Remove obsolete extensions argument from
8818 various functions. Extensions are now handled using the new
8819 OCSP extension code. New simple OCSP HTTP function which
8820 can be used to send requests and parse the response.
8821 [Steve Henson]
8822
8823 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8824 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8825 uses the special reorder version of SET OF to sort the attributes
8826 and reorder them to match the encoded order. This resolves a long
8827 standing problem: a verify on a PKCS7 structure just after signing
8828 it used to fail because the attribute order did not match the
8829 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8830 it uses the received order. This is necessary to tolerate some broken
8831 software that does not order SET OF. This is handled by encoding
8832 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8833 to produce the required SET OF.
8834 [Steve Henson]
8835
8836 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8837 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8838 files to get correct declarations of the ASN.1 item variables.
8839 [Richard Levitte]
8840
8841 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8842 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8843 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8844 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8845 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8846 ASN1_ITEM and no wrapper functions.
8847 [Steve Henson]
8848
8849 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8850 replace the old function pointer based I/O routines. Change most of
8851 the *_d2i_bio() and *_d2i_fp() functions to use these.
8852 [Steve Henson]
8853
8854 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8855 lines, recognize more "algorithms" that can be deselected, and make
8856 it complain about algorithm deselection that isn't recognised.
8857 [Richard Levitte]
8858
8859 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8860 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8861 to use new functions. Add NO_ASN1_OLD which can be set to remove
8862 some old style ASN1 functions: this can be used to determine if old
8863 code will still work when these eventually go away.
8864 [Steve Henson]
8865
8866 *) New extension functions for OCSP structures, these follow the
8867 same conventions as certificates and CRLs.
8868 [Steve Henson]
8869
8870 *) New function X509V3_add1_i2d(). This automatically encodes and
8871 adds an extension. Its behaviour can be customised with various
8872 flags to append, replace or delete. Various wrappers added for
8873 certificates and CRLs.
8874 [Steve Henson]
8875
8876 *) Fix to avoid calling the underlying ASN1 print routine when
8877 an extension cannot be parsed. Correct a typo in the
8878 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8879 [Steve Henson]
8880
8881 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8882 entries for variables.
8883 [Steve Henson]
8884
8885 *) Add functionality to apps/openssl.c for detecting locking
8886 problems: As the program is single-threaded, all we have
8887 to do is register a locking callback using an array for
8888 storing which locks are currently held by the program.
8889 [Bodo Moeller]
8890
8891 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8892 SSL_get_ex_data_X509_STORE_idx(), which is used in
8893 ssl_verify_cert_chain() and thus can be called at any time
8894 during TLS/SSL handshakes so that thread-safety is essential.
8895 Unfortunately, the ex_data design is not at all suited
8896 for multi-threaded use, so it probably should be abolished.
8897 [Bodo Moeller]
8898
8899 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8900 [Broadcom, tweaked and integrated by Geoff Thorpe]
8901
8902 *) Move common extension printing code to new function
8903 X509V3_print_extensions(). Reorganise OCSP print routines and
8904 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8905 [Steve Henson]
8906
8907 *) New function X509_signature_print() to remove duplication in some
8908 print routines.
8909 [Steve Henson]
8910
8911 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8912 set (this was treated exactly the same as SET OF previously). This
8913 is used to reorder the STACK representing the structure to match the
8914 encoding. This will be used to get round a problem where a PKCS7
8915 structure which was signed could not be verified because the STACK
8916 order did not reflect the encoded order.
8917 [Steve Henson]
8918
8919 *) Reimplement the OCSP ASN1 module using the new code.
8920 [Steve Henson]
8921
8922 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8923 for its ASN1 operations. The old style function pointers still exist
8924 for now but they will eventually go away.
8925 [Steve Henson]
8926
8927 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8928 completely replaces the old ASN1 functionality with a table driven
8929 encoder and decoder which interprets an ASN1_ITEM structure describing
8930 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8931 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8932 has also been converted to the new form.
8933 [Steve Henson]
8934
8935 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8936 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8937 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8938 for negative moduli.
8939 [Bodo Moeller]
8940
8941 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8942 of not touching the result's sign bit.
8943 [Bodo Moeller]
8944
8945 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8946 set.
8947 [Bodo Moeller]
8948
8949 *) Changed the LHASH code to use prototypes for callbacks, and created
8950 macros to declare and implement thin (optionally static) functions
8951 that provide type-safety and avoid function pointer casting for the
8952 type-specific callbacks.
8953 [Geoff Thorpe]
8954
8955 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8956 RFC 2712.
8957 [Veers Staats <staatsvr@asc.hpc.mil>,
8958 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8959
8960 *) Reformat the FAQ so the different questions and answers can be divided
8961 in sections depending on the subject.
8962 [Richard Levitte]
8963
8964 *) Have the zlib compression code load ZLIB.DLL dynamically under
8965 Windows.
8966 [Richard Levitte]
8967
8968 *) New function BN_mod_sqrt for computing square roots modulo a prime
8969 (using the probabilistic Tonelli-Shanks algorithm unless
8970 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8971 be handled deterministically).
8972 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8973
8974 *) Make BN_mod_inverse faster by explicitly handling small quotients
8975 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8976 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8977 [Bodo Moeller]
8978
8979 *) New function BN_kronecker.
8980 [Bodo Moeller]
8981
8982 *) Fix BN_gcd so that it works on negative inputs; the result is
8983 positive unless both parameters are zero.
8984 Previously something reasonably close to an infinite loop was
8985 possible because numbers could be growing instead of shrinking
8986 in the implementation of Euclid's algorithm.
8987 [Bodo Moeller]
8988
8989 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8990 sign of the number in question.
8991
8992 Fix BN_is_word(a,w) to work correctly for w == 0.
8993
8994 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8995 because its test if the absolute value of 'a' equals 'w'.
8996 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8997 it exists mostly for use in the implementations of BN_is_zero(),
8998 BN_is_one(), and BN_is_word().
8999 [Bodo Moeller]
9000
9001 *) New function BN_swap.
9002 [Bodo Moeller]
9003
9004 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
9005 the exponentiation functions are more likely to produce reasonable
9006 results on negative inputs.
9007 [Bodo Moeller]
9008
9009 *) Change BN_mod_mul so that the result is always non-negative.
9010 Previously, it could be negative if one of the factors was negative;
9011 I don't think anyone really wanted that behaviour.
9012 [Bodo Moeller]
9013
9014 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
9015 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
9016 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
9017 and add new functions:
9018
9019 BN_nnmod
9020 BN_mod_sqr
9021 BN_mod_add
9022 BN_mod_add_quick
9023 BN_mod_sub
9024 BN_mod_sub_quick
9025 BN_mod_lshift1
9026 BN_mod_lshift1_quick
9027 BN_mod_lshift
9028 BN_mod_lshift_quick
9029
9030 These functions always generate non-negative results.
9031
9032 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
9033 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
9034
9035 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
9036 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
9037 be reduced modulo m.
9038 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
9039
9040 #if 0
9041 The following entry accidentally appeared in the CHANGES file
9042 distributed with OpenSSL 0.9.7. The modifications described in
9043 it do *not* apply to OpenSSL 0.9.7.
9044
9045 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
9046 was actually never needed) and in BN_mul(). The removal in BN_mul()
9047 required a small change in bn_mul_part_recursive() and the addition
9048 of the functions bn_cmp_part_words(), bn_sub_part_words() and
9049 bn_add_part_words(), which do the same thing as bn_cmp_words(),
9050 bn_sub_words() and bn_add_words() except they take arrays with
9051 differing sizes.
9052 [Richard Levitte]
9053 #endif
9054
9055 *) In 'openssl passwd', verify passwords read from the terminal
9056 unless the '-salt' option is used (which usually means that
9057 verification would just waste user's time since the resulting
9058 hash is going to be compared with some given password hash)
9059 or the new '-noverify' option is used.
9060
9061 This is an incompatible change, but it does not affect
9062 non-interactive use of 'openssl passwd' (passwords on the command
9063 line, '-stdin' option, '-in ...' option) and thus should not
9064 cause any problems.
9065 [Bodo Moeller]
9066
9067 *) Remove all references to RSAref, since there's no more need for it.
9068 [Richard Levitte]
9069
9070 *) Make DSO load along a path given through an environment variable
9071 (SHLIB_PATH) with shl_load().
9072 [Richard Levitte]
9073
9074 *) Constify the ENGINE code as a result of BIGNUM constification.
9075 Also constify the RSA code and most things related to it. In a
9076 few places, most notable in the depth of the ASN.1 code, ugly
9077 casts back to non-const were required (to be solved at a later
9078 time)
9079 [Richard Levitte]
9080
9081 *) Make it so the openssl application has all engines loaded by default.
9082 [Richard Levitte]
9083
9084 *) Constify the BIGNUM routines a little more.
9085 [Richard Levitte]
9086
9087 *) Add the following functions:
9088
9089 ENGINE_load_cswift()
9090 ENGINE_load_chil()
9091 ENGINE_load_atalla()
9092 ENGINE_load_nuron()
9093 ENGINE_load_builtin_engines()
9094
9095 That way, an application can itself choose if external engines that
9096 are built-in in OpenSSL shall ever be used or not. The benefit is
9097 that applications won't have to be linked with libdl or other dso
9098 libraries unless it's really needed.
9099
9100 Changed 'openssl engine' to load all engines on demand.
9101 Changed the engine header files to avoid the duplication of some
9102 declarations (they differed!).
9103 [Richard Levitte]
9104
9105 *) 'openssl engine' can now list capabilities.
9106 [Richard Levitte]
9107
9108 *) Better error reporting in 'openssl engine'.
9109 [Richard Levitte]
9110
9111 *) Never call load_dh_param(NULL) in s_server.
9112 [Bodo Moeller]
9113
9114 *) Add engine application. It can currently list engines by name and
9115 identity, and test if they are actually available.
9116 [Richard Levitte]
9117
9118 *) Improve RPM specification file by forcing symbolic linking and making
9119 sure the installed documentation is also owned by root.root.
9120 [Damien Miller <djm@mindrot.org>]
9121
9122 *) Give the OpenSSL applications more possibilities to make use of
9123 keys (public as well as private) handled by engines.
9124 [Richard Levitte]
9125
9126 *) Add OCSP code that comes from CertCo.
9127 [Richard Levitte]
9128
9129 *) Add VMS support for the Rijndael code.
9130 [Richard Levitte]
9131
9132 *) Added untested support for Nuron crypto accelerator.
9133 [Ben Laurie]
9134
9135 *) Add support for external cryptographic devices. This code was
9136 previously distributed separately as the "engine" branch.
9137 [Geoff Thorpe, Richard Levitte]
9138
9139 *) Rework the filename-translation in the DSO code. It is now possible to
9140 have far greater control over how a "name" is turned into a filename
9141 depending on the operating environment and any oddities about the
9142 different shared library filenames on each system.
9143 [Geoff Thorpe]
9144
9145 *) Support threads on FreeBSD-elf in Configure.
9146 [Richard Levitte]
9147
9148 *) Fix for SHA1 assembly problem with MASM: it produces
9149 warnings about corrupt line number information when assembling
9150 with debugging information. This is caused by the overlapping
9151 of two sections.
9152 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
9153
9154 *) NCONF changes.
9155 NCONF_get_number() has no error checking at all. As a replacement,
9156 NCONF_get_number_e() is defined (_e for "error checking") and is
9157 promoted strongly. The old NCONF_get_number is kept around for
9158 binary backward compatibility.
9159 Make it possible for methods to load from something other than a BIO,
9160 by providing a function pointer that is given a name instead of a BIO.
9161 For example, this could be used to load configuration data from an
9162 LDAP server.
9163 [Richard Levitte]
9164
9165 *) Fix for non blocking accept BIOs. Added new I/O special reason
9166 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
9167 with non blocking I/O was not possible because no retry code was
9168 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
9169 this case.
9170 [Steve Henson]
9171
9172 *) Added the beginnings of Rijndael support.
9173 [Ben Laurie]
9174
9175 *) Fix for bug in DirectoryString mask setting. Add support for
9176 X509_NAME_print_ex() in 'req' and X509_print_ex() function
9177 to allow certificate printing to more controllable, additional
9178 'certopt' option to 'x509' to allow new printing options to be
9179 set.
9180 [Steve Henson]
9181
9182 *) Clean old EAY MD5 hack from e_os.h.
9183 [Richard Levitte]
9184
9185 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
9186
9187 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
9188 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
9189 [Joe Orton, Steve Henson]
9190
9191 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
9192
9193 *) Fix additional bug revealed by the NISCC test suite:
9194
9195 Stop bug triggering large recursion when presented with
9196 certain ASN.1 tags (CVE-2003-0851)
9197 [Steve Henson]
9198
9199 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
9200
9201 *) Fix various bugs revealed by running the NISCC test suite:
9202
9203 Stop out of bounds reads in the ASN1 code when presented with
9204 invalid tags (CVE-2003-0543 and CVE-2003-0544).
9205
9206 If verify callback ignores invalid public key errors don't try to check
9207 certificate signature with the NULL public key.
9208
9209 [Steve Henson]
9210
9211 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
9212 if the server requested one: as stated in TLS 1.0 and SSL 3.0
9213 specifications.
9214 [Steve Henson]
9215
9216 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
9217 extra data after the compression methods not only for TLS 1.0
9218 but also for SSL 3.0 (as required by the specification).
9219 [Bodo Moeller; problem pointed out by Matthias Loepfe]
9220
9221 *) Change X509_certificate_type() to mark the key as exported/exportable
9222 when it's 512 *bits* long, not 512 bytes.
9223 [Richard Levitte]
9224
9225 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
9226
9227 *) Countermeasure against the Klima-Pokorny-Rosa extension of
9228 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
9229 a protocol version number mismatch like a decryption error
9230 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
9231 [Bodo Moeller]
9232
9233 *) Turn on RSA blinding by default in the default implementation
9234 to avoid a timing attack. Applications that don't want it can call
9235 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
9236 They would be ill-advised to do so in most cases.
9237 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
9238
9239 *) Change RSA blinding code so that it works when the PRNG is not
9240 seeded (in this case, the secret RSA exponent is abused as
9241 an unpredictable seed -- if it is not unpredictable, there
9242 is no point in blinding anyway). Make RSA blinding thread-safe
9243 by remembering the creator's thread ID in rsa->blinding and
9244 having all other threads use local one-time blinding factors
9245 (this requires more computation than sharing rsa->blinding, but
9246 avoids excessive locking; and if an RSA object is not shared
9247 between threads, blinding will still be very fast).
9248 [Bodo Moeller]
9249
9250 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
9251
9252 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
9253 via timing by performing a MAC computation even if incorrect
9254 block cipher padding has been found. This is a countermeasure
9255 against active attacks where the attacker has to distinguish
9256 between bad padding and a MAC verification error. (CVE-2003-0078)
9257
9258 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
9259 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
9260 Martin Vuagnoux (EPFL, Ilion)]
9261
9262 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
9263
9264 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
9265 memory from its contents. This is done with a counter that will
9266 place alternating values in each byte. This can be used to solve
9267 two issues: 1) the removal of calls to memset() by highly optimizing
9268 compilers, and 2) cleansing with other values than 0, since those can
9269 be read through on certain media, for example a swap space on disk.
9270 [Geoff Thorpe]
9271
9272 *) Bugfix: client side session caching did not work with external caching,
9273 because the session->cipher setting was not restored when reloading
9274 from the external cache. This problem was masked, when
9275 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
9276 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
9277 [Lutz Jaenicke]
9278
9279 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
9280 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
9281 [Zeev Lieber <zeev-l@yahoo.com>]
9282
9283 *) Undo an undocumented change introduced in 0.9.6e which caused
9284 repeated calls to OpenSSL_add_all_ciphers() and
9285 OpenSSL_add_all_digests() to be ignored, even after calling
9286 EVP_cleanup().
9287 [Richard Levitte]
9288
9289 *) Change the default configuration reader to deal with last line not
9290 being properly terminated.
9291 [Richard Levitte]
9292
9293 *) Change X509_NAME_cmp() so it applies the special rules on handling
9294 DN values that are of type PrintableString, as well as RDNs of type
9295 emailAddress where the value has the type ia5String.
9296 [stefank@valicert.com via Richard Levitte]
9297
9298 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
9299 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
9300 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
9301 the bitwise-OR of the two for use by the majority of applications
9302 wanting this behaviour, and update the docs. The documented
9303 behaviour and actual behaviour were inconsistent and had been
9304 changing anyway, so this is more a bug-fix than a behavioural
9305 change.
9306 [Geoff Thorpe, diagnosed by Nadav Har'El]
9307
9308 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
9309 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
9310 [Bodo Moeller]
9311
9312 *) Fix initialization code race conditions in
9313 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9314 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9315 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9316 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
9317 ssl2_get_cipher_by_char(),
9318 ssl3_get_cipher_by_char().
9319 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
9320
9321 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9322 the cached sessions are flushed, as the remove_cb() might use ex_data
9323 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9324 (see [openssl.org #212]).
9325 [Geoff Thorpe, Lutz Jaenicke]
9326
9327 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9328 length, instead of the encoding length to d2i_ASN1_OBJECT.
9329 [Steve Henson]
9330
9331 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
9332
9333 *) [In 0.9.6g-engine release:]
9334 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9335 [Lynn Gazis <lgazis@rainbow.com>]
9336
9337 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
9338
9339 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9340 and get fix the header length calculation.
9341 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
9342 Alon Kantor <alonk@checkpoint.com> (and others),
9343 Steve Henson]
9344
9345 *) Use proper error handling instead of 'assertions' in buffer
9346 overflow checks added in 0.9.6e. This prevents DoS (the
9347 assertions could call abort()).
9348 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
9349
9350 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9351
9352 *) Add various sanity checks to asn1_get_length() to reject
9353 the ASN1 length bytes if they exceed sizeof(long), will appear
9354 negative or the content length exceeds the length of the
9355 supplied buffer.
9356 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9357
9358 *) Fix cipher selection routines: ciphers without encryption had no flags
9359 for the cipher strength set and where therefore not handled correctly
9360 by the selection routines (PR #130).
9361 [Lutz Jaenicke]
9362
9363 *) Fix EVP_dsa_sha macro.
9364 [Nils Larsch]
9365
9366 *) New option
9367 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9368 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9369 that was added in OpenSSL 0.9.6d.
9370
9371 As the countermeasure turned out to be incompatible with some
9372 broken SSL implementations, the new option is part of SSL_OP_ALL.
9373 SSL_OP_ALL is usually employed when compatibility with weird SSL
9374 implementations is desired (e.g. '-bugs' option to 's_client' and
9375 's_server'), so the new option is automatically set in many
9376 applications.
9377 [Bodo Moeller]
9378
9379 *) Changes in security patch:
9380
9381 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9382 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9383 Air Force Materiel Command, USAF, under agreement number
9384 F30602-01-2-0537.
9385
9386 *) Add various sanity checks to asn1_get_length() to reject
9387 the ASN1 length bytes if they exceed sizeof(long), will appear
9388 negative or the content length exceeds the length of the
9389 supplied buffer. (CVE-2002-0659)
9390 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9391
9392 *) Assertions for various potential buffer overflows, not known to
9393 happen in practice.
9394 [Ben Laurie (CHATS)]
9395
9396 *) Various temporary buffers to hold ASCII versions of integers were
9397 too small for 64 bit platforms. (CVE-2002-0655)
9398 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9399
9400 *) Remote buffer overflow in SSL3 protocol - an attacker could
9401 supply an oversized session ID to a client. (CVE-2002-0656)
9402 [Ben Laurie (CHATS)]
9403
9404 *) Remote buffer overflow in SSL2 protocol - an attacker could
9405 supply an oversized client master key. (CVE-2002-0656)
9406 [Ben Laurie (CHATS)]
9407
9408 Changes between 0.9.6c and 0.9.6d [9 May 2002]
9409
9410 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9411 encoded as NULL) with id-dsa-with-sha1.
9412 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9413
9414 *) Check various X509_...() return values in apps/req.c.
9415 [Nils Larsch <nla@trustcenter.de>]
9416
9417 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
9418 an end-of-file condition would erroneously be flagged, when the CRLF
9419 was just at the end of a processed block. The bug was discovered when
9420 processing data through a buffering memory BIO handing the data to a
9421 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9422 <ptsekov@syntrex.com> and Nedelcho Stanev.
9423 [Lutz Jaenicke]
9424
9425 *) Implement a countermeasure against a vulnerability recently found
9426 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9427 before application data chunks to avoid the use of known IVs
9428 with data potentially chosen by the attacker.
9429 [Bodo Moeller]
9430
9431 *) Fix length checks in ssl3_get_client_hello().
9432 [Bodo Moeller]
9433
9434 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9435 to prevent ssl3_read_internal() from incorrectly assuming that
9436 ssl3_read_bytes() found application data while handshake
9437 processing was enabled when in fact s->s3->in_read_app_data was
9438 merely automatically cleared during the initial handshake.
9439 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9440
9441 *) Fix object definitions for Private and Enterprise: they were not
9442 recognized in their shortname (=lowercase) representation. Extend
9443 obj_dat.pl to issue an error when using undefined keywords instead
9444 of silently ignoring the problem (Svenning Sorensen
9445 <sss@sss.dnsalias.net>).
9446 [Lutz Jaenicke]
9447
9448 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9449 generators, i.e. generators other than 2 and 5. (Previously, the
9450 code did not properly initialise the 'add' and 'rem' values to
9451 BN_generate_prime().)
9452
9453 In the new general case, we do not insist that 'generator' is
9454 actually a primitive root: This requirement is rather pointless;
9455 a generator of the order-q subgroup is just as good, if not
9456 better.
9457 [Bodo Moeller]
9458
9459 *) Map new X509 verification errors to alerts. Discovered and submitted by
9460 Tom Wu <tom@arcot.com>.
9461 [Lutz Jaenicke]
9462
9463 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9464 returning non-zero before the data has been completely received
9465 when using non-blocking I/O.
9466 [Bodo Moeller; problem pointed out by John Hughes]
9467
9468 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9469 [Ben Laurie, Lutz Jaenicke]
9470
9471 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9472 Yoram Zahavi <YoramZ@gilian.com>).
9473 [Lutz Jaenicke]
9474
9475 *) Add information about CygWin 1.3 and on, and preserve proper
9476 configuration for the versions before that.
9477 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9478
9479 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9480 check whether we deal with a copy of a session and do not delete from
9481 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9482 <izhar@checkpoint.com>.
9483 [Lutz Jaenicke]
9484
9485 *) Do not store session data into the internal session cache, if it
9486 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9487 flag is set). Proposed by Aslam <aslam@funk.com>.
9488 [Lutz Jaenicke]
9489
9490 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9491 value is 0.
9492 [Richard Levitte]
9493
9494 *) [In 0.9.6d-engine release:]
9495 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9496 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9497
9498 *) Add the configuration target linux-s390x.
9499 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9500
9501 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9502 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9503 variable as an indication that a ClientHello message has been
9504 received. As the flag value will be lost between multiple
9505 invocations of ssl3_accept when using non-blocking I/O, the
9506 function may not be aware that a handshake has actually taken
9507 place, thus preventing a new session from being added to the
9508 session cache.
9509
9510 To avoid this problem, we now set s->new_session to 2 instead of
9511 using a local variable.
9512 [Lutz Jaenicke, Bodo Moeller]
9513
9514 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9515 if the SSL_R_LENGTH_MISMATCH error is detected.
9516 [Geoff Thorpe, Bodo Moeller]
9517
9518 *) New 'shared_ldflag' column in Configure platform table.
9519 [Richard Levitte]
9520
9521 *) Fix EVP_CIPHER_mode macro.
9522 ["Dan S. Camper" <dan@bti.net>]
9523
9524 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9525 type, we must throw them away by setting rr->length to 0.
9526 [D P Chang <dpc@qualys.com>]
9527
9528 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9529
9530 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9531 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9532 worked incorrectly for those cases where range = 10..._2 and
9533 3*range is two bits longer than range.)
9534 [Bodo Moeller]
9535
9536 *) Only add signing time to PKCS7 structures if it is not already
9537 present.
9538 [Steve Henson]
9539
9540 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9541 OBJ_ld_ce should be OBJ_id_ce.
9542 Also some ip-pda OIDs in crypto/objects/objects.txt were
9543 incorrect (cf. RFC 3039).
9544 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9545
9546 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9547 returns early because it has nothing to do.
9548 [Andy Schneider <andy.schneider@bjss.co.uk>]
9549
9550 *) [In 0.9.6c-engine release:]
9551 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9552 [Andy Schneider <andy.schneider@bjss.co.uk>]
9553
9554 *) [In 0.9.6c-engine release:]
9555 Add support for Cryptographic Appliance's keyserver technology.
9556 (Use engine 'keyclient')
9557 [Cryptographic Appliances and Geoff Thorpe]
9558
9559 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9560 is called via tools/c89.sh because arguments have to be
9561 rearranged (all '-L' options must appear before the first object
9562 modules).
9563 [Richard Shapiro <rshapiro@abinitio.com>]
9564
9565 *) [In 0.9.6c-engine release:]
9566 Add support for Broadcom crypto accelerator cards, backported
9567 from 0.9.7.
9568 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9569
9570 *) [In 0.9.6c-engine release:]
9571 Add support for SureWare crypto accelerator cards from
9572 Baltimore Technologies. (Use engine 'sureware')
9573 [Baltimore Technologies and Mark Cox]
9574
9575 *) [In 0.9.6c-engine release:]
9576 Add support for crypto accelerator cards from Accelerated
9577 Encryption Processing, www.aep.ie. (Use engine 'aep')
9578 [AEP Inc. and Mark Cox]
9579
9580 *) Add a configuration entry for gcc on UnixWare.
9581 [Gary Benson <gbenson@redhat.com>]
9582
9583 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9584 messages are stored in a single piece (fixed-length part and
9585 variable-length part combined) and fix various bugs found on the way.
9586 [Bodo Moeller]
9587
9588 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9589 instead. BIO_gethostbyname() does not know what timeouts are
9590 appropriate, so entries would stay in cache even when they have
9591 become invalid.
9592 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9593
9594 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9595 faced with a pathologically small ClientHello fragment that does
9596 not contain client_version: Instead of aborting with an error,
9597 simply choose the highest available protocol version (i.e.,
9598 TLS 1.0 unless it is disabled). In practice, ClientHello
9599 messages are never sent like this, but this change gives us
9600 strictly correct behaviour at least for TLS.
9601 [Bodo Moeller]
9602
9603 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9604 never resets s->method to s->ctx->method when called from within
9605 one of the SSL handshake functions.
9606 [Bodo Moeller; problem pointed out by Niko Baric]
9607
9608 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9609 (sent using the client's version number) if client_version is
9610 smaller than the protocol version in use. Also change
9611 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9612 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9613 the client will at least see that alert.
9614 [Bodo Moeller]
9615
9616 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9617 correctly.
9618 [Bodo Moeller]
9619
9620 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9621 client receives HelloRequest while in a handshake.
9622 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9623
9624 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
9625 should end in 'break', not 'goto end' which circumvents various
9626 cleanups done in state SSL_ST_OK. But session related stuff
9627 must be disabled for SSL_ST_OK in the case that we just sent a
9628 HelloRequest.
9629
9630 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9631 before just sending a HelloRequest.
9632 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9633
9634 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9635 reveal whether illegal block cipher padding was found or a MAC
9636 verification error occurred. (Neither SSLerr() codes nor alerts
9637 are directly visible to potential attackers, but the information
9638 may leak via logfiles.)
9639
9640 Similar changes are not required for the SSL 2.0 implementation
9641 because the number of padding bytes is sent in clear for SSL 2.0,
9642 and the extra bytes are just ignored. However ssl/s2_pkt.c
9643 failed to verify that the purported number of padding bytes is in
9644 the legal range.
9645 [Bodo Moeller]
9646
9647 *) Add OpenUNIX-8 support including shared libraries
9648 (Boyd Lynn Gerber <gerberb@zenez.com>).
9649 [Lutz Jaenicke]
9650
9651 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9652 'wristwatch attack' using huge encoding parameters (cf.
9653 James H. Manger's CRYPTO 2001 paper). Note that the
9654 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9655 encoding parameters and hence was not vulnerable.
9656 [Bodo Moeller]
9657
9658 *) BN_sqr() bug fix.
9659 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
9660
9661 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9662 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9663 followed by modular reduction.
9664 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9665
9666 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9667 equivalent based on BN_pseudo_rand() instead of BN_rand().
9668 [Bodo Moeller]
9669
9670 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9671 This function was broken, as the check for a new client hello message
9672 to handle SGC did not allow these large messages.
9673 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9674 [Lutz Jaenicke]
9675
9676 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9677 [Lutz Jaenicke]
9678
9679 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9680 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9681 [Lutz Jaenicke]
9682
9683 *) Rework the configuration and shared library support for Tru64 Unix.
9684 The configuration part makes use of modern compiler features and
9685 still retains old compiler behavior for those that run older versions
9686 of the OS. The shared library support part includes a variant that
9687 uses the RPATH feature, and is available through the special
9688 configuration target "alpha-cc-rpath", which will never be selected
9689 automatically.
9690 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9691
9692 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9693 with the same message size as in ssl3_get_certificate_request().
9694 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9695 messages might inadvertently be reject as too long.
9696 [Petr Lampa <lampa@fee.vutbr.cz>]
9697
9698 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9699 [Andy Polyakov]
9700
9701 *) Modified SSL library such that the verify_callback that has been set
9702 specificly for an SSL object with SSL_set_verify() is actually being
9703 used. Before the change, a verify_callback set with this function was
9704 ignored and the verify_callback() set in the SSL_CTX at the time of
9705 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9706 to allow the necessary settings.
9707 [Lutz Jaenicke]
9708
9709 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9710 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9711 done automatically (in contradiction to the requirements of the C
9712 standard). This made problems when used from OpenSSH.
9713 [Lutz Jaenicke]
9714
9715 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9716 dh->length and always used
9717
9718 BN_rand_range(priv_key, dh->p).
9719
9720 BN_rand_range() is not necessary for Diffie-Hellman, and this
9721 specific range makes Diffie-Hellman unnecessarily inefficient if
9722 dh->length (recommended exponent length) is much smaller than the
9723 length of dh->p. We could use BN_rand_range() if the order of
9724 the subgroup was stored in the DH structure, but we only have
9725 dh->length.
9726
9727 So switch back to
9728
9729 BN_rand(priv_key, l, ...)
9730
9731 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9732 otherwise.
9733 [Bodo Moeller]
9734
9735 *) In
9736
9737 RSA_eay_public_encrypt
9738 RSA_eay_private_decrypt
9739 RSA_eay_private_encrypt (signing)
9740 RSA_eay_public_decrypt (signature verification)
9741
9742 (default implementations for RSA_public_encrypt,
9743 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9744 always reject numbers >= n.
9745 [Bodo Moeller]
9746
9747 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9748 to synchronize access to 'locking_thread'. This is necessary on
9749 systems where access to 'locking_thread' (an 'unsigned long'
9750 variable) is not atomic.
9751 [Bodo Moeller]
9752
9753 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9754 *before* setting the 'crypto_lock_rand' flag. The previous code had
9755 a race condition if 0 is a valid thread ID.
9756 [Travis Vitek <vitek@roguewave.com>]
9757
9758 *) Add support for shared libraries under Irix.
9759 [Albert Chin-A-Young <china@thewrittenword.com>]
9760
9761 *) Add configuration option to build on Linux on both big-endian and
9762 little-endian MIPS.
9763 [Ralf Baechle <ralf@uni-koblenz.de>]
9764
9765 *) Add the possibility to create shared libraries on HP-UX.
9766 [Richard Levitte]
9767
9768 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9769
9770 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9771 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9772 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9773 PRNG state recovery was possible based on the output of
9774 one PRNG request appropriately sized to gain knowledge on
9775 'md' followed by enough consecutive 1-byte PRNG requests
9776 to traverse all of 'state'.
9777
9778 1. When updating 'md_local' (the current thread's copy of 'md')
9779 during PRNG output generation, hash all of the previous
9780 'md_local' value, not just the half used for PRNG output.
9781
9782 2. Make the number of bytes from 'state' included into the hash
9783 independent from the number of PRNG bytes requested.
9784
9785 The first measure alone would be sufficient to avoid
9786 Markku-Juhani's attack. (Actually it had never occurred
9787 to me that the half of 'md_local' used for chaining was the
9788 half from which PRNG output bytes were taken -- I had always
9789 assumed that the secret half would be used.) The second
9790 measure makes sure that additional data from 'state' is never
9791 mixed into 'md_local' in small portions; this heuristically
9792 further strengthens the PRNG.
9793 [Bodo Moeller]
9794
9795 *) Fix crypto/bn/asm/mips3.s.
9796 [Andy Polyakov]
9797
9798 *) When only the key is given to "enc", the IV is undefined. Print out
9799 an error message in this case.
9800 [Lutz Jaenicke]
9801
9802 *) Handle special case when X509_NAME is empty in X509 printing routines.
9803 [Steve Henson]
9804
9805 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9806 positive and less than q.
9807 [Bodo Moeller]
9808
9809 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9810 used: it isn't thread safe and the add_lock_callback should handle
9811 that itself.
9812 [Paul Rose <Paul.Rose@bridge.com>]
9813
9814 *) Verify that incoming data obeys the block size in
9815 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9816 [Bodo Moeller]
9817
9818 *) Fix OAEP check.
9819 [Ulf Möller, Bodo Möller]
9820
9821 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9822 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9823 when fixing the server behaviour for backwards-compatible 'client
9824 hello' messages. (Note that the attack is impractical against
9825 SSL 3.0 and TLS 1.0 anyway because length and version checking
9826 means that the probability of guessing a valid ciphertext is
9827 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9828 paper.)
9829
9830 Before 0.9.5, the countermeasure (hide the error by generating a
9831 random 'decryption result') did not work properly because
9832 ERR_clear_error() was missing, meaning that SSL_get_error() would
9833 detect the supposedly ignored error.
9834
9835 Both problems are now fixed.
9836 [Bodo Moeller]
9837
9838 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9839 (previously it was 1024).
9840 [Bodo Moeller]
9841
9842 *) Fix for compatibility mode trust settings: ignore trust settings
9843 unless some valid trust or reject settings are present.
9844 [Steve Henson]
9845
9846 *) Fix for blowfish EVP: its a variable length cipher.
9847 [Steve Henson]
9848
9849 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9850 parameters in DSA public key structures and return an error in the
9851 DSA routines if parameters are absent.
9852 [Steve Henson]
9853
9854 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9855 in the current directory if neither $RANDFILE nor $HOME was set.
9856 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9857 caused some confusion to Windows users who haven't defined $HOME.
9858 Thus RAND_file_name() is changed again: e_os.h can define a
9859 DEFAULT_HOME, which will be used if $HOME is not set.
9860 For Windows, we use "C:"; on other platforms, we still require
9861 environment variables.
9862
9863 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9864 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9865 having multiple threads call RAND_poll() concurrently.
9866 [Bodo Moeller]
9867
9868 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9869 combination of a flag and a thread ID variable.
9870 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9871 flag), *other* threads can enter ssleay_add_bytes without obeying
9872 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9873 that they do not hold after the first thread unsets add_do_not_lock).
9874 [Bodo Moeller]
9875
9876 *) Change bctest again: '-x' expressions are not available in all
9877 versions of 'test'.
9878 [Bodo Moeller]
9879
9880 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9881
9882 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9883 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9884
9885 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9886 the default extension for executables, if any. Also, make the perl
9887 scripts that use symlink() to test if it really exists and use "cp"
9888 if it doesn't. All this made OpenSSL compilable and installable in
9889 CygWin.
9890 [Richard Levitte]
9891
9892 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9893 If SEQUENCE is length is indefinite just set c->slen to the total
9894 amount of data available.
9895 [Steve Henson, reported by shige@FreeBSD.org]
9896 [This change does not apply to 0.9.7.]
9897
9898 *) Change bctest to avoid here-documents inside command substitution
9899 (workaround for FreeBSD /bin/sh bug).
9900 For compatibility with Ultrix, avoid shell functions (introduced
9901 in the bctest version that searches along $PATH).
9902 [Bodo Moeller]
9903
9904 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9905 with des_encrypt() defined on some operating systems, like Solaris
9906 and UnixWare.
9907 [Richard Levitte]
9908
9909 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9910 On the Importance of Eliminating Errors in Cryptographic
9911 Computations, J. Cryptology 14 (2001) 2, 101-119,
9912 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9913 [Ulf Moeller]
9914
9915 *) MIPS assembler BIGNUM division bug fix.
9916 [Andy Polyakov]
9917
9918 *) Disabled incorrect Alpha assembler code.
9919 [Richard Levitte]
9920
9921 *) Fix PKCS#7 decode routines so they correctly update the length
9922 after reading an EOC for the EXPLICIT tag.
9923 [Steve Henson]
9924 [This change does not apply to 0.9.7.]
9925
9926 *) Fix bug in PKCS#12 key generation routines. This was triggered
9927 if a 3DES key was generated with a 0 initial byte. Include
9928 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9929 (but broken) behaviour.
9930 [Steve Henson]
9931
9932 *) Enhance bctest to search for a working bc along $PATH and print
9933 it when found.
9934 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9935
9936 *) Fix memory leaks in err.c: free err_data string if necessary;
9937 don't write to the wrong index in ERR_set_error_data.
9938 [Bodo Moeller]
9939
9940 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9941 did not exist.
9942 [Bodo Moeller]
9943
9944 *) Replace rdtsc with _emit statements for VC++ version 5.
9945 [Jeremy Cooper <jeremy@baymoo.org>]
9946
9947 *) Make it possible to reuse SSLv2 sessions.
9948 [Richard Levitte]
9949
9950 *) In copy_email() check for >= 0 as a return value for
9951 X509_NAME_get_index_by_NID() since 0 is a valid index.
9952 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9953
9954 *) Avoid coredump with unsupported or invalid public keys by checking if
9955 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9956 PKCS7_verify() fails with non detached data.
9957 [Steve Henson]
9958
9959 *) Don't use getenv in library functions when run as setuid/setgid.
9960 New function OPENSSL_issetugid().
9961 [Ulf Moeller]
9962
9963 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9964 due to incorrect handling of multi-threading:
9965
9966 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9967
9968 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9969
9970 3. Count how many times MemCheck_off() has been called so that
9971 nested use can be treated correctly. This also avoids
9972 inband-signalling in the previous code (which relied on the
9973 assumption that thread ID 0 is impossible).
9974 [Bodo Moeller]
9975
9976 *) Add "-rand" option also to s_client and s_server.
9977 [Lutz Jaenicke]
9978
9979 *) Fix CPU detection on Irix 6.x.
9980 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9981 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9982
9983 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9984 was empty.
9985 [Steve Henson]
9986 [This change does not apply to 0.9.7.]
9987
9988 *) Use the cached encoding of an X509_NAME structure rather than
9989 copying it. This is apparently the reason for the libsafe "errors"
9990 but the code is actually correct.
9991 [Steve Henson]
9992
9993 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9994 Bleichenbacher's DSA attack.
9995 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9996 to be set and top=0 forces the highest bit to be set; top=-1 is new
9997 and leaves the highest bit random.
9998 [Ulf Moeller, Bodo Moeller]
9999
10000 *) In the NCONF_...-based implementations for CONF_... queries
10001 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
10002 a temporary CONF structure with the data component set to NULL
10003 (which gives segmentation faults in lh_retrieve).
10004 Instead, use NULL for the CONF pointer in CONF_get_string and
10005 CONF_get_number (which may use environment variables) and directly
10006 return NULL from CONF_get_section.
10007 [Bodo Moeller]
10008
10009 *) Fix potential buffer overrun for EBCDIC.
10010 [Ulf Moeller]
10011
10012 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
10013 keyUsage if basicConstraints absent for a CA.
10014 [Steve Henson]
10015
10016 *) Make SMIME_write_PKCS7() write mail header values with a format that
10017 is more generally accepted (no spaces before the semicolon), since
10018 some programs can't parse those values properly otherwise. Also make
10019 sure BIO's that break lines after each write do not create invalid
10020 headers.
10021 [Richard Levitte]
10022
10023 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
10024 macros previously used would not encode an empty SEQUENCE OF
10025 and break the signature.
10026 [Steve Henson]
10027 [This change does not apply to 0.9.7.]
10028
10029 *) Zero the premaster secret after deriving the master secret in
10030 DH ciphersuites.
10031 [Steve Henson]
10032
10033 *) Add some EVP_add_digest_alias registrations (as found in
10034 OpenSSL_add_all_digests()) to SSL_library_init()
10035 aka OpenSSL_add_ssl_algorithms(). This provides improved
10036 compatibility with peers using X.509 certificates
10037 with unconventional AlgorithmIdentifier OIDs.
10038 [Bodo Moeller]
10039
10040 *) Fix for Irix with NO_ASM.
10041 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
10042
10043 *) ./config script fixes.
10044 [Ulf Moeller, Richard Levitte]
10045
10046 *) Fix 'openssl passwd -1'.
10047 [Bodo Moeller]
10048
10049 *) Change PKCS12_key_gen_asc() so it can cope with non null
10050 terminated strings whose length is passed in the passlen
10051 parameter, for example from PEM callbacks. This was done
10052 by adding an extra length parameter to asc2uni().
10053 [Steve Henson, reported by <oddissey@samsung.co.kr>]
10054
10055 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
10056 call failed, free the DSA structure.
10057 [Bodo Moeller]
10058
10059 *) Fix to uni2asc() to cope with zero length Unicode strings.
10060 These are present in some PKCS#12 files.
10061 [Steve Henson]
10062
10063 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
10064 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
10065 when writing a 32767 byte record.
10066 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
10067
10068 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
10069 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
10070
10071 (RSA objects have a reference count access to which is protected
10072 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
10073 so they are meant to be shared between threads.)
10074 [Bodo Moeller, Geoff Thorpe; original patch submitted by
10075 "Reddie, Steven" <Steven.Reddie@ca.com>]
10076
10077 *) Fix a deadlock in CRYPTO_mem_leaks().
10078 [Bodo Moeller]
10079
10080 *) Use better test patterns in bntest.
10081 [Ulf Möller]
10082
10083 *) rand_win.c fix for Borland C.
10084 [Ulf Möller]
10085
10086 *) BN_rshift bugfix for n == 0.
10087 [Bodo Moeller]
10088
10089 *) Add a 'bctest' script that checks for some known 'bc' bugs
10090 so that 'make test' does not abort just because 'bc' is broken.
10091 [Bodo Moeller]
10092
10093 *) Store verify_result within SSL_SESSION also for client side to
10094 avoid potential security hole. (Re-used sessions on the client side
10095 always resulted in verify_result==X509_V_OK, not using the original
10096 result of the server certificate verification.)
10097 [Lutz Jaenicke]
10098
10099 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
10100 SSL3_RT_APPLICATION_DATA, return 0.
10101 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
10102 [Bodo Moeller]
10103
10104 *) Fix SSL_peek:
10105 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
10106 releases, have been re-implemented by renaming the previous
10107 implementations of ssl2_read and ssl3_read to ssl2_read_internal
10108 and ssl3_read_internal, respectively, and adding 'peek' parameters
10109 to them. The new ssl[23]_{read,peek} functions are calls to
10110 ssl[23]_read_internal with the 'peek' flag set appropriately.
10111 A 'peek' parameter has also been added to ssl3_read_bytes, which
10112 does the actual work for ssl3_read_internal.
10113 [Bodo Moeller]
10114
10115 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
10116 the method-specific "init()" handler. Also clean up ex_data after
10117 calling the method-specific "finish()" handler. Previously, this was
10118 happening the other way round.
10119 [Geoff Thorpe]
10120
10121 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
10122 The previous value, 12, was not always sufficient for BN_mod_exp().
10123 [Bodo Moeller]
10124
10125 *) Make sure that shared libraries get the internal name engine with
10126 the full version number and not just 0. This should mark the
10127 shared libraries as not backward compatible. Of course, this should
10128 be changed again when we can guarantee backward binary compatibility.
10129 [Richard Levitte]
10130
10131 *) Fix typo in get_cert_by_subject() in by_dir.c
10132 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
10133
10134 *) Rework the system to generate shared libraries:
10135
10136 - Make note of the expected extension for the shared libraries and
10137 if there is a need for symbolic links from for example libcrypto.so.0
10138 to libcrypto.so.0.9.7. There is extended info in Configure for
10139 that.
10140
10141 - Make as few rebuilds of the shared libraries as possible.
10142
10143 - Still avoid linking the OpenSSL programs with the shared libraries.
10144
10145 - When installing, install the shared libraries separately from the
10146 static ones.
10147 [Richard Levitte]
10148
10149 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
10150
10151 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
10152 and not in SSL_clear because the latter is also used by the
10153 accept/connect functions; previously, the settings made by
10154 SSL_set_read_ahead would be lost during the handshake.
10155 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
10156
10157 *) Correct util/mkdef.pl to be selective about disabled algorithms.
10158 Previously, it would create entries for disabled algorithms no
10159 matter what.
10160 [Richard Levitte]
10161
10162 *) Added several new manual pages for SSL_* function.
10163 [Lutz Jaenicke]
10164
10165 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
10166
10167 *) In ssl23_get_client_hello, generate an error message when faced
10168 with an initial SSL 3.0/TLS record that is too small to contain the
10169 first two bytes of the ClientHello message, i.e. client_version.
10170 (Note that this is a pathologic case that probably has never happened
10171 in real life.) The previous approach was to use the version number
10172 from the record header as a substitute; but our protocol choice
10173 should not depend on that one because it is not authenticated
10174 by the Finished messages.
10175 [Bodo Moeller]
10176
10177 *) More robust randomness gathering functions for Windows.
10178 [Jeffrey Altman <jaltman@columbia.edu>]
10179
10180 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
10181 not set then we don't setup the error code for issuer check errors
10182 to avoid possibly overwriting other errors which the callback does
10183 handle. If an application does set the flag then we assume it knows
10184 what it is doing and can handle the new informational codes
10185 appropriately.
10186 [Steve Henson]
10187
10188 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
10189 a general "ANY" type, as such it should be able to decode anything
10190 including tagged types. However it didn't check the class so it would
10191 wrongly interpret tagged types in the same way as their universal
10192 counterpart and unknown types were just rejected. Changed so that the
10193 tagged and unknown types are handled in the same way as a SEQUENCE:
10194 that is the encoding is stored intact. There is also a new type
10195 "V_ASN1_OTHER" which is used when the class is not universal, in this
10196 case we have no idea what the actual type is so we just lump them all
10197 together.
10198 [Steve Henson]
10199
10200 *) On VMS, stdout may very well lead to a file that is written to
10201 in a record-oriented fashion. That means that every write() will
10202 write a separate record, which will be read separately by the
10203 programs trying to read from it. This can be very confusing.
10204
10205 The solution is to put a BIO filter in the way that will buffer
10206 text until a linefeed is reached, and then write everything a
10207 line at a time, so every record written will be an actual line,
10208 not chunks of lines and not (usually doesn't happen, but I've
10209 seen it once) several lines in one record. BIO_f_linebuffer() is
10210 the answer.
10211
10212 Currently, it's a VMS-only method, because that's where it has
10213 been tested well enough.
10214 [Richard Levitte]
10215
10216 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
10217 it can return incorrect results.
10218 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
10219 but it was in 0.9.6-beta[12].)
10220 [Bodo Moeller]
10221
10222 *) Disable the check for content being present when verifying detached
10223 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
10224 include zero length content when signing messages.
10225 [Steve Henson]
10226
10227 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
10228 BIO_ctrl (for BIO pairs).
10229 [Bodo Möller]
10230
10231 *) Add DSO method for VMS.
10232 [Richard Levitte]
10233
10234 *) Bug fix: Montgomery multiplication could produce results with the
10235 wrong sign.
10236 [Ulf Möller]
10237
10238 *) Add RPM specification openssl.spec and modify it to build three
10239 packages. The default package contains applications, application
10240 documentation and run-time libraries. The devel package contains
10241 include files, static libraries and function documentation. The
10242 doc package contains the contents of the doc directory. The original
10243 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
10244 [Richard Levitte]
10245
10246 *) Add a large number of documentation files for many SSL routines.
10247 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10248
10249 *) Add a configuration entry for Sony News 4.
10250 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
10251
10252 *) Don't set the two most significant bits to one when generating a
10253 random number < q in the DSA library.
10254 [Ulf Möller]
10255
10256 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
10257 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
10258 the underlying transport is blocking) if a handshake took place.
10259 (The default behaviour is needed by applications such as s_client
10260 and s_server that use select() to determine when to use SSL_read;
10261 but for applications that know in advance when to expect data, it
10262 just makes things more complicated.)
10263 [Bodo Moeller]
10264
10265 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
10266 from EGD.
10267 [Ben Laurie]
10268
10269 *) Add a few more EBCDIC conditionals that make `req' and `x509'
10270 work better on such systems.
10271 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10272
10273 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
10274 Update PKCS12_parse() so it copies the friendlyName and the
10275 keyid to the certificates aux info.
10276 [Steve Henson]
10277
10278 *) Fix bug in PKCS7_verify() which caused an infinite loop
10279 if there was more than one signature.
10280 [Sven Uszpelkat <su@celocom.de>]
10281
10282 *) Major change in util/mkdef.pl to include extra information
10283 about each symbol, as well as presenting variables as well
10284 as functions. This change means that there's n more need
10285 to rebuild the .num files when some algorithms are excluded.
10286 [Richard Levitte]
10287
10288 *) Allow the verify time to be set by an application,
10289 rather than always using the current time.
10290 [Steve Henson]
10291
10292 *) Phase 2 verify code reorganisation. The certificate
10293 verify code now looks up an issuer certificate by a
10294 number of criteria: subject name, authority key id
10295 and key usage. It also verifies self signed certificates
10296 by the same criteria. The main comparison function is
10297 X509_check_issued() which performs these checks.
10298
10299 Lot of changes were necessary in order to support this
10300 without completely rewriting the lookup code.
10301
10302 Authority and subject key identifier are now cached.
10303
10304 The LHASH 'certs' is X509_STORE has now been replaced
10305 by a STACK_OF(X509_OBJECT). This is mainly because an
10306 LHASH can't store or retrieve multiple objects with
10307 the same hash value.
10308
10309 As a result various functions (which were all internal
10310 use only) have changed to handle the new X509_STORE
10311 structure. This will break anything that messed round
10312 with X509_STORE internally.
10313
10314 The functions X509_STORE_add_cert() now checks for an
10315 exact match, rather than just subject name.
10316
10317 The X509_STORE API doesn't directly support the retrieval
10318 of multiple certificates matching a given criteria, however
10319 this can be worked round by performing a lookup first
10320 (which will fill the cache with candidate certificates)
10321 and then examining the cache for matches. This is probably
10322 the best we can do without throwing out X509_LOOKUP
10323 entirely (maybe later...).
10324
10325 The X509_VERIFY_CTX structure has been enhanced considerably.
10326
10327 All certificate lookup operations now go via a get_issuer()
10328 callback. Although this currently uses an X509_STORE it
10329 can be replaced by custom lookups. This is a simple way
10330 to bypass the X509_STORE hackery necessary to make this
10331 work and makes it possible to use more efficient techniques
10332 in future. A very simple version which uses a simple
10333 STACK for its trusted certificate store is also provided
10334 using X509_STORE_CTX_trusted_stack().
10335
10336 The verify_cb() and verify() callbacks now have equivalents
10337 in the X509_STORE_CTX structure.
10338
10339 X509_STORE_CTX also has a 'flags' field which can be used
10340 to customise the verify behaviour.
10341 [Steve Henson]
10342
10343 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
10344 excludes S/MIME capabilities.
10345 [Steve Henson]
10346
10347 *) When a certificate request is read in keep a copy of the
10348 original encoding of the signed data and use it when outputting
10349 again. Signatures then use the original encoding rather than
10350 a decoded, encoded version which may cause problems if the
10351 request is improperly encoded.
10352 [Steve Henson]
10353
10354 *) For consistency with other BIO_puts implementations, call
10355 buffer_write(b, ...) directly in buffer_puts instead of calling
10356 BIO_write(b, ...).
10357
10358 In BIO_puts, increment b->num_write as in BIO_write.
10359 [Peter.Sylvester@EdelWeb.fr]
10360
10361 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10362 BN_zero, we may not return a BIGNUM with an array consisting of
10363 words set to zero.)
10364 [Bodo Moeller]
10365
10366 *) Avoid calling abort() from within the library when problems are
10367 detected, except if preprocessor symbols have been defined
10368 (such as REF_CHECK, BN_DEBUG etc.).
10369 [Bodo Moeller]
10370
10371 *) New openssl application 'rsautl'. This utility can be
10372 used for low level RSA operations. DER public key
10373 BIO/fp routines also added.
10374 [Steve Henson]
10375
10376 *) New Configure entry and patches for compiling on QNX 4.
10377 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10378
10379 *) A demo state-machine implementation was sponsored by
10380 Nuron (http://www.nuron.com/) and is now available in
10381 demos/state_machine.
10382 [Ben Laurie]
10383
10384 *) New options added to the 'dgst' utility for signature
10385 generation and verification.
10386 [Steve Henson]
10387
10388 *) Unrecognized PKCS#7 content types are now handled via a
10389 catch all ASN1_TYPE structure. This allows unsupported
10390 types to be stored as a "blob" and an application can
10391 encode and decode it manually.
10392 [Steve Henson]
10393
10394 *) Fix various signed/unsigned issues to make a_strex.c
10395 compile under VC++.
10396 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10397
10398 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10399 length if passed a buffer. ASN1_INTEGER_to_BN failed
10400 if passed a NULL BN and its argument was negative.
10401 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10402
10403 *) Modification to PKCS#7 encoding routines to output definite
10404 length encoding. Since currently the whole structures are in
10405 memory there's not real point in using indefinite length
10406 constructed encoding. However if OpenSSL is compiled with
10407 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10408 [Steve Henson]
10409
10410 *) Added BIO_vprintf() and BIO_vsnprintf().
10411 [Richard Levitte]
10412
10413 *) Added more prefixes to parse for in the strings written
10414 through a logging bio, to cover all the levels that are available
10415 through syslog. The prefixes are now:
10416
10417 PANIC, EMERG, EMR => LOG_EMERG
10418 ALERT, ALR => LOG_ALERT
10419 CRIT, CRI => LOG_CRIT
10420 ERROR, ERR => LOG_ERR
10421 WARNING, WARN, WAR => LOG_WARNING
10422 NOTICE, NOTE, NOT => LOG_NOTICE
10423 INFO, INF => LOG_INFO
10424 DEBUG, DBG => LOG_DEBUG
10425
10426 and as before, if none of those prefixes are present at the
10427 beginning of the string, LOG_ERR is chosen.
10428
10429 On Win32, the LOG_* levels are mapped according to this:
10430
10431 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10432 LOG_WARNING => EVENTLOG_WARNING_TYPE
10433 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
10434
10435 [Richard Levitte]
10436
10437 *) Made it possible to reconfigure with just the configuration
10438 argument "reconf" or "reconfigure". The command line arguments
10439 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10440 and are retrieved from there when reconfiguring.
10441 [Richard Levitte]
10442
10443 *) MD4 implemented.
10444 [Assar Westerlund <assar@sics.se>, Richard Levitte]
10445
10446 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10447 [Richard Levitte]
10448
10449 *) The obj_dat.pl script was messing up the sorting of object
10450 names. The reason was that it compared the quoted version
10451 of strings as a result "OCSP" > "OCSP Signing" because
10452 " > SPACE. Changed script to store unquoted versions of
10453 names and add quotes on output. It was also omitting some
10454 names from the lookup table if they were given a default
10455 value (that is if SN is missing it is given the same
10456 value as LN and vice versa), these are now added on the
10457 grounds that if an object has a name we should be able to
10458 look it up. Finally added warning output when duplicate
10459 short or long names are found.
10460 [Steve Henson]
10461
10462 *) Changes needed for Tandem NSK.
10463 [Scott Uroff <scott@xypro.com>]
10464
10465 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10466 RSA_padding_check_SSLv23(), special padding was never detected
10467 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10468 version rollback attacks was not effective.
10469
10470 In s23_clnt.c, don't use special rollback-attack detection padding
10471 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10472 client; similarly, in s23_srvr.c, don't do the rollback check if
10473 SSL 2.0 is the only protocol enabled in the server.
10474 [Bodo Moeller]
10475
10476 *) Make it possible to get hexdumps of unprintable data with 'openssl
10477 asn1parse'. By implication, the functions ASN1_parse_dump() and
10478 BIO_dump_indent() are added.
10479 [Richard Levitte]
10480
10481 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10482 these print out strings and name structures based on various
10483 flags including RFC2253 support and proper handling of
10484 multibyte characters. Added options to the 'x509' utility
10485 to allow the various flags to be set.
10486 [Steve Henson]
10487
10488 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10489 Also change the functions X509_cmp_current_time() and
10490 X509_gmtime_adj() work with an ASN1_TIME structure,
10491 this will enable certificates using GeneralizedTime in validity
10492 dates to be checked.
10493 [Steve Henson]
10494
10495 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10496 negative public key encodings) on by default,
10497 NO_NEG_PUBKEY_BUG can be set to disable it.
10498 [Steve Henson]
10499
10500 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10501 content octets. An i2c_ASN1_OBJECT is unnecessary because
10502 the encoding can be trivially obtained from the structure.
10503 [Steve Henson]
10504
10505 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10506 not read locks (CRYPTO_r_[un]lock).
10507 [Bodo Moeller]
10508
10509 *) A first attempt at creating official support for shared
10510 libraries through configuration. I've kept it so the
10511 default is static libraries only, and the OpenSSL programs
10512 are always statically linked for now, but there are
10513 preparations for dynamic linking in place.
10514 This has been tested on Linux and Tru64.
10515 [Richard Levitte]
10516
10517 *) Randomness polling function for Win9x, as described in:
10518 Peter Gutmann, Software Generation of Practically Strong
10519 Random Numbers.
10520 [Ulf Möller]
10521
10522 *) Fix so PRNG is seeded in req if using an already existing
10523 DSA key.
10524 [Steve Henson]
10525
10526 *) New options to smime application. -inform and -outform
10527 allow alternative formats for the S/MIME message including
10528 PEM and DER. The -content option allows the content to be
10529 specified separately. This should allow things like Netscape
10530 form signing output easier to verify.
10531 [Steve Henson]
10532
10533 *) Fix the ASN1 encoding of tags using the 'long form'.
10534 [Steve Henson]
10535
10536 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10537 STRING types. These convert content octets to and from the
10538 underlying type. The actual tag and length octets are
10539 already assumed to have been read in and checked. These
10540 are needed because all other string types have virtually
10541 identical handling apart from the tag. By having versions
10542 of the ASN1 functions that just operate on content octets
10543 IMPLICIT tagging can be handled properly. It also allows
10544 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10545 and ASN1_INTEGER are identical apart from the tag.
10546 [Steve Henson]
10547
10548 *) Change the handling of OID objects as follows:
10549
10550 - New object identifiers are inserted in objects.txt, following
10551 the syntax given in objects.README.
10552 - objects.pl is used to process obj_mac.num and create a new
10553 obj_mac.h.
10554 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10555 obj_mac.h.
10556
10557 This is currently kind of a hack, and the perl code in objects.pl
10558 isn't very elegant, but it works as I intended. The simplest way
10559 to check that it worked correctly is to look in obj_dat.h and
10560 check the array nid_objs and make sure the objects haven't moved
10561 around (this is important!). Additions are OK, as well as
10562 consistent name changes.
10563 [Richard Levitte]
10564
10565 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10566 [Bodo Moeller]
10567
10568 *) Addition of the command line parameter '-rand file' to 'openssl req'.
10569 The given file adds to whatever has already been seeded into the
10570 random pool through the RANDFILE configuration file option or
10571 environment variable, or the default random state file.
10572 [Richard Levitte]
10573
10574 *) mkstack.pl now sorts each macro group into lexical order.
10575 Previously the output order depended on the order the files
10576 appeared in the directory, resulting in needless rewriting
10577 of safestack.h .
10578 [Steve Henson]
10579
10580 *) Patches to make OpenSSL compile under Win32 again. Mostly
10581 work arounds for the VC++ problem that it treats func() as
10582 func(void). Also stripped out the parts of mkdef.pl that
10583 added extra typesafe functions: these no longer exist.
10584 [Steve Henson]
10585
10586 *) Reorganisation of the stack code. The macros are now all
10587 collected in safestack.h . Each macro is defined in terms of
10588 a "stack macro" of the form SKM_<name>(type, a, b). The
10589 DEBUG_SAFESTACK is now handled in terms of function casts,
10590 this has the advantage of retaining type safety without the
10591 use of additional functions. If DEBUG_SAFESTACK is not defined
10592 then the non typesafe macros are used instead. Also modified the
10593 mkstack.pl script to handle the new form. Needs testing to see
10594 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
10595 the default if no major problems. Similar behaviour for ASN1_SET_OF
10596 and PKCS12_STACK_OF.
10597 [Steve Henson]
10598
10599 *) When some versions of IIS use the 'NET' form of private key the
10600 key derivation algorithm is different. Normally MD5(password) is
10601 used as a 128 bit RC4 key. In the modified case
10602 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
10603 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10604 as the old Netscape_RSA functions except they have an additional
10605 'sgckey' parameter which uses the modified algorithm. Also added
10606 an -sgckey command line option to the rsa utility. Thanks to
10607 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10608 algorithm to openssl-dev.
10609 [Steve Henson]
10610
10611 *) The evp_local.h macros were using 'c.##kname' which resulted in
10612 invalid expansion on some systems (SCO 5.0.5 for example).
10613 Corrected to 'c.kname'.
10614 [Phillip Porch <root@theporch.com>]
10615
10616 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10617 a STACK of email addresses from a certificate or request, these look
10618 in the subject name and the subject alternative name extensions and
10619 omit any duplicate addresses.
10620 [Steve Henson]
10621
10622 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10623 This makes DSA verification about 2 % faster.
10624 [Bodo Moeller]
10625
10626 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10627 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10628 plus overhead for 1024 bit moduli).
10629 This makes exponentiations about 0.5 % faster for 1024 bit
10630 exponents (as measured by "openssl speed rsa2048").
10631 [Bodo Moeller]
10632
10633 *) Rename memory handling macros to avoid conflicts with other
10634 software:
10635 Malloc => OPENSSL_malloc
10636 Malloc_locked => OPENSSL_malloc_locked
10637 Realloc => OPENSSL_realloc
10638 Free => OPENSSL_free
10639 [Richard Levitte]
10640
10641 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10642 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
10643 [Bodo Moeller]
10644
10645 *) CygWin32 support.
10646 [John Jarvie <jjarvie@newsguy.com>]
10647
10648 *) The type-safe stack code has been rejigged. It is now only compiled
10649 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10650 by default all type-specific stack functions are "#define"d back to
10651 standard stack functions. This results in more streamlined output
10652 but retains the type-safety checking possibilities of the original
10653 approach.
10654 [Geoff Thorpe]
10655
10656 *) The STACK code has been cleaned up, and certain type declarations
10657 that didn't make a lot of sense have been brought in line. This has
10658 also involved a cleanup of sorts in safestack.h to more correctly
10659 map type-safe stack functions onto their plain stack counterparts.
10660 This work has also resulted in a variety of "const"ifications of
10661 lots of the code, especially "_cmp" operations which should normally
10662 be prototyped with "const" parameters anyway.
10663 [Geoff Thorpe]
10664
10665 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10666 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10667 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10668 where all of 'md' is used each time the PRNG is used, but 'state'
10669 is used only indexed by a cyclic counter. As entropy may not be
10670 well distributed from the beginning, 'md' is important as a
10671 chaining variable. However, the output function chains only half
10672 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10673 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10674 in all of 'state' being rewritten, with the new values depending
10675 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10676 [Bodo Moeller]
10677
10678 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10679 the handshake is continued after ssl_verify_cert_chain();
10680 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10681 can lead to 'unexplainable' connection aborts later.
10682 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10683
10684 *) Major EVP API cipher revision.
10685 Add hooks for extra EVP features. This allows various cipher
10686 parameters to be set in the EVP interface. Support added for variable
10687 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10688 setting of RC2 and RC5 parameters.
10689
10690 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10691 ciphers.
10692
10693 Remove lots of duplicated code from the EVP library. For example *every*
10694 cipher init() function handles the 'iv' in the same way according to the
10695 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10696 for CFB and OFB modes they zero ctx->num.
10697
10698 New functionality allows removal of S/MIME code RC2 hack.
10699
10700 Most of the routines have the same form and so can be declared in terms
10701 of macros.
10702
10703 By shifting this to the top level EVP_CipherInit() it can be removed from
10704 all individual ciphers. If the cipher wants to handle IVs or keys
10705 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10706 flags.
10707
10708 Change lots of functions like EVP_EncryptUpdate() to now return a
10709 value: although software versions of the algorithms cannot fail
10710 any installed hardware versions can.
10711 [Steve Henson]
10712
10713 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10714 this option is set, tolerate broken clients that send the negotiated
10715 protocol version number instead of the requested protocol version
10716 number.
10717 [Bodo Moeller]
10718
10719 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10720 i.e. non-zero for export ciphersuites, zero otherwise.
10721 Previous versions had this flag inverted, inconsistent with
10722 rsa_tmp_cb (..._TMP_RSA_CB).
10723 [Bodo Moeller; problem reported by Amit Chopra]
10724
10725 *) Add missing DSA library text string. Work around for some IIS
10726 key files with invalid SEQUENCE encoding.
10727 [Steve Henson]
10728
10729 *) Add a document (doc/standards.txt) that list all kinds of standards
10730 and so on that are implemented in OpenSSL.
10731 [Richard Levitte]
10732
10733 *) Enhance c_rehash script. Old version would mishandle certificates
10734 with the same subject name hash and wouldn't handle CRLs at all.
10735 Added -fingerprint option to crl utility, to support new c_rehash
10736 features.
10737 [Steve Henson]
10738
10739 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10740 [Ulf Möller]
10741
10742 *) Fix for SSL server purpose checking. Server checking was
10743 rejecting certificates which had extended key usage present
10744 but no ssl client purpose.
10745 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10746
10747 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10748 is a little unclear about how a blank password is handled.
10749 Since the password in encoded as a BMPString with terminating
10750 double NULL a zero length password would end up as just the
10751 double NULL. However no password at all is different and is
10752 handled differently in the PKCS#12 key generation code. NS
10753 treats a blank password as zero length. MSIE treats it as no
10754 password on export: but it will try both on import. We now do
10755 the same: PKCS12_parse() tries zero length and no password if
10756 the password is set to "" or NULL (NULL is now a valid password:
10757 it wasn't before) as does the pkcs12 application.
10758 [Steve Henson]
10759
10760 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10761 perror when PEM_read_bio_X509_REQ fails, the error message must
10762 be obtained from the error queue.
10763 [Bodo Moeller]
10764
10765 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10766 it in ERR_remove_state if appropriate, and change ERR_get_state
10767 accordingly to avoid race conditions (this is necessary because
10768 thread_hash is no longer constant once set).
10769 [Bodo Moeller]
10770
10771 *) Bugfix for linux-elf makefile.one.
10772 [Ulf Möller]
10773
10774 *) RSA_get_default_method() will now cause a default
10775 RSA_METHOD to be chosen if one doesn't exist already.
10776 Previously this was only set during a call to RSA_new()
10777 or RSA_new_method(NULL) meaning it was possible for
10778 RSA_get_default_method() to return NULL.
10779 [Geoff Thorpe]
10780
10781 *) Added native name translation to the existing DSO code
10782 that will convert (if the flag to do so is set) filenames
10783 that are sufficiently small and have no path information
10784 into a canonical native form. Eg. "blah" converted to
10785 "libblah.so" or "blah.dll" etc.
10786 [Geoff Thorpe]
10787
10788 *) New function ERR_error_string_n(e, buf, len) which is like
10789 ERR_error_string(e, buf), but writes at most 'len' bytes
10790 including the 0 terminator. For ERR_error_string_n, 'buf'
10791 may not be NULL.
10792 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10793
10794 *) CONF library reworked to become more general. A new CONF
10795 configuration file reader "class" is implemented as well as a
10796 new functions (NCONF_*, for "New CONF") to handle it. The now
10797 old CONF_* functions are still there, but are reimplemented to
10798 work in terms of the new functions. Also, a set of functions
10799 to handle the internal storage of the configuration data is
10800 provided to make it easier to write new configuration file
10801 reader "classes" (I can definitely see something reading a
10802 configuration file in XML format, for example), called _CONF_*,
10803 or "the configuration storage API"...
10804
10805 The new configuration file reading functions are:
10806
10807 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10808 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10809
10810 NCONF_default, NCONF_WIN32
10811
10812 NCONF_dump_fp, NCONF_dump_bio
10813
10814 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10815 NCONF_new creates a new CONF object. This works in the same way
10816 as other interfaces in OpenSSL, like the BIO interface.
10817 NCONF_dump_* dump the internal storage of the configuration file,
10818 which is useful for debugging. All other functions take the same
10819 arguments as the old CONF_* functions wth the exception of the
10820 first that must be a `CONF *' instead of a `LHASH *'.
10821
10822 To make it easer to use the new classes with the old CONF_* functions,
10823 the function CONF_set_default_method is provided.
10824 [Richard Levitte]
10825
10826 *) Add '-tls1' option to 'openssl ciphers', which was already
10827 mentioned in the documentation but had not been implemented.
10828 (This option is not yet really useful because even the additional
10829 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10830 [Bodo Moeller]
10831
10832 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10833 OpenSSL-based applications) load shared libraries and bind to
10834 them in a portable way.
10835 [Geoff Thorpe, with contributions from Richard Levitte]
10836
10837 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10838
10839 *) Make sure _lrotl and _lrotr are only used with MSVC.
10840
10841 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10842 (the default implementation of RAND_status).
10843
10844 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10845 to '-clrext' (= clear extensions), as intended and documented.
10846 [Bodo Moeller; inconsistency pointed out by Michael Attili
10847 <attili@amaxo.com>]
10848
10849 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10850 was larger than the MD block size.
10851 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10852
10853 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10854 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10855 using the passed key: if the passed key was a private key the result
10856 of X509_print(), for example, would be to print out all the private key
10857 components.
10858 [Steve Henson]
10859
10860 *) des_quad_cksum() byte order bug fix.
10861 [Ulf Möller, using the problem description in krb4-0.9.7, where
10862 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10863
10864 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10865 discouraged.
10866 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10867
10868 *) For easily testing in shell scripts whether some command
10869 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10870 returns with exit code 0 iff no command of the given name is available.
10871 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10872 the output goes to stdout and nothing is printed to stderr.
10873 Additional arguments are always ignored.
10874
10875 Since for each cipher there is a command of the same name,
10876 the 'no-cipher' compilation switches can be tested this way.
10877
10878 ('openssl no-XXX' is not able to detect pseudo-commands such
10879 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10880 [Bodo Moeller]
10881
10882 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10883 [Bodo Moeller]
10884
10885 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10886 is set; it will be thrown away anyway because each handshake creates
10887 its own key.
10888 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10889 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10890 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10891 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10892 [Bodo Moeller]
10893
10894 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10895 'Q' and 'R' lose their special meanings (quit/renegotiate).
10896 This is part of what -quiet does; unlike -quiet, -ign_eof
10897 does not suppress any output.
10898 [Richard Levitte]
10899
10900 *) Add compatibility options to the purpose and trust code. The
10901 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10902 accepts a certificate or CA, this was the previous behaviour,
10903 with all the associated security issues.
10904
10905 X509_TRUST_COMPAT is the old trust behaviour: only and
10906 automatically trust self signed roots in certificate store. A
10907 new trust setting X509_TRUST_DEFAULT is used to specify that
10908 a purpose has no associated trust setting and it should instead
10909 use the value in the default purpose.
10910 [Steve Henson]
10911
10912 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10913 and fix a memory leak.
10914 [Steve Henson]
10915
10916 *) In util/mkerr.pl (which implements 'make errors'), preserve
10917 reason strings from the previous version of the .c file, as
10918 the default to have only downcase letters (and digits) in
10919 automatically generated reasons codes is not always appropriate.
10920 [Bodo Moeller]
10921
10922 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10923 using strerror. Previously, ERR_reason_error_string() returned
10924 library names as reason strings for SYSerr; but SYSerr is a special
10925 case where small numbers are errno values, not library numbers.
10926 [Bodo Moeller]
10927
10928 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10929 converts DSA parameters into DH parameters. (When creating parameters,
10930 DSA_generate_parameters is used.)
10931 [Bodo Moeller]
10932
10933 *) Include 'length' (recommended exponent length) in C code generated
10934 by 'openssl dhparam -C'.
10935 [Bodo Moeller]
10936
10937 *) The second argument to set_label in perlasm was already being used
10938 so couldn't be used as a "file scope" flag. Moved to third argument
10939 which was free.
10940 [Steve Henson]
10941
10942 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10943 instead of RAND_bytes for encryption IVs and salts.
10944 [Bodo Moeller]
10945
10946 *) Include RAND_status() into RAND_METHOD instead of implementing
10947 it only for md_rand.c Otherwise replacing the PRNG by calling
10948 RAND_set_rand_method would be impossible.
10949 [Bodo Moeller]
10950
10951 *) Don't let DSA_generate_key() enter an infinite loop if the random
10952 number generation fails.
10953 [Bodo Moeller]
10954
10955 *) New 'rand' application for creating pseudo-random output.
10956 [Bodo Moeller]
10957
10958 *) Added configuration support for Linux/IA64
10959 [Rolf Haberrecker <rolf@suse.de>]
10960
10961 *) Assembler module support for Mingw32.
10962 [Ulf Möller]
10963
10964 *) Shared library support for HPUX (in shlib/).
10965 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10966
10967 *) Shared library support for Solaris gcc.
10968 [Lutz Behnke <behnke@trustcenter.de>]
10969
10970 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10971
10972 *) PKCS7_encrypt() was adding text MIME headers twice because they
10973 were added manually and by SMIME_crlf_copy().
10974 [Steve Henson]
10975
10976 *) In bntest.c don't call BN_rand with zero bits argument.
10977 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10978
10979 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10980 case was implemented. This caused BN_div_recp() to fail occasionally.
10981 [Ulf Möller]
10982
10983 *) Add an optional second argument to the set_label() in the perl
10984 assembly language builder. If this argument exists and is set
10985 to 1 it signals that the assembler should use a symbol whose
10986 scope is the entire file, not just the current function. This
10987 is needed with MASM which uses the format label:: for this scope.
10988 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10989
10990 *) Change the ASN1 types so they are typedefs by default. Before
10991 almost all types were #define'd to ASN1_STRING which was causing
10992 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10993 for example.
10994 [Steve Henson]
10995
10996 *) Change names of new functions to the new get1/get0 naming
10997 convention: After 'get1', the caller owns a reference count
10998 and has to call ..._free; 'get0' returns a pointer to some
10999 data structure without incrementing reference counters.
11000 (Some of the existing 'get' functions increment a reference
11001 counter, some don't.)
11002 Similarly, 'set1' and 'add1' functions increase reference
11003 counters or duplicate objects.
11004 [Steve Henson]
11005
11006 *) Allow for the possibility of temp RSA key generation failure:
11007 the code used to assume it always worked and crashed on failure.
11008 [Steve Henson]
11009
11010 *) Fix potential buffer overrun problem in BIO_printf().
11011 [Ulf Möller, using public domain code by Patrick Powell; problem
11012 pointed out by David Sacerdote <das33@cornell.edu>]
11013
11014 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
11015 RAND_egd() and RAND_status(). In the command line application,
11016 the EGD socket can be specified like a seed file using RANDFILE
11017 or -rand.
11018 [Ulf Möller]
11019
11020 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
11021 Some CAs (e.g. Verisign) distribute certificates in this form.
11022 [Steve Henson]
11023
11024 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
11025 list to exclude them. This means that no special compilation option
11026 is needed to use anonymous DH: it just needs to be included in the
11027 cipher list.
11028 [Steve Henson]
11029
11030 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
11031 EVP_MD_type. The old functionality is available in a new macro called
11032 EVP_MD_md(). Change code that uses it and update docs.
11033 [Steve Henson]
11034
11035 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
11036 where the 'void *' argument is replaced by a function pointer argument.
11037 Previously 'void *' was abused to point to functions, which works on
11038 many platforms, but is not correct. As these functions are usually
11039 called by macros defined in OpenSSL header files, most source code
11040 should work without changes.
11041 [Richard Levitte]
11042
11043 *) <openssl/opensslconf.h> (which is created by Configure) now contains
11044 sections with information on -D... compiler switches used for
11045 compiling the library so that applications can see them. To enable
11046 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
11047 must be defined. E.g.,
11048 #define OPENSSL_ALGORITHM_DEFINES
11049 #include <openssl/opensslconf.h>
11050 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
11051 [Richard Levitte, Ulf and Bodo Möller]
11052
11053 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
11054 record layer.
11055 [Bodo Moeller]
11056
11057 *) Change the 'other' type in certificate aux info to a STACK_OF
11058 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
11059 the required ASN1 format: arbitrary types determined by an OID.
11060 [Steve Henson]
11061
11062 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
11063 argument to 'req'. This is not because the function is newer or
11064 better than others it just uses the work 'NEW' in the certificate
11065 request header lines. Some software needs this.
11066 [Steve Henson]
11067
11068 *) Reorganise password command line arguments: now passwords can be
11069 obtained from various sources. Delete the PEM_cb function and make
11070 it the default behaviour: i.e. if the callback is NULL and the
11071 usrdata argument is not NULL interpret it as a null terminated pass
11072 phrase. If usrdata and the callback are NULL then the pass phrase
11073 is prompted for as usual.
11074 [Steve Henson]
11075
11076 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
11077 the support is automatically enabled. The resulting binaries will
11078 autodetect the card and use it if present.
11079 [Ben Laurie and Compaq Inc.]
11080
11081 *) Work around for Netscape hang bug. This sends certificate request
11082 and server done in one record. Since this is perfectly legal in the
11083 SSL/TLS protocol it isn't a "bug" option and is on by default. See
11084 the bugs/SSLv3 entry for more info.
11085 [Steve Henson]
11086
11087 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
11088 [Andy Polyakov]
11089
11090 *) Add -rand argument to smime and pkcs12 applications and read/write
11091 of seed file.
11092 [Steve Henson]
11093
11094 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
11095 [Bodo Moeller]
11096
11097 *) Add command line password options to the remaining applications.
11098 [Steve Henson]
11099
11100 *) Bug fix for BN_div_recp() for numerators with an even number of
11101 bits.
11102 [Ulf Möller]
11103
11104 *) More tests in bntest.c, and changed test_bn output.
11105 [Ulf Möller]
11106
11107 *) ./config recognizes MacOS X now.
11108 [Andy Polyakov]
11109
11110 *) Bug fix for BN_div() when the first words of num and divisor are
11111 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
11112 [Ulf Möller]
11113
11114 *) Add support for various broken PKCS#8 formats, and command line
11115 options to produce them.
11116 [Steve Henson]
11117
11118 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
11119 get temporary BIGNUMs from a BN_CTX.
11120 [Ulf Möller]
11121
11122 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
11123 for p == 0.
11124 [Ulf Möller]
11125
11126 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
11127 include a #define from the old name to the new. The original intent
11128 was that statically linked binaries could for example just call
11129 SSLeay_add_all_ciphers() to just add ciphers to the table and not
11130 link with digests. This never worked because SSLeay_add_all_digests()
11131 and SSLeay_add_all_ciphers() were in the same source file so calling
11132 one would link with the other. They are now in separate source files.
11133 [Steve Henson]
11134
11135 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
11136 [Steve Henson]
11137
11138 *) Use a less unusual form of the Miller-Rabin primality test (it used
11139 a binary algorithm for exponentiation integrated into the Miller-Rabin
11140 loop, our standard modexp algorithms are faster).
11141 [Bodo Moeller]
11142
11143 *) Support for the EBCDIC character set completed.
11144 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
11145
11146 *) Source code cleanups: use const where appropriate, eliminate casts,
11147 use void * instead of char * in lhash.
11148 [Ulf Möller]
11149
11150 *) Bugfix: ssl3_send_server_key_exchange was not restartable
11151 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
11152 this the server could overwrite ephemeral keys that the client
11153 has already seen).
11154 [Bodo Moeller]
11155
11156 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
11157 using 50 iterations of the Rabin-Miller test.
11158
11159 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
11160 iterations of the Rabin-Miller test as required by the appendix
11161 to FIPS PUB 186[-1]) instead of DSA_is_prime.
11162 As BN_is_prime_fasttest includes trial division, DSA parameter
11163 generation becomes much faster.
11164
11165 This implies a change for the callback functions in DSA_is_prime
11166 and DSA_generate_parameters: The callback function is called once
11167 for each positive witness in the Rabin-Miller test, not just
11168 occasionally in the inner loop; and the parameters to the
11169 callback function now provide an iteration count for the outer
11170 loop rather than for the current invocation of the inner loop.
11171 DSA_generate_parameters additionally can call the callback
11172 function with an 'iteration count' of -1, meaning that a
11173 candidate has passed the trial division test (when q is generated
11174 from an application-provided seed, trial division is skipped).
11175 [Bodo Moeller]
11176
11177 *) New function BN_is_prime_fasttest that optionally does trial
11178 division before starting the Rabin-Miller test and has
11179 an additional BN_CTX * argument (whereas BN_is_prime always
11180 has to allocate at least one BN_CTX).
11181 'callback(1, -1, cb_arg)' is called when a number has passed the
11182 trial division stage.
11183 [Bodo Moeller]
11184
11185 *) Fix for bug in CRL encoding. The validity dates weren't being handled
11186 as ASN1_TIME.
11187 [Steve Henson]
11188
11189 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
11190 [Steve Henson]
11191
11192 *) New function BN_pseudo_rand().
11193 [Ulf Möller]
11194
11195 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
11196 bignum version of BN_from_montgomery() with the working code from
11197 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
11198 the comments.
11199 [Ulf Möller]
11200
11201 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
11202 made it impossible to use the same SSL_SESSION data structure in
11203 SSL2 clients in multiple threads.
11204 [Bodo Moeller]
11205
11206 *) The return value of RAND_load_file() no longer counts bytes obtained
11207 by stat(). RAND_load_file(..., -1) is new and uses the complete file
11208 to seed the PRNG (previously an explicit byte count was required).
11209 [Ulf Möller, Bodo Möller]
11210
11211 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
11212 used (char *) instead of (void *) and had casts all over the place.
11213 [Steve Henson]
11214
11215 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
11216 [Ulf Möller]
11217
11218 *) Retain source code compatibility for BN_prime_checks macro:
11219 BN_is_prime(..., BN_prime_checks, ...) now uses
11220 BN_prime_checks_for_size to determine the appropriate number of
11221 Rabin-Miller iterations.
11222 [Ulf Möller]
11223
11224 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
11225 DH_CHECK_P_NOT_SAFE_PRIME.
11226 (Check if this is true? OpenPGP calls them "strong".)
11227 [Ulf Möller]
11228
11229 *) Merge the functionality of "dh" and "gendh" programs into a new program
11230 "dhparam". The old programs are retained for now but will handle DH keys
11231 (instead of parameters) in future.
11232 [Steve Henson]
11233
11234 *) Make the ciphers, s_server and s_client programs check the return values
11235 when a new cipher list is set.
11236 [Steve Henson]
11237
11238 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
11239 ciphers. Before when the 56bit ciphers were enabled the sorting was
11240 wrong.
11241
11242 The syntax for the cipher sorting has been extended to support sorting by
11243 cipher-strength (using the strength_bits hard coded in the tables).
11244 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
11245
11246 Fix a bug in the cipher-command parser: when supplying a cipher command
11247 string with an "undefined" symbol (neither command nor alphanumeric
11248 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
11249 an error is flagged.
11250
11251 Due to the strength-sorting extension, the code of the
11252 ssl_create_cipher_list() function was completely rearranged. I hope that
11253 the readability was also increased :-)
11254 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
11255
11256 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
11257 for the first serial number and places 2 in the serial number file. This
11258 avoids problems when the root CA is created with serial number zero and
11259 the first user certificate has the same issuer name and serial number
11260 as the root CA.
11261 [Steve Henson]
11262
11263 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
11264 the new code. Add documentation for this stuff.
11265 [Steve Henson]
11266
11267 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
11268 X509_*() to X509at_*() on the grounds that they don't handle X509
11269 structures and behave in an analogous way to the X509v3 functions:
11270 they shouldn't be called directly but wrapper functions should be used
11271 instead.
11272
11273 So we also now have some wrapper functions that call the X509at functions
11274 when passed certificate requests. (TO DO: similar things can be done with
11275 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
11276 things. Some of these need some d2i or i2d and print functionality
11277 because they handle more complex structures.)
11278 [Steve Henson]
11279
11280 *) Add missing #ifndefs that caused missing symbols when building libssl
11281 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
11282 NO_RSA in ssl/s2*.c.
11283 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
11284
11285 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
11286 has a return value which indicates the quality of the random data
11287 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
11288 error queue. New function RAND_pseudo_bytes() generates output that is
11289 guaranteed to be unique but not unpredictable. RAND_add is like
11290 RAND_seed, but takes an extra argument for an entropy estimate
11291 (RAND_seed always assumes full entropy).
11292 [Ulf Möller]
11293
11294 *) Do more iterations of Rabin-Miller probable prime test (specifically,
11295 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
11296 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
11297 in crypto/bn/bn_prime.c for the complete table). This guarantees a
11298 false-positive rate of at most 2^-80 for random input.
11299 [Bodo Moeller]
11300
11301 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
11302 [Bodo Moeller]
11303
11304 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
11305 in the 0.9.5 release), this returns the chain
11306 from an X509_CTX structure with a dup of the stack and all
11307 the X509 reference counts upped: so the stack will exist
11308 after X509_CTX_cleanup() has been called. Modify pkcs12.c
11309 to use this.
11310
11311 Also make SSL_SESSION_print() print out the verify return
11312 code.
11313 [Steve Henson]
11314
11315 *) Add manpage for the pkcs12 command. Also change the default
11316 behaviour so MAC iteration counts are used unless the new
11317 -nomaciter option is used. This improves file security and
11318 only older versions of MSIE (4.0 for example) need it.
11319 [Steve Henson]
11320
11321 *) Honor the no-xxx Configure options when creating .DEF files.
11322 [Ulf Möller]
11323
11324 *) Add PKCS#10 attributes to field table: challengePassword,
11325 unstructuredName and unstructuredAddress. These are taken from
11326 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
11327 international characters are used.
11328
11329 More changes to X509_ATTRIBUTE code: allow the setting of types
11330 based on strings. Remove the 'loc' parameter when adding
11331 attributes because these will be a SET OF encoding which is sorted
11332 in ASN1 order.
11333 [Steve Henson]
11334
11335 *) Initial changes to the 'req' utility to allow request generation
11336 automation. This will allow an application to just generate a template
11337 file containing all the field values and have req construct the
11338 request.
11339
11340 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11341 used all over the place including certificate requests and PKCS#7
11342 structures. They are currently handled manually where necessary with
11343 some primitive wrappers for PKCS#7. The new functions behave in a
11344 manner analogous to the X509 extension functions: they allow
11345 attributes to be looked up by NID and added.
11346
11347 Later something similar to the X509V3 code would be desirable to
11348 automatically handle the encoding, decoding and printing of the
11349 more complex types. The string types like challengePassword can
11350 be handled by the string table functions.
11351
11352 Also modified the multi byte string table handling. Now there is
11353 a 'global mask' which masks out certain types. The table itself
11354 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11355 is useful when for example there is only one permissible type
11356 (as in countryName) and using the mask might result in no valid
11357 types at all.
11358 [Steve Henson]
11359
11360 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11361 SSL_get_peer_finished to allow applications to obtain the latest
11362 Finished messages sent to the peer or expected from the peer,
11363 respectively. (SSL_get_peer_finished is usually the Finished message
11364 actually received from the peer, otherwise the protocol will be aborted.)
11365
11366 As the Finished message are message digests of the complete handshake
11367 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11368 be used for external authentication procedures when the authentication
11369 provided by SSL/TLS is not desired or is not enough.
11370 [Bodo Moeller]
11371
11372 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11373 the host supports BWX extension and if Compaq C is present on the
11374 $PATH. Just exploiting of the BWX extension results in 20-30%
11375 performance kick for some algorithms, e.g. DES and RC4 to mention
11376 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11377 SHA1.
11378 [Andy Polyakov]
11379
11380 *) Add support for MS "fast SGC". This is arguably a violation of the
11381 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11382 weak crypto and after checking the certificate is SGC a second one
11383 with strong crypto. MS SGC stops the first handshake after receiving
11384 the server certificate message and sends a second client hello. Since
11385 a server will typically do all the time consuming operations before
11386 expecting any further messages from the client (server key exchange
11387 is the most expensive) there is little difference between the two.
11388
11389 To get OpenSSL to support MS SGC we have to permit a second client
11390 hello message after we have sent server done. In addition we have to
11391 reset the MAC if we do get this second client hello.
11392 [Steve Henson]
11393
11394 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11395 if a DER encoded private key is RSA or DSA traditional format. Changed
11396 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11397 format DER encoded private key. Newer code should use PKCS#8 format which
11398 has the key type encoded in the ASN1 structure. Added DER private key
11399 support to pkcs8 application.
11400 [Steve Henson]
11401
11402 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11403 ciphersuites has been selected (as required by the SSL 3/TLS 1
11404 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11405 is set, we interpret this as a request to violate the specification
11406 (the worst that can happen is a handshake failure, and 'correct'
11407 behaviour would result in a handshake failure anyway).
11408 [Bodo Moeller]
11409
11410 *) In SSL_CTX_add_session, take into account that there might be multiple
11411 SSL_SESSION structures with the same session ID (e.g. when two threads
11412 concurrently obtain them from an external cache).
11413 The internal cache can handle only one SSL_SESSION with a given ID,
11414 so if there's a conflict, we now throw out the old one to achieve
11415 consistency.
11416 [Bodo Moeller]
11417
11418 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11419 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11420 some routines that use cipher OIDs: some ciphers do not have OIDs
11421 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11422 example.
11423 [Steve Henson]
11424
11425 *) Simplify the trust setting structure and code. Now we just have
11426 two sequences of OIDs for trusted and rejected settings. These will
11427 typically have values the same as the extended key usage extension
11428 and any application specific purposes.
11429
11430 The trust checking code now has a default behaviour: it will just
11431 check for an object with the same NID as the passed id. Functions can
11432 be provided to override either the default behaviour or the behaviour
11433 for a given id. SSL client, server and email already have functions
11434 in place for compatibility: they check the NID and also return "trusted"
11435 if the certificate is self signed.
11436 [Steve Henson]
11437
11438 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11439 traditional format into an EVP_PKEY structure.
11440 [Steve Henson]
11441
11442 *) Add a password callback function PEM_cb() which either prompts for
11443 a password if usr_data is NULL or otherwise assumes it is a null
11444 terminated password. Allow passwords to be passed on command line
11445 environment or config files in a few more utilities.
11446 [Steve Henson]
11447
11448 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11449 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11450 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11451 Update documentation.
11452 [Steve Henson]
11453
11454 *) Support for ASN1 "NULL" type. This could be handled before by using
11455 ASN1_TYPE but there wasn't any function that would try to read a NULL
11456 and produce an error if it couldn't. For compatibility we also have
11457 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11458 don't allocate anything because they don't need to.
11459 [Steve Henson]
11460
11461 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11462 for details.
11463 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11464
11465 *) Rebuild of the memory allocation routines used by OpenSSL code and
11466 possibly others as well. The purpose is to make an interface that
11467 provide hooks so anyone can build a separate set of allocation and
11468 deallocation routines to be used by OpenSSL, for example memory
11469 pool implementations, or something else, which was previously hard
11470 since Malloc(), Realloc() and Free() were defined as macros having
11471 the values malloc, realloc and free, respectively (except for Win32
11472 compilations). The same is provided for memory debugging code.
11473 OpenSSL already comes with functionality to find memory leaks, but
11474 this gives people a chance to debug other memory problems.
11475
11476 With these changes, a new set of functions and macros have appeared:
11477
11478 CRYPTO_set_mem_debug_functions() [F]
11479 CRYPTO_get_mem_debug_functions() [F]
11480 CRYPTO_dbg_set_options() [F]
11481 CRYPTO_dbg_get_options() [F]
11482 CRYPTO_malloc_debug_init() [M]
11483
11484 The memory debug functions are NULL by default, unless the library
11485 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
11486 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11487 gives the standard debugging functions that come with OpenSSL) or
11488 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11489 provided by the library user) must be used. When the standard
11490 debugging functions are used, CRYPTO_dbg_set_options can be used to
11491 request additional information:
11492 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
11493 the CRYPTO_MDEBUG_xxx macro when compiling the library.
11494
11495 Also, things like CRYPTO_set_mem_functions will always give the
11496 expected result (the new set of functions is used for allocation
11497 and deallocation) at all times, regardless of platform and compiler
11498 options.
11499
11500 To finish it up, some functions that were never use in any other
11501 way than through macros have a new API and new semantic:
11502
11503 CRYPTO_dbg_malloc()
11504 CRYPTO_dbg_realloc()
11505 CRYPTO_dbg_free()
11506
11507 All macros of value have retained their old syntax.
11508 [Richard Levitte and Bodo Moeller]
11509
11510 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11511 ordering of SMIMECapabilities wasn't in "strength order" and there
11512 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11513 algorithm.
11514 [Steve Henson]
11515
11516 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11517 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11518 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11519
11520 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11521 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11522 functionality to handle multipart/signed properly) and a utility
11523 called 'smime' to call all this stuff. This is based on code I
11524 originally wrote for Celo who have kindly allowed it to be
11525 included in OpenSSL.
11526 [Steve Henson]
11527
11528 *) Add variants des_set_key_checked and des_set_key_unchecked of
11529 des_set_key (aka des_key_sched). Global variable des_check_key
11530 decides which of these is called by des_set_key; this way
11531 des_check_key behaves as it always did, but applications and
11532 the library itself, which was buggy for des_check_key == 1,
11533 have a cleaner way to pick the version they need.
11534 [Bodo Moeller]
11535
11536 *) New function PKCS12_newpass() which changes the password of a
11537 PKCS12 structure.
11538 [Steve Henson]
11539
11540 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11541 dynamic mix. In both cases the ids can be used as an index into the
11542 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11543 functions so they accept a list of the field values and the
11544 application doesn't need to directly manipulate the X509_TRUST
11545 structure.
11546 [Steve Henson]
11547
11548 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11549 need initialising.
11550 [Steve Henson]
11551
11552 *) Modify the way the V3 extension code looks up extensions. This now
11553 works in a similar way to the object code: we have some "standard"
11554 extensions in a static table which is searched with OBJ_bsearch()
11555 and the application can add dynamic ones if needed. The file
11556 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11557 updated whenever a new extension is added to the core code and kept
11558 in ext_nid order. There is a simple program 'tabtest.c' which checks
11559 this. New extensions are not added too often so this file can readily
11560 be maintained manually.
11561
11562 There are two big advantages in doing things this way. The extensions
11563 can be looked up immediately and no longer need to be "added" using
11564 X509V3_add_standard_extensions(): this function now does nothing.
11565 [Side note: I get *lots* of email saying the extension code doesn't
11566 work because people forget to call this function]
11567 Also no dynamic allocation is done unless new extensions are added:
11568 so if we don't add custom extensions there is no need to call
11569 X509V3_EXT_cleanup().
11570 [Steve Henson]
11571
11572 *) Modify enc utility's salting as follows: make salting the default. Add a
11573 magic header, so unsalted files fail gracefully instead of just decrypting
11574 to garbage. This is because not salting is a big security hole, so people
11575 should be discouraged from doing it.
11576 [Ben Laurie]
11577
11578 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11579 digest to be passed on the command line but it only used this
11580 parameter when signing a certificate. Modified so all relevant
11581 operations are affected by the digest parameter including the
11582 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11583 DSA key was used because it didn't fix the digest.
11584 [Steve Henson]
11585
11586 *) Initial certificate chain verify code. Currently tests the untrusted
11587 certificates for consistency with the verify purpose (which is set
11588 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11589
11590 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
11591 this is because it will reject chains with invalid extensions whereas
11592 every previous version of OpenSSL and SSLeay made no checks at all.
11593
11594 Trust code: checks the root CA for the relevant trust settings. Trust
11595 settings have an initial value consistent with the verify purpose: e.g.
11596 if the verify purpose is for SSL client use it expects the CA to be
11597 trusted for SSL client use. However the default value can be changed to
11598 permit custom trust settings: one example of this would be to only trust
11599 certificates from a specific "secure" set of CAs.
11600
11601 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11602 which should be used for version portability: especially since the
11603 verify structure is likely to change more often now.
11604
11605 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11606 to set them. If not set then assume SSL clients will verify SSL servers
11607 and vice versa.
11608
11609 Two new options to the verify program: -untrusted allows a set of
11610 untrusted certificates to be passed in and -purpose which sets the
11611 intended purpose of the certificate. If a purpose is set then the
11612 new chain verify code is used to check extension consistency.
11613 [Steve Henson]
11614
11615 *) Support for the authority information access extension.
11616 [Steve Henson]
11617
11618 *) Modify RSA and DSA PEM read routines to transparently handle
11619 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11620 public keys in a format compatible with certificate
11621 SubjectPublicKeyInfo structures. Unfortunately there were already
11622 functions called *_PublicKey_* which used various odd formats so
11623 these are retained for compatibility: however the DSA variants were
11624 never in a public release so they have been deleted. Changed dsa/rsa
11625 utilities to handle the new format: note no releases ever handled public
11626 keys so we should be OK.
11627
11628 The primary motivation for this change is to avoid the same fiasco
11629 that dogs private keys: there are several incompatible private key
11630 formats some of which are standard and some OpenSSL specific and
11631 require various evil hacks to allow partial transparent handling and
11632 even then it doesn't work with DER formats. Given the option anything
11633 other than PKCS#8 should be dumped: but the other formats have to
11634 stay in the name of compatibility.
11635
11636 With public keys and the benefit of hindsight one standard format
11637 is used which works with EVP_PKEY, RSA or DSA structures: though
11638 it clearly returns an error if you try to read the wrong kind of key.
11639
11640 Added a -pubkey option to the 'x509' utility to output the public key.
11641 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11642 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11643 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11644 that do the same as the EVP_PKEY_assign_*() except they up the
11645 reference count of the added key (they don't "swallow" the
11646 supplied key).
11647 [Steve Henson]
11648
11649 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11650 CRLs would fail if the file contained no certificates or no CRLs:
11651 added a new function to read in both types and return the number
11652 read: this means that if none are read it will be an error. The
11653 DER versions of the certificate and CRL reader would always fail
11654 because it isn't possible to mix certificates and CRLs in DER format
11655 without choking one or the other routine. Changed this to just read
11656 a certificate: this is the best we can do. Also modified the code
11657 in apps/verify.c to take notice of return codes: it was previously
11658 attempting to read in certificates from NULL pointers and ignoring
11659 any errors: this is one reason why the cert and CRL reader seemed
11660 to work. It doesn't check return codes from the default certificate
11661 routines: these may well fail if the certificates aren't installed.
11662 [Steve Henson]
11663
11664 *) Code to support otherName option in GeneralName.
11665 [Steve Henson]
11666
11667 *) First update to verify code. Change the verify utility
11668 so it warns if it is passed a self signed certificate:
11669 for consistency with the normal behaviour. X509_verify
11670 has been modified to it will now verify a self signed
11671 certificate if *exactly* the same certificate appears
11672 in the store: it was previously impossible to trust a
11673 single self signed certificate. This means that:
11674 openssl verify ss.pem
11675 now gives a warning about a self signed certificate but
11676 openssl verify -CAfile ss.pem ss.pem
11677 is OK.
11678 [Steve Henson]
11679
11680 *) For servers, store verify_result in SSL_SESSION data structure
11681 (and add it to external session representation).
11682 This is needed when client certificate verifications fails,
11683 but an application-provided verification callback (set by
11684 SSL_CTX_set_cert_verify_callback) allows accepting the session
11685 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11686 but returns 1): When the session is reused, we have to set
11687 ssl->verify_result to the appropriate error code to avoid
11688 security holes.
11689 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11690
11691 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11692 case in PKCS7_dataInit() where the signed PKCS7 structure
11693 didn't contain any existing data because it was being created.
11694 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
11695
11696 *) Add a salt to the key derivation routines in enc.c. This
11697 forms the first 8 bytes of the encrypted file. Also add a
11698 -S option to allow a salt to be input on the command line.
11699 [Steve Henson]
11700
11701 *) New function X509_cmp(). Oddly enough there wasn't a function
11702 to compare two certificates. We do this by working out the SHA1
11703 hash and comparing that. X509_cmp() will be needed by the trust
11704 code.
11705 [Steve Henson]
11706
11707 *) SSL_get1_session() is like SSL_get_session(), but increments
11708 the reference count in the SSL_SESSION returned.
11709 [Geoff Thorpe <geoff@eu.c2.net>]
11710
11711 *) Fix for 'req': it was adding a null to request attributes.
11712 Also change the X509_LOOKUP and X509_INFO code to handle
11713 certificate auxiliary information.
11714 [Steve Henson]
11715
11716 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11717 the 'enc' command.
11718 [Steve Henson]
11719
11720 *) Add the possibility to add extra information to the memory leak
11721 detecting output, to form tracebacks, showing from where each
11722 allocation was originated: CRYPTO_push_info("constant string") adds
11723 the string plus current file name and line number to a per-thread
11724 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11725 is like calling CYRPTO_pop_info() until the stack is empty.
11726 Also updated memory leak detection code to be multi-thread-safe.
11727 [Richard Levitte]
11728
11729 *) Add options -text and -noout to pkcs7 utility and delete the
11730 encryption options which never did anything. Update docs.
11731 [Steve Henson]
11732
11733 *) Add options to some of the utilities to allow the pass phrase
11734 to be included on either the command line (not recommended on
11735 OSes like Unix) or read from the environment. Update the
11736 manpages and fix a few bugs.
11737 [Steve Henson]
11738
11739 *) Add a few manpages for some of the openssl commands.
11740 [Steve Henson]
11741
11742 *) Fix the -revoke option in ca. It was freeing up memory twice,
11743 leaking and not finding already revoked certificates.
11744 [Steve Henson]
11745
11746 *) Extensive changes to support certificate auxiliary information.
11747 This involves the use of X509_CERT_AUX structure and X509_AUX
11748 functions. An X509_AUX function such as PEM_read_X509_AUX()
11749 can still read in a certificate file in the usual way but it
11750 will also read in any additional "auxiliary information". By
11751 doing things this way a fair degree of compatibility can be
11752 retained: existing certificates can have this information added
11753 using the new 'x509' options.
11754
11755 Current auxiliary information includes an "alias" and some trust
11756 settings. The trust settings will ultimately be used in enhanced
11757 certificate chain verification routines: currently a certificate
11758 can only be trusted if it is self signed and then it is trusted
11759 for all purposes.
11760 [Steve Henson]
11761
11762 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11763 The problem was that one of the replacement routines had not been working
11764 since SSLeay releases. For now the offending routine has been replaced
11765 with non-optimised assembler. Even so, this now gives around 95%
11766 performance improvement for 1024 bit RSA signs.
11767 [Mark Cox]
11768
11769 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11770 handling. Most clients have the effective key size in bits equal to
11771 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11772 A few however don't do this and instead use the size of the decrypted key
11773 to determine the RC2 key length and the AlgorithmIdentifier to determine
11774 the effective key length. In this case the effective key length can still
11775 be 40 bits but the key length can be 168 bits for example. This is fixed
11776 by manually forcing an RC2 key into the EVP_PKEY structure because the
11777 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11778 the key length and effective key length are equal.
11779 [Steve Henson]
11780
11781 *) Add a bunch of functions that should simplify the creation of
11782 X509_NAME structures. Now you should be able to do:
11783 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11784 and have it automatically work out the correct field type and fill in
11785 the structures. The more adventurous can try:
11786 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11787 and it will (hopefully) work out the correct multibyte encoding.
11788 [Steve Henson]
11789
11790 *) Change the 'req' utility to use the new field handling and multibyte
11791 copy routines. Before the DN field creation was handled in an ad hoc
11792 way in req, ca, and x509 which was rather broken and didn't support
11793 BMPStrings or UTF8Strings. Since some software doesn't implement
11794 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11795 using the dirstring_type option. See the new comment in the default
11796 openssl.cnf for more info.
11797 [Steve Henson]
11798
11799 *) Make crypto/rand/md_rand.c more robust:
11800 - Assure unique random numbers after fork().
11801 - Make sure that concurrent threads access the global counter and
11802 md serializably so that we never lose entropy in them
11803 or use exactly the same state in multiple threads.
11804 Access to the large state is not always serializable because
11805 the additional locking could be a performance killer, and
11806 md should be large enough anyway.
11807 [Bodo Moeller]
11808
11809 *) New file apps/app_rand.c with commonly needed functionality
11810 for handling the random seed file.
11811
11812 Use the random seed file in some applications that previously did not:
11813 ca,
11814 dsaparam -genkey (which also ignored its '-rand' option),
11815 s_client,
11816 s_server,
11817 x509 (when signing).
11818 Except on systems with /dev/urandom, it is crucial to have a random
11819 seed file at least for key creation, DSA signing, and for DH exchanges;
11820 for RSA signatures we could do without one.
11821
11822 gendh and gendsa (unlike genrsa) used to read only the first byte
11823 of each file listed in the '-rand' option. The function as previously
11824 found in genrsa is now in app_rand.c and is used by all programs
11825 that support '-rand'.
11826 [Bodo Moeller]
11827
11828 *) In RAND_write_file, use mode 0600 for creating files;
11829 don't just chmod when it may be too late.
11830 [Bodo Moeller]
11831
11832 *) Report an error from X509_STORE_load_locations
11833 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11834 [Bill Perry]
11835
11836 *) New function ASN1_mbstring_copy() this copies a string in either
11837 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11838 into an ASN1_STRING type. A mask of permissible types is passed
11839 and it chooses the "minimal" type to use or an error if not type
11840 is suitable.
11841 [Steve Henson]
11842
11843 *) Add function equivalents to the various macros in asn1.h. The old
11844 macros are retained with an M_ prefix. Code inside the library can
11845 use the M_ macros. External code (including the openssl utility)
11846 should *NOT* in order to be "shared library friendly".
11847 [Steve Henson]
11848
11849 *) Add various functions that can check a certificate's extensions
11850 to see if it usable for various purposes such as SSL client,
11851 server or S/MIME and CAs of these types. This is currently
11852 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11853 verification. Also added a -purpose flag to x509 utility to
11854 print out all the purposes.
11855 [Steve Henson]
11856
11857 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11858 functions.
11859 [Steve Henson]
11860
11861 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11862 for, obtain and decode and extension and obtain its critical flag.
11863 This allows all the necessary extension code to be handled in a
11864 single function call.
11865 [Steve Henson]
11866
11867 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11868 platforms. See crypto/rc4/rc4_enc.c for further details.
11869 [Andy Polyakov]
11870
11871 *) New -noout option to asn1parse. This causes no output to be produced
11872 its main use is when combined with -strparse and -out to extract data
11873 from a file (which may not be in ASN.1 format).
11874 [Steve Henson]
11875
11876 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11877 when producing the local key id.
11878 [Richard Levitte <levitte@stacken.kth.se>]
11879
11880 *) New option -dhparam in s_server. This allows a DH parameter file to be
11881 stated explicitly. If it is not stated then it tries the first server
11882 certificate file. The previous behaviour hard coded the filename
11883 "server.pem".
11884 [Steve Henson]
11885
11886 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11887 a public key to be input or output. For example:
11888 openssl rsa -in key.pem -pubout -out pubkey.pem
11889 Also added necessary DSA public key functions to handle this.
11890 [Steve Henson]
11891
11892 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11893 in the message. This was handled by allowing
11894 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11895 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11896
11897 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11898 to the end of the strings whereas this didn't. This would cause problems
11899 if strings read with d2i_ASN1_bytes() were later modified.
11900 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11901
11902 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11903 data and it contains EOF it will end up returning an error. This is
11904 caused by input 46 bytes long. The cause is due to the way base64
11905 BIOs find the start of base64 encoded data. They do this by trying a
11906 trial decode on each line until they find one that works. When they
11907 do a flag is set and it starts again knowing it can pass all the
11908 data directly through the decoder. Unfortunately it doesn't reset
11909 the context it uses. This means that if EOF is reached an attempt
11910 is made to pass two EOFs through the context and this causes the
11911 resulting error. This can also cause other problems as well. As is
11912 usual with these problems it takes *ages* to find and the fix is
11913 trivial: move one line.
11914 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11915
11916 *) Ugly workaround to get s_client and s_server working under Windows. The
11917 old code wouldn't work because it needed to select() on sockets and the
11918 tty (for keypresses and to see if data could be written). Win32 only
11919 supports select() on sockets so we select() with a 1s timeout on the
11920 sockets and then see if any characters are waiting to be read, if none
11921 are present then we retry, we also assume we can always write data to
11922 the tty. This isn't nice because the code then blocks until we've
11923 received a complete line of data and it is effectively polling the
11924 keyboard at 1s intervals: however it's quite a bit better than not
11925 working at all :-) A dedicated Windows application might handle this
11926 with an event loop for example.
11927 [Steve Henson]
11928
11929 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11930 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11931 will be called when RSA_sign() and RSA_verify() are used. This is useful
11932 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11933 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11934 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11935 This necessitated the support of an extra signature type NID_md5_sha1
11936 for SSL signatures and modifications to the SSL library to use it instead
11937 of calling RSA_public_decrypt() and RSA_private_encrypt().
11938 [Steve Henson]
11939
11940 *) Add new -verify -CAfile and -CApath options to the crl program, these
11941 will lookup a CRL issuers certificate and verify the signature in a
11942 similar way to the verify program. Tidy up the crl program so it
11943 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11944 less strict. It will now permit CRL extensions even if it is not
11945 a V2 CRL: this will allow it to tolerate some broken CRLs.
11946 [Steve Henson]
11947
11948 *) Initialize all non-automatic variables each time one of the openssl
11949 sub-programs is started (this is necessary as they may be started
11950 multiple times from the "OpenSSL>" prompt).
11951 [Lennart Bang, Bodo Moeller]
11952
11953 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11954 removing all other RSA functionality (this is what NO_RSA does). This
11955 is so (for example) those in the US can disable those operations covered
11956 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11957 key generation.
11958 [Steve Henson]
11959
11960 *) Non-copying interface to BIO pairs.
11961 (still largely untested)
11962 [Bodo Moeller]
11963
11964 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
11965 ASCII string. This was handled independently in various places before.
11966 [Steve Henson]
11967
11968 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11969 UTF8 strings a character at a time.
11970 [Steve Henson]
11971
11972 *) Use client_version from client hello to select the protocol
11973 (s23_srvr.c) and for RSA client key exchange verification
11974 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11975 [Bodo Moeller]
11976
11977 *) Add various utility functions to handle SPKACs, these were previously
11978 handled by poking round in the structure internals. Added new function
11979 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11980 print, verify and generate SPKACs. Based on an original idea from
11981 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11982 [Steve Henson]
11983
11984 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11985 [Andy Polyakov]
11986
11987 *) Allow the config file extension section to be overwritten on the
11988 command line. Based on an original idea from Massimiliano Pala
11989 <madwolf@comune.modena.it>. The new option is called -extensions
11990 and can be applied to ca, req and x509. Also -reqexts to override
11991 the request extensions in req and -crlexts to override the crl extensions
11992 in ca.
11993 [Steve Henson]
11994
11995 *) Add new feature to the SPKAC handling in ca. Now you can include
11996 the same field multiple times by preceding it by "XXXX." for example:
11997 1.OU="Unit name 1"
11998 2.OU="Unit name 2"
11999 this is the same syntax as used in the req config file.
12000 [Steve Henson]
12001
12002 *) Allow certificate extensions to be added to certificate requests. These
12003 are specified in a 'req_extensions' option of the req section of the
12004 config file. They can be printed out with the -text option to req but
12005 are otherwise ignored at present.
12006 [Steve Henson]
12007
12008 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
12009 data read consists of only the final block it would not decrypted because
12010 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
12011 A misplaced 'break' also meant the decrypted final block might not be
12012 copied until the next read.
12013 [Steve Henson]
12014
12015 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
12016 a few extra parameters to the DH structure: these will be useful if
12017 for example we want the value of 'q' or implement X9.42 DH.
12018 [Steve Henson]
12019
12020 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
12021 provides hooks that allow the default DSA functions or functions on a
12022 "per key" basis to be replaced. This allows hardware acceleration and
12023 hardware key storage to be handled without major modification to the
12024 library. Also added low level modexp hooks and CRYPTO_EX structure and
12025 associated functions.
12026 [Steve Henson]
12027
12028 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
12029 as "read only": it can't be written to and the buffer it points to will
12030 not be freed. Reading from a read only BIO is much more efficient than
12031 a normal memory BIO. This was added because there are several times when
12032 an area of memory needs to be read from a BIO. The previous method was
12033 to create a memory BIO and write the data to it, this results in two
12034 copies of the data and an O(n^2) reading algorithm. There is a new
12035 function BIO_new_mem_buf() which creates a read only memory BIO from
12036 an area of memory. Also modified the PKCS#7 routines to use read only
12037 memory BIOs.
12038 [Steve Henson]
12039
12040 *) Bugfix: ssl23_get_client_hello did not work properly when called in
12041 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
12042 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
12043 but a retry condition occurred while trying to read the rest.
12044 [Bodo Moeller]
12045
12046 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
12047 NID_pkcs7_encrypted by default: this was wrong since this should almost
12048 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
12049 the encrypted data type: this is a more sensible place to put it and it
12050 allows the PKCS#12 code to be tidied up that duplicated this
12051 functionality.
12052 [Steve Henson]
12053
12054 *) Changed obj_dat.pl script so it takes its input and output files on
12055 the command line. This should avoid shell escape redirection problems
12056 under Win32.
12057 [Steve Henson]
12058
12059 *) Initial support for certificate extension requests, these are included
12060 in things like Xenroll certificate requests. Included functions to allow
12061 extensions to be obtained and added.
12062 [Steve Henson]
12063
12064 *) -crlf option to s_client and s_server for sending newlines as
12065 CRLF (as required by many protocols).
12066 [Bodo Moeller]
12067
12068 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
12069
12070 *) Install libRSAglue.a when OpenSSL is built with RSAref.
12071 [Ralf S. Engelschall]
12072
12073 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
12074 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
12075
12076 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
12077 program.
12078 [Steve Henson]
12079
12080 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
12081 DH parameters/keys (q is lost during that conversion, but the resulting
12082 DH parameters contain its length).
12083
12084 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
12085 much faster than DH_generate_parameters (which creates parameters
12086 where p = 2*q + 1), and also the smaller q makes DH computations
12087 much more efficient (160-bit exponentiation instead of 1024-bit
12088 exponentiation); so this provides a convenient way to support DHE
12089 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
12090 utter importance to use
12091 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12092 or
12093 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
12094 when such DH parameters are used, because otherwise small subgroup
12095 attacks may become possible!
12096 [Bodo Moeller]
12097
12098 *) Avoid memory leak in i2d_DHparams.
12099 [Bodo Moeller]
12100
12101 *) Allow the -k option to be used more than once in the enc program:
12102 this allows the same encrypted message to be read by multiple recipients.
12103 [Steve Henson]
12104
12105 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
12106 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
12107 it will always use the numerical form of the OID, even if it has a short
12108 or long name.
12109 [Steve Henson]
12110
12111 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
12112 method only got called if p,q,dmp1,dmq1,iqmp components were present,
12113 otherwise bn_mod_exp was called. In the case of hardware keys for example
12114 no private key components need be present and it might store extra data
12115 in the RSA structure, which cannot be accessed from bn_mod_exp.
12116 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
12117 private key operations.
12118 [Steve Henson]
12119
12120 *) Added support for SPARC Linux.
12121 [Andy Polyakov]
12122
12123 *) pem_password_cb function type incompatibly changed from
12124 typedef int pem_password_cb(char *buf, int size, int rwflag);
12125 to
12126 ....(char *buf, int size, int rwflag, void *userdata);
12127 so that applications can pass data to their callbacks:
12128 The PEM[_ASN1]_{read,write}... functions and macros now take an
12129 additional void * argument, which is just handed through whenever
12130 the password callback is called.
12131 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
12132
12133 New function SSL_CTX_set_default_passwd_cb_userdata.
12134
12135 Compatibility note: As many C implementations push function arguments
12136 onto the stack in reverse order, the new library version is likely to
12137 interoperate with programs that have been compiled with the old
12138 pem_password_cb definition (PEM_whatever takes some data that
12139 happens to be on the stack as its last argument, and the callback
12140 just ignores this garbage); but there is no guarantee whatsoever that
12141 this will work.
12142
12143 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
12144 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
12145 problems not only on Windows, but also on some Unix platforms.
12146 To avoid problematic command lines, these definitions are now in an
12147 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
12148 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
12149 [Bodo Moeller]
12150
12151 *) MIPS III/IV assembler module is reimplemented.
12152 [Andy Polyakov]
12153
12154 *) More DES library cleanups: remove references to srand/rand and
12155 delete an unused file.
12156 [Ulf Möller]
12157
12158 *) Add support for the free Netwide assembler (NASM) under Win32,
12159 since not many people have MASM (ml) and it can be hard to obtain.
12160 This is currently experimental but it seems to work OK and pass all
12161 the tests. Check out INSTALL.W32 for info.
12162 [Steve Henson]
12163
12164 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
12165 without temporary keys kept an extra copy of the server key,
12166 and connections with temporary keys did not free everything in case
12167 of an error.
12168 [Bodo Moeller]
12169
12170 *) New function RSA_check_key and new openssl rsa option -check
12171 for verifying the consistency of RSA keys.
12172 [Ulf Moeller, Bodo Moeller]
12173
12174 *) Various changes to make Win32 compile work:
12175 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
12176 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
12177 comparison" warnings.
12178 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
12179 [Steve Henson]
12180
12181 *) Add a debugging option to PKCS#5 v2 key generation function: when
12182 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
12183 derived keys are printed to stderr.
12184 [Steve Henson]
12185
12186 *) Copy the flags in ASN1_STRING_dup().
12187 [Roman E. Pavlov <pre@mo.msk.ru>]
12188
12189 *) The x509 application mishandled signing requests containing DSA
12190 keys when the signing key was also DSA and the parameters didn't match.
12191
12192 It was supposed to omit the parameters when they matched the signing key:
12193 the verifying software was then supposed to automatically use the CA's
12194 parameters if they were absent from the end user certificate.
12195
12196 Omitting parameters is no longer recommended. The test was also
12197 the wrong way round! This was probably due to unusual behaviour in
12198 EVP_cmp_parameters() which returns 1 if the parameters match.
12199 This meant that parameters were omitted when they *didn't* match and
12200 the certificate was useless. Certificates signed with 'ca' didn't have
12201 this bug.
12202 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
12203
12204 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
12205 The interface is as follows:
12206 Applications can use
12207 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
12208 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
12209 "off" is now the default.
12210 The library internally uses
12211 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
12212 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
12213 to disable memory-checking temporarily.
12214
12215 Some inconsistent states that previously were possible (and were
12216 even the default) are now avoided.
12217
12218 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
12219 with each memory chunk allocated; this is occasionally more helpful
12220 than just having a counter.
12221
12222 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
12223
12224 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
12225 extensions.
12226 [Bodo Moeller]
12227
12228 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
12229 which largely parallels "options", but is for changing API behaviour,
12230 whereas "options" are about protocol behaviour.
12231 Initial "mode" flags are:
12232
12233 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
12234 a single record has been written.
12235 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
12236 retries use the same buffer location.
12237 (But all of the contents must be
12238 copied!)
12239 [Bodo Moeller]
12240
12241 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
12242 worked.
12243
12244 *) Fix problems with no-hmac etc.
12245 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
12246
12247 *) New functions RSA_get_default_method(), RSA_set_method() and
12248 RSA_get_method(). These allows replacement of RSA_METHODs without having
12249 to mess around with the internals of an RSA structure.
12250 [Steve Henson]
12251
12252 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
12253 Also really enable memory leak checks in openssl.c and in some
12254 test programs.
12255 [Chad C. Mulligan, Bodo Moeller]
12256
12257 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
12258 up the length of negative integers. This has now been simplified to just
12259 store the length when it is first determined and use it later, rather
12260 than trying to keep track of where data is copied and updating it to
12261 point to the end.
12262 [Steve Henson, reported by Brien Wheeler
12263 <bwheeler@authentica-security.com>]
12264
12265 *) Add a new function PKCS7_signatureVerify. This allows the verification
12266 of a PKCS#7 signature but with the signing certificate passed to the
12267 function itself. This contrasts with PKCS7_dataVerify which assumes the
12268 certificate is present in the PKCS#7 structure. This isn't always the
12269 case: certificates can be omitted from a PKCS#7 structure and be
12270 distributed by "out of band" means (such as a certificate database).
12271 [Steve Henson]
12272
12273 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
12274 function prototypes in pem.h, also change util/mkdef.pl to add the
12275 necessary function names.
12276 [Steve Henson]
12277
12278 *) mk1mf.pl (used by Windows builds) did not properly read the
12279 options set by Configure in the top level Makefile, and Configure
12280 was not even able to write more than one option correctly.
12281 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
12282 [Bodo Moeller]
12283
12284 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
12285 file to be loaded from a BIO or FILE pointer. The BIO version will
12286 for example allow memory BIOs to contain config info.
12287 [Steve Henson]
12288
12289 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
12290 Whoever hopes to achieve shared-library compatibility across versions
12291 must use this, not the compile-time macro.
12292 (Exercise 0.9.4: Which is the minimum library version required by
12293 such programs?)
12294 Note: All this applies only to multi-threaded programs, others don't
12295 need locks.
12296 [Bodo Moeller]
12297
12298 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
12299 through a BIO pair triggered the default case, i.e.
12300 SSLerr(...,SSL_R_UNKNOWN_STATE).
12301 [Bodo Moeller]
12302
12303 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
12304 can use the SSL library even if none of the specific BIOs is
12305 appropriate.
12306 [Bodo Moeller]
12307
12308 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
12309 for the encoded length.
12310 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
12311
12312 *) Add initial documentation of the X509V3 functions.
12313 [Steve Henson]
12314
12315 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
12316 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12317 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12318 secure PKCS#8 private key format with a high iteration count.
12319 [Steve Henson]
12320
12321 *) Fix determination of Perl interpreter: A perl or perl5
12322 _directory_ in $PATH was also accepted as the interpreter.
12323 [Ralf S. Engelschall]
12324
12325 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12326 wrong with it but it was very old and did things like calling
12327 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12328 unusual formatting.
12329 [Steve Henson]
12330
12331 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12332 to use the new extension code.
12333 [Steve Henson]
12334
12335 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12336 with macros. This should make it easier to change their form, add extra
12337 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12338 constant.
12339 [Steve Henson]
12340
12341 *) Add to configuration table a new entry that can specify an alternative
12342 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12343 according to Mark Crispin <MRC@Panda.COM>.
12344 [Bodo Moeller]
12345
12346 #if 0
12347 *) DES CBC did not update the IV. Weird.
12348 [Ben Laurie]
12349 #else
12350 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12351 Changing the behaviour of the former might break existing programs --
12352 where IV updating is needed, des_ncbc_encrypt can be used.
12353 #endif
12354
12355 *) When bntest is run from "make test" it drives bc to check its
12356 calculations, as well as internally checking them. If an internal check
12357 fails, it needs to cause bc to give a non-zero result or make test carries
12358 on without noticing the failure. Fixed.
12359 [Ben Laurie]
12360
12361 *) DES library cleanups.
12362 [Ulf Möller]
12363
12364 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12365 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12366 ciphers. NOTE: although the key derivation function has been verified
12367 against some published test vectors it has not been extensively tested
12368 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12369 of v2.0.
12370 [Steve Henson]
12371
12372 *) Instead of "mkdir -p", which is not fully portable, use new
12373 Perl script "util/mkdir-p.pl".
12374 [Bodo Moeller]
12375
12376 *) Rewrite the way password based encryption (PBE) is handled. It used to
12377 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12378 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12379 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12380 the 'parameter' field of the AlgorithmIdentifier is passed to the
12381 underlying key generation function so it must do its own ASN1 parsing.
12382 This has also changed the EVP_PBE_CipherInit() function which now has a
12383 'parameter' argument instead of literal salt and iteration count values
12384 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12385 [Steve Henson]
12386
12387 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
12388 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12389 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12390 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12391 value was just used as a "magic string" and not used directly its
12392 value doesn't matter.
12393 [Steve Henson]
12394
12395 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12396 support mutable.
12397 [Ben Laurie]
12398
12399 *) "linux-sparc64" configuration (ultrapenguin).
12400 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
12401 "linux-sparc" configuration.
12402 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
12403
12404 *) config now generates no-xxx options for missing ciphers.
12405 [Ulf Möller]
12406
12407 *) Support the EBCDIC character set (work in progress).
12408 File ebcdic.c not yet included because it has a different license.
12409 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12410
12411 *) Support BS2000/OSD-POSIX.
12412 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12413
12414 *) Make callbacks for key generation use void * instead of char *.
12415 [Ben Laurie]
12416
12417 *) Make S/MIME samples compile (not yet tested).
12418 [Ben Laurie]
12419
12420 *) Additional typesafe stacks.
12421 [Ben Laurie]
12422
12423 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
12424 [Bodo Moeller]
12425
12426
12427 Changes between 0.9.3 and 0.9.3a [29 May 1999]
12428
12429 *) New configuration variant "sco5-gcc".
12430
12431 *) Updated some demos.
12432 [Sean O Riordain, Wade Scholine]
12433
12434 *) Add missing BIO_free at exit of pkcs12 application.
12435 [Wu Zhigang]
12436
12437 *) Fix memory leak in conf.c.
12438 [Steve Henson]
12439
12440 *) Updates for Win32 to assembler version of MD5.
12441 [Steve Henson]
12442
12443 *) Set #! path to perl in apps/der_chop to where we found it
12444 instead of using a fixed path.
12445 [Bodo Moeller]
12446
12447 *) SHA library changes for irix64-mips4-cc.
12448 [Andy Polyakov]
12449
12450 *) Improvements for VMS support.
12451 [Richard Levitte]
12452
12453
12454 Changes between 0.9.2b and 0.9.3 [24 May 1999]
12455
12456 *) Bignum library bug fix. IRIX 6 passes "make test" now!
12457 This also avoids the problems with SC4.2 and unpatched SC5.
12458 [Andy Polyakov <appro@fy.chalmers.se>]
12459
12460 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
12461 These are required because of the typesafe stack would otherwise break
12462 existing code. If old code used a structure member which used to be STACK
12463 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12464 sk_num or sk_value it would produce an error because the num, data members
12465 are not present in STACK_OF. Now it just produces a warning. sk_set
12466 replaces the old method of assigning a value to sk_value
12467 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12468 that does this will no longer work (and should use sk_set instead) but
12469 this could be regarded as a "questionable" behaviour anyway.
12470 [Steve Henson]
12471
12472 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12473 correctly handle encrypted S/MIME data.
12474 [Steve Henson]
12475
12476 *) Change type of various DES function arguments from des_cblock
12477 (which means, in function argument declarations, pointer to char)
12478 to des_cblock * (meaning pointer to array with 8 char elements),
12479 which allows the compiler to do more typechecking; it was like
12480 that back in SSLeay, but with lots of ugly casts.
12481
12482 Introduce new type const_des_cblock.
12483 [Bodo Moeller]
12484
12485 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12486 problems: find RecipientInfo structure that matches recipient certificate
12487 and initialise the ASN1 structures properly based on passed cipher.
12488 [Steve Henson]
12489
12490 *) Belatedly make the BN tests actually check the results.
12491 [Ben Laurie]
12492
12493 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12494 to and from BNs: it was completely broken. New compilation option
12495 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12496 key elements as negative integers.
12497 [Steve Henson]
12498
12499 *) Reorganize and speed up MD5.
12500 [Andy Polyakov <appro@fy.chalmers.se>]
12501
12502 *) VMS support.
12503 [Richard Levitte <richard@levitte.org>]
12504
12505 *) New option -out to asn1parse to allow the parsed structure to be
12506 output to a file. This is most useful when combined with the -strparse
12507 option to examine the output of things like OCTET STRINGS.
12508 [Steve Henson]
12509
12510 *) Make SSL library a little more fool-proof by not requiring any longer
12511 that SSL_set_{accept,connect}_state be called before
12512 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12513 in many applications because usually everything *appeared* to work as
12514 intended anyway -- now it really works as intended).
12515 [Bodo Moeller]
12516
12517 *) Move openssl.cnf out of lib/.
12518 [Ulf Möller]
12519
12520 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12521 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
12522 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
12523 [Ralf S. Engelschall]
12524
12525 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12526 handle PKCS#7 enveloped data properly.
12527 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12528
12529 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12530 copying pointers. The cert_st handling is changed by this in
12531 various ways (and thus what used to be known as ctx->default_cert
12532 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12533 any longer when s->cert does not give us what we need).
12534 ssl_cert_instantiate becomes obsolete by this change.
12535 As soon as we've got the new code right (possibly it already is?),
12536 we have solved a couple of bugs of the earlier code where s->cert
12537 was used as if it could not have been shared with other SSL structures.
12538
12539 Note that using the SSL API in certain dirty ways now will result
12540 in different behaviour than observed with earlier library versions:
12541 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12542 does not influence s as it used to.
12543
12544 In order to clean up things more thoroughly, inside SSL_SESSION
12545 we don't use CERT any longer, but a new structure SESS_CERT
12546 that holds per-session data (if available); currently, this is
12547 the peer's certificate chain and, for clients, the server's certificate
12548 and temporary key. CERT holds only those values that can have
12549 meaningful defaults in an SSL_CTX.
12550 [Bodo Moeller]
12551
12552 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12553 from the internal representation. Various PKCS#7 fixes: remove some
12554 evil casts and set the enc_dig_alg field properly based on the signing
12555 key type.
12556 [Steve Henson]
12557
12558 *) Allow PKCS#12 password to be set from the command line or the
12559 environment. Let 'ca' get its config file name from the environment
12560 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12561 and 'x509').
12562 [Steve Henson]
12563
12564 *) Allow certificate policies extension to use an IA5STRING for the
12565 organization field. This is contrary to the PKIX definition but
12566 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12567 extension option.
12568 [Steve Henson]
12569
12570 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12571 without disallowing inline assembler and the like for non-pedantic builds.
12572 [Ben Laurie]
12573
12574 *) Support Borland C++ builder.
12575 [Janez Jere <jj@void.si>, modified by Ulf Möller]
12576
12577 *) Support Mingw32.
12578 [Ulf Möller]
12579
12580 *) SHA-1 cleanups and performance enhancements.
12581 [Andy Polyakov <appro@fy.chalmers.se>]
12582
12583 *) Sparc v8plus assembler for the bignum library.
12584 [Andy Polyakov <appro@fy.chalmers.se>]
12585
12586 *) Accept any -xxx and +xxx compiler options in Configure.
12587 [Ulf Möller]
12588
12589 *) Update HPUX configuration.
12590 [Anonymous]
12591
12592 *) Add missing sk_<type>_unshift() function to safestack.h
12593 [Ralf S. Engelschall]
12594
12595 *) New function SSL_CTX_use_certificate_chain_file that sets the
12596 "extra_cert"s in addition to the certificate. (This makes sense
12597 only for "PEM" format files, as chains as a whole are not
12598 DER-encoded.)
12599 [Bodo Moeller]
12600
12601 *) Support verify_depth from the SSL API.
12602 x509_vfy.c had what can be considered an off-by-one-error:
12603 Its depth (which was not part of the external interface)
12604 was actually counting the number of certificates in a chain;
12605 now it really counts the depth.
12606 [Bodo Moeller]
12607
12608 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12609 instead of X509err, which often resulted in confusing error
12610 messages since the error codes are not globally unique
12611 (e.g. an alleged error in ssl3_accept when a certificate
12612 didn't match the private key).
12613
12614 *) New function SSL_CTX_set_session_id_context that allows to set a default
12615 value (so that you don't need SSL_set_session_id_context for each
12616 connection using the SSL_CTX).
12617 [Bodo Moeller]
12618
12619 *) OAEP decoding bug fix.
12620 [Ulf Möller]
12621
12622 *) Support INSTALL_PREFIX for package builders, as proposed by
12623 David Harris.
12624 [Bodo Moeller]
12625
12626 *) New Configure options "threads" and "no-threads". For systems
12627 where the proper compiler options are known (currently Solaris
12628 and Linux), "threads" is the default.
12629 [Bodo Moeller]
12630
12631 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12632 [Bodo Moeller]
12633
12634 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12635 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12636 such as /usr/local/bin.
12637 [Bodo Moeller]
12638
12639 *) "make linux-shared" to build shared libraries.
12640 [Niels Poppe <niels@netbox.org>]
12641
12642 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
12643 [Ulf Möller]
12644
12645 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12646 extension adding in x509 utility.
12647 [Steve Henson]
12648
12649 *) Remove NOPROTO sections and error code comments.
12650 [Ulf Möller]
12651
12652 *) Partial rewrite of the DEF file generator to now parse the ANSI
12653 prototypes.
12654 [Steve Henson]
12655
12656 *) New Configure options --prefix=DIR and --openssldir=DIR.
12657 [Ulf Möller]
12658
12659 *) Complete rewrite of the error code script(s). It is all now handled
12660 by one script at the top level which handles error code gathering,
12661 header rewriting and C source file generation. It should be much better
12662 than the old method: it now uses a modified version of Ulf's parser to
12663 read the ANSI prototypes in all header files (thus the old K&R definitions
12664 aren't needed for error creation any more) and do a better job of
12665 translating function codes into names. The old 'ASN1 error code imbedded
12666 in a comment' is no longer necessary and it doesn't use .err files which
12667 have now been deleted. Also the error code call doesn't have to appear all
12668 on one line (which resulted in some large lines...).
12669 [Steve Henson]
12670
12671 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
12672 [Bodo Moeller]
12673
12674 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12675 0 (which usually indicates a closed connection), but continue reading.
12676 [Bodo Moeller]
12677
12678 *) Fix some race conditions.
12679 [Bodo Moeller]
12680
12681 *) Add support for CRL distribution points extension. Add Certificate
12682 Policies and CRL distribution points documentation.
12683 [Steve Henson]
12684
12685 *) Move the autogenerated header file parts to crypto/opensslconf.h.
12686 [Ulf Möller]
12687
12688 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12689 8 of keying material. Merlin has also confirmed interop with this fix
12690 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12691 [Merlin Hughes <merlin@baltimore.ie>]
12692
12693 *) Fix lots of warnings.
12694 [Richard Levitte <levitte@stacken.kth.se>]
12695
12696 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12697 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12698 [Richard Levitte <levitte@stacken.kth.se>]
12699
12700 *) Fix problems with sizeof(long) == 8.
12701 [Andy Polyakov <appro@fy.chalmers.se>]
12702
12703 *) Change functions to ANSI C.
12704 [Ulf Möller]
12705
12706 *) Fix typos in error codes.
12707 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12708
12709 *) Remove defunct assembler files from Configure.
12710 [Ulf Möller]
12711
12712 *) SPARC v8 assembler BIGNUM implementation.
12713 [Andy Polyakov <appro@fy.chalmers.se>]
12714
12715 *) Support for Certificate Policies extension: both print and set.
12716 Various additions to support the r2i method this uses.
12717 [Steve Henson]
12718
12719 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12720 return a const string when you are expecting an allocated buffer.
12721 [Ben Laurie]
12722
12723 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12724 types DirectoryString and DisplayText.
12725 [Steve Henson]
12726
12727 *) Add code to allow r2i extensions to access the configuration database,
12728 add an LHASH database driver and add several ctx helper functions.
12729 [Steve Henson]
12730
12731 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12732 fail when they extended the size of a BIGNUM.
12733 [Steve Henson]
12734
12735 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12736 support typesafe stack.
12737 [Steve Henson]
12738
12739 *) Fix typo in SSL_[gs]et_options().
12740 [Nils Frostberg <nils@medcom.se>]
12741
12742 *) Delete various functions and files that belonged to the (now obsolete)
12743 old X509V3 handling code.
12744 [Steve Henson]
12745
12746 *) New Configure option "rsaref".
12747 [Ulf Möller]
12748
12749 *) Don't auto-generate pem.h.
12750 [Bodo Moeller]
12751
12752 *) Introduce type-safe ASN.1 SETs.
12753 [Ben Laurie]
12754
12755 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12756 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12757
12758 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12759 that links with OpenSSL (well at least cause lots of warnings), but fear
12760 not: the conversion is trivial, and it eliminates loads of evil casts. A
12761 few STACKed things have been converted already. Feel free to convert more.
12762 In the fullness of time, I'll do away with the STACK type altogether.
12763 [Ben Laurie]
12764
12765 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12766 specified in <certfile> by updating the entry in the index.txt file.
12767 This way one no longer has to edit the index.txt file manually for
12768 revoking a certificate. The -revoke option does the gory details now.
12769 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12770
12771 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12772 `-text' option at all and this way the `-noout -text' combination was
12773 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12774 [Ralf S. Engelschall]
12775
12776 *) Make sure a corresponding plain text error message exists for the
12777 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12778 verify callback function determined that a certificate was revoked.
12779 [Ralf S. Engelschall]
12780
12781 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12782 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12783 all available ciphers including rc5, which was forgotten until now.
12784 In order to let the testing shell script know which algorithms
12785 are available, a new (up to now undocumented) command
12786 "openssl list-cipher-commands" is used.
12787 [Bodo Moeller]
12788
12789 *) Bugfix: s_client occasionally would sleep in select() when
12790 it should have checked SSL_pending() first.
12791 [Bodo Moeller]
12792
12793 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12794 the raw DSA values prior to ASN.1 encoding.
12795 [Ulf Möller]
12796
12797 *) Tweaks to Configure
12798 [Niels Poppe <niels@netbox.org>]
12799
12800 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12801 yet...
12802 [Steve Henson]
12803
12804 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12805 [Ulf Möller]
12806
12807 *) New config option to avoid instructions that are illegal on the 80386.
12808 The default code is faster, but requires at least a 486.
12809 [Ulf Möller]
12810
12811 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12812 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12813 same as SSL2_VERSION anyway.
12814 [Bodo Moeller]
12815
12816 *) New "-showcerts" option for s_client.
12817 [Bodo Moeller]
12818
12819 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12820 application. Various cleanups and fixes.
12821 [Steve Henson]
12822
12823 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12824 modify error routines to work internally. Add error codes and PBE init
12825 to library startup routines.
12826 [Steve Henson]
12827
12828 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12829 packing functions to asn1 and evp. Changed function names and error
12830 codes along the way.
12831 [Steve Henson]
12832
12833 *) PKCS12 integration: and so it begins... First of several patches to
12834 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12835 objects to objects.h
12836 [Steve Henson]
12837
12838 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12839 and display support for Thawte strong extranet extension.
12840 [Steve Henson]
12841
12842 *) Add LinuxPPC support.
12843 [Jeff Dubrule <igor@pobox.org>]
12844
12845 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12846 bn_div_words in alpha.s.
12847 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12848
12849 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12850 OAEP isn't supported when OpenSSL is built with RSAref.
12851 [Ulf Moeller <ulf@fitug.de>]
12852
12853 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12854 so they no longer are missing under -DNOPROTO.
12855 [Soren S. Jorvang <soren@t.dk>]
12856
12857
12858 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12859
12860 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12861 doesn't work when the session is reused. Coming soon!
12862 [Ben Laurie]
12863
12864 *) Fix a security hole, that allows sessions to be reused in the wrong
12865 context thus bypassing client cert protection! All software that uses
12866 client certs and session caches in multiple contexts NEEDS PATCHING to
12867 allow session reuse! A fuller solution is in the works.
12868 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12869
12870 *) Some more source tree cleanups (removed obsolete files
12871 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12872 permission on "config" script to be executable) and a fix for the INSTALL
12873 document.
12874 [Ulf Moeller <ulf@fitug.de>]
12875
12876 *) Remove some legacy and erroneous uses of malloc, free instead of
12877 Malloc, Free.
12878 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12879
12880 *) Make rsa_oaep_test return non-zero on error.
12881 [Ulf Moeller <ulf@fitug.de>]
12882
12883 *) Add support for native Solaris shared libraries. Configure
12884 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12885 if someone would make that last step automatic.
12886 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12887
12888 *) ctx_size was not built with the right compiler during "make links". Fixed.
12889 [Ben Laurie]
12890
12891 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12892 except NULL ciphers". This means the default cipher list will no longer
12893 enable NULL ciphers. They need to be specifically enabled e.g. with
12894 the string "DEFAULT:eNULL".
12895 [Steve Henson]
12896
12897 *) Fix to RSA private encryption routines: if p < q then it would
12898 occasionally produce an invalid result. This will only happen with
12899 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12900 [Steve Henson]
12901
12902 *) Be less restrictive and allow also `perl util/perlpath.pl
12903 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12904 because this way one can also use an interpreter named `perl5' (which is
12905 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12906 installed as `perl').
12907 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12908
12909 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12910 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12911
12912 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12913 advapi32.lib to Win32 build and change the pem test comparison
12914 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12915 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12916 and crypto/des/ede_cbcm_enc.c.
12917 [Steve Henson]
12918
12919 *) DES quad checksum was broken on big-endian architectures. Fixed.
12920 [Ben Laurie]
12921
12922 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12923 Win32 test batch file so it (might) work again. The Win32 test batch file
12924 is horrible: I feel ill....
12925 [Steve Henson]
12926
12927 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12928 in e_os.h. Audit of header files to check ANSI and non ANSI
12929 sections: 10 functions were absent from non ANSI section and not exported
12930 from Windows DLLs. Fixed up libeay.num for new functions.
12931 [Steve Henson]
12932
12933 *) Make `openssl version' output lines consistent.
12934 [Ralf S. Engelschall]
12935
12936 *) Fix Win32 symbol export lists for BIO functions: Added
12937 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12938 to ms/libeay{16,32}.def.
12939 [Ralf S. Engelschall]
12940
12941 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12942 fine under Unix and passes some trivial tests I've now added. But the
12943 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12944 added to make sure no one expects that this stuff really works in the
12945 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12946 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12947 openssl_bio.xs.
12948 [Ralf S. Engelschall]
12949
12950 *) Fix the generation of two part addresses in perl.
12951 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12952
12953 *) Add config entry for Linux on MIPS.
12954 [John Tobey <jtobey@channel1.com>]
12955
12956 *) Make links whenever Configure is run, unless we are on Windoze.
12957 [Ben Laurie]
12958
12959 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12960 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12961 in CRLs.
12962 [Steve Henson]
12963
12964 *) Add a useful kludge to allow package maintainers to specify compiler and
12965 other platforms details on the command line without having to patch the
12966 Configure script everytime: One now can use ``perl Configure
12967 <id>:<details>'', i.e. platform ids are allowed to have details appended
12968 to them (separated by colons). This is treated as there would be a static
12969 pre-configured entry in Configure's %table under key <id> with value
12970 <details> and ``perl Configure <id>'' is called. So, when you want to
12971 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12972 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12973 now, which overrides the FreeBSD-elf entry on-the-fly.
12974 [Ralf S. Engelschall]
12975
12976 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12977 [Ben Laurie]
12978
12979 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12980 on the `perl Configure ...' command line. This way one can compile
12981 OpenSSL libraries with Position Independent Code (PIC) which is needed
12982 for linking it into DSOs.
12983 [Ralf S. Engelschall]
12984
12985 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12986 Fixed.
12987 [Ben Laurie]
12988
12989 *) Cleaned up the LICENSE document: The official contact for any license
12990 questions now is the OpenSSL core team under openssl-core@openssl.org.
12991 And add a paragraph about the dual-license situation to make sure people
12992 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12993 to the OpenSSL toolkit.
12994 [Ralf S. Engelschall]
12995
12996 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12997 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12998 Additionally cleaned up the `make links' target: Remove unnecessary
12999 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
13000 to speed processing and no longer clutter the display with confusing
13001 stuff. Instead only the actually done links are displayed.
13002 [Ralf S. Engelschall]
13003
13004 *) Permit null encryption ciphersuites, used for authentication only. It used
13005 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
13006 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
13007 encryption.
13008 [Ben Laurie]
13009
13010 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
13011 signed attributes when verifying signatures (this would break them),
13012 the detached data encoding was wrong and public keys obtained using
13013 X509_get_pubkey() weren't freed.
13014 [Steve Henson]
13015
13016 *) Add text documentation for the BUFFER functions. Also added a work around
13017 to a Win95 console bug. This was triggered by the password read stuff: the
13018 last character typed gets carried over to the next fread(). If you were
13019 generating a new cert request using 'req' for example then the last
13020 character of the passphrase would be CR which would then enter the first
13021 field as blank.
13022 [Steve Henson]
13023
13024 *) Added the new `Includes OpenSSL Cryptography Software' button as
13025 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
13026 button and can be used by applications based on OpenSSL to show the
13027 relationship to the OpenSSL project.
13028 [Ralf S. Engelschall]
13029
13030 *) Remove confusing variables in function signatures in files
13031 ssl/ssl_lib.c and ssl/ssl.h.
13032 [Lennart Bong <lob@kulthea.stacken.kth.se>]
13033
13034 *) Don't install bss_file.c under PREFIX/include/
13035 [Lennart Bong <lob@kulthea.stacken.kth.se>]
13036
13037 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
13038 functions that return function pointers and has support for NT specific
13039 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
13040 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
13041 unsigned to signed types: this was killing the Win32 compile.
13042 [Steve Henson]
13043
13044 *) Add new certificate file to stack functions,
13045 SSL_add_dir_cert_subjects_to_stack() and
13046 SSL_add_file_cert_subjects_to_stack(). These largely supplant
13047 SSL_load_client_CA_file(), and can be used to add multiple certs easily
13048 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
13049 This means that Apache-SSL and similar packages don't have to mess around
13050 to add as many CAs as they want to the preferred list.
13051 [Ben Laurie]
13052
13053 *) Experiment with doxygen documentation. Currently only partially applied to
13054 ssl/ssl_lib.c.
13055 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
13056 openssl.doxy as the configuration file.
13057 [Ben Laurie]
13058
13059 *) Get rid of remaining C++-style comments which strict C compilers hate.
13060 [Ralf S. Engelschall, pointed out by Carlos Amengual]
13061
13062 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
13063 compiled in by default: it has problems with large keys.
13064 [Steve Henson]
13065
13066 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
13067 DH private keys and/or callback functions which directly correspond to
13068 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
13069 is needed for applications which have to configure certificates on a
13070 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
13071 (e.g. s_server).
13072 For the RSA certificate situation is makes no difference, but
13073 for the DSA certificate situation this fixes the "no shared cipher"
13074 problem where the OpenSSL cipher selection procedure failed because the
13075 temporary keys were not overtaken from the context and the API provided
13076 no way to reconfigure them.
13077 The new functions now let applications reconfigure the stuff and they
13078 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
13079 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
13080 non-public-API function ssl_cert_instantiate() is used as a helper
13081 function and also to reduce code redundancy inside ssl_rsa.c.
13082 [Ralf S. Engelschall]
13083
13084 *) Move s_server -dcert and -dkey options out of the undocumented feature
13085 area because they are useful for the DSA situation and should be
13086 recognized by the users.
13087 [Ralf S. Engelschall]
13088
13089 *) Fix the cipher decision scheme for export ciphers: the export bits are
13090 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
13091 SSL_EXP_MASK. So, the original variable has to be used instead of the
13092 already masked variable.
13093 [Richard Levitte <levitte@stacken.kth.se>]
13094
13095 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
13096 [Richard Levitte <levitte@stacken.kth.se>]
13097
13098 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
13099 from `int' to `unsigned int' because it's a length and initialized by
13100 EVP_DigestFinal() which expects an `unsigned int *'.
13101 [Richard Levitte <levitte@stacken.kth.se>]
13102
13103 *) Don't hard-code path to Perl interpreter on shebang line of Configure
13104 script. Instead use the usual Shell->Perl transition trick.
13105 [Ralf S. Engelschall]
13106
13107 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
13108 (in addition to RSA certificates) to match the behaviour of `openssl dsa
13109 -noout -modulus' as it's already the case for `openssl rsa -noout
13110 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
13111 currently the public key is printed (a decision which was already done by
13112 `openssl dsa -modulus' in the past) which serves a similar purpose.
13113 Additionally the NO_RSA no longer completely removes the whole -modulus
13114 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
13115 now, too.
13116 [Ralf S. Engelschall]
13117
13118 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
13119 BIO. See the source (crypto/evp/bio_ok.c) for more info.
13120 [Arne Ansper <arne@ats.cyber.ee>]
13121
13122 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
13123 to be added. Now both 'req' and 'ca' can use new objects defined in the
13124 config file.
13125 [Steve Henson]
13126
13127 *) Add cool BIO that does syslog (or event log on NT).
13128 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
13129
13130 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
13131 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
13132 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
13133 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
13134 [Ben Laurie]
13135
13136 *) Add preliminary config info for new extension code.
13137 [Steve Henson]
13138
13139 *) Make RSA_NO_PADDING really use no padding.
13140 [Ulf Moeller <ulf@fitug.de>]
13141
13142 *) Generate errors when private/public key check is done.
13143 [Ben Laurie]
13144
13145 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
13146 for some CRL extensions and new objects added.
13147 [Steve Henson]
13148
13149 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
13150 key usage extension and fuller support for authority key id.
13151 [Steve Henson]
13152
13153 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
13154 padding method for RSA, which is recommended for new applications in PKCS
13155 #1 v2.0 (RFC 2437, October 1998).
13156 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
13157 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
13158 against Bleichbacher's attack on RSA.
13159 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
13160 Ben Laurie]
13161
13162 *) Updates to the new SSL compression code
13163 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13164
13165 *) Fix so that the version number in the master secret, when passed
13166 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
13167 (because the server will not accept higher), that the version number
13168 is 0x03,0x01, not 0x03,0x00
13169 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13170
13171 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
13172 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
13173 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
13174 [Steve Henson]
13175
13176 *) Support for RAW extensions where an arbitrary extension can be
13177 created by including its DER encoding. See apps/openssl.cnf for
13178 an example.
13179 [Steve Henson]
13180
13181 *) Make sure latest Perl versions don't interpret some generated C array
13182 code as Perl array code in the crypto/err/err_genc.pl script.
13183 [Lars Weber <3weber@informatik.uni-hamburg.de>]
13184
13185 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
13186 not many people have the assembler. Various Win32 compilation fixes and
13187 update to the INSTALL.W32 file with (hopefully) more accurate Win32
13188 build instructions.
13189 [Steve Henson]
13190
13191 *) Modify configure script 'Configure' to automatically create crypto/date.h
13192 file under Win32 and also build pem.h from pem.org. New script
13193 util/mkfiles.pl to create the MINFO file on environments that can't do a
13194 'make files': perl util/mkfiles.pl >MINFO should work.
13195 [Steve Henson]
13196
13197 *) Major rework of DES function declarations, in the pursuit of correctness
13198 and purity. As a result, many evil casts evaporated, and some weirdness,
13199 too. You may find this causes warnings in your code. Zapping your evil
13200 casts will probably fix them. Mostly.
13201 [Ben Laurie]
13202
13203 *) Fix for a typo in asn1.h. Bug fix to object creation script
13204 obj_dat.pl. It considered a zero in an object definition to mean
13205 "end of object": none of the objects in objects.h have any zeros
13206 so it wasn't spotted.
13207 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
13208
13209 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
13210 Masking (CBCM). In the absence of test vectors, the best I have been able
13211 to do is check that the decrypt undoes the encrypt, so far. Send me test
13212 vectors if you have them.
13213 [Ben Laurie]
13214
13215 *) Correct calculation of key length for export ciphers (too much space was
13216 allocated for null ciphers). This has not been tested!
13217 [Ben Laurie]
13218
13219 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
13220 message is now correct (it understands "crypto" and "ssl" on its
13221 command line). There is also now an "update" option. This will update
13222 the util/ssleay.num and util/libeay.num files with any new functions.
13223 If you do a:
13224 perl util/mkdef.pl crypto ssl update
13225 it will update them.
13226 [Steve Henson]
13227
13228 *) Overhauled the Perl interface (perl/*):
13229 - ported BN stuff to OpenSSL's different BN library
13230 - made the perl/ source tree CVS-aware
13231 - renamed the package from SSLeay to OpenSSL (the files still contain
13232 their history because I've copied them in the repository)
13233 - removed obsolete files (the test scripts will be replaced
13234 by better Test::Harness variants in the future)
13235 [Ralf S. Engelschall]
13236
13237 *) First cut for a very conservative source tree cleanup:
13238 1. merge various obsolete readme texts into doc/ssleay.txt
13239 where we collect the old documents and readme texts.
13240 2. remove the first part of files where I'm already sure that we no
13241 longer need them because of three reasons: either they are just temporary
13242 files which were left by Eric or they are preserved original files where
13243 I've verified that the diff is also available in the CVS via "cvs diff
13244 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
13245 the crypto/md/ stuff).
13246 [Ralf S. Engelschall]
13247
13248 *) More extension code. Incomplete support for subject and issuer alt
13249 name, issuer and authority key id. Change the i2v function parameters
13250 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
13251 what that's for :-) Fix to ASN1 macro which messed up
13252 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
13253 [Steve Henson]
13254
13255 *) Preliminary support for ENUMERATED type. This is largely copied from the
13256 INTEGER code.
13257 [Steve Henson]
13258
13259 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
13260 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13261
13262 *) Make sure `make rehash' target really finds the `openssl' program.
13263 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
13264
13265 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
13266 like to hear about it if this slows down other processors.
13267 [Ben Laurie]
13268
13269 *) Add CygWin32 platform information to Configure script.
13270 [Alan Batie <batie@aahz.jf.intel.com>]
13271
13272 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
13273 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
13274
13275 *) New program nseq to manipulate netscape certificate sequences
13276 [Steve Henson]
13277
13278 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
13279 few typos.
13280 [Steve Henson]
13281
13282 *) Fixes to BN code. Previously the default was to define BN_RECURSION
13283 but the BN code had some problems that would cause failures when
13284 doing certificate verification and some other functions.
13285 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
13286
13287 *) Add ASN1 and PEM code to support netscape certificate sequences.
13288 [Steve Henson]
13289
13290 *) Add ASN1 and PEM code to support netscape certificate sequences.
13291 [Steve Henson]
13292
13293 *) Add several PKIX and private extended key usage OIDs.
13294 [Steve Henson]
13295
13296 *) Modify the 'ca' program to handle the new extension code. Modify
13297 openssl.cnf for new extension format, add comments.
13298 [Steve Henson]
13299
13300 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
13301 and add a sample to openssl.cnf so req -x509 now adds appropriate
13302 CA extensions.
13303 [Steve Henson]
13304
13305 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
13306 error code, add initial support to X509_print() and x509 application.
13307 [Steve Henson]
13308
13309 *) Takes a deep breath and start adding X509 V3 extension support code. Add
13310 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
13311 stuff is currently isolated and isn't even compiled yet.
13312 [Steve Henson]
13313
13314 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13315 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13316 Removed the versions check from X509 routines when loading extensions:
13317 this allows certain broken certificates that don't set the version
13318 properly to be processed.
13319 [Steve Henson]
13320
13321 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13322 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13323 can still be regenerated with "make depend".
13324 [Ben Laurie]
13325
13326 *) Spelling mistake in C version of CAST-128.
13327 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13328
13329 *) Changes to the error generation code. The perl script err-code.pl
13330 now reads in the old error codes and retains the old numbers, only
13331 adding new ones if necessary. It also only changes the .err files if new
13332 codes are added. The makefiles have been modified to only insert errors
13333 when needed (to avoid needlessly modifying header files). This is done
13334 by only inserting errors if the .err file is newer than the auto generated
13335 C file. To rebuild all the error codes from scratch (the old behaviour)
13336 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13337 or delete all the .err files.
13338 [Steve Henson]
13339
13340 *) CAST-128 was incorrectly implemented for short keys. The C version has
13341 been fixed, but is untested. The assembler versions are also fixed, but
13342 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13343 to regenerate it if needed.
13344 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13345 Hagino <itojun@kame.net>]
13346
13347 *) File was opened incorrectly in randfile.c.
13348 [Ulf Möller <ulf@fitug.de>]
13349
13350 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13351 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13352 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13353 al: it's just almost always a UTCTime. Note this patch adds new error
13354 codes so do a "make errors" if there are problems.
13355 [Steve Henson]
13356
13357 *) Correct Linux 1 recognition in config.
13358 [Ulf Möller <ulf@fitug.de>]
13359
13360 *) Remove pointless MD5 hash when using DSA keys in ca.
13361 [Anonymous <nobody@replay.com>]
13362
13363 *) Generate an error if given an empty string as a cert directory. Also
13364 generate an error if handed NULL (previously returned 0 to indicate an
13365 error, but didn't set one).
13366 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13367
13368 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13369 [Ben Laurie]
13370
13371 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13372 parameters. This was causing a warning which killed off the Win32 compile.
13373 [Steve Henson]
13374
13375 *) Remove C++ style comments from crypto/bn/bn_local.h.
13376 [Neil Costigan <neil.costigan@celocom.com>]
13377
13378 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13379 based on a text string, looking up short and long names and finally
13380 "dot" format. The "dot" format stuff didn't work. Added new function
13381 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
13382 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13383 OID is not part of the table.
13384 [Steve Henson]
13385
13386 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13387 X509_LOOKUP_by_alias().
13388 [Ben Laurie]
13389
13390 *) Sort openssl functions by name.
13391 [Ben Laurie]
13392
13393 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13394 encryption from sample DSA keys (in case anyone is interested the password
13395 was "1234").
13396 [Steve Henson]
13397
13398 *) Make _all_ *_free functions accept a NULL pointer.
13399 [Frans Heymans <fheymans@isaserver.be>]
13400
13401 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13402 NULL pointers.
13403 [Anonymous <nobody@replay.com>]
13404
13405 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13406 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13407
13408 *) Don't blow it for numeric -newkey arguments to apps/req.
13409 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13410
13411 *) Temp key "for export" tests were wrong in s3_srvr.c.
13412 [Anonymous <nobody@replay.com>]
13413
13414 *) Add prototype for temp key callback functions
13415 SSL_CTX_set_tmp_{rsa,dh}_callback().
13416 [Ben Laurie]
13417
13418 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13419 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
13420 [Steve Henson]
13421
13422 *) X509_name_add_entry() freed the wrong thing after an error.
13423 [Arne Ansper <arne@ats.cyber.ee>]
13424
13425 *) rsa_eay.c would attempt to free a NULL context.
13426 [Arne Ansper <arne@ats.cyber.ee>]
13427
13428 *) BIO_s_socket() had a broken should_retry() on Windoze.
13429 [Arne Ansper <arne@ats.cyber.ee>]
13430
13431 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13432 [Arne Ansper <arne@ats.cyber.ee>]
13433
13434 *) Make sure the already existing X509_STORE->depth variable is initialized
13435 in X509_STORE_new(), but document the fact that this variable is still
13436 unused in the certificate verification process.
13437 [Ralf S. Engelschall]
13438
13439 *) Fix the various library and apps files to free up pkeys obtained from
13440 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
13441 [Steve Henson]
13442
13443 *) Fix reference counting in X509_PUBKEY_get(). This makes
13444 demos/maurice/example2.c work, amongst others, probably.
13445 [Steve Henson and Ben Laurie]
13446
13447 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13448 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13449 are no longer created. This way we have a single and consistent command
13450 line interface `openssl <command>', similar to `cvs <command>'.
13451 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
13452
13453 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13454 BIT STRING wrapper always have zero unused bits.
13455 [Steve Henson]
13456
13457 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13458 [Steve Henson]
13459
13460 *) Make the top-level INSTALL documentation easier to understand.
13461 [Paul Sutton]
13462
13463 *) Makefiles updated to exit if an error occurs in a sub-directory
13464 make (including if user presses ^C) [Paul Sutton]
13465
13466 *) Make Montgomery context stuff explicit in RSA data structure.
13467 [Ben Laurie]
13468
13469 *) Fix build order of pem and err to allow for generated pem.h.
13470 [Ben Laurie]
13471
13472 *) Fix renumbering bug in X509_NAME_delete_entry().
13473 [Ben Laurie]
13474
13475 *) Enhanced the err-ins.pl script so it makes the error library number
13476 global and can add a library name. This is needed for external ASN1 and
13477 other error libraries.
13478 [Steve Henson]
13479
13480 *) Fixed sk_insert which never worked properly.
13481 [Steve Henson]
13482
13483 *) Fix ASN1 macros so they can handle indefinite length constructed
13484 EXPLICIT tags. Some non standard certificates use these: they can now
13485 be read in.
13486 [Steve Henson]
13487
13488 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13489 into a single doc/ssleay.txt bundle. This way the information is still
13490 preserved but no longer messes up this directory. Now it's new room for
13491 the new set of documentation files.
13492 [Ralf S. Engelschall]
13493
13494 *) SETs were incorrectly DER encoded. This was a major pain, because they
13495 shared code with SEQUENCEs, which aren't coded the same. This means that
13496 almost everything to do with SETs or SEQUENCEs has either changed name or
13497 number of arguments.
13498 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13499
13500 *) Fix test data to work with the above.
13501 [Ben Laurie]
13502
13503 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13504 was already fixed by Eric for 0.9.1 it seems.
13505 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
13506
13507 *) Autodetect FreeBSD3.
13508 [Ben Laurie]
13509
13510 *) Fix various bugs in Configure. This affects the following platforms:
13511 nextstep
13512 ncr-scde
13513 unixware-2.0
13514 unixware-2.0-pentium
13515 sco5-cc.
13516 [Ben Laurie]
13517
13518 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13519 before they are needed.
13520 [Ben Laurie]
13521
13522 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13523 [Ben Laurie]
13524
13525
13526 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
13527
13528 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
13529 changed SSLeay to OpenSSL in version strings.
13530 [Ralf S. Engelschall]
13531
13532 *) Some fixups to the top-level documents.
13533 [Paul Sutton]
13534
13535 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13536 because the symlink to include/ was missing.
13537 [Ralf S. Engelschall]
13538
13539 *) Incorporated the popular no-RSA/DSA-only patches
13540 which allow to compile a RSA-free SSLeay.
13541 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13542
13543 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13544 when "ssleay" is still not found.
13545 [Ralf S. Engelschall]
13546
13547 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13548 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13549
13550 *) Updated the README file.
13551 [Ralf S. Engelschall]
13552
13553 *) Added various .cvsignore files in the CVS repository subdirs
13554 to make a "cvs update" really silent.
13555 [Ralf S. Engelschall]
13556
13557 *) Recompiled the error-definition header files and added
13558 missing symbols to the Win32 linker tables.
13559 [Ralf S. Engelschall]
13560
13561 *) Cleaned up the top-level documents;
13562 o new files: CHANGES and LICENSE
13563 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
13564 o merged COPYRIGHT into LICENSE
13565 o removed obsolete TODO file
13566 o renamed MICROSOFT to INSTALL.W32
13567 [Ralf S. Engelschall]
13568
13569 *) Removed dummy files from the 0.9.1b source tree:
13570 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13571 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13572 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13573 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13574 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13575 [Ralf S. Engelschall]
13576
13577 *) Added various platform portability fixes.
13578 [Mark J. Cox]
13579
13580 *) The Genesis of the OpenSSL rpject:
13581 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
13582 Young and Tim J. Hudson created while they were working for C2Net until
13583 summer 1998.
13584 [The OpenSSL Project]
13585
13586
13587 Changes between 0.9.0b and 0.9.1b [not released]
13588
13589 *) Updated a few CA certificates under certs/
13590 [Eric A. Young]
13591
13592 *) Changed some BIGNUM api stuff.
13593 [Eric A. Young]
13594
13595 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
13596 DGUX x86, Linux Alpha, etc.
13597 [Eric A. Young]
13598
13599 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
13600 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13601 available).
13602 [Eric A. Young]
13603
13604 *) Add -strparse option to asn1pars program which parses nested
13605 binary structures
13606 [Dr Stephen Henson <shenson@bigfoot.com>]
13607
13608 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13609 [Eric A. Young]
13610
13611 *) DSA fix for "ca" program.
13612 [Eric A. Young]
13613
13614 *) Added "-genkey" option to "dsaparam" program.
13615 [Eric A. Young]
13616
13617 *) Added RIPE MD160 (rmd160) message digest.
13618 [Eric A. Young]
13619
13620 *) Added -a (all) option to "ssleay version" command.
13621 [Eric A. Young]
13622
13623 *) Added PLATFORM define which is the id given to Configure.
13624 [Eric A. Young]
13625
13626 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13627 [Eric A. Young]
13628
13629 *) Extended the ASN.1 parser routines.
13630 [Eric A. Young]
13631
13632 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13633 [Eric A. Young]
13634
13635 *) Added a BN_CTX to the BN library.
13636 [Eric A. Young]
13637
13638 *) Fixed the weak key values in DES library
13639 [Eric A. Young]
13640
13641 *) Changed API in EVP library for cipher aliases.
13642 [Eric A. Young]
13643
13644 *) Added support for RC2/64bit cipher.
13645 [Eric A. Young]
13646
13647 *) Converted the lhash library to the crypto/mem.c functions.
13648 [Eric A. Young]
13649
13650 *) Added more recognized ASN.1 object ids.
13651 [Eric A. Young]
13652
13653 *) Added more RSA padding checks for SSL/TLS.
13654 [Eric A. Young]
13655
13656 *) Added BIO proxy/filter functionality.
13657 [Eric A. Young]
13658
13659 *) Added extra_certs to SSL_CTX which can be used
13660 send extra CA certificates to the client in the CA cert chain sending
13661 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13662 [Eric A. Young]
13663
13664 *) Now Fortezza is denied in the authentication phase because
13665 this is key exchange mechanism is not supported by SSLeay at all.
13666 [Eric A. Young]
13667
13668 *) Additional PKCS1 checks.
13669 [Eric A. Young]
13670
13671 *) Support the string "TLSv1" for all TLS v1 ciphers.
13672 [Eric A. Young]
13673
13674 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13675 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13676 [Eric A. Young]
13677
13678 *) Fixed a few memory leaks.
13679 [Eric A. Young]
13680
13681 *) Fixed various code and comment typos.
13682 [Eric A. Young]
13683
13684 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
13685 bytes sent in the client random.
13686 [Edward Bishop <ebishop@spyglass.com>]