]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES.md
doc: add missing NEWS entries for all versions >= 1.0.0
[thirdparty/openssl.git] / CHANGES.md
CommitLineData
81a6c781 1
5f8e6c50
DMSP
2OpenSSL CHANGES
3===============
4
5This is a high-level summary of the most important changes.
6For a full list of changes, see the [git commit log][log] and
7pick the appropriate release branch.
8
9 [log]: https://github.com/openssl/openssl/commits/
10
11### Changes between 1.1.1 and 3.0.0 [xx XXX xxxx] ###
12
13 * Removed include/openssl/opensslconf.h.in and replaced it with
14 include/openssl/configuration.h.in, which differs in not including
15 <openssl/macros.h>. A short header include/openssl/opensslconf.h
16 was added to include both.
17
18 This allows internal hacks where one might need to modify the set
19 of configured macros, for example this if deprecated symbols are
20 still supposed to be available internally:
21
22 #include <openssl/configuration.h>
23
24 #undef OPENSSL_NO_DEPRECATED
25 #define OPENSSL_SUPPRESS_DEPRECATED
26
27 #include <openssl/macros.h>
28
29 This should not be used by applications that use the exported
30 symbols, as that will lead to linking errors.
31 *Richard Levitte*
32
33* Fixed an an overflow bug in the x64_64 Montgomery squaring procedure
34 used in exponentiation with 512-bit moduli. No EC algorithms are
35 affected. Analysis suggests that attacks against 2-prime RSA1024,
36 3-prime RSA1536, and DSA1024 as a result of this defect would be very
37 difficult to perform and are not believed likely. Attacks against DH512
38 are considered just feasible. However, for an attack the target would
39 have to re-use the DH512 private key, which is not recommended anyway.
40 Also applications directly using the low level API BN_mod_exp may be
41 affected if they use BN_FLG_CONSTTIME.
42 (CVE-2019-1551)
43 *Andy Polyakov*
44
45* Most memory-debug features have been deprecated, and the functionality
46 replaced with no-ops.
47 *Rich Salz*
48
49* Most common options (such as -rand/-writerand, TLS version control, etc)
50 were refactored and point to newly-enhanced descriptions in openssl.pod
51 *Rich Salz*
52
53* Introduced a new method type and API, OSSL_SERIALIZER, to
54 represent generic serializers. An implementation is expected to
55 be able to serialize an object associated with a given name (such
56 as an algorithm name for an asymmetric key) into forms given by
57 implementation properties.
58
59 Serializers are primarily used from inside libcrypto, through
60 calls to functions like EVP_PKEY_print_private(),
61 PEM_write_bio_PrivateKey() and similar.
62
63 Serializers are specified in such a way that they can be made to
64 directly handle the provider side portion of an object, if this
65 provider side part comes from the same provider as the serializer
66 itself, but can also be made to handle objects in parametrized
67 form (as an OSSL_PARAM array of data). This allows a provider to
68 offer generic serializers as a service for any other provider.
69
70 *Richard Levitte*
71
72 * Added a .pragma directive to the syntax of configuration files, to
73 allow varying behavior in a supported and predictable manner.
74 Currently added pragma:
75
76 .pragma dollarid:on
77
78 This allows dollar signs to be a keyword character unless it's
79 followed by a opening brace or parenthesis. This is useful for
80 platforms where dollar signs are commonly used in names, such as
81 volume names and system directory names on VMS.
82
83 *Richard Levitte*
84
85 * Added functionality to create an EVP_PKEY from user data. This
86 is effectively the same as creating a RSA, DH or DSA object and
87 then assigning them to an EVP_PKEY, but directly using algorithm
88 agnostic EVP functions. A benefit is that this should be future
89 proof for public key algorithms to come.
90
91 *Richard Levitte*
536454e5 92
5f8e6c50
DMSP
93 * Change the interpretation of the '--api' configuration option to
94 mean that this is a desired API compatibility level with no
95 further meaning. The previous interpretation, that this would
96 also mean to remove all deprecated symbols up to and including
97 the given version, no requires that 'no-deprecated' is also used
98 in the configuration.
99
100 When building applications, the desired API compatibility level
101 can be set with the OPENSSL_API_COMPAT macro like before. For
102 API compatibility version below 3.0, the old style numerical
103 value is valid as before, such as -DOPENSSL_API_COMPAT=0x10100000L.
104 For version 3.0 and on, the value is expected to be the decimal
105 value calculated from the major and minor version like this:
38c65481 106
5f8e6c50 107 MAJOR * 10000 + MINOR * 100
38c65481 108
5f8e6c50 109 Examples:
ea8c77a5 110
5f8e6c50
DMSP
111 -DOPENSSL_API_COMPAT=30000 For 3.0
112 -DOPENSSL_API_COMPAT=30200 For 3.2
113
114 To hide declarations that are deprecated up to and including the
115 given API compatibility level, -DOPENSSL_NO_DEPRECATED must be
116 given when building the application as well.
390c5795 117
5f8e6c50 118 *Richard Levitte*
e5641d7f 119
5f8e6c50
DMSP
120 * Added the X509_LOOKUP_METHOD called X509_LOOKUP_store, to allow
121 access to certificate and CRL stores via URIs and OSSL_STORE
122 loaders.
e5641d7f 123
5f8e6c50 124 This adds the following functions:
3ddc06f0 125
5f8e6c50
DMSP
126 - X509_LOOKUP_store()
127 - X509_STORE_load_file()
128 - X509_STORE_load_path()
129 - X509_STORE_load_store()
130 - SSL_add_store_cert_subjects_to_stack()
131 - SSL_CTX_set_default_verify_store()
132 - SSL_CTX_load_verify_file()
133 - SSL_CTX_load_verify_dir()
134 - SSL_CTX_load_verify_store()
e66cb363 135
5f8e6c50 136 Also, the following functions are now deprecated:
e66cb363 137
5f8e6c50
DMSP
138 - X509_STORE_load_locations() (use X509_STORE_load_file(),
139 X509_STORE_load_path() or X509_STORE_load_store() instead)
140 - SSL_CTX_load_verify_locations() (use SSL_CTX_load_verify_file(),
141 SSL_CTX_load_verify_dir() or SSL_CTX_load_verify_store() instead)
c415adc2 142
5f8e6c50 143 *Richard Levitte*
732d31be 144
5f8e6c50
DMSP
145 * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY.
146 The presence of this system service is determined at run-time.
223c59ea 147
5f8e6c50 148 *Richard Levitte*
173350bc 149
5f8e6c50
DMSP
150 * Added functionality to create an EVP_PKEY context based on data
151 for methods from providers. This takes an algorithm name and a
152 property query string and simply stores them, with the intent
153 that any operation that uses this context will use those strings
154 to fetch the needed methods implicitly, thereby making the port
155 of application written for pre-3.0 OpenSSL easier.
acf20c7d 156
5f8e6c50 157 *Richard Levitte*
3d63b396 158
5f8e6c50
DMSP
159 * The undocumented function NCONF_WIN32() has been deprecated; for
160 conversion details see the HISTORY section of doc/man5/config.pod
c2bf7208 161
5f8e6c50 162 *Rich Salz*
ba64ae6c 163
5f8e6c50
DMSP
164 * Introduced the new functions EVP_DigestSignInit_ex() and
165 EVP_DigestVerifyInit_ex(). The macros EVP_DigestSignUpdate() and
166 EVP_DigestVerifyUpdate() have been converted to functions. See the man
167 pages for further details.
0e0c6821 168
5f8e6c50 169 *Matt Caswell*
e6f418bc 170
5f8e6c50
DMSP
171 * Over two thousand fixes were made to the documentation, including:
172 adding missing command flags, better style conformance, documentation
173 of internals, etc.
3d63b396 174
5f8e6c50 175 *Rich Salz, Richard Levitte*
3d63b396 176
5f8e6c50
DMSP
177 * s390x assembly pack: add hardware-support for P-256, P-384, P-521,
178 X25519, X448, Ed25519 and Ed448.
a25f33d2 179
5f8e6c50 180 *Patrick Steuer*
17716680 181
5f8e6c50
DMSP
182 * Print all values for a PKCS#12 attribute with 'openssl pkcs12', not just
183 the first value.
0e4bc563 184
5f8e6c50 185 *Jon Spillett*
e30dd20c 186
5f8e6c50
DMSP
187 * Deprecated the public definition of ERR_STATE as well as the function
188 ERR_get_state(). This is done in preparation of making ERR_STATE an
189 opaque type.
c05353c5 190
5f8e6c50 191 *Richard Levitte*
d741ccad 192
5f8e6c50
DMSP
193 * Added ERR functionality to give callers access to the stored function
194 names that have replaced the older function code based functions.
aaf35f11 195
5f8e6c50
DMSP
196 New functions are ERR_get_error_func(), ERR_peek_error_func(),
197 ERR_peek_last_error_func(), ERR_get_error_data(), ERR_peek_error_data(),
198 ERR_peek_last_error_data(), ERR_get_error_all(), ERR_peek_error_all()
199 and ERR_peek_last_error_all().
aaf35f11 200
5f8e6c50
DMSP
201 These functions have become deprecated: ERR_get_error_line_data(),
202 ERR_peek_error_line_data(), ERR_peek_last_error_line_data() and
203 ERR_func_error_string().
aaf35f11 204
5f8e6c50 205 *Richard Levitte*
3ff55e96 206
5f8e6c50
DMSP
207 * Extended testing to be verbose for failing tests only. The make variables
208 VERBOSE_FAILURE or VF can be used to enable this:
b6af2c7e 209
5f8e6c50
DMSP
210 $ make VF=1 test # Unix
211 $ mms /macro=(VF=1) test ! OpenVMS
212 $ nmake VF=1 test # Windows
77202a85 213
7ca1cfba 214
5f8e6c50 215 *Richard Levitte*
57f39cc8 216
5f8e6c50
DMSP
217 * For built-in EC curves, ensure an EC_GROUP built from the curve name is
218 used even when parsing explicit parameters, when loading a serialized key
219 or calling `EC_GROUP_new_from_ecpkparameters()`/
220 `EC_GROUP_new_from_ecparameters()`.
221 This prevents bypass of security hardening and performance gains,
222 especially for curves with specialized EC_METHODs.
223 By default, if a key encoded with explicit parameters is loaded and later
224 serialized, the output is still encoded with explicit parameters, even if
225 internally a "named" EC_GROUP is used for computation.
480af99e 226
5f8e6c50 227 *Nicola Tuveri*
480af99e 228
5f8e6c50
DMSP
229 * Compute ECC cofactors if not provided during EC_GROUP construction. Before
230 this change, EC_GROUP_set_generator would accept order and/or cofactor as
231 NULL. After this change, only the cofactor parameter can be NULL. It also
232 does some minimal sanity checks on the passed order.
233 (CVE-2019-1547)
bab53405 234
5f8e6c50 235 *Billy Bob Brumley*
31636a3e 236
5f8e6c50
DMSP
237 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.
238 An attack is simple, if the first CMS_recipientInfo is valid but the
239 second CMS_recipientInfo is chosen ciphertext. If the second
240 recipientInfo decodes to PKCS #1 v1.5 form plaintext, the correct
241 encryption key will be replaced by garbage, and the message cannot be
242 decoded, but if the RSA decryption fails, the correct encryption key is
243 used and the recipient will not notice the attack.
244 As a work around for this potential attack the length of the decrypted
245 key must be equal to the cipher default key length, in case the
246 certifiate is not given and all recipientInfo are tried out.
247 The old behaviour can be re-enabled in the CMS code by setting the
248 CMS_DEBUG_DECRYPT flag.
60aee6ce 249
5f8e6c50 250 *Bernd Edlinger*
31636a3e 251
5f8e6c50
DMSP
252 * Early start up entropy quality from the DEVRANDOM seed source has been
253 improved for older Linux systems. The RAND subsystem will wait for
254 /dev/random to be producing output before seeding from /dev/urandom.
255 The seeded state is stored for future library initialisations using
256 a system global shared memory segment. The shared memory identifier
257 can be configured by defining OPENSSL_RAND_SEED_DEVRANDOM_SHM_ID to
258 the desired value. The default identifier is 114.
31636a3e 259
5f8e6c50 260 *Paul Dale*
7a762197 261
5f8e6c50
DMSP
262 * Revised BN_generate_prime_ex to not avoid factors 2..17863 in p-1
263 when primes for RSA keys are computed.
264 Since we previously always generated primes == 2 (mod 3) for RSA keys,
265 the 2-prime and 3-prime RSA modules were easy to distinguish, since
266 N = p*q = 1 (mod 3), but N = p*q*r = 2 (mod 3). Therefore fingerprinting
267 2-prime vs. 3-prime RSA keys was possible by computing N mod 3.
268 This avoids possible fingerprinting of newly generated RSA modules.
6caa4edd 269
5f8e6c50 270 *Bernd Edlinger*
28b6d502 271
5f8e6c50
DMSP
272 * Correct the extended master secret constant on EBCDIC systems. Without this
273 fix TLS connections between an EBCDIC system and a non-EBCDIC system that
274 negotiate EMS will fail. Unfortunately this also means that TLS connections
275 between EBCDIC systems with this fix, and EBCDIC systems without this
276 fix will fail if they negotiate EMS.
d5bbead4 277
5f8e6c50 278 *Matt Caswell*
837f2fc7 279
5f8e6c50
DMSP
280 * Changed the library initialisation so that the config file is now loaded
281 by default. This was already the case for libssl. It now occurs for both
282 libcrypto and libssl. Use the OPENSSL_INIT_NO_LOAD_CONFIG option to
283 OPENSSL_init_crypto() to suppress automatic loading of a config file.
6bf79e30 284
5f8e6c50 285 *Matt Caswell*
480af99e 286
5f8e6c50
DMSP
287 * Introduced new error raising macros, ERR_raise() and ERR_raise_data(),
288 where the former acts as a replacement for ERR_put_error(), and the
289 latter replaces the combination ERR_put_error()+ERR_add_error_data().
290 ERR_raise_data() adds more flexibility by taking a format string and
291 an arbitrary number of arguments following it, to be processed with
292 BIO_snprintf().
e65bcbce 293
5f8e6c50 294 *Richard Levitte*
db99c525 295
5f8e6c50
DMSP
296 * Introduced a new function, OSSL_PROVIDER_available(), which can be used
297 to check if a named provider is loaded and available. When called, it
298 will also activate all fallback providers if such are still present.
db99c525 299
5f8e6c50 300 *Richard Levitte*
db99c525 301
5f8e6c50 302 * Enforce a minimum DH modulus size of 512 bits.
f8d6be3f 303
5f8e6c50 304 *Bernd Edlinger*
f8d6be3f 305
5f8e6c50
DMSP
306 * Changed DH parameters to generate the order q subgroup instead of 2q.
307 Previously generated DH parameters are still accepted by DH_check
308 but DH_generate_key works around that by clearing bit 0 of the
309 private key for those. This avoids leaking bit 0 of the private key.
f8d6be3f 310
5f8e6c50 311 *Bernd Edlinger*
f8d6be3f 312
5f8e6c50 313 * Significantly reduce secure memory usage by the randomness pools.
f8d6be3f 314
5f8e6c50 315 *Paul Dale*
f8d6be3f 316
5f8e6c50
DMSP
317 * {CRYPTO,OPENSSL}_mem_debug_{push,pop} are now no-ops and have been
318 deprecated.
1a489c9a 319
5f8e6c50 320 *Rich Salz*
8528128b 321
5f8e6c50
DMSP
322 * A new type, EVP_KEYEXCH, has been introduced to represent key exchange
323 algorithms. An implementation of a key exchange algorithm can be obtained
324 by using the function EVP_KEYEXCH_fetch(). An EVP_KEYEXCH algorithm can be
325 used in a call to EVP_PKEY_derive_init_ex() which works in a similar way to
326 the older EVP_PKEY_derive_init() function. See the man pages for the new
327 functions for further details.
8228fd89 328
5f8e6c50 329 *Matt Caswell*
adb92d56 330
5f8e6c50 331 * The EVP_PKEY_CTX_set_dh_pad() macro has now been converted to a function.
6bf79e30 332
5f8e6c50 333 *Matt Caswell*
adb92d56 334
5f8e6c50
DMSP
335 * Removed the function names from error messages and deprecated the
336 xxx_F_xxx define's.
6bf79e30 337
5f8e6c50 338 * Removed NextStep support and the macro OPENSSL_UNISTD
db99c525 339
5f8e6c50 340 *Rich Salz*
94fd382f 341
5f8e6c50
DMSP
342 * Removed DES_check_key. Also removed OPENSSL_IMPLEMENT_GLOBAL,
343 OPENSSL_GLOBAL_REF, OPENSSL_DECLARE_GLOBAL.
344 Also removed "export var as function" capability; we do not export
345 variables, only functions.
e194fe8f 346
5f8e6c50 347 *Rich Salz*
40a70628 348
5f8e6c50
DMSP
349 * RC5_32_set_key has been changed to return an int type, with 0 indicating
350 an error and 1 indicating success. In previous versions of OpenSSL this
351 was a void type. If a key was set longer than the maximum possible this
352 would crash.
c2c2e7a4 353
5f8e6c50 354 *Matt Caswell*
c2c2e7a4 355
5f8e6c50 356 * Support SM2 signing and verification schemes with X509 certificate.
d18ef847 357
5f8e6c50 358 *Paul Yang*
d357be38 359
5f8e6c50 360 * Use SHA256 as the default digest for TS query in the ts app.
b615ad90 361
5f8e6c50 362 *Tomas Mraz*
0ebfcc8f 363
5f8e6c50
DMSP
364 * Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
365 This checks that the salt length is at least 128 bits, the derived key
366 length is at least 112 bits, and that the iteration count is at least 1000.
367 For backwards compatibility these checks are disabled by default in the
368 default provider, but are enabled by default in the fips provider.
369 To enable or disable these checks use the control
370 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
62bad771 371
5f8e6c50 372 *Shane Lontis*
1ad2ecb6 373
5f8e6c50
DMSP
374 * Default cipher lists/suites are now available via a function, the
375 #defines are deprecated.
bd3576d2 376
5f8e6c50 377 *Todd Short*
b64f8256 378
5f8e6c50
DMSP
379 * Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
380 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
381 for Windows Store apps easier. Also, the "no-uplink" option has been added.
a9be3af5 382
5f8e6c50 383 *Kenji Mouri*
47339f61 384
5f8e6c50 385 * Join the directories crypto/x509 and crypto/x509v3
b0b7b1c5 386
5f8e6c50 387 *Richard Levitte*
6d311938 388
5f8e6c50
DMSP
389 * Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
390 This changes the size when using the genpkey app when no size is given. It
391 fixes an omission in earlier changes that changed all RSA, DSA and DH
392 generation apps to use 2048 bits by default.
92df9607 393
5f8e6c50 394 *Kurt Roeckx*
85f48f7e 395
5f8e6c50 396 * Added command 'openssl kdf' that uses the EVP_KDF API.
90b8bbb8 397
5f8e6c50 398 *Shane Lontis*
22a4f969 399
5f8e6c50 400 * Added command 'openssl mac' that uses the EVP_MAC API.
41b731f2 401
5f8e6c50 402 *Shane Lontis*
e778802f 403
5f8e6c50
DMSP
404 * Added OPENSSL_info() to get diverse built-in OpenSSL data, such
405 as default directories. Also added the command 'openssl info'
406 for scripting purposes.
1d48dd00 407
5f8e6c50 408 *Richard Levitte*
28a98809 409
5f8e6c50
DMSP
410 * The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
411 deprecated. These undocumented functions were never integrated into the EVP
412 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
413 Bi-directional IGE mode. These modes were never formally standardised and
414 usage of these functions is believed to be very small. In particular
415 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
416 is ever used. The security implications are believed to be minimal, but
417 this issue was never fixed for backwards compatibility reasons. New code
418 should not use these modes.
8f7de4f0 419
5f8e6c50 420 *Matt Caswell*
5fbe91d8 421
5f8e6c50 422 * Add prediction resistance to the DRBG reseeding process.
9263e882 423
5f8e6c50 424 *Paul Dale*
f73e07cf 425
5f8e6c50
DMSP
426 * Limit the number of blocks in a data unit for AES-XTS to 2^20 as
427 mandated by IEEE Std 1619-2018.
f9a25931 428
5f8e6c50 429 *Paul Dale*
2f0cd195 430
5f8e6c50
DMSP
431 * Added newline escaping functionality to a filename when using openssl dgst.
432 This output format is to replicate the output format found in the '*sum'
433 checksum programs. This aims to preserve backward compatibility.
268c2102 434
5f8e6c50 435 *Matt Eaton, Richard Levitte, and Paul Dale*
fc8ee06b 436
5f8e6c50
DMSP
437 * Removed the heartbeat message in DTLS feature, as it has very
438 little usage and doesn't seem to fulfill a valuable purpose.
439 The configuration option is now deprecated.
c7ac31e2 440
5f8e6c50 441 *Richard Levitte*
9d892e28 442
5f8e6c50
DMSP
443 * Changed the output of 'openssl {digestname} < file' to display the
444 digest name in its output.
9d892e28 445
5f8e6c50 446 *Richard Levitte*
ee13f9b1 447
5f8e6c50
DMSP
448 * Added a new generic trace API which provides support for enabling
449 instrumentation through trace output. This feature is mainly intended
450 as an aid for developers and is disabled by default. To utilize it,
451 OpenSSL needs to be configured with the `enable-trace` option.
4a18cddd 452
5f8e6c50
DMSP
453 If the tracing API is enabled, the application can activate trace output
454 by registering BIOs as trace channels for a number of tracing and debugging
455 categories.
b5e406f7 456
5f8e6c50
DMSP
457 The 'openssl' application has been expanded to enable any of the types
458 available via environment variables defined by the user, and serves as
459 one possible example on how to use this functionality.
cb0f35d7 460
5f8e6c50 461 *Richard Levitte & Matthias St. Pierre*
cfcf6453 462
5f8e6c50
DMSP
463 * Added build tests for C++. These are generated files that only do one
464 thing, to include one public OpenSSL head file each. This tests that
465 the public header files can be usefully included in a C++ application.
cdbb8c2f 466
5f8e6c50
DMSP
467 This test isn't enabled by default. It can be enabled with the option
468 'enable-buildtest-c++'.
06d5b162 469
5f8e6c50 470 *Richard Levitte*
c35f549e 471
5f8e6c50 472 * Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
ebc828ca 473
5f8e6c50 474 *Shane Lontis*
79e259e3 475
5f8e6c50 476 * Add KMAC to EVP_MAC.
56ee3117 477
5f8e6c50 478 *Shane Lontis*
6063b27b 479
5f8e6c50
DMSP
480 * Added property based algorithm implementation selection framework to
481 the core.
6063b27b 482
5f8e6c50 483 *Paul Dale*
6063b27b 484
5f8e6c50
DMSP
485 * Added SCA hardening for modular field inversion in EC_GROUP through
486 a new dedicated field_inv() pointer in EC_METHOD.
487 This also addresses a leakage affecting conversions from projective
488 to affine coordinates.
792a9002 489
5f8e6c50 490 *Billy Bob Brumley, Nicola Tuveri*
792a9002 491
5f8e6c50
DMSP
492 * Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
493 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
494 those algorithms that were already supported through the EVP_PKEY API
495 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
496 and scrypt are now wrappers that call EVP_KDF.
792a9002 497
5f8e6c50 498 *David Makepeace*
ce72df1c 499
5f8e6c50 500 * Build devcrypto engine as a dynamic engine.
4098e89c 501
5f8e6c50 502 *Eneas U de Queiroz*
4098e89c 503
5f8e6c50 504 * Add keyed BLAKE2 to EVP_MAC.
03f8b042 505
5f8e6c50 506 *Antoine Salon*
5dcdcd47 507
5f8e6c50
DMSP
508 * Fix a bug in the computation of the endpoint-pair shared secret used
509 by DTLS over SCTP. This breaks interoperability with older versions
510 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
511 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
512 interoperability with such broken implementations. However, enabling
513 this switch breaks interoperability with correct implementations.
ae82b46f 514
5f8e6c50
DMSP
515 * Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
516 re-used X509_PUBKEY object if the second PUBKEY is malformed.
8d7ed6ff 517
5f8e6c50 518 *Bernd Edlinger*
8d7ed6ff 519
5f8e6c50 520 * Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
1b24cca9 521
5f8e6c50 522 *Richard Levitte*
9ce5db45 523
5f8e6c50 524 * Change the license to the Apache License v2.0.
7f111b8b 525
5f8e6c50 526 *Richard Levitte*
651d0aff 527
5f8e6c50 528 * Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
13e91dd3 529
5f8e6c50
DMSP
530 - Major releases (indicated by incrementing the MAJOR release number)
531 may introduce incompatible API/ABI changes.
532 - Minor releases (indicated by incrementing the MINOR release number)
533 may introduce new features but retain API/ABI compatibility.
534 - Patch releases (indicated by incrementing the PATCH number)
535 are intended for bug fixes and other improvements of existing
536 features only (like improving performance or adding documentation)
537 and retain API/ABI compatibility.
13e91dd3 538
5f8e6c50 539 *Richard Levitte*
13e91dd3 540
5f8e6c50 541 * Add support for RFC5297 SIV mode (siv128), including AES-SIV.
13e91dd3 542
5f8e6c50 543 *Todd Short*
651d0aff 544
5f8e6c50
DMSP
545 * Remove the 'dist' target and add a tarball building script. The
546 'dist' target has fallen out of use, and it shouldn't be
547 necessary to configure just to create a source distribution.
651d0aff 548
5f8e6c50 549 *Richard Levitte*
651d0aff 550
5f8e6c50
DMSP
551 * Recreate the OS390-Unix config target. It no longer relies on a
552 special script like it did for OpenSSL pre-1.1.0.
651d0aff 553
5f8e6c50 554 *Richard Levitte*
651d0aff 555
5f8e6c50
DMSP
556 * Instead of having the source directories listed in Configure, add
557 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
558 look into.
651d0aff 559
5f8e6c50 560 *Richard Levitte*
7f111b8b 561
5f8e6c50 562 * Add GMAC to EVP_MAC.
1b24cca9 563
5f8e6c50 564 *Paul Dale*
651d0aff 565
5f8e6c50 566 * Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
651d0aff 567
5f8e6c50 568 *Richard Levitte*
651d0aff 569
5f8e6c50
DMSP
570 * Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
571 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
572 to facilitate the continued use of MACs through raw private keys in
573 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
651d0aff 574
5f8e6c50 575 *Richard Levitte*
651d0aff 576
5f8e6c50
DMSP
577 * Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
578 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
651d0aff 579
5f8e6c50 580 *Antoine Salon*
651d0aff 581
5f8e6c50
DMSP
582 * Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
583 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
584 are retained for backwards compatibility.
651d0aff 585
5f8e6c50 586 *Antoine Salon*
651d0aff 587
5f8e6c50
DMSP
588 * AES-XTS mode now enforces that its two keys are different to mitigate
589 the attacked described in "Efficient Instantiations of Tweakable
590 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
591 Details of this attack can be obtained from:
592 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
651d0aff 593
5f8e6c50 594 *Paul Dale*
651d0aff 595
5f8e6c50
DMSP
596 * Rename the object files, i.e. give them other names than in previous
597 versions. Their names now include the name of the final product, as
598 well as its type mnemonic (bin, lib, shlib).
651d0aff 599
5f8e6c50 600 *Richard Levitte*
651d0aff 601
5f8e6c50
DMSP
602 * Added new option for 'openssl list', '-objects', which will display the
603 list of built in objects, i.e. OIDs with names.
651d0aff 604
5f8e6c50 605 *Richard Levitte*
651d0aff 606
5f8e6c50
DMSP
607 * Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
608 improves application performance by removing data copies and providing
609 applications with zero-copy system calls such as sendfile and splice.
651d0aff 610
5f8e6c50 611 *Boris Pismenny*
651d0aff 612
5f8e6c50 613### Changes between 1.1.1a and 1.1.1b [xx XXX xxxx] ###
651d0aff 614
5f8e6c50
DMSP
615 * Change the info callback signals for the start and end of a post-handshake
616 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
617 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
618 confused by this and assume that a TLSv1.2 renegotiation has started. This
619 can break KeyUpdate handling. Instead we no longer signal the start and end
620 of a post handshake message exchange (although the messages themselves are
621 still signalled). This could break some applications that were expecting
622 the old signals. However without this KeyUpdate is not usable for many
623 applications.
651d0aff 624
5f8e6c50 625 *Matt Caswell*
651d0aff 626
5f8e6c50 627### Changes between 1.1.1 and 1.1.1a [20 Nov 2018] ###
651d0aff 628
5f8e6c50 629 * Timing vulnerability in DSA signature generation
651d0aff 630
5f8e6c50
DMSP
631 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
632 timing side channel attack. An attacker could use variations in the signing
633 algorithm to recover the private key.
651d0aff 634
5f8e6c50
DMSP
635 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
636 (CVE-2018-0734)
651d0aff 637
5f8e6c50 638 *Paul Dale*
651d0aff 639
5f8e6c50 640 * Timing vulnerability in ECDSA signature generation
651d0aff 641
5f8e6c50
DMSP
642 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
643 timing side channel attack. An attacker could use variations in the signing
644 algorithm to recover the private key.
651d0aff 645
5f8e6c50
DMSP
646 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
647 (CVE-2018-0735)
651d0aff 648
5f8e6c50 649 *Paul Dale*
651d0aff 650
5f8e6c50
DMSP
651 * Fixed the issue that RAND_add()/RAND_seed() silently discards random input
652 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
653 of two gigabytes and the error handling improved.
651d0aff 654
5f8e6c50
DMSP
655 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
656 categorized as a normal bug, not a security issue, because the DRBG reseeds
657 automatically and is fully functional even without additional randomness
658 provided by the application.
659
660### Changes between 1.1.0i and 1.1.1 [11 Sep 2018] ###
661
662 * Add a new ClientHello callback. Provides a callback interface that gives
663 the application the ability to adjust the nascent SSL object at the
664 earliest stage of ClientHello processing, immediately after extensions have
665 been collected but before they have been processed. In particular, this
666 callback can adjust the supported TLS versions in response to the contents
667 of the ClientHello
668
669 *Benjamin Kaduk*
670
671 * Add SM2 base algorithm support.
672
673 *Jack Lloyd*
674
675 * s390x assembly pack: add (improved) hardware-support for the following
676 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
677 aes-cfb/cfb8, aes-ecb.
678
679 *Patrick Steuer*
680
681 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
682 parameter is no longer accepted, as it leads to a corrupt table. NULL
683 pem_str is reserved for alias entries only.
684
685 *Richard Levitte*
686
687 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
688 step for prime curves. The new implementation is based on formulae from
689 differential addition-and-doubling in homogeneous projective coordinates
690 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
691 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
692 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
693 to work in projective coordinates.
694
695 *Billy Bob Brumley, Nicola Tuveri*
696
697 * Change generating and checking of primes so that the error rate of not
698 being prime depends on the intended use based on the size of the input.
699 For larger primes this will result in more rounds of Miller-Rabin.
700 The maximal error rate for primes with more than 1080 bits is lowered
701 to 2^-128.
702
703 *Kurt Roeckx, Annie Yousar*
704
705 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
706
707 *Kurt Roeckx*
708
709 * The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
710 moving between systems, and to avoid confusion when a Windows build is
711 done with mingw vs with MSVC. For POSIX installs, there's still a
712 symlink or copy named 'tsget' to avoid that confusion as well.
713
714 *Richard Levitte*
715
716 * Revert blinding in ECDSA sign and instead make problematic addition
717 length-invariant. Switch even to fixed-length Montgomery multiplication.
718
719 *Andy Polyakov*
720
721 * Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
722 step for binary curves. The new implementation is based on formulae from
723 differential addition-and-doubling in mixed Lopez-Dahab projective
724 coordinates, modified to independently blind the operands.
725
726 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
727
728 * Add a scaffold to optionally enhance the Montgomery ladder implementation
729 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
730 EC_METHODs to implement their own specialized "ladder step", to take
731 advantage of more favorable coordinate systems or more efficient
732 differential addition-and-doubling algorithms.
733
734 *Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri*
735
736 * Modified the random device based seed sources to keep the relevant
737 file descriptors open rather than reopening them on each access.
738 This allows such sources to operate in a chroot() jail without
739 the associated device nodes being available. This behaviour can be
740 controlled using RAND_keep_random_devices_open().
741
742 *Paul Dale*
743
744 * Numerous side-channel attack mitigations have been applied. This may have
745 performance impacts for some algorithms for the benefit of improved
746 security. Specific changes are noted in this change log by their respective
747 authors.
748
749 *Matt Caswell*
750
751 * AIX shared library support overhaul. Switch to AIX "natural" way of
752 handling shared libraries, which means collecting shared objects of
753 different versions and bitnesses in one common archive. This allows to
754 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
755 doesn't affect the way 3rd party applications are linked, only how
756 multi-version installation is managed.
757
758 *Andy Polyakov*
759
760 * Make ec_group_do_inverse_ord() more robust and available to other
761 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
762 mitigations are applied to the fallback BN_mod_inverse().
763 When using this function rather than BN_mod_inverse() directly, new
764 EC cryptosystem implementations are then safer-by-default.
765
766 *Billy Bob Brumley*
767
768 * Add coordinate blinding for EC_POINT and implement projective
769 coordinate blinding for generic prime curves as a countermeasure to
770 chosen point SCA attacks.
771
772 *Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley*
773
774 * Add blinding to ECDSA and DSA signatures to protect against side channel
775 attacks discovered by Keegan Ryan (NCC Group).
776
777 *Matt Caswell*
778
779 * Enforce checking in the pkeyutl command line app to ensure that the input
780 length does not exceed the maximum supported digest length when performing
781 a sign, verify or verifyrecover operation.
782
783 *Matt Caswell*
784
785 * SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
786 I/O in combination with something like select() or poll() will hang. This
787 can be turned off again using SSL_CTX_clear_mode().
788 Many applications do not properly handle non-application data records, and
789 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
790 around the problems in those applications, but can also break some.
791 It's recommended to read the manpages about SSL_read(), SSL_write(),
792 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
793 SSL_CTX_set_read_ahead() again.
794
795 *Kurt Roeckx*
796
797 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
798 now allow empty (zero character) pass phrases.
799
800 *Richard Levitte*
801
802 * Apply blinding to binary field modular inversion and remove patent
803 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
804
805 *Billy Bob Brumley*
806
807 * Deprecate ec2_mult.c and unify scalar multiplication code paths for
808 binary and prime elliptic curves.
809
810 *Billy Bob Brumley*
811
812 * Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
813 constant time fixed point multiplication.
814
815 *Billy Bob Brumley*
816
817 * Revise elliptic curve scalar multiplication with timing attack
818 defenses: ec_wNAF_mul redirects to a constant time implementation
819 when computing fixed point and variable point multiplication (which
820 in OpenSSL are mostly used with secret scalars in keygen, sign,
821 ECDH derive operations).
822 *Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
823 Sohaib ul Hassan*
824
825 * Updated CONTRIBUTING
826
827 *Rich Salz*
828
829 * Updated DRBG / RAND to request nonce and additional low entropy
830 randomness from the system.
831
832 *Matthias St. Pierre*
833
834 * Updated 'openssl rehash' to use OpenSSL consistent default.
835
836 *Richard Levitte*
837
838 * Moved the load of the ssl_conf module to libcrypto, which helps
839 loading engines that libssl uses before libssl is initialised.
840
841 *Matt Caswell*
842
843 * Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
844
845 *Matt Caswell*
846
847 * Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
848
849 *Ingo Schwarze, Rich Salz*
850
851 * Added output of accepting IP address and port for 'openssl s_server'
852
853 *Richard Levitte*
854
855 * Added a new API for TLSv1.3 ciphersuites:
856 SSL_CTX_set_ciphersuites()
857 SSL_set_ciphersuites()
858
859 *Matt Caswell*
860
861 * Memory allocation failures consistently add an error to the error
862 stack.
863
864 *Rich Salz*
865
866 * Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
867 in libcrypto when run as setuid/setgid.
868
869 *Bernd Edlinger*
870
871 * Load any config file by default when libssl is used.
872
873 *Matt Caswell*
874
875 * Added new public header file <openssl/rand_drbg.h> and documentation
876 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
877
878 *Matthias St. Pierre*
879
880 * QNX support removed (cannot find contributors to get their approval
881 for the license change).
882
883 *Rich Salz*
884
885 * TLSv1.3 replay protection for early data has been implemented. See the
886 SSL_read_early_data() man page for further details.
887
888 *Matt Caswell*
889
890 * Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
891 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
892 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
893 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
894 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
895 configuration has been separated out. See the ciphers man page or the
896 SSL_CTX_set_ciphersuites() man page for more information.
897
898 *Matt Caswell*
899
900 * On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
901 in responder mode now supports the new "-multi" option, which
902 spawns the specified number of child processes to handle OCSP
903 requests. The "-timeout" option now also limits the OCSP
904 responder's patience to wait to receive the full client request
905 on a newly accepted connection. Child processes are respawned
906 as needed, and the CA index file is automatically reloaded
907 when changed. This makes it possible to run the "ocsp" responder
908 as a long-running service, making the OpenSSL CA somewhat more
909 feature-complete. In this mode, most diagnostic messages logged
910 after entering the event loop are logged via syslog(3) rather than
911 written to stderr.
912
913 *Viktor Dukhovni*
914
915 * Added support for X448 and Ed448. Heavily based on original work by
916 Mike Hamburg.
917
918 *Matt Caswell*
919
920 * Extend OSSL_STORE with capabilities to search and to narrow the set of
921 objects loaded. This adds the functions OSSL_STORE_expect() and
922 OSSL_STORE_find() as well as needed tools to construct searches and
923 get the search data out of them.
924
925 *Richard Levitte*
926
927 * Support for TLSv1.3 added. Note that users upgrading from an earlier
928 version of OpenSSL should review their configuration settings to ensure
929 that they are still appropriate for TLSv1.3. For further information see:
930 https://wiki.openssl.org/index.php/TLS1.3
931
932 *Matt Caswell*
933
934 * Grand redesign of the OpenSSL random generator
935
936 The default RAND method now utilizes an AES-CTR DRBG according to
937 NIST standard SP 800-90Ar1. The new random generator is essentially
938 a port of the default random generator from the OpenSSL FIPS 2.0
939 object module. It is a hybrid deterministic random bit generator
940 using an AES-CTR bit stream and which seeds and reseeds itself
941 automatically using trusted system entropy sources.
942
943 Some of its new features are:
944 - Support for multiple DRBG instances with seed chaining.
945 - The default RAND method makes use of a DRBG.
946 - There is a public and private DRBG instance.
947 - The DRBG instances are fork-safe.
948 - Keep all global DRBG instances on the secure heap if it is enabled.
949 - The public and private DRBG instance are per thread for lock free
950 operation
951
952 *Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre*
953
954 * Changed Configure so it only says what it does and doesn't dump
955 so much data. Instead, ./configdata.pm should be used as a script
956 to display all sorts of configuration data.
957
958 *Richard Levitte*
959
960 * Added processing of "make variables" to Configure.
961
962 *Richard Levitte*
963
964 * Added SHA512/224 and SHA512/256 algorithm support.
965
966 *Paul Dale*
967
968 * The last traces of Netware support, first removed in 1.1.0, have
969 now been removed.
970
971 *Rich Salz*
972
973 * Get rid of Makefile.shared, and in the process, make the processing
974 of certain files (rc.obj, or the .def/.map/.opt files produced from
975 the ordinal files) more visible and hopefully easier to trace and
976 debug (or make silent).
977
978 *Richard Levitte*
979
980 * Make it possible to have environment variable assignments as
981 arguments to config / Configure.
982
983 *Richard Levitte*
984
985 * Add multi-prime RSA (RFC 8017) support.
986
987 *Paul Yang*
988
989 * Add SM3 implemented according to GB/T 32905-2016
990 * Jack Lloyd <jack.lloyd@ribose.com>,
991 Ronald Tse <ronald.tse@ribose.com>,
992 Erick Borsboom <erick.borsboom@ribose.com> *
993
994 * Add 'Maximum Fragment Length' TLS extension negotiation and support
995 as documented in RFC6066.
996 Based on a patch from Tomasz Moń
997
998 *Filipe Raimundo da Silva*
999
1000 * Add SM4 implemented according to GB/T 32907-2016.
1001 * Jack Lloyd <jack.lloyd@ribose.com>,
1002 Ronald Tse <ronald.tse@ribose.com>,
1003 Erick Borsboom <erick.borsboom@ribose.com> *
1004
1005 * Reimplement -newreq-nodes and ERR_error_string_n; the
1006 original author does not agree with the license change.
1007
1008 *Rich Salz*
1009
1010 * Add ARIA AEAD TLS support.
1011
1012 *Jon Spillett*
1013
1014 * Some macro definitions to support VS6 have been removed. Visual
1015 Studio 6 has not worked since 1.1.0
1016
1017 *Rich Salz*
1018
1019 * Add ERR_clear_last_mark(), to allow callers to clear the last mark
1020 without clearing the errors.
1021
1022 *Richard Levitte*
1023
1024 * Add "atfork" functions. If building on a system that without
1025 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
1026 requirements. The RAND facility now uses/requires this.
1027
1028 *Rich Salz*
1029
1030 * Add SHA3.
1031
1032 *Andy Polyakov*
1033
1034 * The UI API becomes a permanent and integral part of libcrypto, i.e.
1035 not possible to disable entirely. However, it's still possible to
1036 disable the console reading UI method, UI_OpenSSL() (use UI_null()
1037 as a fallback).
1038
1039 To disable, configure with 'no-ui-console'. 'no-ui' is still
1040 possible to use as an alias. Check at compile time with the
1041 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
1042 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
1043
1044 *Richard Levitte*
1045
1046 * Add a STORE module, which implements a uniform and URI based reader of
1047 stores that can contain keys, certificates, CRLs and numerous other
1048 objects. The main API is loosely based on a few stdio functions,
1049 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
1050 OSSL_STORE_error and OSSL_STORE_close.
1051 The implementation uses backends called "loaders" to implement arbitrary
1052 URI schemes. There is one built in "loader" for the 'file' scheme.
1053
1054 *Richard Levitte*
1055
1056 * Add devcrypto engine. This has been implemented against cryptodev-linux,
1057 then adjusted to work on FreeBSD 8.4 as well.
1058 Enable by configuring with 'enable-devcryptoeng'. This is done by default
1059 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
1060
1061 *Richard Levitte*
1062
1063 * Module names can prefixed with OSSL_ or OPENSSL_. This affects
1064 util/mkerr.pl, which is adapted to allow those prefixes, leading to
1065 error code calls like this:
1066
1067 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
1068
1069 With this change, we claim the namespaces OSSL and OPENSSL in a manner
1070 that can be encoded in C. For the foreseeable future, this will only
1071 affect new modules.
1072
1073 *Richard Levitte and Tim Hudson*
1074
1075 * Removed BSD cryptodev engine.
1076
1077 *Rich Salz*
1078
1079 * Add a build target 'build_all_generated', to build all generated files
1080 and only that. This can be used to prepare everything that requires
1081 things like perl for a system that lacks perl and then move everything
1082 to that system and do the rest of the build there.
1083
1084 *Richard Levitte*
1085
1086 * In the UI interface, make it possible to duplicate the user data. This
1087 can be used by engines that need to retain the data for a longer time
1088 than just the call where this user data is passed.
1089
1090 *Richard Levitte*
1091
1092 * Ignore the '-named_curve auto' value for compatibility of applications
1093 with OpenSSL 1.0.2.
1094
1095 *Tomas Mraz <tmraz@fedoraproject.org>*
1096
1097 * Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
1098 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
1099 alerts across multiple records (some of which could be empty). In practice
1100 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
1101 prohibts this altogether and other libraries (BoringSSL, NSS) do not
1102 support this at all. Supporting it adds significant complexity to the
1103 record layer, and its removal is unlikely to cause inter-operability
1104 issues.
1105
1106 *Matt Caswell*
1107
1108 * Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
1109 with Z. These are meant to replace LONG and ZLONG and to be size safe.
1110 The use of LONG and ZLONG is discouraged and scheduled for deprecation
1111 in OpenSSL 1.2.0.
1112
1113 *Richard Levitte*
1114
1115 * Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
1116 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
1117
1118 *Richard Levitte, Andy Polyakov*
1119
1120 * Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
1121 does for RSA, etc.
1122
1123 *Richard Levitte*
1124
1125 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1126 platform rather than 'mingw'.
1127
1128 *Richard Levitte*
1129
1130 * The functions X509_STORE_add_cert and X509_STORE_add_crl return
1131 success if they are asked to add an object which already exists
1132 in the store. This change cascades to other functions which load
1133 certificates and CRLs.
1134
1135 *Paul Dale*
1136
1137 * x86_64 assembly pack: annotate code with DWARF CFI directives to
1138 facilitate stack unwinding even from assembly subroutines.
1139
1140 *Andy Polyakov*
1141
1142 * Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
1143 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
1144
1145 *Richard Levitte*
1146
1147 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1148 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1149 which is the minimum version we support.
1150
1151 *Richard Levitte*
1152
1153 * Certificate time validation (X509_cmp_time) enforces stricter
1154 compliance with RFC 5280. Fractional seconds and timezone offsets
1155 are no longer allowed.
1156
1157 *Emilia Käsper*
1158
1159 * Add support for ARIA
1160
1161 *Paul Dale*
1162
1163 * s_client will now send the Server Name Indication (SNI) extension by
1164 default unless the new "-noservername" option is used. The server name is
1165 based on the host provided to the "-connect" option unless overridden by
1166 using "-servername".
1167
1168 *Matt Caswell*
1169
1170 * Add support for SipHash
1171
1172 *Todd Short*
1173
1174 * OpenSSL now fails if it receives an unrecognised record type in TLS1.0
1175 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
1176 prevent issues where no progress is being made and the peer continually
1177 sends unrecognised record types, using up resources processing them.
1178
1179 *Matt Caswell*
1180
1181 * 'openssl passwd' can now produce SHA256 and SHA512 based output,
1182 using the algorithm defined in
1183 https://www.akkadia.org/drepper/SHA-crypt.txt
1184
1185 *Richard Levitte*
1186
1187 * Heartbeat support has been removed; the ABI is changed for now.
1188
1189 *Richard Levitte, Rich Salz*
1190
1191 * Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
1192
1193 *Emilia Käsper*
1194
1195 * The RSA "null" method, which was partially supported to avoid patent
1196 issues, has been replaced to always returns NULL.
1197
1198 *Rich Salz*
1199
1200
1201### Changes between 1.1.0h and 1.1.0i [xx XXX xxxx] ###
1202
1203 * Client DoS due to large DH parameter
1204
1205 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
1206 malicious server can send a very large prime value to the client. This will
1207 cause the client to spend an unreasonably long period of time generating a
1208 key for this prime resulting in a hang until the client has finished. This
1209 could be exploited in a Denial Of Service attack.
1210
1211 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
1212 (CVE-2018-0732)
1213
1214 *Guido Vranken*
1215
1216 * Cache timing vulnerability in RSA Key Generation
1217
1218 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
1219 a cache timing side channel attack. An attacker with sufficient access to
1220 mount cache timing attacks during the RSA key generation process could
1221 recover the private key.
1222
1223 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
1224 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
1225 (CVE-2018-0737)
1226
1227 *Billy Brumley*
1228
1229 * Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
1230 parameter is no longer accepted, as it leads to a corrupt table. NULL
1231 pem_str is reserved for alias entries only.
1232
1233 *Richard Levitte*
1234
1235 * Revert blinding in ECDSA sign and instead make problematic addition
1236 length-invariant. Switch even to fixed-length Montgomery multiplication.
1237
1238 *Andy Polyakov*
1239
1240 * Change generating and checking of primes so that the error rate of not
1241 being prime depends on the intended use based on the size of the input.
1242 For larger primes this will result in more rounds of Miller-Rabin.
1243 The maximal error rate for primes with more than 1080 bits is lowered
1244 to 2^-128.
1245
1246 *Kurt Roeckx, Annie Yousar*
1247
1248 * Increase the number of Miller-Rabin rounds for DSA key generating to 64.
1249
1250 *Kurt Roeckx*
1251
1252 * Add blinding to ECDSA and DSA signatures to protect against side channel
1253 attacks discovered by Keegan Ryan (NCC Group).
1254
1255 *Matt Caswell*
1256
1257 * When unlocking a pass phrase protected PEM file or PKCS#8 container, we
1258 now allow empty (zero character) pass phrases.
1259
1260 *Richard Levitte*
1261
1262 * Certificate time validation (X509_cmp_time) enforces stricter
1263 compliance with RFC 5280. Fractional seconds and timezone offsets
1264 are no longer allowed.
1265
1266 *Emilia Käsper*
1267
1268 * Fixed a text canonicalisation bug in CMS
1269
1270 Where a CMS detached signature is used with text content the text goes
1271 through a canonicalisation process first prior to signing or verifying a
1272 signature. This process strips trailing space at the end of lines, converts
1273 line terminators to CRLF and removes additional trailing line terminators
1274 at the end of a file. A bug in the canonicalisation process meant that
1275 some characters, such as form-feed, were incorrectly treated as whitespace
1276 and removed. This is contrary to the specification (RFC5485). This fix
1277 could mean that detached text data signed with an earlier version of
1278 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
1279 signed with a fixed OpenSSL may fail to verify with an earlier version of
1280 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
1281 and use the "-binary" flag (for the "cms" command line application) or set
1282 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
1283
1284 *Matt Caswell*
1285
1286### Changes between 1.1.0g and 1.1.0h [27 Mar 2018] ###
1287
1288 * Constructed ASN.1 types with a recursive definition could exceed the stack
1289
1290 Constructed ASN.1 types with a recursive definition (such as can be found
1291 in PKCS7) could eventually exceed the stack given malicious input with
1292 excessive recursion. This could result in a Denial Of Service attack. There
1293 are no such structures used within SSL/TLS that come from untrusted sources
1294 so this is considered safe.
1295
1296 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
1297 project.
1298 (CVE-2018-0739)
1299
1300 *Matt Caswell*
1301
1302 * Incorrect CRYPTO_memcmp on HP-UX PA-RISC
1303
1304 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
1305 effectively reduced to only comparing the least significant bit of each
1306 byte. This allows an attacker to forge messages that would be considered as
1307 authenticated in an amount of tries lower than that guaranteed by the
1308 security claims of the scheme. The module can only be compiled by the
1309 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
1310
1311 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
1312 (IBM).
1313 (CVE-2018-0733)
1314
1315 *Andy Polyakov*
1316
1317 * Add a build target 'build_all_generated', to build all generated files
1318 and only that. This can be used to prepare everything that requires
1319 things like perl for a system that lacks perl and then move everything
1320 to that system and do the rest of the build there.
1321
1322 *Richard Levitte*
1323
1324 * Backport SSL_OP_NO_RENGOTIATION
1325
1326 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
1327 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
1328 changes this is no longer possible in 1.1.0. Therefore the new
1329 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
1330 1.1.0 to provide equivalent functionality.
1331
1332 Note that if an application built against 1.1.0h headers (or above) is run
1333 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
1334 accepted but nothing will happen, i.e. renegotiation will not be prevented.
1335
1336 *Matt Caswell*
1337
1338 * Removed the OS390-Unix config target. It relied on a script that doesn't
1339 exist.
1340
1341 *Rich Salz*
1342
1343 * rsaz_1024_mul_avx2 overflow bug on x86_64
1344
1345 There is an overflow bug in the AVX2 Montgomery multiplication procedure
1346 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
1347 Analysis suggests that attacks against RSA and DSA as a result of this
1348 defect would be very difficult to perform and are not believed likely.
1349 Attacks against DH1024 are considered just feasible, because most of the
1350 work necessary to deduce information about a private key may be performed
1351 offline. The amount of resources required for such an attack would be
1352 significant. However, for an attack on TLS to be meaningful, the server
1353 would have to share the DH1024 private key among multiple clients, which is
1354 no longer an option since CVE-2016-0701.
1355
1356 This only affects processors that support the AVX2 but not ADX extensions
1357 like Intel Haswell (4th generation).
1358
1359 This issue was reported to OpenSSL by David Benjamin (Google). The issue
1360 was originally found via the OSS-Fuzz project.
1361 (CVE-2017-3738)
1362
1363 *Andy Polyakov*
1364
1365### Changes between 1.1.0f and 1.1.0g [2 Nov 2017] ###
1366
1367 * bn_sqrx8x_internal carry bug on x86_64
1368
1369 There is a carry propagating bug in the x86_64 Montgomery squaring
1370 procedure. No EC algorithms are affected. Analysis suggests that attacks
1371 against RSA and DSA as a result of this defect would be very difficult to
1372 perform and are not believed likely. Attacks against DH are considered just
1373 feasible (although very difficult) because most of the work necessary to
1374 deduce information about a private key may be performed offline. The amount
1375 of resources required for such an attack would be very significant and
1376 likely only accessible to a limited number of attackers. An attacker would
1377 additionally need online access to an unpatched system using the target
1378 private key in a scenario with persistent DH parameters and a private
1379 key that is shared between multiple clients.
1380
1381 This only affects processors that support the BMI1, BMI2 and ADX extensions
1382 like Intel Broadwell (5th generation) and later or AMD Ryzen.
1383
1384 This issue was reported to OpenSSL by the OSS-Fuzz project.
1385 (CVE-2017-3736)
1386
1387 *Andy Polyakov*
1388
1389 * Malformed X.509 IPAddressFamily could cause OOB read
1390
1391 If an X.509 certificate has a malformed IPAddressFamily extension,
1392 OpenSSL could do a one-byte buffer overread. The most likely result
1393 would be an erroneous display of the certificate in text format.
1394
1395 This issue was reported to OpenSSL by the OSS-Fuzz project.
1396 (CVE-2017-3735)
1397
1398 *Rich Salz*
1399
1400### Changes between 1.1.0e and 1.1.0f [25 May 2017] ###
1401
1402 * Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
1403 platform rather than 'mingw'.
1404
1405 *Richard Levitte*
1406
1407 * Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
1408 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
1409 which is the minimum version we support.
1410
1411 *Richard Levitte*
1412
1413### Changes between 1.1.0d and 1.1.0e [16 Feb 2017] ###
1414
1415 * Encrypt-Then-Mac renegotiation crash
1416
1417 During a renegotiation handshake if the Encrypt-Then-Mac extension is
1418 negotiated where it was not in the original handshake (or vice-versa) then
1419 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
1420 and servers are affected.
1421
1422 This issue was reported to OpenSSL by Joe Orton (Red Hat).
1423 (CVE-2017-3733)
1424
1425 *Matt Caswell*
1426
1427### Changes between 1.1.0c and 1.1.0d [26 Jan 2017] ###
1428
1429 * Truncated packet could crash via OOB read
1430
1431 If one side of an SSL/TLS path is running on a 32-bit host and a specific
1432 cipher is being used, then a truncated packet can cause that host to
1433 perform an out-of-bounds read, usually resulting in a crash.
1434
1435 This issue was reported to OpenSSL by Robert Święcki of Google.
1436 (CVE-2017-3731)
1437
1438 *Andy Polyakov*
1439
1440 * Bad (EC)DHE parameters cause a client crash
1441
1442 If a malicious server supplies bad parameters for a DHE or ECDHE key
1443 exchange then this can result in the client attempting to dereference a
1444 NULL pointer leading to a client crash. This could be exploited in a Denial
1445 of Service attack.
1446
1447 This issue was reported to OpenSSL by Guido Vranken.
1448 (CVE-2017-3730)
1449
1450 *Matt Caswell*
1451
1452 * BN_mod_exp may produce incorrect results on x86_64
1453
1454 There is a carry propagating bug in the x86_64 Montgomery squaring
1455 procedure. No EC algorithms are affected. Analysis suggests that attacks
1456 against RSA and DSA as a result of this defect would be very difficult to
1457 perform and are not believed likely. Attacks against DH are considered just
1458 feasible (although very difficult) because most of the work necessary to
1459 deduce information about a private key may be performed offline. The amount
1460 of resources required for such an attack would be very significant and
1461 likely only accessible to a limited number of attackers. An attacker would
1462 additionally need online access to an unpatched system using the target
1463 private key in a scenario with persistent DH parameters and a private
1464 key that is shared between multiple clients. For example this can occur by
1465 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
1466 similar to CVE-2015-3193 but must be treated as a separate problem.
1467
1468 This issue was reported to OpenSSL by the OSS-Fuzz project.
1469 (CVE-2017-3732)
1470
1471 *Andy Polyakov*
1472
1473### Changes between 1.1.0b and 1.1.0c [10 Nov 2016] ###
1474
1475 * ChaCha20/Poly1305 heap-buffer-overflow
1476
1477 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
1478 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
1479 crash. This issue is not considered to be exploitable beyond a DoS.
1480
1481 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
1482 (CVE-2016-7054)
1483
1484 *Richard Levitte*
1485
1486 * CMS Null dereference
1487
1488 Applications parsing invalid CMS structures can crash with a NULL pointer
1489 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
1490 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1491 structure callback if an attempt is made to free certain invalid encodings.
1492 Only CHOICE structures using a callback which do not handle NULL value are
1493 affected.
1494
1495 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1496 (CVE-2016-7053)
1497
1498 *Stephen Henson*
1499
1500 * Montgomery multiplication may produce incorrect results
1501
1502 There is a carry propagating bug in the Broadwell-specific Montgomery
1503 multiplication procedure that handles input lengths divisible by, but
1504 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1505 and DH private keys are impossible. This is because the subroutine in
1506 question is not used in operations with the private key itself and an input
1507 of the attacker's direct choice. Otherwise the bug can manifest itself as
1508 transient authentication and key negotiation failures or reproducible
1509 erroneous outcome of public-key operations with specially crafted input.
1510 Among EC algorithms only Brainpool P-512 curves are affected and one
1511 presumably can attack ECDH key negotiation. Impact was not analyzed in
1512 detail, because pre-requisites for attack are considered unlikely. Namely
1513 multiple clients have to choose the curve in question and the server has to
1514 share the private key among them, neither of which is default behaviour.
1515 Even then only clients that chose the curve will be affected.
1516
1517 This issue was publicly reported as transient failures and was not
1518 initially recognized as a security issue. Thanks to Richard Morgan for
1519 providing reproducible case.
1520 (CVE-2016-7055)
1521
1522 *Andy Polyakov*
1523
1524 * Removed automatic addition of RPATH in shared libraries and executables,
1525 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1526
1527 *Richard Levitte*
1528
1529### Changes between 1.1.0a and 1.1.0b [26 Sep 2016] ###
1530
1531 * Fix Use After Free for large message sizes
1532
1533 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1534 message larger than approx 16k is received then the underlying buffer to
1535 store the incoming message is reallocated and moved. Unfortunately a
1536 dangling pointer to the old location is left which results in an attempt to
1537 write to the previously freed location. This is likely to result in a
1538 crash, however it could potentially lead to execution of arbitrary code.
1539
1540 This issue only affects OpenSSL 1.1.0a.
1541
1542 This issue was reported to OpenSSL by Robert Święcki.
1543 (CVE-2016-6309)
1544
1545 *Matt Caswell*
1546
1547### Changes between 1.1.0 and 1.1.0a [22 Sep 2016] ###
1548
1549 * OCSP Status Request extension unbounded memory growth
1550
1551 A malicious client can send an excessively large OCSP Status Request
1552 extension. If that client continually requests renegotiation, sending a
1553 large OCSP Status Request extension each time, then there will be unbounded
1554 memory growth on the server. This will eventually lead to a Denial Of
1555 Service attack through memory exhaustion. Servers with a default
1556 configuration are vulnerable even if they do not support OCSP. Builds using
1557 the "no-ocsp" build time option are not affected.
1558
1559 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1560 (CVE-2016-6304)
1561
1562 *Matt Caswell*
1563
1564 * SSL_peek() hang on empty record
1565
1566 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1567 sends an empty record. This could be exploited by a malicious peer in a
1568 Denial Of Service attack.
1569
1570 This issue was reported to OpenSSL by Alex Gaynor.
1571 (CVE-2016-6305)
1572
1573 *Matt Caswell*
1574
1575 * Excessive allocation of memory in tls_get_message_header() and
1576 dtls1_preprocess_fragment()
1577
1578 A (D)TLS message includes 3 bytes for its length in the header for the
1579 message. This would allow for messages up to 16Mb in length. Messages of
1580 this length are excessive and OpenSSL includes a check to ensure that a
1581 peer is sending reasonably sized messages in order to avoid too much memory
1582 being consumed to service a connection. A flaw in the logic of version
1583 1.1.0 means that memory for the message is allocated too early, prior to
1584 the excessive message length check. Due to way memory is allocated in
1585 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1586 to service a connection. This could lead to a Denial of Service through
1587 memory exhaustion. However, the excessive message length check still takes
1588 place, and this would cause the connection to immediately fail. Assuming
1589 that the application calls SSL_free() on the failed connection in a timely
1590 manner then the 21Mb of allocated memory will then be immediately freed
1591 again. Therefore the excessive memory allocation will be transitory in
1592 nature. This then means that there is only a security impact if:
1593
1594 1) The application does not call SSL_free() in a timely manner in the event
1595 that the connection fails
1596 or
1597 2) The application is working in a constrained environment where there is
1598 very little free memory
1599 or
1600 3) The attacker initiates multiple connection attempts such that there are
1601 multiple connections in a state where memory has been allocated for the
1602 connection; SSL_free() has not yet been called; and there is insufficient
1603 memory to service the multiple requests.
1604
1605 Except in the instance of (1) above any Denial Of Service is likely to be
1606 transitory because as soon as the connection fails the memory is
1607 subsequently freed again in the SSL_free() call. However there is an
1608 increased risk during this period of application crashes due to the lack of
1609 memory - which would then mean a more serious Denial of Service.
1610
1611 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1612 (CVE-2016-6307 and CVE-2016-6308)
1613
1614 *Matt Caswell*
1615
1616 * solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1617 had to be removed. Primary reason is that vendor assembler can't
1618 assemble our modules with -KPIC flag. As result it, assembly
1619 support, was not even available as option. But its lack means
1620 lack of side-channel resistant code, which is incompatible with
1621 security by todays standards. Fortunately gcc is readily available
1622 prepackaged option, which we firmly point at...
1623
1624 *Andy Polyakov*
1625
1626### Changes between 1.0.2h and 1.1.0 [25 Aug 2016] ###
1627
1628 * Windows command-line tool supports UTF-8 opt-in option for arguments
1629 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1630 (to any value) allows Windows user to access PKCS#12 file generated
1631 with Windows CryptoAPI and protected with non-ASCII password, as well
1632 as files generated under UTF-8 locale on Linux also protected with
1633 non-ASCII password.
1634
1635 *Andy Polyakov*
1636
1637 * To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1638 have been disabled by default and removed from DEFAULT, just like RC4.
1639 See the RC4 item below to re-enable both.
1640
1641 *Rich Salz*
1642
1643 * The method for finding the storage location for the Windows RAND seed file
1644 has changed. First we check %RANDFILE%. If that is not set then we check
1645 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1646 all else fails we fall back to C:\.
1647
1648 *Matt Caswell*
1649
1650 * The EVP_EncryptUpdate() function has had its return type changed from void
1651 to int. A return of 0 indicates and error while a return of 1 indicates
1652 success.
1653
1654 *Matt Caswell*
1655
1656 * The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1657 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1658 off the constant time implementation for RSA, DSA and DH have been made
1659 no-ops and deprecated.
1660
1661 *Matt Caswell*
1662
1663 * Windows RAND implementation was simplified to only get entropy by
1664 calling CryptGenRandom(). Various other RAND-related tickets
1665 were also closed.
1666
1667 *Joseph Wylie Yandle, Rich Salz*
1668
1669 * The stack and lhash API's were renamed to start with OPENSSL_SK_
1670 and OPENSSL_LH_, respectively. The old names are available
1671 with API compatibility. They new names are now completely documented.
1672
1673 *Rich Salz*
1674
1675 * Unify TYPE_up_ref(obj) methods signature.
1676 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1677 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1678 int (instead of void) like all others TYPE_up_ref() methods.
1679 So now these methods also check the return value of CRYPTO_atomic_add(),
1680 and the validity of object reference counter.
1681
1682 *fdasilvayy@gmail.com*
1683
1684 * With Windows Visual Studio builds, the .pdb files are installed
1685 alongside the installed libraries and executables. For a static
1686 library installation, ossl_static.pdb is the associate compiler
1687 generated .pdb file to be used when linking programs.
1688
1689 *Richard Levitte*
1690
1691 * Remove openssl.spec. Packaging files belong with the packagers.
1692
1693 *Richard Levitte*
1694
1695 * Automatic Darwin/OSX configuration has had a refresh, it will now
1696 recognise x86_64 architectures automatically. You can still decide
1697 to build for a different bitness with the environment variable
1698 KERNEL_BITS (can be 32 or 64), for example:
1699
1700 KERNEL_BITS=32 ./config
1701
1702 *Richard Levitte*
1703
1704 * Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1705 256 bit AES and HMAC with SHA256.
1706
1707 *Steve Henson*
1708
1709 * Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1710
1711 *Andy Polyakov*
1712
1713 * Triple-DES ciphers have been moved from HIGH to MEDIUM.
1714
1715 *Rich Salz*
1716
1717 * To enable users to have their own config files and build file templates,
1718 Configure looks in the directory indicated by the environment variable
1719 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1720 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1721 name and is used as is.
1722
1723 *Richard Levitte*
1724
1725 * The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1726 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1727 X509_CERT_FILE_CTX was removed.
1728
1729 *Rich Salz*
1730
1731 * "shared" builds are now the default. To create only static libraries use
1732 the "no-shared" Configure option.
1733
1734 *Matt Caswell*
1735
1736 * Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1737 All of these option have not worked for some while and are fundamental
1738 algorithms.
1739
1740 *Matt Caswell*
1741
1742 * Make various cleanup routines no-ops and mark them as deprecated. Most
1743 global cleanup functions are no longer required because they are handled
1744 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1745 Explicitly de-initing can cause problems (e.g. where a library that uses
1746 OpenSSL de-inits, but an application is still using it). The affected
1747 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1748 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1749 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1750 COMP_zlib_cleanup().
1751
1752 *Matt Caswell*
1753
1754 * --strict-warnings no longer enables runtime debugging options
1755 such as REF_DEBUG. Instead, debug options are automatically
1756 enabled with '--debug' builds.
1757
1758 *Andy Polyakov, Emilia Käsper*
1759
1760 * Made DH and DH_METHOD opaque. The structures for managing DH objects
1761 have been moved out of the public header files. New functions for managing
1762 these have been added.
1763
1764 *Matt Caswell*
1765
1766 * Made RSA and RSA_METHOD opaque. The structures for managing RSA
1767 objects have been moved out of the public header files. New
1768 functions for managing these have been added.
1769
1770 *Richard Levitte*
1771
1772 * Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1773 have been moved out of the public header files. New functions for managing
1774 these have been added.
1775
1776 *Matt Caswell*
1777
1778 * Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1779 moved out of the public header files. New functions for managing these
1780 have been added.
1781
1782 *Matt Caswell*
1783
1784 * Removed no-rijndael as a config option. Rijndael is an old name for AES.
1785
1786 *Matt Caswell*
1787
1788 * Removed the mk1mf build scripts.
1789
1790 *Richard Levitte*
1791
1792 * Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1793 it is always safe to #include a header now.
1794
1795 *Rich Salz*
1796
1797 * Removed the aged BC-32 config and all its supporting scripts
1798
1799 *Richard Levitte*
1800
1801 * Removed support for Ultrix, Netware, and OS/2.
1802
1803 *Rich Salz*
1804
1805 * Add support for HKDF.
1806
1807 *Alessandro Ghedini*
1808
1809 * Add support for blake2b and blake2s
1810
1811 *Bill Cox*
1812
1813 * Added support for "pipelining". Ciphers that have the
1814 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1815 encryptions/decryptions simultaneously. There are currently no built-in
1816 ciphers with this property but the expectation is that engines will be able
1817 to offer it to significantly improve throughput. Support has been extended
1818 into libssl so that multiple records for a single connection can be
1819 processed in one go (for >=TLS 1.1).
1820
1821 *Matt Caswell*
1822
1823 * Added the AFALG engine. This is an async capable engine which is able to
1824 offload work to the Linux kernel. In this initial version it only supports
1825 AES128-CBC. The kernel must be version 4.1.0 or greater.
1826
1827 *Catriona Lucey*
1828
1829 * OpenSSL now uses a new threading API. It is no longer necessary to
1830 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1831 are two supported threading models: pthreads and windows threads. It is
1832 also possible to configure OpenSSL at compile time for "no-threads". The
1833 old threading API should no longer be used. The functions have been
1834 replaced with "no-op" compatibility macros.
1835
1836 *Alessandro Ghedini, Matt Caswell*
1837
1838 * Modify behavior of ALPN to invoke callback after SNI/servername
1839 callback, such that updates to the SSL_CTX affect ALPN.
1840
1841 *Todd Short*
1842
1843 * Add SSL_CIPHER queries for authentication and key-exchange.
1844
1845 *Todd Short*
1846
1847 * Changes to the DEFAULT cipherlist:
1848 - Prefer (EC)DHE handshakes over plain RSA.
1849 - Prefer AEAD ciphers over legacy ciphers.
1850 - Prefer ECDSA over RSA when both certificates are available.
1851 - Prefer TLSv1.2 ciphers/PRF.
1852 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1853 default cipherlist.
1854
1855 *Emilia Käsper*
1856
1857 * Change the ECC default curve list to be this, in order: x25519,
1858 secp256r1, secp521r1, secp384r1.
1859
1860 *Rich Salz*
1861
1862 * RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1863 disabled by default. They can be re-enabled using the
1864 enable-weak-ssl-ciphers option to Configure.
1865
1866 *Matt Caswell*
1867
1868 * If the server has ALPN configured, but supports no protocols that the
1869 client advertises, send a fatal "no_application_protocol" alert.
1870 This behaviour is SHALL in RFC 7301, though it isn't universally
1871 implemented by other servers.
1872
1873 *Emilia Käsper*
1874
1875 * Add X25519 support.
1876 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1877 for public and private key encoding using the format documented in
1878 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1879 key generation and key derivation.
1880
1881 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1882 X25519(29).
1883
1884 *Steve Henson*
1885
1886 * Deprecate SRP_VBASE_get_by_user.
1887 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1888 In order to fix an unavoidable memory leak (CVE-2016-0798),
1889 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1890 seed, even if the seed is configured.
1891
1892 Users should use SRP_VBASE_get1_by_user instead. Note that in
1893 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1894 also that even though configuring the SRP seed attempts to hide
1895 invalid usernames by continuing the handshake with fake
1896 credentials, this behaviour is not constant time and no strong
1897 guarantees are made that the handshake is indistinguishable from
1898 that of a valid user.
1899
1900 *Emilia Käsper*
1901
1902 * Configuration change; it's now possible to build dynamic engines
1903 without having to build shared libraries and vice versa. This
1904 only applies to the engines in engines/, those in crypto/engine/
1905 will always be built into libcrypto (i.e. "static").
1906
1907 Building dynamic engines is enabled by default; to disable, use
1908 the configuration option "disable-dynamic-engine".
1909
1910 The only requirements for building dynamic engines are the
1911 presence of the DSO module and building with position independent
1912 code, so they will also automatically be disabled if configuring
1913 with "disable-dso" or "disable-pic".
1914
1915 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1916 are also taken away from openssl/opensslconf.h, as they are
1917 irrelevant.
1918
1919 *Richard Levitte*
1920
1921 * Configuration change; if there is a known flag to compile
1922 position independent code, it will always be applied on the
1923 libcrypto and libssl object files, and never on the application
1924 object files. This means other libraries that use routines from
1925 libcrypto / libssl can be made into shared libraries regardless
1926 of how OpenSSL was configured.
1927
1928 If this isn't desirable, the configuration options "disable-pic"
1929 or "no-pic" can be used to disable the use of PIC. This will
1930 also disable building shared libraries and dynamic engines.
1931
1932 *Richard Levitte*
1933
1934 * Removed JPAKE code. It was experimental and has no wide use.
1935
1936 *Rich Salz*
1937
1938 * The INSTALL_PREFIX Makefile variable has been renamed to
1939 DESTDIR. That makes for less confusion on what this variable
1940 is for. Also, the configuration option --install_prefix is
1941 removed.
1942
1943 *Richard Levitte*
1944
1945 * Heartbeat for TLS has been removed and is disabled by default
1946 for DTLS; configure with enable-heartbeats. Code that uses the
1947 old #define's might need to be updated.
1948
1949 *Emilia Käsper, Rich Salz*
1950
1951 * Rename REF_CHECK to REF_DEBUG.
1952
1953 *Rich Salz*
1954
1955 * New "unified" build system
1956
1957 The "unified" build system is aimed to be a common system for all
1958 platforms we support. With it comes new support for VMS.
1959
1960 This system builds supports building in a different directory tree
1961 than the source tree. It produces one Makefile (for unix family
1962 or lookalikes), or one descrip.mms (for VMS).
1963
1964 The source of information to make the Makefile / descrip.mms is
1965 small files called 'build.info', holding the necessary
1966 information for each directory with source to compile, and a
1967 template in Configurations, like unix-Makefile.tmpl or
1968 descrip.mms.tmpl.
1969
1970 With this change, the library names were also renamed on Windows
1971 and on VMS. They now have names that are closer to the standard
1972 on Unix, and include the major version number, and in certain
1973 cases, the architecture they are built for. See "Notes on shared
1974 libraries" in INSTALL.
1975
1976 We rely heavily on the perl module Text::Template.
1977
1978 *Richard Levitte*
1979
1980 * Added support for auto-initialisation and de-initialisation of the library.
1981 OpenSSL no longer requires explicit init or deinit routines to be called,
1982 except in certain circumstances. See the OPENSSL_init_crypto() and
1983 OPENSSL_init_ssl() man pages for further information.
1984
1985 *Matt Caswell*
1986
1987 * The arguments to the DTLSv1_listen function have changed. Specifically the
1988 "peer" argument is now expected to be a BIO_ADDR object.
1989
1990 * Rewrite of BIO networking library. The BIO library lacked consistent
1991 support of IPv6, and adding it required some more extensive
1992 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1993 which hold all types of addresses and chains of address information.
1994 It also introduces a new API, with functions like BIO_socket,
1995 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1996 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1997 have been adapted accordingly.
1998
1999 *Richard Levitte*
2000
2001 * RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
2002 the leading 0-byte.
2003
2004 *Emilia Käsper*
2005
2006 * CRIME protection: disable compression by default, even if OpenSSL is
2007 compiled with zlib enabled. Applications can still enable compression
2008 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
2009 using the SSL_CONF library to configure compression.
2010
2011 *Emilia Käsper*
2012
2013 * The signature of the session callback configured with
2014 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
2015 was explicitly marked as 'const unsigned char*' instead of
2016 'unsigned char*'.
2017
2018 *Emilia Käsper*
2019
2020 * Always DPURIFY. Remove the use of uninitialized memory in the
2021 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
2022
2023 *Emilia Käsper*
2024
2025 * Removed many obsolete configuration items, including
2026 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
2027 MD2_CHAR, MD2_INT, MD2_LONG
2028 BF_PTR, BF_PTR2
2029 IDEA_SHORT, IDEA_LONG
2030 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
2031
2032 *Rich Salz, with advice from Andy Polyakov*
2033
2034 * Many BN internals have been moved to an internal header file.
2035
2036 *Rich Salz with help from Andy Polyakov*
2037
2038 * Configuration and writing out the results from it has changed.
2039 Files such as Makefile include/openssl/opensslconf.h and are now
2040 produced through general templates, such as Makefile.in and
2041 crypto/opensslconf.h.in and some help from the perl module
2042 Text::Template.
2043
2044 Also, the center of configuration information is no longer
2045 Makefile. Instead, Configure produces a perl module in
2046 configdata.pm which holds most of the config data (in the hash
2047 table %config), the target data that comes from the target
2048 configuration in one of the Configurations/*.conf files (in
2049 %target).
2050
2051 *Richard Levitte*
2052
2053 * To clarify their intended purposes, the Configure options
2054 --prefix and --openssldir change their semantics, and become more
2055 straightforward and less interdependent.
2056
2057 --prefix shall be used exclusively to give the location INSTALLTOP
2058 where programs, scripts, libraries, include files and manuals are
2059 going to be installed. The default is now /usr/local.
2060
2061 --openssldir shall be used exclusively to give the default
2062 location OPENSSLDIR where certificates, private keys, CRLs are
2063 managed. This is also where the default openssl.cnf gets
2064 installed.
2065 If the directory given with this option is a relative path, the
2066 values of both the --prefix value and the --openssldir value will
2067 be combined to become OPENSSLDIR.
2068 The default for --openssldir is INSTALLTOP/ssl.
2069
2070 Anyone who uses --openssldir to specify where OpenSSL is to be
2071 installed MUST change to use --prefix instead.
2072
2073 *Richard Levitte*
2074
2075 * The GOST engine was out of date and therefore it has been removed. An up
2076 to date GOST engine is now being maintained in an external repository.
2077 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
2078 support for GOST ciphersuites (these are only activated if a GOST engine
2079 is present).
2080
2081 *Matt Caswell*
2082
2083 * EGD is no longer supported by default; use enable-egd when
2084 configuring.
2085
2086 *Ben Kaduk and Rich Salz*
2087
2088 * The distribution now has Makefile.in files, which are used to
2089 create Makefile's when Configure is run. *Configure must be run
2090 before trying to build now.*
2091
2092 *Rich Salz*
2093
2094 * The return value for SSL_CIPHER_description() for error conditions
2095 has changed.
2096
2097 *Rich Salz*
2098
2099 * Support for RFC6698/RFC7671 DANE TLSA peer authentication.
2100
2101 Obtaining and performing DNSSEC validation of TLSA records is
2102 the application's responsibility. The application provides
2103 the TLSA records of its choice to OpenSSL, and these are then
2104 used to authenticate the peer.
2105
2106 The TLSA records need not even come from DNS. They can, for
2107 example, be used to implement local end-entity certificate or
2108 trust-anchor "pinning", where the "pin" data takes the form
2109 of TLSA records, which can augment or replace verification
2110 based on the usual WebPKI public certification authorities.
2111
2112 *Viktor Dukhovni*
2113
2114 * Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
2115 continues to support deprecated interfaces in default builds.
2116 However, applications are strongly advised to compile their
2117 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
2118 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
2119 or the 1.1.0 releases.
2120
2121 In environments in which all applications have been ported to
2122 not use any deprecated interfaces OpenSSL's Configure script
2123 should be used with the --api=1.1.0 option to entirely remove
2124 support for the deprecated features from the library and
2125 unconditionally disable them in the installed headers.
2126 Essentially the same effect can be achieved with the "no-deprecated"
2127 argument to Configure, except that this will always restrict
2128 the build to just the latest API, rather than a fixed API
2129 version.
2130
2131 As applications are ported to future revisions of the API,
2132 they should update their compile-time OPENSSL_API_COMPAT define
2133 accordingly, but in most cases should be able to continue to
2134 compile with later releases.
2135
2136 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
2137 0x10000000L and 0x00908000L, respectively. However those
2138 versions did not support the OPENSSL_API_COMPAT feature, and
2139 so applications are not typically tested for explicit support
2140 of just the undeprecated features of either release.
2141
2142 *Viktor Dukhovni*
2143
2144 * Add support for setting the minimum and maximum supported protocol.
2145 It can bet set via the SSL_set_min_proto_version() and
2146 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
2147 MaxProtocol. It's recommended to use the new APIs to disable
2148 protocols instead of disabling individual protocols using
2149 SSL_set_options() or SSL_CONF's Protocol. This change also
2150 removes support for disabling TLS 1.2 in the OpenSSL TLS
2151 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
2152
2153 *Kurt Roeckx*
2154
2155 * Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
2156
2157 *Andy Polyakov*
2158
2159 * New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
2160 and integrates ECDSA and ECDH functionality into EC. Implementations can
2161 now redirect key generation and no longer need to convert to or from
2162 ECDSA_SIG format.
2163
2164 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
2165 include the ec.h header file instead.
2166
2167 *Steve Henson*
2168
2169 * Remove support for all 40 and 56 bit ciphers. This includes all the export
2170 ciphers who are no longer supported and drops support the ephemeral RSA key
2171 exchange. The LOW ciphers currently doesn't have any ciphers in it.
2172
2173 *Kurt Roeckx*
2174
2175 * Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
2176 opaque. For HMAC_CTX, the following constructors and destructors
2177 were added:
2178
2179 HMAC_CTX *HMAC_CTX_new(void);
2180 void HMAC_CTX_free(HMAC_CTX *ctx);
2181
2182 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
2183 destroy such methods has been added. See EVP_MD_meth_new(3) and
2184 EVP_CIPHER_meth_new(3) for documentation.
2185
2186 Additional changes:
2187 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
2188 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
2189 EVP_MD_CTX_reset() should be called instead to reinitialise
2190 an already created structure.
2191 2) For consistency with the majority of our object creators and
2192 destructors, EVP_MD_CTX_(create|destroy) were renamed to
2193 EVP_MD_CTX_(new|free). The old names are retained as macros
2194 for deprecated builds.
2195
2196 *Richard Levitte*
2197
2198 * Added ASYNC support. Libcrypto now includes the async sub-library to enable
2199 cryptographic operations to be performed asynchronously as long as an
2200 asynchronous capable engine is used. See the ASYNC_start_job() man page for
2201 further details. Libssl has also had this capability integrated with the
2202 introduction of the new mode SSL_MODE_ASYNC and associated error
2203 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
2204 pages. This work was developed in partnership with Intel Corp.
2205
2206 *Matt Caswell*
2207
2208 * SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
2209 always enabled now. If you want to disable the support you should
2210 exclude it using the list of supported ciphers. This also means that the
2211 "-no_ecdhe" option has been removed from s_server.
2212
2213 *Kurt Roeckx*
2214
2215 * SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
2216 SSL_{CTX_}set1_curves() which can set a list.
2217
2218 *Kurt Roeckx*
2219
2220 * Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
2221 curve you want to support using SSL_{CTX_}set1_curves().
2222
2223 *Kurt Roeckx*
2224
2225 * State machine rewrite. The state machine code has been significantly
2226 refactored in order to remove much duplication of code and solve issues
2227 with the old code (see ssl/statem/README for further details). This change
2228 does have some associated API changes. Notably the SSL_state() function
2229 has been removed and replaced by SSL_get_state which now returns an
2230 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
2231 altogether. The previous handshake states defined in ssl.h and ssl3.h have
2232 also been removed.
2233
2234 *Matt Caswell*
2235
2236 * All instances of the string "ssleay" in the public API were replaced
2237 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
2238 Some error codes related to internal RSA_eay API's were renamed.
2239
2240 *Rich Salz*
2241
2242 * The demo files in crypto/threads were moved to demo/threads.
2243
2244 *Rich Salz*
2245
2246 * Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
2247 sureware and ubsec.
2248
2249 *Matt Caswell, Rich Salz*
2250
2251 * New ASN.1 embed macro.
2252
2253 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
2254 structure is not allocated: it is part of the parent. That is instead of
2255
2256 FOO *x;
2257
2258 it must be:
2259
2260 FOO x;
2261
2262 This reduces memory fragmentation and make it impossible to accidentally
2263 set a mandatory field to NULL.
2264
2265 This currently only works for some fields specifically a SEQUENCE, CHOICE,
2266 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
2267 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
2268 SEQUENCE OF.
2269
2270 *Steve Henson*
2271
2272 * Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
2273
2274 *Emilia Käsper*
2275
2276 * Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
2277 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
2278 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
2279 DES and RC4 ciphersuites.
2280
2281 *Matt Caswell*
2282
2283 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2284 This changes the decoding behaviour for some invalid messages,
2285 though the change is mostly in the more lenient direction, and
2286 legacy behaviour is preserved as much as possible.
2287
2288 *Emilia Käsper*
2289
2290 * Fix no-stdio build.
2291 * David Woodhouse <David.Woodhouse@intel.com> and also
2292 Ivan Nestlerode <ivan.nestlerode@sonos.com> *
2293
2294 * New testing framework
2295 The testing framework has been largely rewritten and is now using
2296 perl and the perl modules Test::Harness and an extended variant of
2297 Test::More called OpenSSL::Test to do its work. All test scripts in
2298 test/ have been rewritten into test recipes, and all direct calls to
2299 executables in test/Makefile have become individual recipes using the
2300 simplified testing OpenSSL::Test::Simple.
2301
2302 For documentation on our testing modules, do:
2303
2304 perldoc test/testlib/OpenSSL/Test/Simple.pm
2305 perldoc test/testlib/OpenSSL/Test.pm
2306
2307 *Richard Levitte*
2308
2309 * Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
2310 are used; the latter aborts on memory leaks (usually checked on exit).
2311 Some undocumented "set malloc, etc., hooks" functions were removed
2312 and others were changed. All are now documented.
2313
2314 *Rich Salz*
2315
2316 * In DSA_generate_parameters_ex, if the provided seed is too short,
2317 return an error
2318
2319 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
2320
2321 * Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
2322 from RFC4279, RFC4785, RFC5487, RFC5489.
2323
2324 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
2325 original RSA_PSK patch.
2326
2327 *Steve Henson*
2328
2329 * Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
2330 era flag was never set throughout the codebase (only read). Also removed
2331 SSL3_FLAGS_POP_BUFFER which was only used if
2332 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
2333
2334 *Matt Caswell*
2335
2336 * Changed the default name options in the "ca", "crl", "req" and "x509"
2337 to be "oneline" instead of "compat".
2338
2339 *Richard Levitte*
2340
2341 * Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
2342 not aware of clients that still exhibit this bug, and the workaround
2343 hasn't been working properly for a while.
2344
2345 *Emilia Käsper*
2346
2347 * The return type of BIO_number_read() and BIO_number_written() as well as
2348 the corresponding num_read and num_write members in the BIO structure has
2349 changed from unsigned long to uint64_t. On platforms where an unsigned
2350 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
2351 transferred.
2352
2353 *Matt Caswell*
2354
2355 * Given the pervasive nature of TLS extensions it is inadvisable to run
2356 OpenSSL without support for them. It also means that maintaining
2357 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
2358 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
2359
2360 *Matt Caswell*
2361
2362 * Removed support for the two export grade static DH ciphersuites
2363 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
2364 were newly added (along with a number of other static DH ciphersuites) to
2365 1.0.2. However the two export ones have *never* worked since they were
2366 introduced. It seems strange in any case to be adding new export
2367 ciphersuites, and given "logjam" it also does not seem correct to fix them.
2368
2369 *Matt Caswell*
2370
2371 * Version negotiation has been rewritten. In particular SSLv23_method(),
2372 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
2373 and turned into macros which simply call the new preferred function names
2374 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
2375 should use the new names instead. Also as part of this change the ssl23.h
2376 header file has been removed.
2377
2378 *Matt Caswell*
2379
2380 * Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
2381 code and the associated standard is no longer considered fit-for-purpose.
2382
2383 *Matt Caswell*
2384
2385 * RT2547 was closed. When generating a private key, try to make the
2386 output file readable only by the owner. This behavior change might
2387 be noticeable when interacting with other software.
2388
2389 * Documented all exdata functions. Added CRYPTO_free_ex_index.
2390 Added a test.
2391
2392 *Rich Salz*
2393
2394 * Added HTTP GET support to the ocsp command.
2395
2396 *Rich Salz*
2397
2398 * Changed default digest for the dgst and enc commands from MD5 to
2399 sha256
2400
2401 *Rich Salz*
2402
2403 * RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
2404
2405 *Matt Caswell*
2406
2407 * Added support for TLS extended master secret from
2408 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
2409 initial patch which was a great help during development.
2410
2411 *Steve Henson*
2412
2413 * All libssl internal structures have been removed from the public header
2414 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
2415 now redundant). Users should not attempt to access internal structures
2416 directly. Instead they should use the provided API functions.
2417
2418 *Matt Caswell*
2419
2420 * config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
2421 Access to deprecated functions can be re-enabled by running config with
2422 "enable-deprecated". In addition applications wishing to use deprecated
2423 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
2424 will, by default, disable some transitive includes that previously existed
2425 in the header files (e.g. ec.h will no longer, by default, include bn.h)
2426
2427 *Matt Caswell*
2428
2429 * Added support for OCB mode. OpenSSL has been granted a patent license
2430 compatible with the OpenSSL license for use of OCB. Details are available
2431 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
2432 for OCB can be removed by calling config with no-ocb.
2433
2434 *Matt Caswell*
2435
2436 * SSLv2 support has been removed. It still supports receiving a SSLv2
2437 compatible client hello.
2438
2439 *Kurt Roeckx*
2440
2441 * Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
2442 done while fixing the error code for the key-too-small case.
2443
2444 *Annie Yousar <a.yousar@informatik.hu-berlin.de>*
2445
2446 * CA.sh has been removed; use CA.pl instead.
2447
2448 *Rich Salz*
2449
2450 * Removed old DES API.
2451
2452 *Rich Salz*
2453
2454 * Remove various unsupported platforms:
2455 Sony NEWS4
2456 BEOS and BEOS_R5
2457 NeXT
2458 SUNOS
2459 MPE/iX
2460 Sinix/ReliantUNIX RM400
2461 DGUX
2462 NCR
2463 Tandem
2464 Cray
2465 16-bit platforms such as WIN16
2466
2467 *Rich Salz*
2468
2469 * Clean up OPENSSL_NO_xxx #define's
2470 - Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
2471 - Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
2472 - OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
2473 - OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
2474 - OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
2475 - Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
2476 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
2477 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
2478 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
2479 - Remove MS_STATIC; it's a relic from platforms <32 bits.
2480
2481 *Rich Salz*
2482
2483 * Cleaned up dead code
2484 Remove all but one '#ifdef undef' which is to be looked at.
2485
2486 *Rich Salz*
2487
2488 * Clean up calling of xxx_free routines.
2489 Just like free(), fix most of the xxx_free routines to accept
2490 NULL. Remove the non-null checks from callers. Save much code.
2491
2492 *Rich Salz*
2493
2494 * Add secure heap for storage of private keys (when possible).
2495 Add BIO_s_secmem(), CBIGNUM, etc.
2496 Contributed by Akamai Technologies under our Corporate CLA.
2497
2498 *Rich Salz*
2499
2500 * Experimental support for a new, fast, unbiased prime candidate generator,
2501 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
2502
2503 *Felix Laurie von Massenbach <felix@erbridge.co.uk>*
2504
2505 * New output format NSS in the sess_id command line tool. This allows
2506 exporting the session id and the master key in NSS keylog format.
2507
2508 *Martin Kaiser <martin@kaiser.cx>*
2509
2510 * Harmonize version and its documentation. -f flag is used to display
2511 compilation flags.
2512
2513 *mancha <mancha1@zoho.com>*
2514
2515 * Fix eckey_priv_encode so it immediately returns an error upon a failure
2516 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
2517
2518 *mancha <mancha1@zoho.com>*
2519
2520 * Fix some double frees. These are not thought to be exploitable.
2521
2522 *mancha <mancha1@zoho.com>*
2523
2524 * A missing bounds check in the handling of the TLS heartbeat extension
2525 can be used to reveal up to 64k of memory to a connected client or
2526 server.
2527
2528 Thanks for Neel Mehta of Google Security for discovering this bug and to
2529 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2530 preparing the fix (CVE-2014-0160)
2531
2532 *Adam Langley, Bodo Moeller*
2533
2534 * Fix for the attack described in the paper "Recovering OpenSSL
2535 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2536 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2537 http://eprint.iacr.org/2014/140
2538
2539 Thanks to Yuval Yarom and Naomi Benger for discovering this
2540 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2541
2542 *Yuval Yarom and Naomi Benger*
2543
2544 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2545 this fixes a limitation in previous versions of OpenSSL.
2546
2547 *Steve Henson*
2548
2549 * Experimental encrypt-then-mac support.
2550
2551 Experimental support for encrypt then mac from
2552 draft-gutmann-tls-encrypt-then-mac-02.txt
2553
2554 To enable it set the appropriate extension number (0x42 for the test
2555 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
2556
2557 For non-compliant peers (i.e. just about everything) this should have no
2558 effect.
2559
2560 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
2561
2562
2563 *Steve Henson*
2564
2565 * Add EVP support for key wrapping algorithms, to avoid problems with
2566 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2567 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2568 algorithms and include tests cases.
2569
2570 *Steve Henson*
2571
2572 * Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
2573 enveloped data.
2574
2575 *Steve Henson*
2576
2577 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2578 MGF1 digest and OAEP label.
2579
2580 *Steve Henson*
2581
2582 * Make openssl verify return errors.
2583
2584 *Chris Palmer <palmer@google.com> and Ben Laurie*
2585
2586 * New function ASN1_TIME_diff to calculate the difference between two
2587 ASN1_TIME structures or one structure and the current time.
2588
2589 *Steve Henson*
2590
2591 * Update fips_test_suite to support multiple command line options. New
2592 test to induce all self test errors in sequence and check expected
2593 failures.
2594
2595 *Steve Henson*
2596
2597 * Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
2598 sign or verify all in one operation.
2599
2600 *Steve Henson*
2601
2602 * Add fips_algvs: a multicall fips utility incorporating all the algorithm
2603 test programs and fips_test_suite. Includes functionality to parse
2604 the minimal script output of fipsalgest.pl directly.
2605
2606 *Steve Henson*
2607
2608 * Add authorisation parameter to FIPS_module_mode_set().
2609
2610 *Steve Henson*
2611
2612 * Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
2613
2614 *Steve Henson*
2615
2616 * Use separate DRBG fields for internal and external flags. New function
2617 FIPS_drbg_health_check() to perform on demand health checking. Add
2618 generation tests to fips_test_suite with reduced health check interval to
2619 demonstrate periodic health checking. Add "nodh" option to
2620 fips_test_suite to skip very slow DH test.
2621
2622 *Steve Henson*
2623
2624 * New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
2625 based on NID.
2626
2627 *Steve Henson*
2628
2629 * More extensive health check for DRBG checking many more failure modes.
2630 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2631 combination: call this in fips_test_suite.
2632
2633 *Steve Henson*
2634
2635 * Add support for canonical generation of DSA parameter 'g'. See
2636 FIPS 186-3 A.2.3.
2637
2638 * Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2639 POST to handle HMAC cases.
2640
2641 *Steve Henson*
2642
2643 * Add functions FIPS_module_version() and FIPS_module_version_text()
2644 to return numerical and string versions of the FIPS module number.
2645
2646 *Steve Henson*
2647
2648 * Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
2649 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
2650 outside the validated module in the FIPS capable OpenSSL.
2651
2652 *Steve Henson*
2653
2654 * Minor change to DRBG entropy callback semantics. In some cases
2655 there is no multiple of the block length between min_len and
2656 max_len. Allow the callback to return more than max_len bytes
2657 of entropy but discard any extra: it is the callback's responsibility
2658 to ensure that the extra data discarded does not impact the
2659 requested amount of entropy.
2660
2661 *Steve Henson*
2662
2663 * Add PRNG security strength checks to RSA, DSA and ECDSA using
2664 information in FIPS186-3, SP800-57 and SP800-131A.
2665
2666 *Steve Henson*
2667
2668 * CCM support via EVP. Interface is very similar to GCM case except we
2669 must supply all data in one chunk (i.e. no update, final) and the
2670 message length must be supplied if AAD is used. Add algorithm test
2671 support.
2672
2673 *Steve Henson*
2674
2675 * Initial version of POST overhaul. Add POST callback to allow the status
2676 of POST to be monitored and/or failures induced. Modify fips_test_suite
2677 to use callback. Always run all selftests even if one fails.
2678
2679 *Steve Henson*
2680
2681 * XTS support including algorithm test driver in the fips_gcmtest program.
2682 Note: this does increase the maximum key length from 32 to 64 bytes but
2683 there should be no binary compatibility issues as existing applications
2684 will never use XTS mode.
2685
2686 *Steve Henson*
2687
2688 * Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2689 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2690 performs algorithm blocking for unapproved PRNG types. Also do not
2691 set PRNG type in FIPS_mode_set(): leave this to the application.
2692 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
2693 the standard OpenSSL PRNG: set additional data to a date time vector.
2694
2695 *Steve Henson*
2696
2697 * Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2698 This shouldn't present any incompatibility problems because applications
2699 shouldn't be using these directly and any that are will need to rethink
2700 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2701
2702 *Steve Henson*
2703
2704 * Extensive self tests and health checking required by SP800-90 DRBG.
2705 Remove strength parameter from FIPS_drbg_instantiate and always
2706 instantiate at maximum supported strength.
2707
2708 *Steve Henson*
2709
2710 * Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2711
2712 *Steve Henson*
2713
2714 * New algorithm test program fips_dhvs to handle DH primitives only testing.
2715
2716 *Steve Henson*
2717
2718 * New function DH_compute_key_padded() to compute a DH key and pad with
2719 leading zeroes if needed: this complies with SP800-56A et al.
2720
2721 *Steve Henson*
2722
2723 * Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2724 anything, incomplete, subject to change and largely untested at present.
2725
2726 *Steve Henson*
2727
2728 * Modify fipscanisteronly build option to only build the necessary object
2729 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2730
2731 *Steve Henson*
2732
2733 * Add experimental option FIPSSYMS to give all symbols in
2734 fipscanister.o and FIPS or fips prefix. This will avoid
2735 conflicts with future versions of OpenSSL. Add perl script
2736 util/fipsas.pl to preprocess assembly language source files
2737 and rename any affected symbols.
2738
2739 *Steve Henson*
2740
2741 * Add selftest checks and algorithm block of non-fips algorithms in
2742 FIPS mode. Remove DES2 from selftests.
2743
2744 *Steve Henson*
2745
2746 * Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2747 return internal method without any ENGINE dependencies. Add new
2748 tiny fips sign and verify functions.
2749
2750 *Steve Henson*
2751
2752 * New build option no-ec2m to disable characteristic 2 code.
2753
2754 *Steve Henson*
2755
2756 * New build option "fipscanisteronly". This only builds fipscanister.o
2757 and (currently) associated fips utilities. Uses the file Makefile.fips
2758 instead of Makefile.org as the prototype.
2759
2760 *Steve Henson*
2761
2762 * Add some FIPS mode restrictions to GCM. Add internal IV generator.
2763 Update fips_gcmtest to use IV generator.
2764
2765 *Steve Henson*
2766
2767 * Initial, experimental EVP support for AES-GCM. AAD can be input by
2768 setting output buffer to NULL. The *Final function must be
2769 called although it will not retrieve any additional data. The tag
2770 can be set or retrieved with a ctrl. The IV length is by default 12
2771 bytes (96 bits) but can be set to an alternative value. If the IV
2772 length exceeds the maximum IV length (currently 16 bytes) it cannot be
2773 set before the key.
2774
2775 *Steve Henson*
2776
2777 * New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2778 underlying do_cipher function handles all cipher semantics itself
2779 including padding and finalisation. This is useful if (for example)
2780 an ENGINE cipher handles block padding itself. The behaviour of
2781 do_cipher is subtly changed if this flag is set: the return value
2782 is the number of characters written to the output buffer (zero is
2783 no longer an error code) or a negative error code. Also if the
2784 input buffer is NULL and length 0 finalisation should be performed.
2785
2786 *Steve Henson*
2787
2788 * If a candidate issuer certificate is already part of the constructed
2789 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2790
2791 *Steve Henson*
2792
2793 * Improve forward-security support: add functions
2794
2795 void SSL_CTX_set_not_resumable_session_callback(
2796 SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2797 void SSL_set_not_resumable_session_callback(
2798 SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2799
2800 for use by SSL/TLS servers; the callback function will be called whenever a
2801 new session is created, and gets to decide whether the session may be
2802 cached to make it resumable (return 0) or not (return 1). (As by the
2803 SSL/TLS protocol specifications, the session_id sent by the server will be
2804 empty to indicate that the session is not resumable; also, the server will
2805 not generate RFC 4507 (RFC 5077) session tickets.)
2806
2807 A simple reasonable callback implementation is to return is_forward_secure.
2808 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2809 by the SSL/TLS server library, indicating whether it can provide forward
2810 security.
2811
2812 *Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)*
2813
2814 * New -verify_name option in command line utilities to set verification
2815 parameters by name.
2816
2817 *Steve Henson*
2818
2819 * Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2820 Add CMAC pkey methods.
2821
2822 *Steve Henson*
2823
2824 * Experimental renegotiation in s_server -www mode. If the client
2825 browses /reneg connection is renegotiated. If /renegcert it is
2826 renegotiated requesting a certificate.
2827
2828 *Steve Henson*
2829
2830 * Add an "external" session cache for debugging purposes to s_server. This
2831 should help trace issues which normally are only apparent in deployed
2832 multi-process servers.
2833
2834 *Steve Henson*
2835
2836 * Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2837 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2838 BIO_set_cipher() and some obscure PEM functions were changed so they
2839 can now return an error. The RAND changes required a change to the
2840 RAND_METHOD structure.
2841
2842 *Steve Henson*
2843
2844 * New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2845 a gcc attribute to warn if the result of a function is ignored. This
2846 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
2847 whose return value is often ignored.
2848
2849 *Steve Henson*
2850
2851 * New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2852 These allow SCTs (signed certificate timestamps) to be requested and
2853 validated when establishing a connection.
2854
2855 *Rob Percival <robpercival@google.com>*
2856
2857### Changes between 1.0.2g and 1.0.2h [3 May 2016] ###
2858
2859 * Prevent padding oracle in AES-NI CBC MAC check
2860
2861 A MITM attacker can use a padding oracle attack to decrypt traffic
2862 when the connection uses an AES CBC cipher and the server support
2863 AES-NI.
2864
2865 This issue was introduced as part of the fix for Lucky 13 padding
2866 attack (CVE-2013-0169). The padding check was rewritten to be in
2867 constant time by making sure that always the same bytes are read and
2868 compared against either the MAC or padding bytes. But it no longer
2869 checked that there was enough data to have both the MAC and padding
2870 bytes.
2871
2872 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2873 (CVE-2016-2107)
2874
2875 *Kurt Roeckx*
2876
2877 * Fix EVP_EncodeUpdate overflow
2878
2879 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2880 Base64 encoding of binary data. If an attacker is able to supply very large
2881 amounts of input data then a length check can overflow resulting in a heap
2882 corruption.
2883
2884 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
2885 the PEM_write_bio* family of functions. These are mainly used within the
2886 OpenSSL command line applications, so any application which processes data
2887 from an untrusted source and outputs it as a PEM file should be considered
2888 vulnerable to this issue. User applications that call these APIs directly
2889 with large amounts of untrusted data may also be vulnerable.
2890
2891 This issue was reported by Guido Vranken.
2892 (CVE-2016-2105)
2893
2894 *Matt Caswell*
2895
2896 * Fix EVP_EncryptUpdate overflow
2897
2898 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2899 is able to supply very large amounts of input data after a previous call to
2900 EVP_EncryptUpdate() with a partial block then a length check can overflow
2901 resulting in a heap corruption. Following an analysis of all OpenSSL
2902 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2903 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2904 the first called function after an EVP_EncryptInit(), and therefore that
2905 specific call must be safe. The second form is where the length passed to
2906 EVP_EncryptUpdate() can be seen from the code to be some small value and
2907 therefore there is no possibility of an overflow. Since all instances are
2908 one of these two forms, it is believed that there can be no overflows in
2909 internal code due to this problem. It should be noted that
2910 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2911 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2912 of these calls have also been analysed too and it is believed there are no
2913 instances in internal usage where an overflow could occur.
2914
2915 This issue was reported by Guido Vranken.
2916 (CVE-2016-2106)
2917
2918 *Matt Caswell*
2919
2920 * Prevent ASN.1 BIO excessive memory allocation
2921
2922 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
2923 a short invalid encoding can cause allocation of large amounts of memory
2924 potentially consuming excessive resources or exhausting memory.
2925
2926 Any application parsing untrusted data through d2i BIO functions is
2927 affected. The memory based functions such as d2i_X509() are *not* affected.
2928 Since the memory based functions are used by the TLS library, TLS
2929 applications are not affected.
2930
2931 This issue was reported by Brian Carpenter.
2932 (CVE-2016-2109)
2933
2934 *Stephen Henson*
2935
2936 * EBCDIC overread
2937
2938 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2939 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2940 in arbitrary stack data being returned in the buffer.
2941
2942 This issue was reported by Guido Vranken.
2943 (CVE-2016-2176)
2944
2945 *Matt Caswell*
2946
2947 * Modify behavior of ALPN to invoke callback after SNI/servername
2948 callback, such that updates to the SSL_CTX affect ALPN.
2949
2950 *Todd Short*
2951
2952 * Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2953 default.
2954
2955 *Kurt Roeckx*
2956
2957 * Only remove the SSLv2 methods with the no-ssl2-method option. When the
2958 methods are enabled and ssl2 is disabled the methods return NULL.
2959
2960 *Kurt Roeckx*
2961
2962### Changes between 1.0.2f and 1.0.2g [1 Mar 2016] ###
2963
2964* Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2965 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2966 provide any "EXPORT" or "LOW" strength ciphers.
2967
2968 *Viktor Dukhovni*
2969
2970* Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2971 is by default disabled at build-time. Builds that are not configured with
2972 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2973 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2974 will need to explicitly call either of:
2975
2976 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2977 or
2978 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2979
2980 as appropriate. Even if either of those is used, or the application
2981 explicitly uses the version-specific SSLv2_method() or its client and
2982 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2983 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2984 ciphers, and SSLv2 56-bit DES are no longer available.
2985 (CVE-2016-0800)
2986
2987 *Viktor Dukhovni*
2988
2989 * Fix a double-free in DSA code
2990
2991 A double free bug was discovered when OpenSSL parses malformed DSA private
2992 keys and could lead to a DoS attack or memory corruption for applications
2993 that receive DSA private keys from untrusted sources. This scenario is
2994 considered rare.
2995
2996 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2997 libFuzzer.
2998 (CVE-2016-0705)
2999
3000 *Stephen Henson*
3001
3002 * Disable SRP fake user seed to address a server memory leak.
3003
3004 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
3005
3006 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
3007 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
3008 was changed to ignore the "fake user" SRP seed, even if the seed
3009 is configured.
3010
3011 Users should use SRP_VBASE_get1_by_user instead. Note that in
3012 SRP_VBASE_get1_by_user, caller must free the returned value. Note
3013 also that even though configuring the SRP seed attempts to hide
3014 invalid usernames by continuing the handshake with fake
3015 credentials, this behaviour is not constant time and no strong
3016 guarantees are made that the handshake is indistinguishable from
3017 that of a valid user.
3018 (CVE-2016-0798)
3019
3020 *Emilia Käsper*
3021
3022 * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
3023
3024 In the BN_hex2bn function the number of hex digits is calculated using an
3025 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
3026 large values of |i| this can result in |bn_expand| not allocating any
3027 memory because |i * 4| is negative. This can leave the internal BIGNUM data
3028 field as NULL leading to a subsequent NULL ptr deref. For very large values
3029 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
3030 In this case memory is allocated to the internal BIGNUM data field, but it
3031 is insufficiently sized leading to heap corruption. A similar issue exists
3032 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
3033 is ever called by user applications with very large untrusted hex/dec data.
3034 This is anticipated to be a rare occurrence.
3035
3036 All OpenSSL internal usage of these functions use data that is not expected
3037 to be untrusted, e.g. config file data or application command line
3038 arguments. If user developed applications generate config file data based
3039 on untrusted data then it is possible that this could also lead to security
3040 consequences. This is also anticipated to be rare.
3041
3042 This issue was reported to OpenSSL by Guido Vranken.
3043 (CVE-2016-0797)
3044
3045 *Matt Caswell*
3046
3047 * Fix memory issues in BIO_*printf functions
3048
3049 The internal |fmtstr| function used in processing a "%s" format string in
3050 the BIO_*printf functions could overflow while calculating the length of a
3051 string and cause an OOB read when printing very long strings.
3052
3053 Additionally the internal |doapr_outch| function can attempt to write to an
3054 OOB memory location (at an offset from the NULL pointer) in the event of a
3055 memory allocation failure. In 1.0.2 and below this could be caused where
3056 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
3057 could be in processing a very long "%s" format string. Memory leaks can
3058 also occur.
3059
3060 The first issue may mask the second issue dependent on compiler behaviour.
3061 These problems could enable attacks where large amounts of untrusted data
3062 is passed to the BIO_*printf functions. If applications use these functions
3063 in this way then they could be vulnerable. OpenSSL itself uses these
3064 functions when printing out human-readable dumps of ASN.1 data. Therefore
3065 applications that print this data could be vulnerable if the data is from
3066 untrusted sources. OpenSSL command line applications could also be
3067 vulnerable where they print out ASN.1 data, or if untrusted data is passed
3068 as command line arguments.
3069
3070 Libssl is not considered directly vulnerable. Additionally certificates etc
3071 received via remote connections via libssl are also unlikely to be able to
3072 trigger these issues because of message size limits enforced within libssl.
3073
3074 This issue was reported to OpenSSL Guido Vranken.
3075 (CVE-2016-0799)
3076
3077 *Matt Caswell*
3078
3079 * Side channel attack on modular exponentiation
3080
3081 A side-channel attack was found which makes use of cache-bank conflicts on
3082 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
3083 of RSA keys. The ability to exploit this issue is limited as it relies on
3084 an attacker who has control of code in a thread running on the same
3085 hyper-threaded core as the victim thread which is performing decryptions.
3086
3087 This issue was reported to OpenSSL by Yuval Yarom, The University of
3088 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
3089 Nadia Heninger, University of Pennsylvania with more information at
3090 http://cachebleed.info.
3091 (CVE-2016-0702)
3092
3093 *Andy Polyakov*
3094
3095 * Change the req app to generate a 2048-bit RSA/DSA key by default,
3096 if no keysize is specified with default_bits. This fixes an
3097 omission in an earlier change that changed all RSA/DSA key generation
3098 apps to use 2048 bits by default.
3099
3100 *Emilia Käsper*
3101
3102### Changes between 1.0.2e and 1.0.2f [28 Jan 2016] ###
3103 * DH small subgroups
3104
3105 Historically OpenSSL only ever generated DH parameters based on "safe"
3106 primes. More recently (in version 1.0.2) support was provided for
3107 generating X9.42 style parameter files such as those required for RFC 5114
3108 support. The primes used in such files may not be "safe". Where an
3109 application is using DH configured with parameters based on primes that are
3110 not "safe" then an attacker could use this fact to find a peer's private
3111 DH exponent. This attack requires that the attacker complete multiple
3112 handshakes in which the peer uses the same private DH exponent. For example
3113 this could be used to discover a TLS server's private DH exponent if it's
3114 reusing the private DH exponent or it's using a static DH ciphersuite.
3115
3116 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
3117 TLS. It is not on by default. If the option is not set then the server
3118 reuses the same private DH exponent for the life of the server process and
3119 would be vulnerable to this attack. It is believed that many popular
3120 applications do set this option and would therefore not be at risk.
3121
3122 The fix for this issue adds an additional check where a "q" parameter is
3123 available (as is the case in X9.42 based parameters). This detects the
3124 only known attack, and is the only possible defense for static DH
3125 ciphersuites. This could have some performance impact.
3126
3127 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
3128 default and cannot be disabled. This could have some performance impact.
3129
3130 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
3131 (CVE-2016-0701)
3132
3133 *Matt Caswell*
3134
3135 * SSLv2 doesn't block disabled ciphers
3136
3137 A malicious client can negotiate SSLv2 ciphers that have been disabled on
3138 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
3139 been disabled, provided that the SSLv2 protocol was not also disabled via
3140 SSL_OP_NO_SSLv2.
3141
3142 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
3143 and Sebastian Schinzel.
3144 (CVE-2015-3197)
3145
3146 *Viktor Dukhovni*
3147
3148### Changes between 1.0.2d and 1.0.2e [3 Dec 2015] ###
3149
3150 * BN_mod_exp may produce incorrect results on x86_64
3151
3152 There is a carry propagating bug in the x86_64 Montgomery squaring
3153 procedure. No EC algorithms are affected. Analysis suggests that attacks
3154 against RSA and DSA as a result of this defect would be very difficult to
3155 perform and are not believed likely. Attacks against DH are considered just
3156 feasible (although very difficult) because most of the work necessary to
3157 deduce information about a private key may be performed offline. The amount
3158 of resources required for such an attack would be very significant and
3159 likely only accessible to a limited number of attackers. An attacker would
3160 additionally need online access to an unpatched system using the target
3161 private key in a scenario with persistent DH parameters and a private
3162 key that is shared between multiple clients. For example this can occur by
3163 default in OpenSSL DHE based SSL/TLS ciphersuites.
3164
3165 This issue was reported to OpenSSL by Hanno Böck.
3166 (CVE-2015-3193)
3167
3168 *Andy Polyakov*
3169
3170 * Certificate verify crash with missing PSS parameter
3171
3172 The signature verification routines will crash with a NULL pointer
3173 dereference if presented with an ASN.1 signature using the RSA PSS
3174 algorithm and absent mask generation function parameter. Since these
3175 routines are used to verify certificate signature algorithms this can be
3176 used to crash any certificate verification operation and exploited in a
3177 DoS attack. Any application which performs certificate verification is
3178 vulnerable including OpenSSL clients and servers which enable client
3179 authentication.
3180
3181 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
3182 (CVE-2015-3194)
3183
3184 *Stephen Henson*
3185
3186 * X509_ATTRIBUTE memory leak
3187
3188 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
3189 memory. This structure is used by the PKCS#7 and CMS routines so any
3190 application which reads PKCS#7 or CMS data from untrusted sources is
3191 affected. SSL/TLS is not affected.
3192
3193 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
3194 libFuzzer.
3195 (CVE-2015-3195)
3196
3197 *Stephen Henson*
3198
3199 * Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
3200 This changes the decoding behaviour for some invalid messages,
3201 though the change is mostly in the more lenient direction, and
3202 legacy behaviour is preserved as much as possible.
3203
3204 *Emilia Käsper*
3205
3206 * In DSA_generate_parameters_ex, if the provided seed is too short,
3207 return an error
3208
3209 *Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>*
3210
3211### Changes between 1.0.2c and 1.0.2d [9 Jul 2015] ###
3212
3213 * Alternate chains certificate forgery
3214
3215 During certificate verification, OpenSSL will attempt to find an
3216 alternative certificate chain if the first attempt to build such a chain
3217 fails. An error in the implementation of this logic can mean that an
3218 attacker could cause certain checks on untrusted certificates to be
3219 bypassed, such as the CA flag, enabling them to use a valid leaf
3220 certificate to act as a CA and "issue" an invalid certificate.
3221
3222 This issue was reported to OpenSSL by Adam Langley/David Benjamin
3223 (Google/BoringSSL).
3224
3225 *Matt Caswell*
3226
3227### Changes between 1.0.2b and 1.0.2c [12 Jun 2015] ###
3228
3229 * Fix HMAC ABI incompatibility. The previous version introduced an ABI
3230 incompatibility in the handling of HMAC. The previous ABI has now been
3231 restored.
3232
3233 *Matt Caswell*
3234
3235### Changes between 1.0.2a and 1.0.2b [11 Jun 2015] ###
3236
3237 * Malformed ECParameters causes infinite loop
3238
3239 When processing an ECParameters structure OpenSSL enters an infinite loop
3240 if the curve specified is over a specially malformed binary polynomial
3241 field.
3242
3243 This can be used to perform denial of service against any
3244 system which processes public keys, certificate requests or
3245 certificates. This includes TLS clients and TLS servers with
3246 client authentication enabled.
3247
3248 This issue was reported to OpenSSL by Joseph Barr-Pixton.
3249 (CVE-2015-1788)
3250
3251 *Andy Polyakov*
3252
3253 * Exploitable out-of-bounds read in X509_cmp_time
3254
3255 X509_cmp_time does not properly check the length of the ASN1_TIME
3256 string and can read a few bytes out of bounds. In addition,
3257 X509_cmp_time accepts an arbitrary number of fractional seconds in the
3258 time string.
3259
3260 An attacker can use this to craft malformed certificates and CRLs of
3261 various sizes and potentially cause a segmentation fault, resulting in
3262 a DoS on applications that verify certificates or CRLs. TLS clients
3263 that verify CRLs are affected. TLS clients and servers with client
3264 authentication enabled may be affected if they use custom verification
3265 callbacks.
3266
3267 This issue was reported to OpenSSL by Robert Swiecki (Google), and
3268 independently by Hanno Böck.
3269 (CVE-2015-1789)
3270
3271 *Emilia Käsper*
3272
3273 * PKCS7 crash with missing EnvelopedContent
3274
3275 The PKCS#7 parsing code does not handle missing inner EncryptedContent
3276 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
3277 with missing content and trigger a NULL pointer dereference on parsing.
3278
3279 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
3280 structures from untrusted sources are affected. OpenSSL clients and
3281 servers are not affected.
3282
3283 This issue was reported to OpenSSL by Michal Zalewski (Google).
3284 (CVE-2015-1790)
3285
3286 *Emilia Käsper*
3287
3288 * CMS verify infinite loop with unknown hash function
3289
3290 When verifying a signedData message the CMS code can enter an infinite loop
3291 if presented with an unknown hash function OID. This can be used to perform
3292 denial of service against any system which verifies signedData messages using
3293 the CMS code.
3294 This issue was reported to OpenSSL by Johannes Bauer.
3295 (CVE-2015-1792)
3296
3297 *Stephen Henson*
3298
3299 * Race condition handling NewSessionTicket
3300
3301 If a NewSessionTicket is received by a multi-threaded client when attempting to
3302 reuse a previous ticket then a race condition can occur potentially leading to
3303 a double free of the ticket data.
3304 (CVE-2015-1791)
3305
3306 *Matt Caswell*
3307
3308 * Only support 256-bit or stronger elliptic curves with the
3309 'ecdh_auto' setting (server) or by default (client). Of supported
3310 curves, prefer P-256 (both).
3311
3312 *Emilia Kasper*
3313
3314### Changes between 1.0.2 and 1.0.2a [19 Mar 2015] ###
3315
3316 * ClientHello sigalgs DoS fix
3317
3318 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
3319 invalid signature algorithms extension a NULL pointer dereference will
3320 occur. This can be exploited in a DoS attack against the server.
3321
3322 This issue was was reported to OpenSSL by David Ramos of Stanford
3323 University.
3324 (CVE-2015-0291)
3325
3326 *Stephen Henson and Matt Caswell*
3327
3328 * Multiblock corrupted pointer fix
3329
3330 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
3331 feature only applies on 64 bit x86 architecture platforms that support AES
3332 NI instructions. A defect in the implementation of "multiblock" can cause
3333 OpenSSL's internal write buffer to become incorrectly set to NULL when
3334 using non-blocking IO. Typically, when the user application is using a
3335 socket BIO for writing, this will only result in a failed connection.
3336 However if some other BIO is used then it is likely that a segmentation
3337 fault will be triggered, thus enabling a potential DoS attack.
3338
3339 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
3340 (CVE-2015-0290)
3341
3342 *Matt Caswell*
3343
3344 * Segmentation fault in DTLSv1_listen fix
3345
3346 The DTLSv1_listen function is intended to be stateless and processes the
3347 initial ClientHello from many peers. It is common for user code to loop
3348 over the call to DTLSv1_listen until a valid ClientHello is received with
3349 an associated cookie. A defect in the implementation of DTLSv1_listen means
3350 that state is preserved in the SSL object from one invocation to the next
3351 that can lead to a segmentation fault. Errors processing the initial
3352 ClientHello can trigger this scenario. An example of such an error could be
3353 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
3354 server.
3355
3356 This issue was reported to OpenSSL by Per Allansson.
3357 (CVE-2015-0207)
3358
3359 *Matt Caswell*
3360
3361 * Segmentation fault in ASN1_TYPE_cmp fix
3362
3363 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
3364 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
3365 certificate signature algorithm consistency this can be used to crash any
3366 certificate verification operation and exploited in a DoS attack. Any
3367 application which performs certificate verification is vulnerable including
3368 OpenSSL clients and servers which enable client authentication.
3369 (CVE-2015-0286)
3370
3371 *Stephen Henson*
3372
3373 * Segmentation fault for invalid PSS parameters fix
3374
3375 The signature verification routines will crash with a NULL pointer
3376 dereference if presented with an ASN.1 signature using the RSA PSS
3377 algorithm and invalid parameters. Since these routines are used to verify
3378 certificate signature algorithms this can be used to crash any
3379 certificate verification operation and exploited in a DoS attack. Any
3380 application which performs certificate verification is vulnerable including
3381 OpenSSL clients and servers which enable client authentication.
3382
3383 This issue was was reported to OpenSSL by Brian Carpenter.
3384 (CVE-2015-0208)
3385
3386 *Stephen Henson*
3387
3388 * ASN.1 structure reuse memory corruption fix
3389
3390 Reusing a structure in ASN.1 parsing may allow an attacker to cause
3391 memory corruption via an invalid write. Such reuse is and has been
3392 strongly discouraged and is believed to be rare.
3393
3394 Applications that parse structures containing CHOICE or ANY DEFINED BY
3395 components may be affected. Certificate parsing (d2i_X509 and related
3396 functions) are however not affected. OpenSSL clients and servers are
3397 not affected.
3398 (CVE-2015-0287)
3399
3400 *Stephen Henson*
3401
3402 * PKCS7 NULL pointer dereferences fix
3403
3404 The PKCS#7 parsing code does not handle missing outer ContentInfo
3405 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
3406 missing content and trigger a NULL pointer dereference on parsing.
3407
3408 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
3409 otherwise parse PKCS#7 structures from untrusted sources are
3410 affected. OpenSSL clients and servers are not affected.
3411
3412 This issue was reported to OpenSSL by Michal Zalewski (Google).
3413 (CVE-2015-0289)
3414
3415 *Emilia Käsper*
3416
3417 * DoS via reachable assert in SSLv2 servers fix
3418
3419 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
3420 servers that both support SSLv2 and enable export cipher suites by sending
3421 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
3422
3423 This issue was discovered by Sean Burford (Google) and Emilia Käsper
3424 (OpenSSL development team).
3425 (CVE-2015-0293)
3426
3427 *Emilia Käsper*
3428
3429 * Empty CKE with client auth and DHE fix
3430
3431 If client auth is used then a server can seg fault in the event of a DHE
3432 ciphersuite being selected and a zero length ClientKeyExchange message
3433 being sent by the client. This could be exploited in a DoS attack.
3434 (CVE-2015-1787)
3435
3436 *Matt Caswell*
3437
3438 * Handshake with unseeded PRNG fix
3439
3440 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
3441 with an unseeded PRNG. The conditions are:
3442 - The client is on a platform where the PRNG has not been seeded
3443 automatically, and the user has not seeded manually
3444 - A protocol specific client method version has been used (i.e. not
3445 SSL_client_methodv23)
3446 - A ciphersuite is used that does not require additional random data from
3447 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
3448
3449 If the handshake succeeds then the client random that has been used will
3450 have been generated from a PRNG with insufficient entropy and therefore the
3451 output may be predictable.
3452
3453 For example using the following command with an unseeded openssl will
3454 succeed on an unpatched platform:
3455
3456 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
3457 (CVE-2015-0285)
3458
3459 *Matt Caswell*
3460
3461 * Use After Free following d2i_ECPrivatekey error fix
3462
3463 A malformed EC private key file consumed via the d2i_ECPrivateKey function
3464 could cause a use after free condition. This, in turn, could cause a double
3465 free in several private key parsing functions (such as d2i_PrivateKey
3466 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
3467 for applications that receive EC private keys from untrusted
3468 sources. This scenario is considered rare.
3469
3470 This issue was discovered by the BoringSSL project and fixed in their
3471 commit 517073cd4b.
3472 (CVE-2015-0209)
3473
3474 *Matt Caswell*
3475
3476 * X509_to_X509_REQ NULL pointer deref fix
3477
3478 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
3479 the certificate key is invalid. This function is rarely used in practice.
3480
3481 This issue was discovered by Brian Carpenter.
3482 (CVE-2015-0288)
3483
3484 *Stephen Henson*
3485
3486 * Removed the export ciphers from the DEFAULT ciphers
3487
3488 *Kurt Roeckx*
3489
3490### Changes between 1.0.1l and 1.0.2 [22 Jan 2015] ###
3491
3492 * Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
3493 ARMv5 through ARMv8, as opposite to "locking" it to single one.
3494 So far those who have to target multiple platforms would compromise
3495 and argue that binary targeting say ARMv5 would still execute on
3496 ARMv8. "Universal" build resolves this compromise by providing
3497 near-optimal performance even on newer platforms.
3498
3499 *Andy Polyakov*
3500
3501 * Accelerated NIST P-256 elliptic curve implementation for x86_64
3502 (other platforms pending).
3503
3504 *Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov*
3505
3506 * Add support for the SignedCertificateTimestampList certificate and
3507 OCSP response extensions from RFC6962.
3508
3509 *Rob Stradling*
3510
3511 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3512 for corner cases. (Certain input points at infinity could lead to
3513 bogus results, with non-infinity inputs mapped to infinity too.)
3514
3515 *Bodo Moeller*
3516
3517 * Initial support for PowerISA 2.0.7, first implemented in POWER8.
3518 This covers AES, SHA256/512 and GHASH. "Initial" means that most
3519 common cases are optimized and there still is room for further
3520 improvements. Vector Permutation AES for Altivec is also added.
3521
3522 *Andy Polyakov*
3523
3524 * Add support for little-endian ppc64 Linux target.
3525
3526 *Marcelo Cerri (IBM)*
3527
3528 * Initial support for AMRv8 ISA crypto extensions. This covers AES,
3529 SHA1, SHA256 and GHASH. "Initial" means that most common cases
3530 are optimized and there still is room for further improvements.
3531 Both 32- and 64-bit modes are supported.
3532
3533 *Andy Polyakov, Ard Biesheuvel (Linaro)*
3534
3535 * Improved ARMv7 NEON support.
3536
3537 *Andy Polyakov*
3538
3539 * Support for SPARC Architecture 2011 crypto extensions, first
3540 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
3541 SHA256/512, MD5, GHASH and modular exponentiation.
3542
3543 *Andy Polyakov, David Miller*
3544
3545 * Accelerated modular exponentiation for Intel processors, a.k.a.
3546 RSAZ.
3547
3548 *Shay Gueron & Vlad Krasnov (Intel Corp)*
3549
3550 * Support for new and upcoming Intel processors, including AVX2,
3551 BMI and SHA ISA extensions. This includes additional "stitched"
3552 implementations, AESNI-SHA256 and GCM, and multi-buffer support
3553 for TLS encrypt.
3554
3555 This work was sponsored by Intel Corp.
3556
3557 *Andy Polyakov*
3558
3559 * Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
3560 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
3561 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
3562
3563 *Steve Henson*
3564
3565 * Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
3566 this fixes a limitation in previous versions of OpenSSL.
3567
3568 *Steve Henson*
3569
3570 * Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
3571 MGF1 digest and OAEP label.
3572
3573 *Steve Henson*
3574
3575 * Add EVP support for key wrapping algorithms, to avoid problems with
3576 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
3577 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
3578 algorithms and include tests cases.
3579
3580 *Steve Henson*
3581
3582 * Add functions to allocate and set the fields of an ECDSA_METHOD
3583 structure.
3584
3585 *Douglas E. Engert, Steve Henson*
3586
3587 * New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
3588 difference in days and seconds between two tm or ASN1_TIME structures.
3589
3590 *Steve Henson*
3591
3592 * Add -rev test option to s_server to just reverse order of characters
3593 received by client and send back to server. Also prints an abbreviated
3594 summary of the connection parameters.
3595
3596 *Steve Henson*
3597
3598 * New option -brief for s_client and s_server to print out a brief summary
3599 of connection parameters.
3600
3601 *Steve Henson*
3602
3603 * Add callbacks for arbitrary TLS extensions.
3604
3605 *Trevor Perrin <trevp@trevp.net> and Ben Laurie*
3606
3607 * New option -crl_download in several openssl utilities to download CRLs
3608 from CRLDP extension in certificates.
3609
3610 *Steve Henson*
3611
3612 * New options -CRL and -CRLform for s_client and s_server for CRLs.
3613
3614 *Steve Henson*
3615
3616 * New function X509_CRL_diff to generate a delta CRL from the difference
3617 of two full CRLs. Add support to "crl" utility.
3618
3619 *Steve Henson*
3620
3621 * New functions to set lookup_crls function and to retrieve
3622 X509_STORE from X509_STORE_CTX.
3623
3624 *Steve Henson*
3625
3626 * Print out deprecated issuer and subject unique ID fields in
3627 certificates.
3628
3629 *Steve Henson*
3630
3631 * Extend OCSP I/O functions so they can be used for simple general purpose
3632 HTTP as well as OCSP. New wrapper function which can be used to download
3633 CRLs using the OCSP API.
3634
3635 *Steve Henson*
3636
3637 * Delegate command line handling in s_client/s_server to SSL_CONF APIs.
3638
3639 *Steve Henson*
3640
3641 * SSL_CONF* functions. These provide a common framework for application
3642 configuration using configuration files or command lines.
3643
3644 *Steve Henson*
3645
3646 * SSL/TLS tracing code. This parses out SSL/TLS records using the
3647 message callback and prints the results. Needs compile time option
3648 "enable-ssl-trace". New options to s_client and s_server to enable
3649 tracing.
3650
3651 *Steve Henson*
3652
3653 * New ctrl and macro to retrieve supported points extensions.
3654 Print out extension in s_server and s_client.
3655
3656 *Steve Henson*
3657
3658 * New functions to retrieve certificate signature and signature
3659 OID NID.
3660
3661 *Steve Henson*
3662
3663 * Add functions to retrieve and manipulate the raw cipherlist sent by a
3664 client to OpenSSL.
3665
3666 *Steve Henson*
3667
3668 * New Suite B modes for TLS code. These use and enforce the requirements
3669 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
3670 only use Suite B curves. The Suite B modes can be set by using the
3671 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
3672
3673 *Steve Henson*
3674
3675 * New chain verification flags for Suite B levels of security. Check
3676 algorithms are acceptable when flags are set in X509_verify_cert.
3677
3678 *Steve Henson*
3679
3680 * Make tls1_check_chain return a set of flags indicating checks passed
3681 by a certificate chain. Add additional tests to handle client
3682 certificates: checks for matching certificate type and issuer name
3683 comparison.
3684
3685 *Steve Henson*
3686
3687 * If an attempt is made to use a signature algorithm not in the peer
3688 preference list abort the handshake. If client has no suitable
3689 signature algorithms in response to a certificate request do not
3690 use the certificate.
3691
3692 *Steve Henson*
3693
3694 * If server EC tmp key is not in client preference list abort handshake.
3695
3696 *Steve Henson*
3697
3698 * Add support for certificate stores in CERT structure. This makes it
3699 possible to have different stores per SSL structure or one store in
3700 the parent SSL_CTX. Include distinct stores for certificate chain
3701 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
3702 to build and store a certificate chain in CERT structure: returning
3703 an error if the chain cannot be built: this will allow applications
3704 to test if a chain is correctly configured.
3705
3706 Note: if the CERT based stores are not set then the parent SSL_CTX
3707 store is used to retain compatibility with existing behaviour.
3708
3709
3710 *Steve Henson*
3711
3712 * New function ssl_set_client_disabled to set a ciphersuite disabled
3713 mask based on the current session, check mask when sending client
3714 hello and checking the requested ciphersuite.
3715
3716 *Steve Henson*
3717
3718 * New ctrls to retrieve and set certificate types in a certificate
3719 request message. Print out received values in s_client. If certificate
3720 types is not set with custom values set sensible values based on
3721 supported signature algorithms.
3722
3723 *Steve Henson*
3724
3725 * Support for distinct client and server supported signature algorithms.
3726
3727 *Steve Henson*
3728
3729 * Add certificate callback. If set this is called whenever a certificate
3730 is required by client or server. An application can decide which
3731 certificate chain to present based on arbitrary criteria: for example
3732 supported signature algorithms. Add very simple example to s_server.
3733 This fixes many of the problems and restrictions of the existing client
3734 certificate callback: for example you can now clear an existing
3735 certificate and specify the whole chain.
3736
3737 *Steve Henson*
3738
3739 * Add new "valid_flags" field to CERT_PKEY structure which determines what
3740 the certificate can be used for (if anything). Set valid_flags field
3741 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
3742 to have similar checks in it.
3743
3744 Add new "cert_flags" field to CERT structure and include a "strict mode".
3745 This enforces some TLS certificate requirements (such as only permitting
3746 certificate signature algorithms contained in the supported algorithms
3747 extension) which some implementations ignore: this option should be used
3748 with caution as it could cause interoperability issues.
3749
3750 *Steve Henson*
3751
3752 * Update and tidy signature algorithm extension processing. Work out
3753 shared signature algorithms based on preferences and peer algorithms
3754 and print them out in s_client and s_server. Abort handshake if no
3755 shared signature algorithms.
3756
3757 *Steve Henson*
3758
3759 * Add new functions to allow customised supported signature algorithms
3760 for SSL and SSL_CTX structures. Add options to s_client and s_server
3761 to support them.
3762
3763 *Steve Henson*
3764
3765 * New function SSL_certs_clear() to delete all references to certificates
3766 from an SSL structure. Before this once a certificate had been added
3767 it couldn't be removed.
3768
3769 *Steve Henson*
3770
3771 * Integrate hostname, email address and IP address checking with certificate
3772 verification. New verify options supporting checking in openssl utility.
3773
3774 *Steve Henson*
3775
3776 * Fixes and wildcard matching support to hostname and email checking
3777 functions. Add manual page.
3778
3779 *Florian Weimer (Red Hat Product Security Team)*
3780
3781 * New functions to check a hostname email or IP address against a
3782 certificate. Add options x509 utility to print results of checks against
3783 a certificate.
3784
3785 *Steve Henson*
3786
3787 * Fix OCSP checking.
3788
3789 *Rob Stradling <rob.stradling@comodo.com> and Ben Laurie*
3790
3791 * Initial experimental support for explicitly trusted non-root CAs.
3792 OpenSSL still tries to build a complete chain to a root but if an
3793 intermediate CA has a trust setting included that is used. The first
3794 setting is used: whether to trust (e.g., -addtrust option to the x509
3795 utility) or reject.
3796
3797 *Steve Henson*
3798
3799 * Add -trusted_first option which attempts to find certificates in the
3800 trusted store even if an untrusted chain is also supplied.
3801
3802 *Steve Henson*
3803
3804 * MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3805 platform support for Linux and Android.
3806
3807 *Andy Polyakov*
3808
3809 * Support for linux-x32, ILP32 environment in x86_64 framework.
3810
3811 *Andy Polyakov*
3812
3813 * Experimental multi-implementation support for FIPS capable OpenSSL.
3814 When in FIPS mode the approved implementations are used as normal,
3815 when not in FIPS mode the internal unapproved versions are used instead.
3816 This means that the FIPS capable OpenSSL isn't forced to use the
3817 (often lower performance) FIPS implementations outside FIPS mode.
3818
3819 *Steve Henson*
3820
3821 * Transparently support X9.42 DH parameters when calling
3822 PEM_read_bio_DHparameters. This means existing applications can handle
3823 the new parameter format automatically.
3824
3825 *Steve Henson*
3826
3827 * Initial experimental support for X9.42 DH parameter format: mainly
3828 to support use of 'q' parameter for RFC5114 parameters.
3829
3830 *Steve Henson*
3831
3832 * Add DH parameters from RFC5114 including test data to dhtest.
3833
3834 *Steve Henson*
3835
3836 * Support for automatic EC temporary key parameter selection. If enabled
3837 the most preferred EC parameters are automatically used instead of
3838 hardcoded fixed parameters. Now a server just has to call:
3839 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3840 support ECDH and use the most appropriate parameters.
3841
3842 *Steve Henson*
3843
3844 * Enhance and tidy EC curve and point format TLS extension code. Use
3845 static structures instead of allocation if default values are used.
3846 New ctrls to set curves we wish to support and to retrieve shared curves.
3847 Print out shared curves in s_server. New options to s_server and s_client
3848 to set list of supported curves.
3849
3850 *Steve Henson*
3851
3852 * New ctrls to retrieve supported signature algorithms and
3853 supported curve values as an array of NIDs. Extend openssl utility
3854 to print out received values.
3855
3856 *Steve Henson*
3857
3858 * Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3859 between NIDs and the more common NIST names such as "P-256". Enhance
3860 ecparam utility and ECC method to recognise the NIST names for curves.
3861
3862 *Steve Henson*
3863
3864 * Enhance SSL/TLS certificate chain handling to support different
3865 chains for each certificate instead of one chain in the parent SSL_CTX.
3866
3867 *Steve Henson*
3868
3869 * Support for fixed DH ciphersuite client authentication: where both
3870 server and client use DH certificates with common parameters.
3871
3872 *Steve Henson*
3873
3874 * Support for fixed DH ciphersuites: those requiring DH server
3875 certificates.
3876
3877 *Steve Henson*
3878
3879 * New function i2d_re_X509_tbs for re-encoding the TBS portion of
3880 the certificate.
3881 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3882 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3883 X509_CINF_get_signature were reverted post internal team review.
3884
3885### Changes between 1.0.1k and 1.0.1l [15 Jan 2015] ###
3886
3887 * Build fixes for the Windows and OpenVMS platforms
3888
3889 *Matt Caswell and Richard Levitte*
3890
3891### Changes between 1.0.1j and 1.0.1k [8 Jan 2015] ###
3892
3893 * Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3894 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3895 dereference. This could lead to a Denial Of Service attack. Thanks to
3896 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3897 (CVE-2014-3571)
3898
3899 *Steve Henson*
3900
3901 * Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3902 dtls1_buffer_record function under certain conditions. In particular this
3903 could occur if an attacker sent repeated DTLS records with the same
3904 sequence number but for the next epoch. The memory leak could be exploited
3905 by an attacker in a Denial of Service attack through memory exhaustion.
3906 Thanks to Chris Mueller for reporting this issue.
3907 (CVE-2015-0206)
3908
3909 *Matt Caswell*
3910
3911 * Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3912 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3913 method would be set to NULL which could later result in a NULL pointer
3914 dereference. Thanks to Frank Schmirler for reporting this issue.
3915 (CVE-2014-3569)
3916
3917 *Kurt Roeckx*
3918
3919 * Abort handshake if server key exchange message is omitted for ephemeral
3920 ECDH ciphersuites.
3921
3922 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3923 reporting this issue.
3924 (CVE-2014-3572)
3925
3926 *Steve Henson*
3927
3928 * Remove non-export ephemeral RSA code on client and server. This code
3929 violated the TLS standard by allowing the use of temporary RSA keys in
3930 non-export ciphersuites and could be used by a server to effectively
3931 downgrade the RSA key length used to a value smaller than the server
3932 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3933 INRIA or reporting this issue.
3934 (CVE-2015-0204)
3935
3936 *Steve Henson*
3937
3938 * Fixed issue where DH client certificates are accepted without verification.
3939 An OpenSSL server will accept a DH certificate for client authentication
3940 without the certificate verify message. This effectively allows a client to
3941 authenticate without the use of a private key. This only affects servers
3942 which trust a client certificate authority which issues certificates
3943 containing DH keys: these are extremely rare and hardly ever encountered.
3944 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3945 this issue.
3946 (CVE-2015-0205)
3947
3948 *Steve Henson*
3949
3950 * Ensure that the session ID context of an SSL is updated when its
3951 SSL_CTX is updated via SSL_set_SSL_CTX.
3952
3953 The session ID context is typically set from the parent SSL_CTX,
3954 and can vary with the CTX.
3955
3956 *Adam Langley*
3957
3958 * Fix various certificate fingerprint issues.
3959
3960 By using non-DER or invalid encodings outside the signed portion of a
3961 certificate the fingerprint can be changed without breaking the signature.
3962 Although no details of the signed portion of the certificate can be changed
3963 this can cause problems with some applications: e.g. those using the
3964 certificate fingerprint for blacklists.
3965
3966 1. Reject signatures with non zero unused bits.
3967
3968 If the BIT STRING containing the signature has non zero unused bits reject
3969 the signature. All current signature algorithms require zero unused bits.
3970
3971 2. Check certificate algorithm consistency.
3972
3973 Check the AlgorithmIdentifier inside TBS matches the one in the
3974 certificate signature. NB: this will result in signature failure
3975 errors for some broken certificates.
3976
3977 Thanks to Konrad Kraszewski from Google for reporting this issue.
3978
3979 3. Check DSA/ECDSA signatures use DER.
3980
3981 Re-encode DSA/ECDSA signatures and compare with the original received
3982 signature. Return an error if there is a mismatch.
3983
3984 This will reject various cases including garbage after signature
3985 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3986 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3987 (negative or with leading zeroes).
3988
3989 Further analysis was conducted and fixes were developed by Stephen Henson
3990 of the OpenSSL core team.
3991
3992 (CVE-2014-8275)
3993
3994 *Steve Henson*
3995
3996 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3997 results on some platforms, including x86_64. This bug occurs at random
3998 with a very low probability, and is not known to be exploitable in any
3999 way, though its exact impact is difficult to determine. Thanks to Pieter
4000 Wuille (Blockstream) who reported this issue and also suggested an initial
4001 fix. Further analysis was conducted by the OpenSSL development team and
4002 Adam Langley of Google. The final fix was developed by Andy Polyakov of
4003 the OpenSSL core team.
4004 (CVE-2014-3570)
4005
4006 *Andy Polyakov*
4007
4008 *) Do not resume sessions on the server if the negotiated protocol
4009 version does not match the session's version. Resuming with a different
4010 version, while not strictly forbidden by the RFC, is of questionable
4011 sanity and breaks all known clients.
4012
4013 *David Benjamin, Emilia Käsper*
4014
4015 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
4016 early CCS messages during renegotiation. (Note that because
4017 renegotiation is encrypted, this early CCS was not exploitable.)
4018
4019 *Emilia Käsper*
4020
4021 *) Tighten client-side session ticket handling during renegotiation:
4022 ensure that the client only accepts a session ticket if the server sends
4023 the extension anew in the ServerHello. Previously, a TLS client would
4024 reuse the old extension state and thus accept a session ticket if one was
4025 announced in the initial ServerHello.
4026
4027 Similarly, ensure that the client requires a session ticket if one
4028 was advertised in the ServerHello. Previously, a TLS client would
4029 ignore a missing NewSessionTicket message.
4030
4031 *Emilia Käsper*
4032
4033### Changes between 1.0.1i and 1.0.1j [15 Oct 2014] ###
4034
4035 * SRTP Memory Leak.
4036
4037 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
4038 sends a carefully crafted handshake message, to cause OpenSSL to fail
4039 to free up to 64k of memory causing a memory leak. This could be
4040 exploited in a Denial Of Service attack. This issue affects OpenSSL
4041 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
4042 whether SRTP is used or configured. Implementations of OpenSSL that
4043 have been compiled with OPENSSL_NO_SRTP defined are not affected.
4044
4045 The fix was developed by the OpenSSL team.
4046 (CVE-2014-3513)
4047
4048 *OpenSSL team*
4049
4050 * Session Ticket Memory Leak.
4051
4052 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
4053 integrity of that ticket is first verified. In the event of a session
4054 ticket integrity check failing, OpenSSL will fail to free memory
4055 causing a memory leak. By sending a large number of invalid session
4056 tickets an attacker could exploit this issue in a Denial Of Service
4057 attack.
4058 (CVE-2014-3567)
4059
4060 *Steve Henson*
4061
4062 * Build option no-ssl3 is incomplete.
4063
4064 When OpenSSL is configured with "no-ssl3" as a build option, servers
4065 could accept and complete a SSL 3.0 handshake, and clients could be
4066 configured to send them.
4067 (CVE-2014-3568)
4068
4069 *Akamai and the OpenSSL team*
4070
4071 * Add support for TLS_FALLBACK_SCSV.
4072 Client applications doing fallback retries should call
4073 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
4074 (CVE-2014-3566)
4075
4076 *Adam Langley, Bodo Moeller*
4077
4078 * Add additional DigestInfo checks.
4079
4080 Re-encode DigestInto in DER and check against the original when
4081 verifying RSA signature: this will reject any improperly encoded
4082 DigestInfo structures.
4083
4084 Note: this is a precautionary measure and no attacks are currently known.
4085
4086
4087 *Steve Henson*
4088
4089### Changes between 1.0.1h and 1.0.1i [6 Aug 2014] ###
4090
4091 * Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
4092 SRP code can be overrun an internal buffer. Add sanity check that
4093 g, A, B < N to SRP code.
4094
4095 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
4096 Group for discovering this issue.
4097 (CVE-2014-3512)
4098
4099 *Steve Henson*
4100
4101 * A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
4102 TLS 1.0 instead of higher protocol versions when the ClientHello message
4103 is badly fragmented. This allows a man-in-the-middle attacker to force a
4104 downgrade to TLS 1.0 even if both the server and the client support a
4105 higher protocol version, by modifying the client's TLS records.
4106
4107 Thanks to David Benjamin and Adam Langley (Google) for discovering and
4108 researching this issue.
4109 (CVE-2014-3511)
4110
4111 *David Benjamin*
4112
4113 * OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
4114 to a denial of service attack. A malicious server can crash the client
4115 with a null pointer dereference (read) by specifying an anonymous (EC)DH
4116 ciphersuite and sending carefully crafted handshake messages.
4117
4118 Thanks to Felix Gröbert (Google) for discovering and researching this
4119 issue.
4120 (CVE-2014-3510)
4121
4122 *Emilia Käsper*
4123
4124 * By sending carefully crafted DTLS packets an attacker could cause openssl
4125 to leak memory. This can be exploited through a Denial of Service attack.
4126 Thanks to Adam Langley for discovering and researching this issue.
4127 (CVE-2014-3507)
4128
4129 *Adam Langley*
4130
4131 * An attacker can force openssl to consume large amounts of memory whilst
4132 processing DTLS handshake messages. This can be exploited through a
4133 Denial of Service attack.
4134 Thanks to Adam Langley for discovering and researching this issue.
4135 (CVE-2014-3506)
4136
4137 *Adam Langley*
4138
4139 * An attacker can force an error condition which causes openssl to crash
4140 whilst processing DTLS packets due to memory being freed twice. This
4141 can be exploited through a Denial of Service attack.
4142 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
4143 this issue.
4144 (CVE-2014-3505)
4145
4146 *Adam Langley*
4147
4148 * If a multithreaded client connects to a malicious server using a resumed
4149 session and the server sends an ec point format extension it could write
4150 up to 255 bytes to freed memory.
4151
4152 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
4153 issue.
4154 (CVE-2014-3509)
4155
4156 *Gabor Tyukasz*
4157
4158 * A malicious server can crash an OpenSSL client with a null pointer
4159 dereference (read) by specifying an SRP ciphersuite even though it was not
4160 properly negotiated with the client. This can be exploited through a
4161 Denial of Service attack.
4162
4163 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
4164 discovering and researching this issue.
4165 (CVE-2014-5139)
4166
4167 *Steve Henson*
4168
4169 * A flaw in OBJ_obj2txt may cause pretty printing functions such as
4170 X509_name_oneline, X509_name_print_ex et al. to leak some information
4171 from the stack. Applications may be affected if they echo pretty printing
4172 output to the attacker.
4173
4174 Thanks to Ivan Fratric (Google) for discovering this issue.
4175 (CVE-2014-3508)
4176
4177 *Emilia Käsper, and Steve Henson*
4178
4179 * Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
4180 for corner cases. (Certain input points at infinity could lead to
4181 bogus results, with non-infinity inputs mapped to infinity too.)
4182
4183 *Bodo Moeller*
4184
4185### Changes between 1.0.1g and 1.0.1h [5 Jun 2014] ###
4186
4187 * Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
4188 handshake can force the use of weak keying material in OpenSSL
4189 SSL/TLS clients and servers.
4190
4191 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
4192 researching this issue. (CVE-2014-0224)
4193
4194 *KIKUCHI Masashi, Steve Henson*
4195
4196 * Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
4197 OpenSSL DTLS client the code can be made to recurse eventually crashing
4198 in a DoS attack.
4199
4200 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
4201 (CVE-2014-0221)
4202
4203 *Imre Rad, Steve Henson*
4204
4205 * Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
4206 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
4207 client or server. This is potentially exploitable to run arbitrary
4208 code on a vulnerable client or server.
4209
4210 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
4211
4212 *Jüri Aedla, Steve Henson*
4213
4214 * Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
4215 are subject to a denial of service attack.
4216
4217 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
4218 this issue. (CVE-2014-3470)
4219
4220 *Felix Gröbert, Ivan Fratric, Steve Henson*
4221
4222 * Harmonize version and its documentation. -f flag is used to display
4223 compilation flags.
4224
4225 *mancha <mancha1@zoho.com>*
4226
4227 * Fix eckey_priv_encode so it immediately returns an error upon a failure
4228 in i2d_ECPrivateKey.
4229
4230 *mancha <mancha1@zoho.com>*
4231
4232 * Fix some double frees. These are not thought to be exploitable.
4233
4234 *mancha <mancha1@zoho.com>*
4235
4236### Changes between 1.0.1f and 1.0.1g [7 Apr 2014] ###
4237
4238 * A missing bounds check in the handling of the TLS heartbeat extension
4239 can be used to reveal up to 64k of memory to a connected client or
4240 server.
4241
4242 Thanks for Neel Mehta of Google Security for discovering this bug and to
4243 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
4244 preparing the fix (CVE-2014-0160)
4245
4246 *Adam Langley, Bodo Moeller*
4247
4248 * Fix for the attack described in the paper "Recovering OpenSSL
4249 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
4250 by Yuval Yarom and Naomi Benger. Details can be obtained from:
4251 http://eprint.iacr.org/2014/140
4252
4253 Thanks to Yuval Yarom and Naomi Benger for discovering this
4254 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
4255
4256 *Yuval Yarom and Naomi Benger*
4257
4258 * TLS pad extension: draft-agl-tls-padding-03
4259
4260 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
4261 TLS client Hello record length value would otherwise be > 255 and
4262 less that 512 pad with a dummy extension containing zeroes so it
4263 is at least 512 bytes long.
4264
4265
4266 *Adam Langley, Steve Henson*
4267
4268### Changes between 1.0.1e and 1.0.1f [6 Jan 2014] ###
4269
4270 * Fix for TLS record tampering bug. A carefully crafted invalid
4271 handshake could crash OpenSSL with a NULL pointer exception.
4272 Thanks to Anton Johansson for reporting this issues.
4273 (CVE-2013-4353)
4274
4275 * Keep original DTLS digest and encryption contexts in retransmission
4276 structures so we can use the previous session parameters if they need
4277 to be resent. (CVE-2013-6450)
4278
4279 *Steve Henson*
4280
4281 * Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
4282 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
4283 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
4284 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
4285 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
4286 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
4287
4288 *Rob Stradling, Adam Langley*
4289
4290### Changes between 1.0.1d and 1.0.1e [11 Feb 2013] ###
4291
4292 * Correct fix for CVE-2013-0169. The original didn't work on AES-NI
4293 supporting platforms or when small records were transferred.
4294
4295 *Andy Polyakov, Steve Henson*
4296
4297### Changes between 1.0.1c and 1.0.1d [5 Feb 2013] ###
4298
4299 * Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
4300
4301 This addresses the flaw in CBC record processing discovered by
4302 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
4303 at: http://www.isg.rhul.ac.uk/tls/
4304
4305 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
4306 Security Group at Royal Holloway, University of London
4307 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
4308 Emilia Käsper for the initial patch.
4309 (CVE-2013-0169)
4310
4311 *Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson*
4312
4313 * Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
4314 ciphersuites which can be exploited in a denial of service attack.
4315 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
4316 and detecting this bug and to Wolfgang Ettlinger
4317 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
4318 (CVE-2012-2686)
4319
4320 *Adam Langley*
4321
4322 * Return an error when checking OCSP signatures when key is NULL.
4323 This fixes a DoS attack. (CVE-2013-0166)
4324
4325 *Steve Henson*
4326
4327 * Make openssl verify return errors.
4328
4329 *Chris Palmer <palmer@google.com> and Ben Laurie*
4330
4331 * Call OCSP Stapling callback after ciphersuite has been chosen, so
4332 the right response is stapled. Also change SSL_get_certificate()
4333 so it returns the certificate actually sent.
4334 See http://rt.openssl.org/Ticket/Display.html?id=2836.
4335
4336 *Rob Stradling <rob.stradling@comodo.com>*
4337
4338 * Fix possible deadlock when decoding public keys.
4339
4340 *Steve Henson*
4341
4342 * Don't use TLS 1.0 record version number in initial client hello
4343 if renegotiating.
4344
4345 *Steve Henson*
4346
4347### Changes between 1.0.1b and 1.0.1c [10 May 2012] ###
4348
4349 * Sanity check record length before skipping explicit IV in TLS
4350 1.2, 1.1 and DTLS to fix DoS attack.
4351
4352 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
4353 fuzzing as a service testing platform.
4354 (CVE-2012-2333)
4355
4356 *Steve Henson*
4357
4358 * Initialise tkeylen properly when encrypting CMS messages.
4359 Thanks to Solar Designer of Openwall for reporting this issue.
4360
4361 *Steve Henson*
4362
4363 * In FIPS mode don't try to use composite ciphers as they are not
4364 approved.
4365
4366 *Steve Henson*
4367
4368### Changes between 1.0.1a and 1.0.1b [26 Apr 2012] ###
4369
4370 * OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
4371 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
4372 mean any application compiled against OpenSSL 1.0.0 headers setting
4373 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
4374 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
4375 0x10000000L Any application which was previously compiled against
4376 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
4377 will need to be recompiled as a result. Letting be results in
4378 inability to disable specifically TLS 1.1 and in client context,
4379 in unlike event, limit maximum offered version to TLS 1.0 [see below].
4380
4381 *Steve Henson*
4382
4383 * In order to ensure interoperability SSL_OP_NO_protocolX does not
4384 disable just protocol X, but all protocols above X *if* there are
4385 protocols *below* X still enabled. In more practical terms it means
4386 that if application wants to disable TLS1.0 in favor of TLS1.1 and
4387 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
4388 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
4389 client side.
4390
4391 *Andy Polyakov*
4392
4393### Changes between 1.0.1 and 1.0.1a [19 Apr 2012] ###
4394
4395 * Check for potentially exploitable overflows in asn1_d2i_read_bio
4396 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
4397 in CRYPTO_realloc_clean.
4398
4399 Thanks to Tavis Ormandy, Google Security Team, for discovering this
4400 issue and to Adam Langley <agl@chromium.org> for fixing it.
4401 (CVE-2012-2110)
4402
4403 *Adam Langley (Google), Tavis Ormandy, Google Security Team*
4404
4405 * Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
4406
4407 *Adam Langley*
4408
4409 * Workarounds for some broken servers that "hang" if a client hello
4410 record length exceeds 255 bytes.
4411
4412 1. Do not use record version number > TLS 1.0 in initial client
4413 hello: some (but not all) hanging servers will now work.
4414 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
4415 the number of ciphers sent in the client hello. This should be
4416 set to an even number, such as 50, for example by passing:
4417 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
4418 Most broken servers should now work.
4419 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
4420 TLS 1.2 client support entirely.
4421
4422 *Steve Henson*
4423
4424 * Fix SEGV in Vector Permutation AES module observed in OpenSSH.
4425
4426 *Andy Polyakov*
4427
4428### Changes between 1.0.0h and 1.0.1 [14 Mar 2012] ###
4429
4430 * Add compatibility with old MDC2 signatures which use an ASN1 OCTET
4431 STRING form instead of a DigestInfo.
4432
4433 *Steve Henson*
4434
4435 * The format used for MDC2 RSA signatures is inconsistent between EVP
4436 and the RSA_sign/RSA_verify functions. This was made more apparent when
4437 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
4438 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
4439 the correct format in RSA_verify so both forms transparently work.
4440
4441 *Steve Henson*
4442
4443 * Some servers which support TLS 1.0 can choke if we initially indicate
4444 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
4445 encrypted premaster secret. As a workaround use the maximum permitted
4446 client version in client hello, this should keep such servers happy
4447 and still work with previous versions of OpenSSL.
4448
4449 *Steve Henson*
4450
4451 * Add support for TLS/DTLS heartbeats.
4452
4453 *Robin Seggelmann <seggelmann@fh-muenster.de>*
4454
4455 * Add support for SCTP.
4456
4457 *Robin Seggelmann <seggelmann@fh-muenster.de>*
4458
4459 * Improved PRNG seeding for VOS.
4460
4461 *Paul Green <Paul.Green@stratus.com>*
4462
4463 * Extensive assembler packs updates, most notably:
4464
4465 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
4466 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
4467 - x86_64: bit-sliced AES implementation;
4468 - ARM: NEON support, contemporary platforms optimizations;
4469 - s390x: z196 support;
4470 - *: GHASH and GF(2^m) multiplication implementations;
4471
4472 *Andy Polyakov*
4473
4474 * Make TLS-SRP code conformant with RFC 5054 API cleanup
4475 (removal of unnecessary code)
4476
4477 *Peter Sylvester <peter.sylvester@edelweb.fr>*
4478
4479 * Add TLS key material exporter from RFC 5705.
4480
4481 *Eric Rescorla*
4482
4483 * Add DTLS-SRTP negotiation from RFC 5764.
4484
4485 *Eric Rescorla*
4486
4487 * Add Next Protocol Negotiation,
4488 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
4489 disabled with a no-npn flag to config or Configure. Code donated
4490 by Google.
4491
4492 *Adam Langley <agl@google.com> and Ben Laurie*
4493
4494 * Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
4495 NIST-P256, NIST-P521, with constant-time single point multiplication on
4496 typical inputs. Compiler support for the nonstandard type __uint128_t is
4497 required to use this (present in gcc 4.4 and later, for 64-bit builds).
4498 Code made available under Apache License version 2.0.
4499
4500 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
4501 line to include this in your build of OpenSSL, and run "make depend" (or
4502 "make update"). This enables the following EC_METHODs:
4503
4504 EC_GFp_nistp224_method()
4505 EC_GFp_nistp256_method()
4506 EC_GFp_nistp521_method()
4507
4508 EC_GROUP_new_by_curve_name() will automatically use these (while
4509 EC_GROUP_new_curve_GFp() currently prefers the more flexible
4510 implementations).
4511
4512 *Emilia Käsper, Adam Langley, Bodo Moeller (Google)*
4513
4514 * Use type ossl_ssize_t instad of ssize_t which isn't available on
4515 all platforms. Move ssize_t definition from e_os.h to the public
4516 header file e_os2.h as it now appears in public header file cms.h
4517
4518 *Steve Henson*
4519
4520 * New -sigopt option to the ca, req and x509 utilities. Additional
4521 signature parameters can be passed using this option and in
4522 particular PSS.
4523
4524 *Steve Henson*
4525
4526 * Add RSA PSS signing function. This will generate and set the
4527 appropriate AlgorithmIdentifiers for PSS based on those in the
4528 corresponding EVP_MD_CTX structure. No application support yet.
4529
4530 *Steve Henson*
4531
4532 * Support for companion algorithm specific ASN1 signing routines.
4533 New function ASN1_item_sign_ctx() signs a pre-initialised
4534 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
4535 the appropriate parameters.
4536
4537 *Steve Henson*
4538
4539 * Add new algorithm specific ASN1 verification initialisation function
4540 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
4541 handling will be the same no matter what EVP_PKEY_METHOD is used.
4542 Add a PSS handler to support verification of PSS signatures: checked
4543 against a number of sample certificates.
4544
4545 *Steve Henson*
4546
4547 * Add signature printing for PSS. Add PSS OIDs.
4548
4549 *Steve Henson, Martin Kaiser <lists@kaiser.cx>*
4550
4551 * Add algorithm specific signature printing. An individual ASN1 method
4552 can now print out signatures instead of the standard hex dump.
4553
4554 More complex signatures (e.g. PSS) can print out more meaningful
4555 information. Include DSA version that prints out the signature
4556 parameters r, s.
4557
4558 *Steve Henson*
4559
4560 * Password based recipient info support for CMS library: implementing
4561 RFC3211.
4562
4563 *Steve Henson*
4564
4565 * Split password based encryption into PBES2 and PBKDF2 functions. This
4566 neatly separates the code into cipher and PBE sections and is required
4567 for some algorithms that split PBES2 into separate pieces (such as
4568 password based CMS).
4569
4570 *Steve Henson*
4571
4572 * Session-handling fixes:
4573 - Fix handling of connections that are resuming with a session ID,
4574 but also support Session Tickets.
4575 - Fix a bug that suppressed issuing of a new ticket if the client
4576 presented a ticket with an expired session.
4577 - Try to set the ticket lifetime hint to something reasonable.
4578 - Make tickets shorter by excluding irrelevant information.
4579 - On the client side, don't ignore renewed tickets.
4580
4581 *Adam Langley, Bodo Moeller (Google)*
4582
4583 * Fix PSK session representation.
4584
4585 *Bodo Moeller*
4586
4587 * Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
4588
4589 This work was sponsored by Intel.
4590
4591 *Andy Polyakov*
4592
4593 * Add GCM support to TLS library. Some custom code is needed to split
4594 the IV between the fixed (from PRF) and explicit (from TLS record)
4595 portions. This adds all GCM ciphersuites supported by RFC5288 and
4596 RFC5289. Generalise some AES* cipherstrings to include GCM and
4597 add a special AESGCM string for GCM only.
4598
4599 *Steve Henson*
4600
4601 * Expand range of ctrls for AES GCM. Permit setting invocation
4602 field on decrypt and retrieval of invocation field only on encrypt.
4603
4604 *Steve Henson*
4605
4606 * Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
4607 As required by RFC5289 these ciphersuites cannot be used if for
4608 versions of TLS earlier than 1.2.
4609
4610 *Steve Henson*
4611
4612 * For FIPS capable OpenSSL interpret a NULL default public key method
4613 as unset and return the appropriate default but do *not* set the default.
4614 This means we can return the appropriate method in applications that
4615 switch between FIPS and non-FIPS modes.
4616
4617 *Steve Henson*
4618
4619 * Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
4620 ENGINE is used then we cannot handle that in the FIPS module so we
4621 keep original code iff non-FIPS operations are allowed.
4622
4623 *Steve Henson*
4624
4625 * Add -attime option to openssl utilities.
4626
4627 *Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson*
4628
4629 * Redirect DSA and DH operations to FIPS module in FIPS mode.
4630
4631 *Steve Henson*
4632
4633 * Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
4634 FIPS EC methods unconditionally for now.
4635
4636 *Steve Henson*
4637
4638 * New build option no-ec2m to disable characteristic 2 code.
4639
4640 *Steve Henson*
4641
4642 * Backport libcrypto audit of return value checking from 1.1.0-dev; not
4643 all cases can be covered as some introduce binary incompatibilities.
4644
4645 *Steve Henson*
4646
4647 * Redirect RSA operations to FIPS module including keygen,
4648 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
4649
4650 *Steve Henson*
4651
4652 * Add similar low level API blocking to ciphers.
4653
4654 *Steve Henson*
4655
4656 * Low level digest APIs are not approved in FIPS mode: any attempt
4657 to use these will cause a fatal error. Applications that *really* want
4658 to use them can use the private_* version instead.
4659
4660 *Steve Henson*
4661
4662 * Redirect cipher operations to FIPS module for FIPS builds.
4663
4664 *Steve Henson*
4665
4666 * Redirect digest operations to FIPS module for FIPS builds.
4667
4668 *Steve Henson*
4669
4670 * Update build system to add "fips" flag which will link in fipscanister.o
4671 for static and shared library builds embedding a signature if needed.
4672
4673 *Steve Henson*
4674
4675 * Output TLS supported curves in preference order instead of numerical
4676 order. This is currently hardcoded for the highest order curves first.
4677 This should be configurable so applications can judge speed vs strength.
4678
4679 *Steve Henson*
4680
4681 * Add TLS v1.2 server support for client authentication.
4682
4683 *Steve Henson*
4684
4685 * Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
4686 and enable MD5.
4687
4688 *Steve Henson*
4689
4690 * Functions FIPS_mode_set() and FIPS_mode() which call the underlying
4691 FIPS modules versions.
4692
4693 *Steve Henson*
4694
4695 * Add TLS v1.2 client side support for client authentication. Keep cache
4696 of handshake records longer as we don't know the hash algorithm to use
4697 until after the certificate request message is received.
4698
4699 *Steve Henson*
4700
4701 * Initial TLS v1.2 client support. Add a default signature algorithms
4702 extension including all the algorithms we support. Parse new signature
4703 format in client key exchange. Relax some ECC signing restrictions for
4704 TLS v1.2 as indicated in RFC5246.
4705
4706 *Steve Henson*
4707
4708 * Add server support for TLS v1.2 signature algorithms extension. Switch
4709 to new signature format when needed using client digest preference.
4710 All server ciphersuites should now work correctly in TLS v1.2. No client
4711 support yet and no support for client certificates.
4712
4713 *Steve Henson*
4714
4715 * Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
4716 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
4717 ciphersuites. At present only RSA key exchange ciphersuites work with
4718 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
4719 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
4720 and version checking.
4721
4722 *Steve Henson*
4723
4724 * New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
4725 with this defined it will not be affected by any changes to ssl internal
4726 structures. Add several utility functions to allow openssl application
4727 to work with OPENSSL_NO_SSL_INTERN defined.
4728
4729 *Steve Henson*
4730
4731 * A long standing patch to add support for SRP from EdelWeb (Peter
4732 Sylvester and Christophe Renou) was integrated.
4733 *Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
4734 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
4735 Ben Laurie*
4736
4737 * Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
4738
4739 *Steve Henson*
4740
4741 * Permit abbreviated handshakes when renegotiating using the function
4742 SSL_renegotiate_abbreviated().
4743
4744 *Robin Seggelmann <seggelmann@fh-muenster.de>*
4745
4746 * Add call to ENGINE_register_all_complete() to
4747 ENGINE_load_builtin_engines(), so some implementations get used
4748 automatically instead of needing explicit application support.
4749
4750 *Steve Henson*
4751
4752 * Add support for TLS key exporter as described in RFC5705.
4753
4754 *Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson*
4755
4756 * Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
4757 a few changes are required:
4758
4759 Add SSL_OP_NO_TLSv1_1 flag.
4760 Add TLSv1_1 methods.
4761 Update version checking logic to handle version 1.1.
4762 Add explicit IV handling (ported from DTLS code).
4763 Add command line options to s_client/s_server.
4764
4765 *Steve Henson*
4766
4767### Changes between 1.0.0g and 1.0.0h [12 Mar 2012] ###
4768
4769 * Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
4770 in CMS and PKCS7 code. When RSA decryption fails use a random key for
4771 content decryption and always return the same error. Note: this attack
4772 needs on average 2^20 messages so it only affects automated senders. The
4773 old behaviour can be re-enabled in the CMS code by setting the
4774 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
4775 an MMA defence is not necessary.
4776 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
4777 this issue. (CVE-2012-0884)
4778
4779 *Steve Henson*
4780
4781 * Fix CVE-2011-4619: make sure we really are receiving a
4782 client hello before rejecting multiple SGC restarts. Thanks to
4783 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
4784
4785 *Steve Henson*
4786
4787### Changes between 1.0.0f and 1.0.0g [18 Jan 2012] ###
4788
4789 * Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
4790 Thanks to Antonio Martin, Enterprise Secure Access Research and
4791 Development, Cisco Systems, Inc. for discovering this bug and
4792 preparing a fix. (CVE-2012-0050)
4793
4794 *Antonio Martin*
4795
4796### Changes between 1.0.0e and 1.0.0f [4 Jan 2012] ###
4797
4798 * Nadhem Alfardan and Kenny Paterson have discovered an extension
4799 of the Vaudenay padding oracle attack on CBC mode encryption
4800 which enables an efficient plaintext recovery attack against
4801 the OpenSSL implementation of DTLS. Their attack exploits timing
4802 differences arising during decryption processing. A research
4803 paper describing this attack can be found at:
4804 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
4805 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
4806 Security Group at Royal Holloway, University of London
4807 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
4808 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
4809 for preparing the fix. (CVE-2011-4108)
4810
4811 *Robin Seggelmann, Michael Tuexen*
4812
4813 * Clear bytes used for block padding of SSL 3.0 records.
4814 (CVE-2011-4576)
4815
4816 *Adam Langley (Google)*
4817
4818 * Only allow one SGC handshake restart for SSL/TLS. Thanks to George
4819 Kadianakis <desnacked@gmail.com> for discovering this issue and
4820 Adam Langley for preparing the fix. (CVE-2011-4619)
4821
4822 *Adam Langley (Google)*
4823
4824 * Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
4825
4826 *Andrey Kulikov <amdeich@gmail.com>*
4827
4828 * Prevent malformed RFC3779 data triggering an assertion failure.
4829 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
4830 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
4831
4832 *Rob Austein <sra@hactrn.net>*
4833
4834 * Improved PRNG seeding for VOS.
4835
4836 *Paul Green <Paul.Green@stratus.com>*
4837
4838 * Fix ssl_ciph.c set-up race.
4839
4840 *Adam Langley (Google)*
4841
4842 * Fix spurious failures in ecdsatest.c.
4843
4844 *Emilia Käsper (Google)*
4845
4846 * Fix the BIO_f_buffer() implementation (which was mixing different
4847 interpretations of the '..._len' fields).
4848
4849 *Adam Langley (Google)*
4850
4851 * Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
4852 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
4853 threads won't reuse the same blinding coefficients.
4854
4855 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
4856 lock to call BN_BLINDING_invert_ex, and avoids one use of
4857 BN_BLINDING_update for each BN_BLINDING structure (previously,
4858 the last update always remained unused).
4859
4860 *Emilia Käsper (Google)*
4861
4862 * In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
4863
4864 *Bob Buckholz (Google)*
4865
4866### Changes between 1.0.0d and 1.0.0e [6 Sep 2011] ###
4867
4868 * Fix bug where CRLs with nextUpdate in the past are sometimes accepted
4869 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
4870
4871 *Kaspar Brand <ossl@velox.ch>*
4872
4873 * Fix SSL memory handling for (EC)DH ciphersuites, in particular
4874 for multi-threaded use of ECDH. (CVE-2011-3210)
4875
4876 *Adam Langley (Google)*
4877
4878 * Fix x509_name_ex_d2i memory leak on bad inputs.
4879
4880 *Bodo Moeller*
4881
4882 * Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
4883 signature public key algorithm by using OID xref utilities instead.
4884 Before this you could only use some ECC ciphersuites with SHA1 only.
4885
4886 *Steve Henson*
4887
4888 * Add protection against ECDSA timing attacks as mentioned in the paper
4889 by Billy Bob Brumley and Nicola Tuveri, see:
4890
4891 http://eprint.iacr.org/2011/232.pdf
4892
4893
4894 *Billy Bob Brumley and Nicola Tuveri*
4895
4896### Changes between 1.0.0c and 1.0.0d [8 Feb 2011] ###
4897
4898 * Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
4899
4900 *Neel Mehta, Adam Langley, Bodo Moeller (Google)*
4901
4902 * Fix bug in string printing code: if *any* escaping is enabled we must
4903 escape the escape character (backslash) or the resulting string is
4904 ambiguous.
4905
4906 *Steve Henson*
4907
4908### Changes between 1.0.0b and 1.0.0c [2 Dec 2010] ###
4909
4910 * Disable code workaround for ancient and obsolete Netscape browsers
4911 and servers: an attacker can use it in a ciphersuite downgrade attack.
4912 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4913
4914 *Steve Henson*
4915
4916 * Fixed J-PAKE implementation error, originally discovered by
4917 Sebastien Martini, further info and confirmation from Stefan
4918 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4919
4920 *Ben Laurie*
4921
4922### Changes between 1.0.0a and 1.0.0b [16 Nov 2010] ###
4923
4924 * Fix extension code to avoid race conditions which can result in a buffer
4925 overrun vulnerability: resumed sessions must not be modified as they can
4926 be shared by multiple threads. CVE-2010-3864
4927
4928 *Steve Henson*
4929
4930 * Fix WIN32 build system to correctly link an ENGINE directory into
4931 a DLL.
4932
4933 *Steve Henson*
4934
4935### Changes between 1.0.0 and 1.0.0a [01 Jun 2010] ###
4936
4937 * Check return value of int_rsa_verify in pkey_rsa_verifyrecover
4938 (CVE-2010-1633)
4939
4940 *Steve Henson, Peter-Michael Hager <hager@dortmund.net>*
4941
4942### Changes between 0.9.8n and 1.0.0 [29 Mar 2010] ###
4943
4944 * Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4945 context. The operation can be customised via the ctrl mechanism in
4946 case ENGINEs want to include additional functionality.
4947
4948 *Steve Henson*
4949
4950 * Tolerate yet another broken PKCS#8 key format: private key value negative.
4951
4952 *Steve Henson*
4953
4954 * Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4955 output hashes compatible with older versions of OpenSSL.
4956
4957 *Willy Weisz <weisz@vcpc.univie.ac.at>*
4958
4959 * Fix compression algorithm handling: if resuming a session use the
4960 compression algorithm of the resumed session instead of determining
4961 it from client hello again. Don't allow server to change algorithm.
4962
4963 *Steve Henson*
4964
4965 * Add load_crls() function to apps tidying load_certs() too. Add option
4966 to verify utility to allow additional CRLs to be included.
4967
4968 *Steve Henson*
4969
4970 * Update OCSP request code to permit adding custom headers to the request:
4971 some responders need this.
4972
4973 *Steve Henson*
4974
4975 * The function EVP_PKEY_sign() returns <=0 on error: check return code
4976 correctly.
4977
4978 *Julia Lawall <julia@diku.dk>*
4979
4980 * Update verify callback code in apps/s_cb.c and apps/verify.c, it
4981 needlessly dereferenced structures, used obsolete functions and
4982 didn't handle all updated verify codes correctly.
4983
4984 *Steve Henson*
4985
4986 * Disable MD2 in the default configuration.
4987
4988 *Steve Henson*
4989
4990 * In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4991 indicate the initial BIO being pushed or popped. This makes it possible
4992 to determine whether the BIO is the one explicitly called or as a result
4993 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4994 it handles reference counts correctly and doesn't zero out the I/O bio
4995 when it is not being explicitly popped. WARNING: applications which
4996 included workarounds for the old buggy behaviour will need to be modified
4997 or they could free up already freed BIOs.
4998
4999 *Steve Henson*
5000
5001 * Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
5002 renaming to all platforms (within the 0.9.8 branch, this was
5003 done conditionally on Netware platforms to avoid a name clash).
5004
5005 *Guenter <lists@gknw.net>*
5006
5007 * Add ECDHE and PSK support to DTLS.
5008
5009 *Michael Tuexen <tuexen@fh-muenster.de>*
5010
5011 * Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
5012 be used on C++.
5013
5014 *Steve Henson*
5015
5016 * Add "missing" function EVP_MD_flags() (without this the only way to
5017 retrieve a digest flags is by accessing the structure directly. Update
5018 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
5019 or cipher is registered as in the "from" argument. Print out all
5020 registered digests in the dgst usage message instead of manually
5021 attempting to work them out.
5022
5023 *Steve Henson*
5024
5025 * If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
5026 this allows the use of compression and extensions. Change default cipher
5027 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
5028 by default unless an application cipher string requests it.
5029
5030 *Steve Henson*
5031
5032 * Alter match criteria in PKCS12_parse(). It used to try to use local
5033 key ids to find matching certificates and keys but some PKCS#12 files
5034 don't follow the (somewhat unwritten) rules and this strategy fails.
5035 Now just gather all certificates together and the first private key
5036 then look for the first certificate that matches the key.
5037
5038 *Steve Henson*
5039
5040 * Support use of registered digest and cipher names for dgst and cipher
5041 commands instead of having to add each one as a special case. So now
5042 you can do:
5043
5044 openssl sha256 foo
5045
5046 as well as:
5047
5048 openssl dgst -sha256 foo
5049
5050 and this works for ENGINE based algorithms too.
5051
5052
5053 *Steve Henson*
5054
5055 * Update Gost ENGINE to support parameter files.
5056
5057 *Victor B. Wagner <vitus@cryptocom.ru>*
5058
5059 * Support GeneralizedTime in ca utility.
5060
5061 *Oliver Martin <oliver@volatilevoid.net>, Steve Henson*
5062
5063 * Enhance the hash format used for certificate directory links. The new
5064 form uses the canonical encoding (meaning equivalent names will work
5065 even if they aren't identical) and uses SHA1 instead of MD5. This form
5066 is incompatible with the older format and as a result c_rehash should
5067 be used to rebuild symbolic links.
5068
5069 *Steve Henson*
5070
5071 * Make PKCS#8 the default write format for private keys, replacing the
5072 traditional format. This form is standardised, more secure and doesn't
5073 include an implicit MD5 dependency.
5074
5075 *Steve Henson*
5076
5077 * Add a $gcc_devteam_warn option to Configure. The idea is that any code
5078 committed to OpenSSL should pass this lot as a minimum.
5079
5080 *Steve Henson*
5081
5082 * Add session ticket override functionality for use by EAP-FAST.
5083
5084 *Jouni Malinen <j@w1.fi>*
5085
5086 * Modify HMAC functions to return a value. Since these can be implemented
5087 in an ENGINE errors can occur.
5088
5089 *Steve Henson*
5090
5091 * Type-checked OBJ_bsearch_ex.
5092
5093 *Ben Laurie*
5094
5095 * Type-checked OBJ_bsearch. Also some constification necessitated
5096 by type-checking. Still to come: TXT_DB, bsearch(?),
5097 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
5098 CONF_VALUE.
5099
5100 *Ben Laurie*
5101
5102 * New function OPENSSL_gmtime_adj() to add a specific number of days and
5103 seconds to a tm structure directly, instead of going through OS
5104 specific date routines. This avoids any issues with OS routines such
5105 as the year 2038 bug. New *_adj() functions for ASN1 time structures
5106 and X509_time_adj_ex() to cover the extended range. The existing
5107 X509_time_adj() is still usable and will no longer have any date issues.
5108
5109 *Steve Henson*
5110
5111 * Delta CRL support. New use deltas option which will attempt to locate
5112 and search any appropriate delta CRLs available.
5113
5114 This work was sponsored by Google.
5115
5116 *Steve Henson*
5117
5118 * Support for CRLs partitioned by reason code. Reorganise CRL processing
5119 code and add additional score elements. Validate alternate CRL paths
5120 as part of the CRL checking and indicate a new error "CRL path validation
5121 error" in this case. Applications wanting additional details can use
5122 the verify callback and check the new "parent" field. If this is not
5123 NULL CRL path validation is taking place. Existing applications won't
5124 see this because it requires extended CRL support which is off by
5125 default.
5126
5127 This work was sponsored by Google.
5128
5129 *Steve Henson*
5130
5131 * Support for freshest CRL extension.
5132
5133 This work was sponsored by Google.
5134
5135 *Steve Henson*
5136
5137 * Initial indirect CRL support. Currently only supported in the CRLs
5138 passed directly and not via lookup. Process certificate issuer
5139 CRL entry extension and lookup CRL entries by bother issuer name
5140 and serial number. Check and process CRL issuer entry in IDP extension.
5141
5142 This work was sponsored by Google.
5143
5144 *Steve Henson*
5145
5146 * Add support for distinct certificate and CRL paths. The CRL issuer
5147 certificate is validated separately in this case. Only enabled if
5148 an extended CRL support flag is set: this flag will enable additional
5149 CRL functionality in future.
5150
5151 This work was sponsored by Google.
5152
5153 *Steve Henson*
5154
5155 * Add support for policy mappings extension.
5156
5157 This work was sponsored by Google.
5158
5159 *Steve Henson*
5160
5161 * Fixes to pathlength constraint, self issued certificate handling,
5162 policy processing to align with RFC3280 and PKITS tests.
5163
5164 This work was sponsored by Google.
5165
5166 *Steve Henson*
5167
5168 * Support for name constraints certificate extension. DN, email, DNS
5169 and URI types are currently supported.
5170
5171 This work was sponsored by Google.
5172
5173 *Steve Henson*
5174
5175 * To cater for systems that provide a pointer-based thread ID rather
5176 than numeric, deprecate the current numeric thread ID mechanism and
5177 replace it with a structure and associated callback type. This
5178 mechanism allows a numeric "hash" to be extracted from a thread ID in
5179 either case, and on platforms where pointers are larger than 'long',
5180 mixing is done to help ensure the numeric 'hash' is usable even if it
5181 can't be guaranteed unique. The default mechanism is to use "&errno"
5182 as a pointer-based thread ID to distinguish between threads.
5183
5184 Applications that want to provide their own thread IDs should now use
5185 CRYPTO_THREADID_set_callback() to register a callback that will call
5186 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
5187
5188 Note that ERR_remove_state() is now deprecated, because it is tied
5189 to the assumption that thread IDs are numeric. ERR_remove_state(0)
5190 to free the current thread's error state should be replaced by
5191 ERR_remove_thread_state(NULL).
5192
5193 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
5194 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
5195 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
5196 application was previously providing a numeric thread callback that
5197 was inappropriate for distinguishing threads, then uniqueness might
5198 have been obtained with &errno that happened immediately in the
5199 intermediate development versions of OpenSSL; this is no longer the
5200 case, the numeric thread callback will now override the automatic use
5201 of &errno.)
5202
5203 *Geoff Thorpe, with help from Bodo Moeller*
5204
5205 * Initial support for different CRL issuing certificates. This covers a
5206 simple case where the self issued certificates in the chain exist and
5207 the real CRL issuer is higher in the existing chain.
5208
5209 This work was sponsored by Google.
5210
5211 *Steve Henson*
5212
5213 * Removed effectively defunct crypto/store from the build.
5214
5215 *Ben Laurie*
5216
5217 * Revamp of STACK to provide stronger type-checking. Still to come:
5218 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
5219 ASN1_STRING, CONF_VALUE.
5220
5221 *Ben Laurie*
5222
5223 * Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
5224 RAM on SSL connections. This option can save about 34k per idle SSL.
5225
5226 *Nick Mathewson*
5227
5228 * Revamp of LHASH to provide stronger type-checking. Still to come:
5229 STACK, TXT_DB, bsearch, qsort.
5230
5231 *Ben Laurie*
5232
5233 * Initial support for Cryptographic Message Syntax (aka CMS) based
5234 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
5235 support for data, signedData, compressedData, digestedData and
5236 encryptedData, envelopedData types included. Scripts to check against
5237 RFC4134 examples draft and interop and consistency checks of many
5238 content types and variants.
5239
5240 *Steve Henson*
5241
5242 * Add options to enc utility to support use of zlib compression BIO.
5243
5244 *Steve Henson*
5245
5246 * Extend mk1mf to support importing of options and assembly language
5247 files from Configure script, currently only included in VC-WIN32.
5248 The assembly language rules can now optionally generate the source
5249 files from the associated perl scripts.
5250
5251 *Steve Henson*
5252
5253 * Implement remaining functionality needed to support GOST ciphersuites.
5254 Interop testing has been performed using CryptoPro implementations.
5255
5256 *Victor B. Wagner <vitus@cryptocom.ru>*
5257
5258 * s390x assembler pack.
5259
5260 *Andy Polyakov*
5261
5262 * ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
5263 "family."
5264
5265 *Andy Polyakov*
5266
5267 * Implement Opaque PRF Input TLS extension as specified in
5268 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
5269 official specification yet and no extension type assignment by
5270 IANA exists, this extension (for now) will have to be explicitly
5271 enabled when building OpenSSL by providing the extension number
5272 to use. For example, specify an option
5273
5274 -DTLSEXT_TYPE_opaque_prf_input=0x9527
5275
5276 to the "config" or "Configure" script to enable the extension,
5277 assuming extension number 0x9527 (which is a completely arbitrary
5278 and unofficial assignment based on the MD5 hash of the Internet
5279 Draft). Note that by doing so, you potentially lose
5280 interoperability with other TLS implementations since these might
5281 be using the same extension number for other purposes.
5282
5283 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
5284 opaque PRF input value to use in the handshake. This will create
5285 an internal copy of the length-'len' string at 'src', and will
5286 return non-zero for success.
5287
5288 To get more control and flexibility, provide a callback function
5289 by using
5290
5291 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
5292 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
5293
5294 where
5295
5296 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
5297 void *arg;
5298
5299 Callback function 'cb' will be called in handshakes, and is
5300 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
5301 Argument 'arg' is for application purposes (the value as given to
5302 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
5303 be provided to the callback function). The callback function
5304 has to return non-zero to report success: usually 1 to use opaque
5305 PRF input just if possible, or 2 to enforce use of the opaque PRF
5306 input. In the latter case, the library will abort the handshake
5307 if opaque PRF input is not successfully negotiated.
5308
5309 Arguments 'peerinput' and 'len' given to the callback function
5310 will always be NULL and 0 in the case of a client. A server will
5311 see the client's opaque PRF input through these variables if
5312 available (NULL and 0 otherwise). Note that if the server
5313 provides an opaque PRF input, the length must be the same as the
5314 length of the client's opaque PRF input.
5315
5316 Note that the callback function will only be called when creating
5317 a new session (session resumption can resume whatever was
5318 previously negotiated), and will not be called in SSL 2.0
5319 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
5320 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
5321 for applications that need to enforce opaque PRF input.
5322
5323
5324 *Bodo Moeller*
5325
5326 * Update ssl code to support digests other than SHA1+MD5 for handshake
5327 MAC.
5328
5329
5330 *Victor B. Wagner <vitus@cryptocom.ru>*
5331
5332 * Add RFC4507 support to OpenSSL. This includes the corrections in
5333 RFC4507bis. The encrypted ticket format is an encrypted encoded
5334 SSL_SESSION structure, that way new session features are automatically
5335 supported.
5336
5337 If a client application caches session in an SSL_SESSION structure
5338 support is transparent because tickets are now stored in the encoded
5339 SSL_SESSION.
5340
5341 The SSL_CTX structure automatically generates keys for ticket
5342 protection in servers so again support should be possible
5343 with no application modification.
5344
5345 If a client or server wishes to disable RFC4507 support then the option
5346 SSL_OP_NO_TICKET can be set.
5347
5348 Add a TLS extension debugging callback to allow the contents of any client
5349 or server extensions to be examined.
5350
5351 This work was sponsored by Google.
5352
5353 *Steve Henson*
5354
5355 * Final changes to avoid use of pointer pointer casts in OpenSSL.
5356 OpenSSL should now compile cleanly on gcc 4.2
5357
5358 *Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson*
5359
5360 * Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
5361 support including streaming MAC support: this is required for GOST
5362 ciphersuite support.
5363
5364 *Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson*
5365
5366 * Add option -stream to use PKCS#7 streaming in smime utility. New
5367 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
5368 to output in BER and PEM format.
5369
5370 *Steve Henson*
5371
5372 * Experimental support for use of HMAC via EVP_PKEY interface. This
5373 allows HMAC to be handled via the EVP_DigestSign*() interface. The
5374 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
5375 ENGINE support for HMAC keys which are unextractable. New -mac and
5376 -macopt options to dgst utility.
5377
5378 *Steve Henson*
5379
5380 * New option -sigopt to dgst utility. Update dgst to use
5381 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
5382 alternative signing parameters such as X9.31 or PSS in the dgst
5383 utility.
5384
5385 *Steve Henson*
5386
5387 * Change ssl_cipher_apply_rule(), the internal function that does
5388 the work each time a ciphersuite string requests enabling
5389 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
5390 removing ("!foo+bar") a class of ciphersuites: Now it maintains
5391 the order of disabled ciphersuites such that those ciphersuites
5392 that most recently went from enabled to disabled not only stay
5393 in order with respect to each other, but also have higher priority
5394 than other disabled ciphersuites the next time ciphersuites are
5395 enabled again.
5396
5397 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
5398 the same ciphersuites as with "HIGH" alone, but in a specific
5399 order where the PSK ciphersuites come first (since they are the
5400 most recently disabled ciphersuites when "HIGH" is parsed).
5401
5402 Also, change ssl_create_cipher_list() (using this new
5403 functionality) such that between otherwise identical
5404 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
5405 the default order.
5406
5407 *Bodo Moeller*
5408
5409 * Change ssl_create_cipher_list() so that it automatically
5410 arranges the ciphersuites in reasonable order before starting
5411 to process the rule string. Thus, the definition for "DEFAULT"
5412 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
5413 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
5414 This makes it much easier to arrive at a reasonable default order
5415 in applications for which anonymous ciphers are OK (meaning
5416 that you can't actually use DEFAULT).
5417
5418 *Bodo Moeller; suggested by Victor Duchovni*
5419
5420 * Split the SSL/TLS algorithm mask (as used for ciphersuite string
5421 processing) into multiple integers instead of setting
5422 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
5423 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
5424 (These masks as well as the individual bit definitions are hidden
5425 away into the non-exported interface ssl/ssl_locl.h, so this
5426 change to the definition of the SSL_CIPHER structure shouldn't
5427 affect applications.) This give us more bits for each of these
5428 categories, so there is no longer a need to coagulate AES128 and
5429 AES256 into a single algorithm bit, and to coagulate Camellia128
5430 and Camellia256 into a single algorithm bit, which has led to all
5431 kinds of kludges.
5432
5433 Thus, among other things, the kludge introduced in 0.9.7m and
5434 0.9.8e for masking out AES256 independently of AES128 or masking
5435 out Camellia256 independently of AES256 is not needed here in 0.9.9.
5436
5437 With the change, we also introduce new ciphersuite aliases that
5438 so far were missing: "AES128", "AES256", "CAMELLIA128", and
5439 "CAMELLIA256".
5440
5441 *Bodo Moeller*
5442
5443 * Add support for dsa-with-SHA224 and dsa-with-SHA256.
5444 Use the leftmost N bytes of the signature input if the input is
5445 larger than the prime q (with N being the size in bytes of q).
5446
5447 *Nils Larsch*
5448
5449 * Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
5450 it yet and it is largely untested.
5451
5452 *Steve Henson*
5453
5454 * Add support for the ecdsa-with-SHA224/256/384/512 signature types.
5455
5456 *Nils Larsch*
5457
5458 * Initial incomplete changes to avoid need for function casts in OpenSSL
5459 some compilers (gcc 4.2 and later) reject their use. Safestack is
5460 reimplemented. Update ASN1 to avoid use of legacy functions.
5461
5462 *Steve Henson*
5463
5464 * Win32/64 targets are linked with Winsock2.
5465
5466 *Andy Polyakov*
5467
5468 * Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
5469 to external functions. This can be used to increase CRL handling
5470 efficiency especially when CRLs are very large by (for example) storing
5471 the CRL revoked certificates in a database.
5472
5473 *Steve Henson*
5474
5475 * Overhaul of by_dir code. Add support for dynamic loading of CRLs so
5476 new CRLs added to a directory can be used. New command line option
5477 -verify_return_error to s_client and s_server. This causes real errors
5478 to be returned by the verify callback instead of carrying on no matter
5479 what. This reflects the way a "real world" verify callback would behave.
5480
5481 *Steve Henson*
5482
5483 * GOST engine, supporting several GOST algorithms and public key formats.
5484 Kindly donated by Cryptocom.
5485
5486 *Cryptocom*
5487
5488 * Partial support for Issuing Distribution Point CRL extension. CRLs
5489 partitioned by DP are handled but no indirect CRL or reason partitioning
5490 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
5491 selected via a scoring technique which handles IDP and AKID in CRLs.
5492
5493 *Steve Henson*
5494
5495 * New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
5496 will ultimately be used for all verify operations: this will remove the
5497 X509_STORE dependency on certificate verification and allow alternative
5498 lookup methods. X509_STORE based implementations of these two callbacks.
5499
5500 *Steve Henson*
5501
5502 * Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
5503 Modify get_crl() to find a valid (unexpired) CRL if possible.
5504
5505 *Steve Henson*
5506
5507 * New function X509_CRL_match() to check if two CRLs are identical. Normally
5508 this would be called X509_CRL_cmp() but that name is already used by
5509 a function that just compares CRL issuer names. Cache several CRL
5510 extensions in X509_CRL structure and cache CRLDP in X509.
5511
5512 *Steve Henson*
5513
5514 * Store a "canonical" representation of X509_NAME structure (ASN1 Name)
5515 this maps equivalent X509_NAME structures into a consistent structure.
5516 Name comparison can then be performed rapidly using memcmp().
5517
5518 *Steve Henson*
5519
5520 * Non-blocking OCSP request processing. Add -timeout option to ocsp
5521 utility.
5522
5523 *Steve Henson*
5524
5525 * Allow digests to supply their own micalg string for S/MIME type using
5526 the ctrl EVP_MD_CTRL_MICALG.
5527
5528 *Steve Henson*
5529
5530 * During PKCS7 signing pass the PKCS7 SignerInfo structure to the
5531 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
5532 ctrl. It can then customise the structure before and/or after signing
5533 if necessary.
5534
5535 *Steve Henson*
5536
5537 * New function OBJ_add_sigid() to allow application defined signature OIDs
5538 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
5539 to free up any added signature OIDs.
5540
5541 *Steve Henson*
5542
5543 * New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
5544 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
5545 digest and cipher tables. New options added to openssl utility:
5546 list-message-digest-algorithms and list-cipher-algorithms.
5547
5548 *Steve Henson*
5549
5550 * Change the array representation of binary polynomials: the list
5551 of degrees of non-zero coefficients is now terminated with -1.
5552 Previously it was terminated with 0, which was also part of the
5553 value; thus, the array representation was not applicable to
5554 polynomials where t^0 has coefficient zero. This change makes
5555 the array representation useful in a more general context.
5556
5557 *Douglas Stebila*
5558
5559 * Various modifications and fixes to SSL/TLS cipher string
5560 handling. For ECC, the code now distinguishes between fixed ECDH
5561 with RSA certificates on the one hand and with ECDSA certificates
5562 on the other hand, since these are separate ciphersuites. The
5563 unused code for Fortezza ciphersuites has been removed.
5564
5565 For consistency with EDH, ephemeral ECDH is now called "EECDH"
5566 (not "ECDHE"). For consistency with the code for DH
5567 certificates, use of ECDH certificates is now considered ECDH
5568 authentication, not RSA or ECDSA authentication (the latter is
5569 merely the CA's signing algorithm and not actively used in the
5570 protocol).
5571
5572 The temporary ciphersuite alias "ECCdraft" is no longer
5573 available, and ECC ciphersuites are no longer excluded from "ALL"
5574 and "DEFAULT". The following aliases now exist for RFC 4492
5575 ciphersuites, most of these by analogy with the DH case:
5576
5577 kECDHr - ECDH cert, signed with RSA
5578 kECDHe - ECDH cert, signed with ECDSA
5579 kECDH - ECDH cert (signed with either RSA or ECDSA)
5580 kEECDH - ephemeral ECDH
5581 ECDH - ECDH cert or ephemeral ECDH
5582
5583 aECDH - ECDH cert
5584 aECDSA - ECDSA cert
5585 ECDSA - ECDSA cert
5586
5587 AECDH - anonymous ECDH
5588 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
5589
5590
5591 *Bodo Moeller*
5592
5593 * Add additional S/MIME capabilities for AES and GOST ciphers if supported.
5594 Use correct micalg parameters depending on digest(s) in signed message.
5595
5596 *Steve Henson*
5597
5598 * Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
5599 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
5600
5601 *Steve Henson*
5602
5603 * Initial engine support for EVP_PKEY_METHOD. New functions to permit
5604 an engine to register a method. Add ENGINE lookups for methods and
5605 functional reference processing.
5606
5607 *Steve Henson*
5608
5609 * New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
5610 EVP_{Sign,Verify}* which allow an application to customise the signature
5611 process.
5612
5613 *Steve Henson*
5614
5615 * New -resign option to smime utility. This adds one or more signers
5616 to an existing PKCS#7 signedData structure. Also -md option to use an
5617 alternative message digest algorithm for signing.
5618
5619 *Steve Henson*
5620
5621 * Tidy up PKCS#7 routines and add new functions to make it easier to
5622 create PKCS7 structures containing multiple signers. Update smime
5623 application to support multiple signers.
5624
5625 *Steve Henson*
5626
5627 * New -macalg option to pkcs12 utility to allow setting of an alternative
5628 digest MAC.
5629
5630 *Steve Henson*
5631
5632 * Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
5633 Reorganize PBE internals to lookup from a static table using NIDs,
5634 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
5635 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
5636 PRF which will be automatically used with PBES2.
5637
5638 *Steve Henson*
5639
5640 * Replace the algorithm specific calls to generate keys in "req" with the
5641 new API.
5642
5643 *Steve Henson*
5644
5645 * Update PKCS#7 enveloped data routines to use new API. This is now
5646 supported by any public key method supporting the encrypt operation. A
5647 ctrl is added to allow the public key algorithm to examine or modify
5648 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
5649 a no op.
5650
5651 *Steve Henson*
5652
5653 * Add a ctrl to asn1 method to allow a public key algorithm to express
5654 a default digest type to use. In most cases this will be SHA1 but some
5655 algorithms (such as GOST) need to specify an alternative digest. The
5656 return value indicates how strong the preference is 1 means optional and
5657 2 is mandatory (that is it is the only supported type). Modify
5658 ASN1_item_sign() to accept a NULL digest argument to indicate it should
5659 use the default md. Update openssl utilities to use the default digest
5660 type for signing if it is not explicitly indicated.
5661
5662 *Steve Henson*
5663
5664 * Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
5665 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
5666 signing method from the key type. This effectively removes the link
5667 between digests and public key types.
5668
5669 *Steve Henson*
5670
5671 * Add an OID cross reference table and utility functions. Its purpose is to
5672 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
5673 rsaEncryption. This will allow some of the algorithm specific hackery
5674 needed to use the correct OID to be removed.
5675
5676 *Steve Henson*
5677
5678 * Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
5679 structures for PKCS7_sign(). They are now set up by the relevant public
5680 key ASN1 method.
5681
5682 *Steve Henson*
5683
5684 * Add provisional EC pkey method with support for ECDSA and ECDH.
5685
5686 *Steve Henson*
5687
5688 * Add support for key derivation (agreement) in the API, DH method and
5689 pkeyutl.
5690
5691 *Steve Henson*
5692
5693 * Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
5694 public and private key formats. As a side effect these add additional
5695 command line functionality not previously available: DSA signatures can be
5696 generated and verified using pkeyutl and DH key support and generation in
5697 pkey, genpkey.
5698
5699 *Steve Henson*
5700
5701 * BeOS support.
5702
5703 *Oliver Tappe <zooey@hirschkaefer.de>*
5704
5705 * New make target "install_html_docs" installs HTML renditions of the
5706 manual pages.
5707
5708 *Oliver Tappe <zooey@hirschkaefer.de>*
5709
5710 * New utility "genpkey" this is analogous to "genrsa" etc except it can
5711 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
5712 support key and parameter generation and add initial key generation
5713 functionality for RSA.
5714
5715 *Steve Henson*
5716
5717 * Add functions for main EVP_PKEY_method operations. The undocumented
5718 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
5719 EVP_PKEY_{encrypt,decrypt}_old.
5720
5721 *Steve Henson*
5722
5723 * Initial definitions for EVP_PKEY_METHOD. This will be a high level public
5724 key API, doesn't do much yet.
5725
5726 *Steve Henson*
5727
5728 * New function EVP_PKEY_asn1_get0_info() to retrieve information about
5729 public key algorithms. New option to openssl utility:
5730 "list-public-key-algorithms" to print out info.
5731
5732 *Steve Henson*
5733
5734 * Implement the Supported Elliptic Curves Extension for
5735 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5736
5737 *Douglas Stebila*
5738
5739 * Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
5740 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
5741
5742 *Steve Henson*
5743
5744 * New utilities pkey and pkeyparam. These are similar to algorithm specific
5745 utilities such as rsa, dsa, dsaparam etc except they process any key
5746 type.
5747
5748 *Steve Henson*
5749
5750 * Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
5751 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
5752 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
5753 structure.
5754
5755 *Steve Henson*
5756
5757 * Initial support for pluggable public key ASN1.
5758 De-spaghettify the public key ASN1 handling. Move public and private
5759 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
5760 algorithm specific handling to a single module within the relevant
5761 algorithm directory. Add functions to allow (near) opaque processing
5762 of public and private key structures.
5763
5764 *Steve Henson*
5765
5766 * Implement the Supported Point Formats Extension for
5767 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
5768
5769 *Douglas Stebila*
5770
5771 * Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
5772 for the psk identity [hint] and the psk callback functions to the
5773 SSL_SESSION, SSL and SSL_CTX structure.
5774
5775 New ciphersuites:
5776 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
5777 PSK-AES256-CBC-SHA
5778
5779 New functions:
5780 SSL_CTX_use_psk_identity_hint
5781 SSL_get_psk_identity_hint
5782 SSL_get_psk_identity
5783 SSL_use_psk_identity_hint
5784
5785
5786 *Mika Kousa and Pasi Eronen of Nokia Corporation*
5787
5788 * Add RFC 3161 compliant time stamp request creation, response generation
5789 and response verification functionality.
5790
5791 *Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project*
5792
5793 * Add initial support for TLS extensions, specifically for the server_name
5794 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5795 have new members for a host name. The SSL data structure has an
5796 additional member SSL_CTX *initial_ctx so that new sessions can be
5797 stored in that context to allow for session resumption, even after the
5798 SSL has been switched to a new SSL_CTX in reaction to a client's
5799 server_name extension.
5800
5801 New functions (subject to change):
5802
5803 SSL_get_servername()
5804 SSL_get_servername_type()
5805 SSL_set_SSL_CTX()
5806
5807 New CTRL codes and macros (subject to change):
5808
5809 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5810 - SSL_CTX_set_tlsext_servername_callback()
5811 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5812 - SSL_CTX_set_tlsext_servername_arg()
5813 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5814
5815 openssl s_client has a new '-servername ...' option.
5816
5817 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5818 '-key2 ...', '-servername_fatal' (subject to change). This allows
5819 testing the HostName extension for a specific single host name ('-cert'
5820 and '-key' remain fallbacks for handshakes without HostName
5821 negotiation). If the unrecognized_name alert has to be sent, this by
5822 default is a warning; it becomes fatal with the '-servername_fatal'
5823 option.
5824
5825
5826 *Peter Sylvester, Remy Allais, Christophe Renou*
5827
5828 * Whirlpool hash implementation is added.
5829
5830 *Andy Polyakov*
5831
5832 * BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
5833 bn(64,32). Because of instruction set limitations it doesn't have
5834 any negative impact on performance. This was done mostly in order
5835 to make it possible to share assembler modules, such as bn_mul_mont
5836 implementations, between 32- and 64-bit builds without hassle.
5837
5838 *Andy Polyakov*
5839
5840 * Move code previously exiled into file crypto/ec/ec2_smpt.c
5841 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
5842 macro.
5843
5844 *Bodo Moeller*
5845
5846 * New candidate for BIGNUM assembler implementation, bn_mul_mont,
5847 dedicated Montgomery multiplication procedure, is introduced.
5848 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
5849 "64-bit" performance on certain 32-bit targets.
5850
5851 *Andy Polyakov*
5852
5853 * New option SSL_OP_NO_COMP to disable use of compression selectively
5854 in SSL structures. New SSL ctrl to set maximum send fragment size.
5855 Save memory by setting the I/O buffer sizes dynamically instead of
5856 using the maximum available value.
5857
5858 *Steve Henson*
5859
5860 * New option -V for 'openssl ciphers'. This prints the ciphersuite code
5861 in addition to the text details.
5862
5863 *Bodo Moeller*
5864
5865 * Very, very preliminary EXPERIMENTAL support for printing of general
5866 ASN1 structures. This currently produces rather ugly output and doesn't
5867 handle several customised structures at all.
5868
5869 *Steve Henson*
5870
5871 * Integrated support for PVK file format and some related formats such
5872 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
5873 these in the 'rsa' and 'dsa' utilities.
5874
5875 *Steve Henson*
5876
5877 * Support for PKCS#1 RSAPublicKey format on rsa utility command line.
5878
5879 *Steve Henson*
5880
5881 * Remove the ancient ASN1_METHOD code. This was only ever used in one
5882 place for the (very old) "NETSCAPE" format certificates which are now
5883 handled using new ASN1 code equivalents.
5884
5885 *Steve Henson*
5886
5887 * Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
5888 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
5889 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
5890
5891 *Nils Larsch*
5892
5893 * Modify CRL distribution points extension code to print out previously
5894 unsupported fields. Enhance extension setting code to allow setting of
5895 all fields.
5896
5897 *Steve Henson*
5898
5899 * Add print and set support for Issuing Distribution Point CRL extension.
5900
5901 *Steve Henson*
5902
5903 * Change 'Configure' script to enable Camellia by default.
5904
5905 *NTT*
5906
5907### Changes between 0.9.8m and 0.9.8n [24 Mar 2010] ###
5908
5909 * When rejecting SSL/TLS records due to an incorrect version number, never
5910 update s->server with a new major version number. As of
5911 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
5912 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
5913 the previous behavior could result in a read attempt at NULL when
5914 receiving specific incorrect SSL/TLS records once record payload
5915 protection is active. (CVE-2010-0740)
5916
5917 *Bodo Moeller, Adam Langley <agl@chromium.org>*
5918
5919 * Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
5920 could be crashed if the relevant tables were not present (e.g. chrooted).
5921
5922 *Tomas Hoger <thoger@redhat.com>*
5923
5924### Changes between 0.9.8l and 0.9.8m [25 Feb 2010] ###
5925
5926 * Always check bn_wexpand() return values for failure. (CVE-2009-3245)
5927
5928 *Martin Olsson, Neel Mehta*
5929
5930 * Fix X509_STORE locking: Every 'objs' access requires a lock (to
5931 accommodate for stack sorting, always a write lock!).
5932
5933 *Bodo Moeller*
5934
5935 * On some versions of WIN32 Heap32Next is very slow. This can cause
5936 excessive delays in the RAND_poll(): over a minute. As a workaround
5937 include a time check in the inner Heap32Next loop too.
5938
5939 *Steve Henson*
5940
5941 * The code that handled flushing of data in SSL/TLS originally used the
5942 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
5943 the problem outlined in PR#1949. The fix suggested there however can
5944 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
5945 of Apache). So instead simplify the code to flush unconditionally.
5946 This should be fine since flushing with no data to flush is a no op.
5947
5948 *Steve Henson*
5949
5950 * Handle TLS versions 2.0 and later properly and correctly use the
5951 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
5952 off ancient servers have a habit of sticking around for a while...
5953
5954 *Steve Henson*
5955
5956 * Modify compression code so it frees up structures without using the
5957 ex_data callbacks. This works around a problem where some applications
5958 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
5959 restarting) then use compression (e.g. SSL with compression) later.
5960 This results in significant per-connection memory leaks and
5961 has caused some security issues including CVE-2008-1678 and
5962 CVE-2009-4355.
5963
5964 *Steve Henson*
5965
5966 * Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
5967 change when encrypting or decrypting.
5968
5969 *Bodo Moeller*
5970
5971 * Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
5972 connect and renegotiate with servers which do not support RI.
5973 Until RI is more widely deployed this option is enabled by default.
5974
5975 *Steve Henson*
5976
5977 * Add "missing" ssl ctrls to clear options and mode.
5978
5979 *Steve Henson*
5980
5981 * If client attempts to renegotiate and doesn't support RI respond with
5982 a no_renegotiation alert as required by RFC5746. Some renegotiating
5983 TLS clients will continue a connection gracefully when they receive
5984 the alert. Unfortunately OpenSSL mishandled this alert and would hang
5985 waiting for a server hello which it will never receive. Now we treat a
5986 received no_renegotiation alert as a fatal error. This is because
5987 applications requesting a renegotiation might well expect it to succeed
5988 and would have no code in place to handle the server denying it so the
5989 only safe thing to do is to terminate the connection.
5990
5991 *Steve Henson*
5992
5993 * Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
5994 peer supports secure renegotiation and 0 otherwise. Print out peer
5995 renegotiation support in s_client/s_server.
5996
5997 *Steve Henson*
5998
5999 * Replace the highly broken and deprecated SPKAC certification method with
6000 the updated NID creation version. This should correctly handle UTF8.
6001
6002 *Steve Henson*
6003
6004 * Implement RFC5746. Re-enable renegotiation but require the extension
6005 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
6006 turns out to be a bad idea. It has been replaced by
6007 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
6008 SSL_CTX_set_options(). This is really not recommended unless you
6009 know what you are doing.
6010
6011 *Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson*
6012
6013 * Fixes to stateless session resumption handling. Use initial_ctx when
6014 issuing and attempting to decrypt tickets in case it has changed during
6015 servername handling. Use a non-zero length session ID when attempting
6016 stateless session resumption: this makes it possible to determine if
6017 a resumption has occurred immediately after receiving server hello
6018 (several places in OpenSSL subtly assume this) instead of later in
6019 the handshake.
6020
6021 *Steve Henson*
6022
6023 * The functions ENGINE_ctrl(), OPENSSL_isservice(),
6024 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
6025 fixes for a few places where the return code is not checked
6026 correctly.
6027
6028 *Julia Lawall <julia@diku.dk>*
6029
6030 * Add --strict-warnings option to Configure script to include devteam
6031 warnings in other configurations.
6032
6033 *Steve Henson*
6034
6035 * Add support for --libdir option and LIBDIR variable in makefiles. This
6036 makes it possible to install openssl libraries in locations which
6037 have names other than "lib", for example "/usr/lib64" which some
6038 systems need.
6039
6040 *Steve Henson, based on patch from Jeremy Utley*
6041
6042 * Don't allow the use of leading 0x80 in OIDs. This is a violation of
6043 X690 8.9.12 and can produce some misleading textual output of OIDs.
6044
6045 *Steve Henson, reported by Dan Kaminsky*
6046
6047 * Delete MD2 from algorithm tables. This follows the recommendation in
6048 several standards that it is not used in new applications due to
6049 several cryptographic weaknesses. For binary compatibility reasons
6050 the MD2 API is still compiled in by default.
6051
6052 *Steve Henson*
6053
6054 * Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
6055 and restored.
6056
6057 *Steve Henson*
6058
6059 * Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
6060 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
6061 clash.
6062
6063 *Guenter <lists@gknw.net>*
6064
6065 * Fix the server certificate chain building code to use X509_verify_cert(),
6066 it used to have an ad-hoc builder which was unable to cope with anything
6067 other than a simple chain.
6068
6069 *David Woodhouse <dwmw2@infradead.org>, Steve Henson*
6070
6071 * Don't check self signed certificate signatures in X509_verify_cert()
6072 by default (a flag can override this): it just wastes time without
6073 adding any security. As a useful side effect self signed root CAs
6074 with non-FIPS digests are now usable in FIPS mode.
6075
6076 *Steve Henson*
6077
6078 * In dtls1_process_out_of_seq_message() the check if the current message
6079 is already buffered was missing. For every new message was memory
6080 allocated, allowing an attacker to perform an denial of service attack
6081 with sending out of seq handshake messages until there is no memory
6082 left. Additionally every future message was buffered, even if the
6083 sequence number made no sense and would be part of another handshake.
6084 So only messages with sequence numbers less than 10 in advance will be
6085 buffered. (CVE-2009-1378)
6086
6087 *Robin Seggelmann, discovered by Daniel Mentz*
6088
6089 * Records are buffered if they arrive with a future epoch to be
6090 processed after finishing the corresponding handshake. There is
6091 currently no limitation to this buffer allowing an attacker to perform
6092 a DOS attack with sending records with future epochs until there is no
6093 memory left. This patch adds the pqueue_size() function to determine
6094 the size of a buffer and limits the record buffer to 100 entries.
6095 (CVE-2009-1377)
6096
6097 *Robin Seggelmann, discovered by Daniel Mentz*
6098
6099 * Keep a copy of frag->msg_header.frag_len so it can be used after the
6100 parent structure is freed. (CVE-2009-1379)
6101
6102 *Daniel Mentz*
6103
6104 * Handle non-blocking I/O properly in SSL_shutdown() call.
6105
6106 *Darryl Miles <darryl-mailinglists@netbauds.net>*
6107
6108 * Add 2.5.4.* OIDs
6109
6110 *Ilya O. <vrghost@gmail.com>*
6111
6112### Changes between 0.9.8k and 0.9.8l [5 Nov 2009] ###
6113
6114 * Disable renegotiation completely - this fixes a severe security
6115 problem (CVE-2009-3555) at the cost of breaking all
6116 renegotiation. Renegotiation can be re-enabled by setting
6117 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
6118 run-time. This is really not recommended unless you know what
6119 you're doing.
6120
6121 *Ben Laurie*
6122
6123### Changes between 0.9.8j and 0.9.8k [25 Mar 2009] ###
6124
6125 * Don't set val to NULL when freeing up structures, it is freed up by
6126 underlying code. If sizeof(void *) > sizeof(long) this can result in
6127 zeroing past the valid field. (CVE-2009-0789)
6128
6129 *Paolo Ganci <Paolo.Ganci@AdNovum.CH>*
6130
6131 * Fix bug where return value of CMS_SignerInfo_verify_content() was not
6132 checked correctly. This would allow some invalid signed attributes to
6133 appear to verify correctly. (CVE-2009-0591)
6134
6135 *Ivan Nestlerode <inestlerode@us.ibm.com>*
6136
6137 * Reject UniversalString and BMPString types with invalid lengths. This
6138 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
6139 a legal length. (CVE-2009-0590)
6140
6141 *Steve Henson*
6142
6143 * Set S/MIME signing as the default purpose rather than setting it
6144 unconditionally. This allows applications to override it at the store
6145 level.
6146
6147 *Steve Henson*
6148
6149 * Permit restricted recursion of ASN1 strings. This is needed in practice
6150 to handle some structures.
6151
6152 *Steve Henson*
6153
6154 * Improve efficiency of mem_gets: don't search whole buffer each time
6155 for a '\n'
6156
6157 *Jeremy Shapiro <jnshapir@us.ibm.com>*
6158
6159 * New -hex option for openssl rand.
6160
6161 *Matthieu Herrb*
6162
6163 * Print out UTF8String and NumericString when parsing ASN1.
6164
6165 *Steve Henson*
6166
6167 * Support NumericString type for name components.
6168
6169 *Steve Henson*
6170
6171 * Allow CC in the environment to override the automatically chosen
6172 compiler. Note that nothing is done to ensure flags work with the
6173 chosen compiler.
6174
6175 *Ben Laurie*
6176
6177### Changes between 0.9.8i and 0.9.8j [07 Jan 2009] ###
6178
6179 * Properly check EVP_VerifyFinal() and similar return values
6180 (CVE-2008-5077).
6181
6182 *Ben Laurie, Bodo Moeller, Google Security Team*
6183
6184 * Enable TLS extensions by default.
6185
6186 *Ben Laurie*
6187
6188 * Allow the CHIL engine to be loaded, whether the application is
6189 multithreaded or not. (This does not release the developer from the
6190 obligation to set up the dynamic locking callbacks.)
6191
6192 *Sander Temme <sander@temme.net>*
6193
6194 * Use correct exit code if there is an error in dgst command.
6195
6196 *Steve Henson; problem pointed out by Roland Dirlewanger*
6197
6198 * Tweak Configure so that you need to say "experimental-jpake" to enable
6199 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
6200
6201 *Bodo Moeller*
6202
6203 * Add experimental JPAKE support, including demo authentication in
6204 s_client and s_server.
6205
6206 *Ben Laurie*
6207
6208 * Set the comparison function in v3_addr_canonize().
6209
6210 *Rob Austein <sra@hactrn.net>*
6211
6212 * Add support for XMPP STARTTLS in s_client.
6213
6214 *Philip Paeps <philip@freebsd.org>*
6215
6216 * Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
6217 to ensure that even with this option, only ciphersuites in the
6218 server's preference list will be accepted. (Note that the option
6219 applies only when resuming a session, so the earlier behavior was
6220 just about the algorithm choice for symmetric cryptography.)
6221
6222 *Bodo Moeller*
6223
6224### Changes between 0.9.8h and 0.9.8i [15 Sep 2008] ###
6225
6226 * Fix NULL pointer dereference if a DTLS server received
6227 ChangeCipherSpec as first record (CVE-2009-1386).
6228
6229 *PR #1679*
6230
6231 * Fix a state transition in s3_srvr.c and d1_srvr.c
6232 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
6233
6234 *Nagendra Modadugu*
6235
6236 * The fix in 0.9.8c that supposedly got rid of unsafe
6237 double-checked locking was incomplete for RSA blinding,
6238 addressing just one layer of what turns out to have been
6239 doubly unsafe triple-checked locking.
6240
6241 So now fix this for real by retiring the MONT_HELPER macro
6242 in crypto/rsa/rsa_eay.c.
6243
6244
6245 *Bodo Moeller; problem pointed out by Marius Schilder*
6246
6247 * Various precautionary measures:
6248
6249 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
6250
6251 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
6252 (NB: This would require knowledge of the secret session ticket key
6253 to exploit, in which case you'd be SOL either way.)
6254
6255 - Change bn_nist.c so that it will properly handle input BIGNUMs
6256 outside the expected range.
6257
6258 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
6259 builds.
6260
6261
6262 *Neel Mehta, Bodo Moeller*
6263
6264 * Allow engines to be "soft loaded" - i.e. optionally don't die if
6265 the load fails. Useful for distros.
6266
6267 *Ben Laurie and the FreeBSD team*
6268
6269 * Add support for Local Machine Keyset attribute in PKCS#12 files.
6270
6271 *Steve Henson*
6272
6273 * Fix BN_GF2m_mod_arr() top-bit cleanup code.
6274
6275 *Huang Ying*
6276
6277 * Expand ENGINE to support engine supplied SSL client certificate functions.
6278
6279 This work was sponsored by Logica.
6280
6281 *Steve Henson*
6282
6283 * Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
6284 keystores. Support for SSL/TLS client authentication too.
6285 Not compiled unless enable-capieng specified to Configure.
6286
6287 This work was sponsored by Logica.
6288
6289 *Steve Henson*
6290
6291 * Fix bug in X509_ATTRIBUTE creation: don't set attribute using
6292 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
6293 attribute creation routines such as certificate requests and PKCS#12
6294 files.
6295
6296 *Steve Henson*
6297
6298### Changes between 0.9.8g and 0.9.8h [28 May 2008] ###
6299
6300 * Fix flaw if 'Server Key exchange message' is omitted from a TLS
6301 handshake which could lead to a client crash as found using the
6302 Codenomicon TLS test suite (CVE-2008-1672)
6303
6304 *Steve Henson, Mark Cox*
6305
6306 * Fix double free in TLS server name extensions which could lead to
6307 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
6308
6309 *Joe Orton*
6310
6311 * Clear error queue in SSL_CTX_use_certificate_chain_file()
6312
6313 Clear the error queue to ensure that error entries left from
6314 older function calls do not interfere with the correct operation.
6315
6316 *Lutz Jaenicke, Erik de Castro Lopo*
6317
6318 * Remove root CA certificates of commercial CAs:
6319
6320 The OpenSSL project does not recommend any specific CA and does not
6321 have any policy with respect to including or excluding any CA.
6322 Therefore it does not make any sense to ship an arbitrary selection
6323 of root CA certificates with the OpenSSL software.
6324
6325 *Lutz Jaenicke*
6326
6327 * RSA OAEP patches to fix two separate invalid memory reads.
6328 The first one involves inputs when 'lzero' is greater than
6329 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
6330 before the beginning of from). The second one involves inputs where
6331 the 'db' section contains nothing but zeroes (there is a one-byte
6332 invalid read after the end of 'db').
6333
6334 *Ivan Nestlerode <inestlerode@us.ibm.com>*
6335
6336 * Partial backport from 0.9.9-dev:
6337
6338 Introduce bn_mul_mont (dedicated Montgomery multiplication
6339 procedure) as a candidate for BIGNUM assembler implementation.
6340 While 0.9.9-dev uses assembler for various architectures, only
6341 x86_64 is available by default here in the 0.9.8 branch, and
6342 32-bit x86 is available through a compile-time setting.
6343
6344 To try the 32-bit x86 assembler implementation, use Configure
6345 option "enable-montasm" (which exists only for this backport).
6346
6347 As "enable-montasm" for 32-bit x86 disclaims code stability
6348 anyway, in this constellation we activate additional code
6349 backported from 0.9.9-dev for further performance improvements,
6350 namely BN_from_montgomery_word. (To enable this otherwise,
6351 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
6352
6353
6354 *Andy Polyakov (backport partially by Bodo Moeller)*
6355
6356 * Add TLS session ticket callback. This allows an application to set
6357 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
6358 values. This is useful for key rollover for example where several key
6359 sets may exist with different names.
6360
6361 *Steve Henson*
6362
6363 * Reverse ENGINE-internal logic for caching default ENGINE handles.
6364 This was broken until now in 0.9.8 releases, such that the only way
6365 a registered ENGINE could be used (assuming it initialises
6366 successfully on the host) was to explicitly set it as the default
6367 for the relevant algorithms. This is in contradiction with 0.9.7
6368 behaviour and the documentation. With this fix, when an ENGINE is
6369 registered into a given algorithm's table of implementations, the
6370 'uptodate' flag is reset so that auto-discovery will be used next
6371 time a new context for that algorithm attempts to select an
6372 implementation.
6373
6374 *Ian Lister (tweaked by Geoff Thorpe)*
6375
6376 * Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
6377 implementation in the following ways:
6378
6379 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
6380 hard coded.
6381
6382 Lack of BER streaming support means one pass streaming processing is
6383 only supported if data is detached: setting the streaming flag is
6384 ignored for embedded content.
6385
6386 CMS support is disabled by default and must be explicitly enabled
6387 with the enable-cms configuration option.
6388
6389 *Steve Henson*
6390
6391 * Update the GMP engine glue to do direct copies between BIGNUM and
6392 mpz_t when openssl and GMP use the same limb size. Otherwise the
6393 existing "conversion via a text string export" trick is still used.
6394
6395 *Paul Sheer <paulsheer@gmail.com>*
6396
6397 * Zlib compression BIO. This is a filter BIO which compressed and
6398 uncompresses any data passed through it.
6399
6400 *Steve Henson*
6401
6402 * Add AES_wrap_key() and AES_unwrap_key() functions to implement
6403 RFC3394 compatible AES key wrapping.
6404
6405 *Steve Henson*
6406
6407 * Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
6408 sets string data without copying. X509_ALGOR_set0() and
6409 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
6410 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
6411 from an X509_ATTRIBUTE structure optionally checking it occurs only
6412 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
6413 data.
6414
6415 *Steve Henson*
6416
6417 * Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
6418 to get the expected BN_FLG_CONSTTIME behavior.
6419
6420 *Bodo Moeller (Google)*
6421
6422 * Netware support:
6423
6424 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
6425 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
6426 - added some more tests to do_tests.pl
6427 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
6428 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
6429 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
6430 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
6431 - various changes to netware.pl to enable gcc-cross builds on Win32
6432 platform
6433 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
6434 - various changes to fix missing prototype warnings
6435 - fixed x86nasm.pl to create correct asm files for NASM COFF output
6436 - added AES, WHIRLPOOL and CPUID assembler code to build files
6437 - added missing AES assembler make rules to mk1mf.pl
6438 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
6439
6440 *Guenter Knauf <eflash@gmx.net>*
6441
6442 * Implement certificate status request TLS extension defined in RFC3546.
6443 A client can set the appropriate parameters and receive the encoded
6444 OCSP response via a callback. A server can query the supplied parameters
6445 and set the encoded OCSP response in the callback. Add simplified examples
6446 to s_client and s_server.
6447
6448 *Steve Henson*
6449
6450### Changes between 0.9.8f and 0.9.8g [19 Oct 2007] ###
6451
6452 * Fix various bugs:
6453 + Binary incompatibility of ssl_ctx_st structure
6454 + DTLS interoperation with non-compliant servers
6455 + Don't call get_session_cb() without proposed session
6456 + Fix ia64 assembler code
6457
6458 *Andy Polyakov, Steve Henson*
6459
6460### Changes between 0.9.8e and 0.9.8f [11 Oct 2007] ###
6461
6462 * DTLS Handshake overhaul. There were longstanding issues with
6463 OpenSSL DTLS implementation, which were making it impossible for
6464 RFC 4347 compliant client to communicate with OpenSSL server.
6465 Unfortunately just fixing these incompatibilities would "cut off"
6466 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
6467 server keeps tolerating non RFC compliant syntax. The opposite is
6468 not true, 0.9.8f client can not communicate with earlier server.
6469 This update even addresses CVE-2007-4995.
6470
6471 *Andy Polyakov*
6472
6473 * Changes to avoid need for function casts in OpenSSL: some compilers
6474 (gcc 4.2 and later) reject their use.
6475 *Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
6476 Steve Henson*
6477
6478 * Add RFC4507 support to OpenSSL. This includes the corrections in
6479 RFC4507bis. The encrypted ticket format is an encrypted encoded
6480 SSL_SESSION structure, that way new session features are automatically
6481 supported.
6482
6483 If a client application caches session in an SSL_SESSION structure
6484 support is transparent because tickets are now stored in the encoded
6485 SSL_SESSION.
6486
6487 The SSL_CTX structure automatically generates keys for ticket
6488 protection in servers so again support should be possible
6489 with no application modification.
6490
6491 If a client or server wishes to disable RFC4507 support then the option
6492 SSL_OP_NO_TICKET can be set.
6493
6494 Add a TLS extension debugging callback to allow the contents of any client
6495 or server extensions to be examined.
6496
6497 This work was sponsored by Google.
6498
6499 *Steve Henson*
6500
6501 * Add initial support for TLS extensions, specifically for the server_name
6502 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
6503 have new members for a host name. The SSL data structure has an
6504 additional member SSL_CTX *initial_ctx so that new sessions can be
6505 stored in that context to allow for session resumption, even after the
6506 SSL has been switched to a new SSL_CTX in reaction to a client's
6507 server_name extension.
6508
6509 New functions (subject to change):
6510
6511 SSL_get_servername()
6512 SSL_get_servername_type()
6513 SSL_set_SSL_CTX()
6514
6515 New CTRL codes and macros (subject to change):
6516
6517 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
6518 - SSL_CTX_set_tlsext_servername_callback()
6519 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
6520 - SSL_CTX_set_tlsext_servername_arg()
6521 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
6522
6523 openssl s_client has a new '-servername ...' option.
6524
6525 openssl s_server has new options '-servername_host ...', '-cert2 ...',
6526 '-key2 ...', '-servername_fatal' (subject to change). This allows
6527 testing the HostName extension for a specific single host name ('-cert'
6528 and '-key' remain fallbacks for handshakes without HostName
6529 negotiation). If the unrecognized_name alert has to be sent, this by
6530 default is a warning; it becomes fatal with the '-servername_fatal'
6531 option.
6532
6533
6534 *Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson*
6535
6536 * Add AES and SSE2 assembly language support to VC++ build.
6537
6538 *Steve Henson*
6539
6540 * Mitigate attack on final subtraction in Montgomery reduction.
6541
6542 *Andy Polyakov*
6543
6544 * Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
6545 (which previously caused an internal error).
6546
6547 *Bodo Moeller*
6548
6549 * Squeeze another 10% out of IGE mode when in != out.
6550
6551 *Ben Laurie*
6552
6553 * AES IGE mode speedup.
6554
6555 *Dean Gaudet (Google)*
6556
6557 * Add the Korean symmetric 128-bit cipher SEED (see
6558 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
6559 add SEED ciphersuites from RFC 4162:
6560
6561 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
6562 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
6563 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
6564 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
6565
6566 To minimize changes between patchlevels in the OpenSSL 0.9.8
6567 series, SEED remains excluded from compilation unless OpenSSL
6568 is configured with 'enable-seed'.
6569
6570 *KISA, Bodo Moeller*
6571
6572 * Mitigate branch prediction attacks, which can be practical if a
6573 single processor is shared, allowing a spy process to extract
6574 information. For detailed background information, see
6575 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
6576 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
6577 and Necessary Software Countermeasures"). The core of the change
6578 are new versions BN_div_no_branch() and
6579 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
6580 respectively, which are slower, but avoid the security-relevant
6581 conditional branches. These are automatically called by BN_div()
6582 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
6583 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
6584 remove a conditional branch.
6585
6586 BN_FLG_CONSTTIME is the new name for the previous
6587 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
6588 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
6589 in the exponent causes BN_mod_exp_mont() to use the alternative
6590 implementation in BN_mod_exp_mont_consttime().) The old name
6591 remains as a deprecated alias.
6592
6593 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
6594 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
6595 constant-time implementations for more than just exponentiation.
6596 Here too the old name is kept as a deprecated alias.
6597
6598 BN_BLINDING_new() will now use BN_dup() for the modulus so that
6599 the BN_BLINDING structure gets an independent copy of the
6600 modulus. This means that the previous "BIGNUM *m" argument to
6601 BN_BLINDING_new() and to BN_BLINDING_create_param() now
6602 essentially becomes "const BIGNUM *m", although we can't actually
6603 change this in the header file before 0.9.9. It allows
6604 RSA_setup_blinding() to use BN_with_flags() on the modulus to
6605 enable BN_FLG_CONSTTIME.
6606
6607
6608 *Matthew D Wood (Intel Corp)*
6609
6610 * In the SSL/TLS server implementation, be strict about session ID
6611 context matching (which matters if an application uses a single
6612 external cache for different purposes). Previously,
6613 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
6614 set. This did ensure strict client verification, but meant that,
6615 with applications using a single external cache for quite
6616 different requirements, clients could circumvent ciphersuite
6617 restrictions for a given session ID context by starting a session
6618 in a different context.
6619
6620 *Bodo Moeller*
6621
6622 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6623 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6624 authentication-only ciphersuites.
6625
6626 *Bodo Moeller*
6627
6628 * Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
6629 not complete and could lead to a possible single byte overflow
6630 (CVE-2007-5135) [Ben Laurie]
6631
6632### Changes between 0.9.8d and 0.9.8e [23 Feb 2007] ###
6633
6634 * Since AES128 and AES256 (and similarly Camellia128 and
6635 Camellia256) share a single mask bit in the logic of
6636 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6637 kludge to work properly if AES128 is available and AES256 isn't
6638 (or if Camellia128 is available and Camellia256 isn't).
6639
6640 *Victor Duchovni*
6641
6642 * Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
6643 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
6644 When a point or a seed is encoded in a BIT STRING, we need to
6645 prevent the removal of trailing zero bits to get the proper DER
6646 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
6647 of a NamedBitList, for which trailing 0 bits need to be removed.)
6648
6649 *Bodo Moeller*
6650
6651 * Have SSL/TLS server implementation tolerate "mismatched" record
6652 protocol version while receiving ClientHello even if the
6653 ClientHello is fragmented. (The server can't insist on the
6654 particular protocol version it has chosen before the ServerHello
6655 message has informed the client about his choice.)
6656
6657 *Bodo Moeller*
6658
6659 * Add RFC 3779 support.
6660
6661 *Rob Austein for ARIN, Ben Laurie*
6662
6663 * Load error codes if they are not already present instead of using a
6664 static variable. This allows them to be cleanly unloaded and reloaded.
6665 Improve header file function name parsing.
6666
6667 *Steve Henson*
6668
6669 * extend SMTP and IMAP protocol emulation in s_client to use EHLO
6670 or CAPABILITY handshake as required by RFCs.
6671
6672 *Goetz Babin-Ebell*
6673
6674### Changes between 0.9.8c and 0.9.8d [28 Sep 2006] ###
6675
6676 * Introduce limits to prevent malicious keys being able to
6677 cause a denial of service. (CVE-2006-2940)
6678
6679 *Steve Henson, Bodo Moeller*
6680
6681 * Fix ASN.1 parsing of certain invalid structures that can result
6682 in a denial of service. (CVE-2006-2937) [Steve Henson]
6683
6684 * Fix buffer overflow in SSL_get_shared_ciphers() function.
6685 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6686
6687 * Fix SSL client code which could crash if connecting to a
6688 malicious SSLv2 server. (CVE-2006-4343)
6689
6690 *Tavis Ormandy and Will Drewry, Google Security Team*
6691
6692 * Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
6693 match only those. Before that, "AES256-SHA" would be interpreted
6694 as a pattern and match "AES128-SHA" too (since AES128-SHA got
6695 the same strength classification in 0.9.7h) as we currently only
6696 have a single AES bit in the ciphersuite description bitmap.
6697 That change, however, also applied to ciphersuite strings such as
6698 "RC4-MD5" that intentionally matched multiple ciphersuites --
6699 namely, SSL 2.0 ciphersuites in addition to the more common ones
6700 from SSL 3.0/TLS 1.0.
6701
6702 So we change the selection algorithm again: Naming an explicit
6703 ciphersuite selects this one ciphersuite, and any other similar
6704 ciphersuite (same bitmap) from *other* protocol versions.
6705 Thus, "RC4-MD5" again will properly select both the SSL 2.0
6706 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
6707
6708 Since SSL 2.0 does not have any ciphersuites for which the
6709 128/256 bit distinction would be relevant, this works for now.
6710 The proper fix will be to use different bits for AES128 and
6711 AES256, which would have avoided the problems from the beginning;
6712 however, bits are scarce, so we can only do this in a new release
6713 (not just a patchlevel) when we can change the SSL_CIPHER
6714 definition to split the single 'unsigned long mask' bitmap into
6715 multiple values to extend the available space.
6716
6717
6718 *Bodo Moeller*
6719
6720### Changes between 0.9.8b and 0.9.8c [05 Sep 2006] ###
6721
6722 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6723 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6724
6725 * Add AES IGE and biIGE modes.
6726
6727 *Ben Laurie*
6728
6729 * Change the Unix randomness entropy gathering to use poll() when
6730 possible instead of select(), since the latter has some
6731 undesirable limitations.
6732
6733 *Darryl Miles via Richard Levitte and Bodo Moeller*
6734
6735 * Disable "ECCdraft" ciphersuites more thoroughly. Now special
6736 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
6737 cannot be implicitly activated as part of, e.g., the "AES" alias.
6738 However, please upgrade to OpenSSL 0.9.9[-dev] for
6739 non-experimental use of the ECC ciphersuites to get TLS extension
6740 support, which is required for curve and point format negotiation
6741 to avoid potential handshake problems.
6742
6743 *Bodo Moeller*
6744
6745 * Disable rogue ciphersuites:
6746
6747 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6748 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6749 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6750
6751 The latter two were purportedly from
6752 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6753 appear there.
6754
6755 Also deactivate the remaining ciphersuites from
6756 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6757 unofficial, and the ID has long expired.
6758
6759 *Bodo Moeller*
6760
6761 * Fix RSA blinding Heisenbug (problems sometimes occurred on
6762 dual-core machines) and other potential thread-safety issues.
6763
6764 *Bodo Moeller*
6765
6766 * Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
6767 versions), which is now available for royalty-free use
6768 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
6769 Also, add Camellia TLS ciphersuites from RFC 4132.
6770
6771 To minimize changes between patchlevels in the OpenSSL 0.9.8
6772 series, Camellia remains excluded from compilation unless OpenSSL
6773 is configured with 'enable-camellia'.
6774
6775 *NTT*
6776
6777 * Disable the padding bug check when compression is in use. The padding
6778 bug check assumes the first packet is of even length, this is not
6779 necessarily true if compression is enabled and can result in false
6780 positives causing handshake failure. The actual bug test is ancient
6781 code so it is hoped that implementations will either have fixed it by
6782 now or any which still have the bug do not support compression.
6783
6784 *Steve Henson*
6785
6786### Changes between 0.9.8a and 0.9.8b [04 May 2006] ###
6787
6788 * When applying a cipher rule check to see if string match is an explicit
6789 cipher suite and only match that one cipher suite if it is.
6790
6791 *Steve Henson*
6792
6793 * Link in manifests for VC++ if needed.
6794
6795 *Austin Ziegler <halostatue@gmail.com>*
6796
6797 * Update support for ECC-based TLS ciphersuites according to
6798 draft-ietf-tls-ecc-12.txt with proposed changes (but without
6799 TLS extensions, which are supported starting with the 0.9.9
6800 branch, not in the OpenSSL 0.9.8 branch).
6801
6802 *Douglas Stebila*
6803
6804 * New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
6805 opaque EVP_CIPHER_CTX handling.
6806
6807 *Steve Henson*
6808
6809 * Fixes and enhancements to zlib compression code. We now only use
6810 "zlib1.dll" and use the default __cdecl calling convention on Win32
6811 to conform with the standards mentioned here:
6812 http://www.zlib.net/DLL_FAQ.txt
6813 Static zlib linking now works on Windows and the new --with-zlib-include
6814 --with-zlib-lib options to Configure can be used to supply the location
6815 of the headers and library. Gracefully handle case where zlib library
6816 can't be loaded.
6817
6818 *Steve Henson*
6819
6820 * Several fixes and enhancements to the OID generation code. The old code
6821 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
6822 handle numbers larger than ULONG_MAX, truncated printing and had a
6823 non standard OBJ_obj2txt() behaviour.
6824
6825 *Steve Henson*
6826
6827 * Add support for building of engines under engine/ as shared libraries
6828 under VC++ build system.
6829
6830 *Steve Henson*
6831
6832 * Corrected the numerous bugs in the Win32 path splitter in DSO.
6833 Hopefully, we will not see any false combination of paths any more.
6834
6835 *Richard Levitte*
6836
6837### Changes between 0.9.8 and 0.9.8a [11 Oct 2005] ###
6838
6839 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6840 (part of SSL_OP_ALL). This option used to disable the
6841 countermeasure against man-in-the-middle protocol-version
6842 rollback in the SSL 2.0 server implementation, which is a bad
6843 idea. (CVE-2005-2969)
6844
6845 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6846 for Information Security, National Institute of Advanced Industrial
6847 Science and Technology [AIST*, Japan)]
6848
6849 * Add two function to clear and return the verify parameter flags.
6850
6851 *Steve Henson*
6852
6853 * Keep cipherlists sorted in the source instead of sorting them at
6854 runtime, thus removing the need for a lock.
6855
6856 *Nils Larsch*
6857
6858 * Avoid some small subgroup attacks in Diffie-Hellman.
6859
6860 *Nick Mathewson and Ben Laurie*
6861
6862 * Add functions for well-known primes.
6863
6864 *Nick Mathewson*
6865
6866 * Extended Windows CE support.
6867
6868 *Satoshi Nakamura and Andy Polyakov*
6869
6870 * Initialize SSL_METHOD structures at compile time instead of during
6871 runtime, thus removing the need for a lock.
6872
6873 *Steve Henson*
6874
6875 * Make PKCS7_decrypt() work even if no certificate is supplied by
6876 attempting to decrypt each encrypted key in turn. Add support to
6877 smime utility.
6878
6879 *Steve Henson*
6880
6881### Changes between 0.9.7h and 0.9.8 [05 Jul 2005] ###
6882
6883[NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
6884OpenSSL 0.9.8.]
6885
6886 * Add libcrypto.pc and libssl.pc for those who feel they need them.
6887
6888 *Richard Levitte*
6889
6890 * Change CA.sh and CA.pl so they don't bundle the CSR and the private
6891 key into the same file any more.
6892
6893 *Richard Levitte*
6894
6895 * Add initial support for Win64, both IA64 and AMD64/x64 flavors.
6896
6897 *Andy Polyakov*
6898
6899 * Add -utf8 command line and config file option to 'ca'.
6900
6901 *Stefan <stf@udoma.org*
6902
6903 * Removed the macro des_crypt(), as it seems to conflict with some
6904 libraries. Use DES_crypt().
6905
6906 *Richard Levitte*
6907
6908 * Correct naming of the 'chil' and '4758cca' ENGINEs. This
6909 involves renaming the source and generated shared-libs for
6910 both. The engines will accept the corrected or legacy ids
6911 ('ncipher' and '4758_cca' respectively) when binding. NB,
6912 this only applies when building 'shared'.
6913
6914 *Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe*
6915
6916 * Add attribute functions to EVP_PKEY structure. Modify
6917 PKCS12_create() to recognize a CSP name attribute and
6918 use it. Make -CSP option work again in pkcs12 utility.
6919
6920 *Steve Henson*
6921
6922 * Add new functionality to the bn blinding code:
6923 - automatic re-creation of the BN_BLINDING parameters after
6924 a fixed number of uses (currently 32)
6925 - add new function for parameter creation
6926 - introduce flags to control the update behaviour of the
6927 BN_BLINDING parameters
6928 - hide BN_BLINDING structure
6929 Add a second BN_BLINDING slot to the RSA structure to improve
6930 performance when a single RSA object is shared among several
6931 threads.
6932
6933 *Nils Larsch*
6934
6935 * Add support for DTLS.
6936
6937 *Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie*
6938
6939 * Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
6940 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
6941
6942 *Walter Goulet*
6943
6944 * Remove buggy and incomplete DH cert support from
6945 ssl/ssl_rsa.c and ssl/s3_both.c
6946
6947 *Nils Larsch*
6948
6949 * Use SHA-1 instead of MD5 as the default digest algorithm for
6950 the apps/openssl applications.
6951
6952 *Nils Larsch*
6953
6954 * Compile clean with "-Wall -Wmissing-prototypes
6955 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
6956 DEBUG_SAFESTACK must also be set.
6957
6958 *Ben Laurie*
6959
6960 * Change ./Configure so that certain algorithms can be disabled by default.
6961 The new counterpiece to "no-xxx" is "enable-xxx".
6962
6963 The patented RC5 and MDC2 algorithms will now be disabled unless
6964 "enable-rc5" and "enable-mdc2", respectively, are specified.
6965
6966 (IDEA remains enabled despite being patented. This is because IDEA
6967 is frequently required for interoperability, and there is no license
6968 fee for non-commercial use. As before, "no-idea" can be used to
6969 avoid this algorithm.)
6970
6971
6972 *Bodo Moeller*
6973
6974 * Add processing of proxy certificates (see RFC 3820). This work was
6975 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
6976 EGEE (Enabling Grids for E-science in Europe).
6977
6978 *Richard Levitte*
6979
6980 * RC4 performance overhaul on modern architectures/implementations, such
6981 as Intel P4, IA-64 and AMD64.
6982
6983 *Andy Polyakov*
6984
6985 * New utility extract-section.pl. This can be used specify an alternative
6986 section number in a pod file instead of having to treat each file as
6987 a separate case in Makefile. This can be done by adding two lines to the
6988 pod file:
6989
6990 =for comment openssl_section:XXX
6991
6992 The blank line is mandatory.
6993
6994
6995 *Steve Henson*
6996
6997 * New arguments -certform, -keyform and -pass for s_client and s_server
6998 to allow alternative format key and certificate files and passphrase
6999 sources.
7000
7001 *Steve Henson*
7002
7003 * New structure X509_VERIFY_PARAM which combines current verify parameters,
7004 update associated structures and add various utility functions.
7005
7006 Add new policy related verify parameters, include policy checking in
7007 standard verify code. Enhance 'smime' application with extra parameters
7008 to support policy checking and print out.
7009
7010 *Steve Henson*
7011
7012 * Add a new engine to support VIA PadLock ACE extensions in the VIA C3
7013 Nehemiah processors. These extensions support AES encryption in hardware
7014 as well as RNG (though RNG support is currently disabled).
7015
7016 *Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov*
7017
7018 * Deprecate BN_[get|set]_params() functions (they were ignored internally).
7019
7020 *Geoff Thorpe*
7021
7022 * New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
7023
7024 *Andy Polyakov and a number of other people*
7025
7026 * Improved PowerPC platform support. Most notably BIGNUM assembler
7027 implementation contributed by IBM.
7028
7029 *Suresh Chari, Peter Waltenberg, Andy Polyakov*
7030
7031 * The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
7032 exponent rather than 'unsigned long'. There is a corresponding change to
7033 the new 'rsa_keygen' element of the RSA_METHOD structure.
7034
7035 *Jelte Jansen, Geoff Thorpe*
7036
7037 * Functionality for creating the initial serial number file is now
7038 moved from CA.pl to the 'ca' utility with a new option -create_serial.
7039
7040 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
7041 number file to 1, which is bound to cause problems. To avoid
7042 the problems while respecting compatibility between different 0.9.7
7043 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
7044 CA.pl for serial number initialization. With the new release 0.9.8,
7045 we can fix the problem directly in the 'ca' utility.)
7046
7047 *Steve Henson*
7048
7049 * Reduced header interdependencies by declaring more opaque objects in
7050 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
7051 give fewer recursive includes, which could break lazy source code - so
7052 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
7053 developers should define this symbol when building and using openssl to
7054 ensure they track the recommended behaviour, interfaces, [etc], but
7055 backwards-compatible behaviour prevails when this isn't defined.
7056
7057 *Geoff Thorpe*
7058
7059 * New function X509_POLICY_NODE_print() which prints out policy nodes.
7060
7061 *Steve Henson*
7062
7063 * Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
7064 This will generate a random key of the appropriate length based on the
7065 cipher context. The EVP_CIPHER can provide its own random key generation
7066 routine to support keys of a specific form. This is used in the des and
7067 3des routines to generate a key of the correct parity. Update S/MIME
7068 code to use new functions and hence generate correct parity DES keys.
7069 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
7070 valid (weak or incorrect parity).
7071
7072 *Steve Henson*
7073
7074 * Add a local set of CRLs that can be used by X509_verify_cert() as well
7075 as looking them up. This is useful when the verified structure may contain
7076 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
7077 present unless the new PKCS7_NO_CRL flag is asserted.
7078
7079 *Steve Henson*
7080
7081 * Extend ASN1 oid configuration module. It now additionally accepts the
7082 syntax:
7083
7084 shortName = some long name, 1.2.3.4
7085
7086 *Steve Henson*
7087
7088 * Reimplemented the BN_CTX implementation. There is now no more static
7089 limitation on the number of variables it can handle nor the depth of the
7090 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
7091 information can now expand as required, and rather than having a single
7092 static array of bignums, BN_CTX now uses a linked-list of such arrays
7093 allowing it to expand on demand whilst maintaining the usefulness of
7094 BN_CTX's "bundling".
7095
7096 *Geoff Thorpe*
7097
7098 * Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
7099 to allow all RSA operations to function using a single BN_CTX.
7100
7101 *Geoff Thorpe*
7102
7103 * Preliminary support for certificate policy evaluation and checking. This
7104 is initially intended to pass the tests outlined in "Conformance Testing
7105 of Relying Party Client Certificate Path Processing Logic" v1.07.
7106
7107 *Steve Henson*
7108
7109 * bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
7110 remained unused and not that useful. A variety of other little bignum
7111 tweaks and fixes have also been made continuing on from the audit (see
7112 below).
7113
7114 *Geoff Thorpe*
7115
7116 * Constify all or almost all d2i, c2i, s2i and r2i functions, along with
7117 associated ASN1, EVP and SSL functions and old ASN1 macros.
7118
7119 *Richard Levitte*
7120
7121 * BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
7122 and this should never fail. So the return value from the use of
7123 BN_set_word() (which can fail due to needless expansion) is now deprecated;
7124 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
7125
7126 *Geoff Thorpe*
7127
7128 * BN_CTX_get() should return zero-valued bignums, providing the same
7129 initialised value as BN_new().
7130
7131 *Geoff Thorpe, suggested by Ulf Möller*
7132
7133 * Support for inhibitAnyPolicy certificate extension.
7134
7135 *Steve Henson*
7136
7137 * An audit of the BIGNUM code is underway, for which debugging code is
7138 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
7139 is considered valid when processing BIGNUMs, and causes execution to
7140 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
7141 further steps are taken to deliberately pollute unused data in BIGNUM
7142 structures to try and expose faulty code further on. For now, openssl will
7143 (in its default mode of operation) continue to tolerate the inconsistent
7144 forms that it has tolerated in the past, but authors and packagers should
7145 consider trying openssl and their own applications when compiled with
7146 these debugging symbols defined. It will help highlight potential bugs in
7147 their own code, and will improve the test coverage for OpenSSL itself. At
7148 some point, these tighter rules will become openssl's default to improve
7149 maintainability, though the assert()s and other overheads will remain only
7150 in debugging configurations. See bn.h for more details.
7151
7152 *Geoff Thorpe, Nils Larsch, Ulf Möller*
7153
7154 * BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
7155 that can only be obtained through BN_CTX_new() (which implicitly
7156 initialises it). The presence of this function only made it possible
7157 to overwrite an existing structure (and cause memory leaks).
7158
7159 *Geoff Thorpe*
7160
7161 * Because of the callback-based approach for implementing LHASH as a
7162 template type, lh_insert() adds opaque objects to hash-tables and
7163 lh_doall() or lh_doall_arg() are typically used with a destructor callback
7164 to clean up those corresponding objects before destroying the hash table
7165 (and losing the object pointers). So some over-zealous constifications in
7166 LHASH have been relaxed so that lh_insert() does not take (nor store) the
7167 objects as "const" and the lh_doall[_arg] callback wrappers are not
7168 prototyped to have "const" restrictions on the object pointers they are
7169 given (and so aren't required to cast them away any more).
7170
7171 *Geoff Thorpe*
7172
7173 * The tmdiff.h API was so ugly and minimal that our own timing utility
7174 (speed) prefers to use its own implementation. The two implementations
7175 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
7176 its object type properly exposed (MS_TM) instead of casting to/from "char
7177 *". This may still change yet if someone realises MS_TM and "ms_time_***"
7178 aren't necessarily the greatest nomenclatures - but this is what was used
7179 internally to the implementation so I've used that for now.
7180
7181 *Geoff Thorpe*
7182
7183 * Ensure that deprecated functions do not get compiled when
7184 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
7185 the self-tests were still using deprecated key-generation functions so
7186 these have been updated also.
7187
7188 *Geoff Thorpe*
7189
7190 * Reorganise PKCS#7 code to separate the digest location functionality
7191 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
7192 New function PKCS7_set_digest() to set the digest type for PKCS#7
7193 digestedData type. Add additional code to correctly generate the
7194 digestedData type and add support for this type in PKCS7 initialization
7195 functions.
7196
7197 *Steve Henson*
7198
7199 * New function PKCS7_set0_type_other() this initializes a PKCS7
7200 structure of type "other".
7201
7202 *Steve Henson*
7203
7204 * Fix prime generation loop in crypto/bn/bn_prime.pl by making
7205 sure the loop does correctly stop and breaking ("division by zero")
7206 modulus operations are not performed. The (pre-generated) prime
7207 table crypto/bn/bn_prime.h was already correct, but it could not be
7208 re-generated on some platforms because of the "division by zero"
7209 situation in the script.
7210
7211 *Ralf S. Engelschall*
7212
7213 * Update support for ECC-based TLS ciphersuites according to
7214 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
7215 SHA-1 now is only used for "small" curves (where the
7216 representation of a field element takes up to 24 bytes); for
7217 larger curves, the field element resulting from ECDH is directly
7218 used as premaster secret.
7219
7220 *Douglas Stebila (Sun Microsystems Laboratories)*
7221
7222 * Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
7223 curve secp160r1 to the tests.
7224
7225 *Douglas Stebila (Sun Microsystems Laboratories)*
7226
7227 * Add the possibility to load symbols globally with DSO.
7228
7229 *Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte*
7230
7231 * Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
7232 control of the error stack.
7233
7234 *Richard Levitte*
7235
7236 * Add support for STORE in ENGINE.
7237
7238 *Richard Levitte*
7239
7240 * Add the STORE type. The intention is to provide a common interface
7241 to certificate and key stores, be they simple file-based stores, or
7242 HSM-type store, or LDAP stores, or...
7243 NOTE: The code is currently UNTESTED and isn't really used anywhere.
7244
7245 *Richard Levitte*
7246
7247 * Add a generic structure called OPENSSL_ITEM. This can be used to
7248 pass a list of arguments to any function as well as provide a way
7249 for a function to pass data back to the caller.
7250
7251 *Richard Levitte*
7252
7253 * Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
7254 works like BUF_strdup() but can be used to duplicate a portion of
7255 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
7256 a memory area.
7257
7258 *Richard Levitte*
7259
7260 * Add the function sk_find_ex() which works like sk_find(), but will
7261 return an index to an element even if an exact match couldn't be
7262 found. The index is guaranteed to point at the element where the
7263 searched-for key would be inserted to preserve sorting order.
7264
7265 *Richard Levitte*
7266
7267 * Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
7268 takes an extra flags argument for optional functionality. Currently,
7269 the following flags are defined:
7270
7271 OBJ_BSEARCH_VALUE_ON_NOMATCH
7272 This one gets OBJ_bsearch_ex() to return a pointer to the first
7273 element where the comparing function returns a negative or zero
7274 number.
7275
7276 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
7277 This one gets OBJ_bsearch_ex() to return a pointer to the first
7278 element where the comparing function returns zero. This is useful
7279 if there are more than one element where the comparing function
7280 returns zero.
7281
7282 *Richard Levitte*
7283
7284 * Make it possible to create self-signed certificates with 'openssl ca'
7285 in such a way that the self-signed certificate becomes part of the
7286 CA database and uses the same mechanisms for serial number generation
7287 as all other certificate signing. The new flag '-selfsign' enables
7288 this functionality. Adapt CA.sh and CA.pl.in.
7289
7290 *Richard Levitte*
7291
7292 * Add functionality to check the public key of a certificate request
7293 against a given private. This is useful to check that a certificate
7294 request can be signed by that key (self-signing).
7295
7296 *Richard Levitte*
7297
7298 * Make it possible to have multiple active certificates with the same
7299 subject in the CA index file. This is done only if the keyword
7300 'unique_subject' is set to 'no' in the main CA section (default
7301 if 'CA_default') of the configuration file. The value is saved
7302 with the database itself in a separate index attribute file,
7303 named like the index file with '.attr' appended to the name.
7304
7305 *Richard Levitte*
7306
7307 * Generate multi-valued AVAs using '+' notation in config files for
7308 req and dirName.
7309
7310 *Steve Henson*
7311
7312 * Support for nameConstraints certificate extension.
7313
7314 *Steve Henson*
7315
7316 * Support for policyConstraints certificate extension.
7317
7318 *Steve Henson*
7319
7320 * Support for policyMappings certificate extension.
7321
7322 *Steve Henson*
7323
7324 * Make sure the default DSA_METHOD implementation only uses its
7325 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
7326 and change its own handlers to be NULL so as to remove unnecessary
7327 indirection. This lets alternative implementations fallback to the
7328 default implementation more easily.
7329
7330 *Geoff Thorpe*
7331
7332 * Support for directoryName in GeneralName related extensions
7333 in config files.
7334
7335 *Steve Henson*
7336
7337 * Make it possible to link applications using Makefile.shared.
7338 Make that possible even when linking against static libraries!
7339
7340 *Richard Levitte*
7341
7342 * Support for single pass processing for S/MIME signing. This now
7343 means that S/MIME signing can be done from a pipe, in addition
7344 cleartext signing (multipart/signed type) is effectively streaming
7345 and the signed data does not need to be all held in memory.
7346
7347 This is done with a new flag PKCS7_STREAM. When this flag is set
7348 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
7349 is done after the data is output (and digests calculated) in
7350 SMIME_write_PKCS7().
7351
7352 *Steve Henson*
7353
7354 * Add full support for -rpath/-R, both in shared libraries and
7355 applications, at least on the platforms where it's known how
7356 to do it.
7357
7358 *Richard Levitte*
7359
7360 * In crypto/ec/ec_mult.c, implement fast point multiplication with
7361 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
7362 will now compute a table of multiples of the generator that
7363 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
7364 faster (notably in the case of a single point multiplication,
7365 scalar * generator).
7366
7367 *Nils Larsch, Bodo Moeller*
7368
7369 * IPv6 support for certificate extensions. The various extensions
7370 which use the IP:a.b.c.d can now take IPv6 addresses using the
7371 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
7372 correctly.
7373
7374 *Steve Henson*
7375
7376 * Added an ENGINE that implements RSA by performing private key
7377 exponentiations with the GMP library. The conversions to and from
7378 GMP's mpz_t format aren't optimised nor are any montgomery forms
7379 cached, and on x86 it appears OpenSSL's own performance has caught up.
7380 However there are likely to be other architectures where GMP could
7381 provide a boost. This ENGINE is not built in by default, but it can be
7382 specified at Configure time and should be accompanied by the necessary
7383 linker additions, eg;
7384 ./config -DOPENSSL_USE_GMP -lgmp
7385
7386 *Geoff Thorpe*
7387
7388 * "openssl engine" will not display ENGINE/DSO load failure errors when
7389 testing availability of engines with "-t" - the old behaviour is
7390 produced by increasing the feature's verbosity with "-tt".
7391
7392 *Geoff Thorpe*
7393
7394 * ECDSA routines: under certain error conditions uninitialized BN objects
7395 could be freed. Solution: make sure initialization is performed early
7396 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
7397 via PR#459)
7398
7399 *Lutz Jaenicke*
7400
7401 * Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
7402 and DH_METHOD (eg. by ENGINE implementations) to override the normal
7403 software implementations. For DSA and DH, parameter generation can
7404 also be overridden by providing the appropriate method callbacks.
7405
7406 *Geoff Thorpe*
7407
7408 * Change the "progress" mechanism used in key-generation and
7409 primality testing to functions that take a new BN_GENCB pointer in
7410 place of callback/argument pairs. The new API functions have "_ex"
7411 postfixes and the older functions are reimplemented as wrappers for
7412 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
7413 declarations of the old functions to help (graceful) attempts to
7414 migrate to the new functions. Also, the new key-generation API
7415 functions operate on a caller-supplied key-structure and return
7416 success/failure rather than returning a key or NULL - this is to
7417 help make "keygen" another member function of RSA_METHOD etc.
7418
7419 Example for using the new callback interface:
7420
7421 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
7422 void *my_arg = ...;
7423 BN_GENCB my_cb;
7424
7425 BN_GENCB_set(&my_cb, my_callback, my_arg);
7426
7427 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
7428 /* For the meaning of a, b in calls to my_callback(), see the
7429 * documentation of the function that calls the callback.
7430 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
7431 * my_callback should return 1 if it wants BN_is_prime_ex()
7432 * to continue, or 0 to stop.
7433 */
7434
7435 *Geoff Thorpe*
7436
7437 * Change the ZLIB compression method to be stateful, and make it
7438 available to TLS with the number defined in
7439 draft-ietf-tls-compression-04.txt.
7440
7441 *Richard Levitte*
7442
7443 * Add the ASN.1 structures and functions for CertificatePair, which
7444 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
7445
7446 CertificatePair ::= SEQUENCE {
7447 forward [0] Certificate OPTIONAL,
7448 reverse [1] Certificate OPTIONAL,
7449 -- at least one of the pair shall be present -- }
7450
7451 Also implement the PEM functions to read and write certificate
7452 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
7453
7454 This needed to be defined, mostly for the sake of the LDAP
7455 attribute crossCertificatePair, but may prove useful elsewhere as
7456 well.
7457
7458 *Richard Levitte*
7459
7460 * Make it possible to inhibit symlinking of shared libraries in
7461 Makefile.shared, for Cygwin's sake.
7462
7463 *Richard Levitte*
7464
7465 * Extend the BIGNUM API by creating a function
7466 void BN_set_negative(BIGNUM *a, int neg);
7467 and a macro that behave like
7468 int BN_is_negative(const BIGNUM *a);
7469
7470 to avoid the need to access 'a->neg' directly in applications.
7471
7472 *Nils Larsch*
7473
7474 * Implement fast modular reduction for pseudo-Mersenne primes
7475 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
7476 EC_GROUP_new_curve_GFp() will now automatically use this
7477 if applicable.
7478
7479 *Nils Larsch <nla@trustcenter.de>*
7480
7481 * Add new lock type (CRYPTO_LOCK_BN).
7482
7483 *Bodo Moeller*
7484
7485 * Change the ENGINE framework to automatically load engines
7486 dynamically from specific directories unless they could be
7487 found to already be built in or loaded. Move all the
7488 current engines except for the cryptodev one to a new
7489 directory engines/.
7490 The engines in engines/ are built as shared libraries if
7491 the "shared" options was given to ./Configure or ./config.
7492 Otherwise, they are inserted in libcrypto.a.
7493 /usr/local/ssl/engines is the default directory for dynamic
7494 engines, but that can be overridden at configure time through
7495 the usual use of --prefix and/or --openssldir, and at run
7496 time with the environment variable OPENSSL_ENGINES.
7497
7498 *Geoff Thorpe and Richard Levitte*
7499
7500 * Add Makefile.shared, a helper makefile to build shared
7501 libraries. Adapt Makefile.org.
7502
7503 *Richard Levitte*
7504
7505 * Add version info to Win32 DLLs.
7506
7507 *Peter 'Luna' Runestig" <peter@runestig.com>*
7508
7509 * Add new 'medium level' PKCS#12 API. Certificates and keys
7510 can be added using this API to created arbitrary PKCS#12
7511 files while avoiding the low level API.
7512
7513 New options to PKCS12_create(), key or cert can be NULL and
7514 will then be omitted from the output file. The encryption
7515 algorithm NIDs can be set to -1 for no encryption, the mac
7516 iteration count can be set to 0 to omit the mac.
7517
7518 Enhance pkcs12 utility by making the -nokeys and -nocerts
7519 options work when creating a PKCS#12 file. New option -nomac
7520 to omit the mac, NONE can be set for an encryption algorithm.
7521 New code is modified to use the enhanced PKCS12_create()
7522 instead of the low level API.
7523
7524 *Steve Henson*
7525
7526 * Extend ASN1 encoder to support indefinite length constructed
7527 encoding. This can output sequences tags and octet strings in
7528 this form. Modify pk7_asn1.c to support indefinite length
7529 encoding. This is experimental and needs additional code to
7530 be useful, such as an ASN1 bio and some enhanced streaming
7531 PKCS#7 code.
7532
7533 Extend template encode functionality so that tagging is passed
7534 down to the template encoder.
7535
7536 *Steve Henson*
7537
7538 * Let 'openssl req' fail if an argument to '-newkey' is not
7539 recognized instead of using RSA as a default.
7540
7541 *Bodo Moeller*
7542
7543 * Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
7544 As these are not official, they are not included in "ALL";
7545 the "ECCdraft" ciphersuite group alias can be used to select them.
7546
7547 *Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)*
7548
7549 * Add ECDH engine support.
7550
7551 *Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)*
7552
7553 * Add ECDH in new directory crypto/ecdh/.
7554
7555 *Douglas Stebila (Sun Microsystems Laboratories)*
7556
7557 * Let BN_rand_range() abort with an error after 100 iterations
7558 without success (which indicates a broken PRNG).
7559
7560 *Bodo Moeller*
7561
7562 * Change BN_mod_sqrt() so that it verifies that the input value
7563 is really the square of the return value. (Previously,
7564 BN_mod_sqrt would show GIGO behaviour.)
7565
7566 *Bodo Moeller*
7567
7568 * Add named elliptic curves over binary fields from X9.62, SECG,
7569 and WAP/WTLS; add OIDs that were still missing.
7570
7571 *Sheueling Chang Shantz and Douglas Stebila
7572 (Sun Microsystems Laboratories)*
7573
7574 * Extend the EC library for elliptic curves over binary fields
7575 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
7576 New EC_METHOD:
7577
7578 EC_GF2m_simple_method
7579
7580 New API functions:
7581
7582 EC_GROUP_new_curve_GF2m
7583 EC_GROUP_set_curve_GF2m
7584 EC_GROUP_get_curve_GF2m
7585 EC_POINT_set_affine_coordinates_GF2m
7586 EC_POINT_get_affine_coordinates_GF2m
7587 EC_POINT_set_compressed_coordinates_GF2m
7588
7589 Point compression for binary fields is disabled by default for
7590 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
7591 enable it).
7592
7593 As binary polynomials are represented as BIGNUMs, various members
7594 of the EC_GROUP and EC_POINT data structures can be shared
7595 between the implementations for prime fields and binary fields;
7596 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
7597 are essentially identical to their ..._GFp counterparts.
7598 (For simplicity, the '..._GFp' prefix has been dropped from
7599 various internal method names.)
7600
7601 An internal 'field_div' method (similar to 'field_mul' and
7602 'field_sqr') has been added; this is used only for binary fields.
7603
7604 *Sheueling Chang Shantz and Douglas Stebila
7605 (Sun Microsystems Laboratories)*
7606
7607 * Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7608 through methods ('mul', 'precompute_mult').
7609
7610 The generic implementations (now internally called 'ec_wNAF_mul'
7611 and 'ec_wNAF_precomputed_mult') remain the default if these
7612 methods are undefined.
7613
7614 *Sheueling Chang Shantz and Douglas Stebila
7615 (Sun Microsystems Laboratories)*
7616
7617 * New function EC_GROUP_get_degree, which is defined through
7618 EC_METHOD. For curves over prime fields, this returns the bit
7619 length of the modulus.
7620
7621 *Sheueling Chang Shantz and Douglas Stebila
7622 (Sun Microsystems Laboratories)*
7623
7624 * New functions EC_GROUP_dup, EC_POINT_dup.
7625 (These simply call ..._new and ..._copy).
7626
7627 *Sheueling Chang Shantz and Douglas Stebila
7628 (Sun Microsystems Laboratories)*
7629
7630 * Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
7631 Polynomials are represented as BIGNUMs (where the sign bit is not
7632 used) in the following functions [macros]:
7633
7634 BN_GF2m_add
7635 BN_GF2m_sub [= BN_GF2m_add]
7636 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
7637 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
7638 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
7639 BN_GF2m_mod_inv
7640 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
7641 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
7642 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
7643 BN_GF2m_cmp [= BN_ucmp]
7644
7645 (Note that only the 'mod' functions are actually for fields GF(2^m).
7646 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
7647
7648 For some functions, an the irreducible polynomial defining a
7649 field can be given as an 'unsigned int[]' with strictly
7650 decreasing elements giving the indices of those bits that are set;
7651 i.e., p[] represents the polynomial
7652 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
7653 where
7654 p[0] > p[1] > ... > p[k] = 0.
7655 This applies to the following functions:
7656
7657 BN_GF2m_mod_arr
7658 BN_GF2m_mod_mul_arr
7659 BN_GF2m_mod_sqr_arr
7660 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
7661 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
7662 BN_GF2m_mod_exp_arr
7663 BN_GF2m_mod_sqrt_arr
7664 BN_GF2m_mod_solve_quad_arr
7665 BN_GF2m_poly2arr
7666 BN_GF2m_arr2poly
7667
7668 Conversion can be performed by the following functions:
7669
7670 BN_GF2m_poly2arr
7671 BN_GF2m_arr2poly
7672
7673 bntest.c has additional tests for binary polynomial arithmetic.
7674
7675 Two implementations for BN_GF2m_mod_div() are available.
7676 The default algorithm simply uses BN_GF2m_mod_inv() and
7677 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
7678 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
7679 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
7680
7681 *Sheueling Chang Shantz and Douglas Stebila
7682 (Sun Microsystems Laboratories)*
7683
7684 * Add new error code 'ERR_R_DISABLED' that can be used when some
7685 functionality is disabled at compile-time.
7686
7687 *Douglas Stebila <douglas.stebila@sun.com>*
7688
7689 * Change default behaviour of 'openssl asn1parse' so that more
7690 information is visible when viewing, e.g., a certificate:
7691
7692 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
7693 mode the content of non-printable OCTET STRINGs is output in a
7694 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
7695 avoid the appearance of a printable string.
7696
7697 *Nils Larsch <nla@trustcenter.de>*
7698
7699 * Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
7700 functions
7701 EC_GROUP_set_asn1_flag()
7702 EC_GROUP_get_asn1_flag()
7703 EC_GROUP_set_point_conversion_form()
7704 EC_GROUP_get_point_conversion_form()
7705 These control ASN1 encoding details:
7706 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
7707 has been set to OPENSSL_EC_NAMED_CURVE.
7708 - Points are encoded in uncompressed form by default; options for
7709 asn1_for are as for point2oct, namely
7710 POINT_CONVERSION_COMPRESSED
7711 POINT_CONVERSION_UNCOMPRESSED
7712 POINT_CONVERSION_HYBRID
7713
7714 Also add 'seed' and 'seed_len' members to EC_GROUP with access
7715 functions
7716 EC_GROUP_set_seed()
7717 EC_GROUP_get0_seed()
7718 EC_GROUP_get_seed_len()
7719 This is used only for ASN1 purposes (so far).
7720
7721 *Nils Larsch <nla@trustcenter.de>*
7722
7723 * Add 'field_type' member to EC_METHOD, which holds the NID
7724 of the appropriate field type OID. The new function
7725 EC_METHOD_get_field_type() returns this value.
7726
7727 *Nils Larsch <nla@trustcenter.de>*
7728
7729 * Add functions
7730 EC_POINT_point2bn()
7731 EC_POINT_bn2point()
7732 EC_POINT_point2hex()
7733 EC_POINT_hex2point()
7734 providing useful interfaces to EC_POINT_point2oct() and
7735 EC_POINT_oct2point().
7736
7737 *Nils Larsch <nla@trustcenter.de>*
7738
7739 * Change internals of the EC library so that the functions
7740 EC_GROUP_set_generator()
7741 EC_GROUP_get_generator()
7742 EC_GROUP_get_order()
7743 EC_GROUP_get_cofactor()
7744 are implemented directly in crypto/ec/ec_lib.c and not dispatched
7745 to methods, which would lead to unnecessary code duplication when
7746 adding different types of curves.
7747
7748 *Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller*
7749
7750 * Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
7751 arithmetic, and such that modified wNAFs are generated
7752 (which avoid length expansion in many cases).
7753
7754 *Bodo Moeller*
7755
7756 * Add a function EC_GROUP_check_discriminant() (defined via
7757 EC_METHOD) that verifies that the curve discriminant is non-zero.
7758
7759 Add a function EC_GROUP_check() that makes some sanity tests
7760 on a EC_GROUP, its generator and order. This includes
7761 EC_GROUP_check_discriminant().
7762
7763 *Nils Larsch <nla@trustcenter.de>*
7764
7765 * Add ECDSA in new directory crypto/ecdsa/.
7766
7767 Add applications 'openssl ecparam' and 'openssl ecdsa'
7768 (these are based on 'openssl dsaparam' and 'openssl dsa').
7769
7770 ECDSA support is also included in various other files across the
7771 library. Most notably,
7772 - 'openssl req' now has a '-newkey ecdsa:file' option;
7773 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
7774 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
7775 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
7776 them suitable for ECDSA where domain parameters must be
7777 extracted before the specific public key;
7778 - ECDSA engine support has been added.
7779
7780 *Nils Larsch <nla@trustcenter.de>*
7781
7782 * Include some named elliptic curves, and add OIDs from X9.62,
7783 SECG, and WAP/WTLS. Each curve can be obtained from the new
7784 function
7785 EC_GROUP_new_by_curve_name(),
7786 and the list of available named curves can be obtained with
7787 EC_get_builtin_curves().
7788 Also add a 'curve_name' member to EC_GROUP objects, which can be
7789 accessed via
7790 EC_GROUP_set_curve_name()
7791 EC_GROUP_get_curve_name()
7792
7793 *Nils Larsch <larsch@trustcenter.de, Bodo Moeller*
7794
7795 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
7796 was actually never needed) and in BN_mul(). The removal in BN_mul()
7797 required a small change in bn_mul_part_recursive() and the addition
7798 of the functions bn_cmp_part_words(), bn_sub_part_words() and
7799 bn_add_part_words(), which do the same thing as bn_cmp_words(),
7800 bn_sub_words() and bn_add_words() except they take arrays with
7801 differing sizes.
7802
7803 *Richard Levitte*
7804
7805### Changes between 0.9.7l and 0.9.7m [23 Feb 2007] ###
7806
7807 * Cleanse PEM buffers before freeing them since they may contain
7808 sensitive data.
7809
7810 *Benjamin Bennett <ben@psc.edu>*
7811
7812 * Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
7813 a ciphersuite string such as "DEFAULT:RSA" cannot enable
7814 authentication-only ciphersuites.
7815
7816 *Bodo Moeller*
7817
7818 * Since AES128 and AES256 share a single mask bit in the logic of
7819 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
7820 kludge to work properly if AES128 is available and AES256 isn't.
7821
7822 *Victor Duchovni*
7823
7824 * Expand security boundary to match 1.1.1 module.
7825
7826 *Steve Henson*
7827
7828 * Remove redundant features: hash file source, editing of test vectors
7829 modify fipsld to use external fips_premain.c signature.
7830
7831 *Steve Henson*
7832
7833 * New perl script mkfipsscr.pl to create shell scripts or batch files to
7834 run algorithm test programs.
7835
7836 *Steve Henson*
7837
7838 * Make algorithm test programs more tolerant of whitespace.
7839
7840 *Steve Henson*
7841
7842 * Have SSL/TLS server implementation tolerate "mismatched" record
7843 protocol version while receiving ClientHello even if the
7844 ClientHello is fragmented. (The server can't insist on the
7845 particular protocol version it has chosen before the ServerHello
7846 message has informed the client about his choice.)
7847
7848 *Bodo Moeller*
7849
7850 * Load error codes if they are not already present instead of using a
7851 static variable. This allows them to be cleanly unloaded and reloaded.
7852
7853 *Steve Henson*
7854
7855### Changes between 0.9.7k and 0.9.7l [28 Sep 2006] ###
7856
7857 * Introduce limits to prevent malicious keys being able to
7858 cause a denial of service. (CVE-2006-2940)
7859
7860 *Steve Henson, Bodo Moeller*
7861
7862 * Fix ASN.1 parsing of certain invalid structures that can result
7863 in a denial of service. (CVE-2006-2937) [Steve Henson]
7864
7865 * Fix buffer overflow in SSL_get_shared_ciphers() function.
7866 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
7867
7868 * Fix SSL client code which could crash if connecting to a
7869 malicious SSLv2 server. (CVE-2006-4343)
7870
7871 *Tavis Ormandy and Will Drewry, Google Security Team*
7872
7873 * Change ciphersuite string processing so that an explicit
7874 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
7875 will no longer include "AES128-SHA"), and any other similar
7876 ciphersuite (same bitmap) from *other* protocol versions (so that
7877 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
7878 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
7879 changes from 0.9.8b and 0.9.8d.
7880
7881 *Bodo Moeller*
7882
7883### Changes between 0.9.7j and 0.9.7k [05 Sep 2006] ###
7884
7885 * Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
7886 (CVE-2006-4339) [Ben Laurie and Google Security Team]
7887
7888 * Change the Unix randomness entropy gathering to use poll() when
7889 possible instead of select(), since the latter has some
7890 undesirable limitations.
7891
7892 *Darryl Miles via Richard Levitte and Bodo Moeller*
7893
7894 * Disable rogue ciphersuites:
7895
7896 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
7897 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
7898 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
7899
7900 The latter two were purportedly from
7901 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
7902 appear there.
7903
7904 Also deactivate the remaining ciphersuites from
7905 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
7906 unofficial, and the ID has long expired.
7907
7908 *Bodo Moeller*
7909
7910 * Fix RSA blinding Heisenbug (problems sometimes occurred on
7911 dual-core machines) and other potential thread-safety issues.
7912
7913 *Bodo Moeller*
7914
7915### Changes between 0.9.7i and 0.9.7j [04 May 2006] ###
7916
7917 * Adapt fipsld and the build system to link against the validated FIPS
7918 module in FIPS mode.
7919
7920 *Steve Henson*
7921
7922 * Fixes for VC++ 2005 build under Windows.
7923
7924 *Steve Henson*
7925
7926 * Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
7927 from a Windows bash shell such as MSYS. It is autodetected from the
7928 "config" script when run from a VC++ environment. Modify standard VC++
7929 build to use fipscanister.o from the GNU make build.
7930
7931 *Steve Henson*
7932
7933### Changes between 0.9.7h and 0.9.7i [14 Oct 2005] ###
7934
7935 * Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
7936 The value now differs depending on if you build for FIPS or not.
7937 BEWARE! A program linked with a shared FIPSed libcrypto can't be
7938 safely run with a non-FIPSed libcrypto, as it may crash because of
7939 the difference induced by this change.
7940
7941 *Andy Polyakov*
7942
7943### Changes between 0.9.7g and 0.9.7h [11 Oct 2005] ###
7944
7945 * Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
7946 (part of SSL_OP_ALL). This option used to disable the
7947 countermeasure against man-in-the-middle protocol-version
7948 rollback in the SSL 2.0 server implementation, which is a bad
7949 idea. (CVE-2005-2969)
7950
7951 *Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
7952 for Information Security, National Institute of Advanced Industrial
7953 Science and Technology [AIST*, Japan)]
7954
7955 * Minimal support for X9.31 signatures and PSS padding modes. This is
7956 mainly for FIPS compliance and not fully integrated at this stage.
7957
7958 *Steve Henson*
7959
7960 * For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
7961 the exponentiation using a fixed-length exponent. (Otherwise,
7962 the information leaked through timing could expose the secret key
7963 after many signatures; cf. Bleichenbacher's attack on DSA with
7964 biased k.)
7965
7966 *Bodo Moeller*
7967
7968 * Make a new fixed-window mod_exp implementation the default for
7969 RSA, DSA, and DH private-key operations so that the sequence of
7970 squares and multiplies and the memory access pattern are
7971 independent of the particular secret key. This will mitigate
7972 cache-timing and potential related attacks.
7973
7974 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
7975 and this is automatically used by BN_mod_exp_mont() if the new flag
7976 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
7977 will use this BN flag for private exponents unless the flag
7978 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
7979 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
7980
7981
7982 *Matthew D Wood (Intel Corp), with some changes by Bodo Moeller*
7983
7984 * Change the client implementation for SSLv23_method() and
7985 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
7986 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
7987 (Previously, the SSL 2.0 backwards compatible Client Hello
7988 message format would be used even with SSL_OP_NO_SSLv2.)
7989
7990 *Bodo Moeller*
7991
7992 * Add support for smime-type MIME parameter in S/MIME messages which some
7993 clients need.
7994
7995 *Steve Henson*
7996
7997 * New function BN_MONT_CTX_set_locked() to set montgomery parameters in
7998 a threadsafe manner. Modify rsa code to use new function and add calls
7999 to dsa and dh code (which had race conditions before).
8000
8001 *Steve Henson*
8002
8003 * Include the fixed error library code in the C error file definitions
8004 instead of fixing them up at runtime. This keeps the error code
8005 structures constant.
8006
8007 *Steve Henson*
8008
8009### Changes between 0.9.7f and 0.9.7g [11 Apr 2005] ###
8010
8011[NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
8012OpenSSL 0.9.8.]
8013
8014 * Fixes for newer kerberos headers. NB: the casts are needed because
8015 the 'length' field is signed on one version and unsigned on another
8016 with no (?) obvious way to tell the difference, without these VC++
8017 complains. Also the "definition" of FAR (blank) is no longer included
8018 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
8019 some needed definitions.
8020
8021 *Steve Henson*
8022
8023 * Undo Cygwin change.
8024
8025 *Ulf Möller*
8026
8027 * Added support for proxy certificates according to RFC 3820.
8028 Because they may be a security thread to unaware applications,
8029 they must be explicitly allowed in run-time. See
8030 docs/HOWTO/proxy_certificates.txt for further information.
8031
8032 *Richard Levitte*
8033
8034### Changes between 0.9.7e and 0.9.7f [22 Mar 2005] ###
8035
8036 * Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
8037 server and client random values. Previously
8038 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
8039 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
8040
8041 This change has negligible security impact because:
8042
8043 1. Server and client random values still have 24 bytes of pseudo random
8044 data.
8045
8046 2. Server and client random values are sent in the clear in the initial
8047 handshake.
8048
8049 3. The master secret is derived using the premaster secret (48 bytes in
8050 size for static RSA ciphersuites) as well as client server and random
8051 values.
8052
8053 The OpenSSL team would like to thank the UK NISCC for bringing this issue
8054 to our attention.
8055
8056 *Stephen Henson, reported by UK NISCC*
8057
8058 * Use Windows randomness collection on Cygwin.
8059
8060 *Ulf Möller*
8061
8062 * Fix hang in EGD/PRNGD query when communication socket is closed
8063 prematurely by EGD/PRNGD.
8064
8065 *Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014*
8066
8067 * Prompt for pass phrases when appropriate for PKCS12 input format.
8068
8069 *Steve Henson*
8070
8071 * Back-port of selected performance improvements from development
8072 branch, as well as improved support for PowerPC platforms.
8073
8074 *Andy Polyakov*
8075
8076 * Add lots of checks for memory allocation failure, error codes to indicate
8077 failure and freeing up memory if a failure occurs.
8078
8079 *Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson*
8080
8081 * Add new -passin argument to dgst.
8082
8083 *Steve Henson*
8084
8085 * Perform some character comparisons of different types in X509_NAME_cmp:
8086 this is needed for some certificates that re-encode DNs into UTF8Strings
8087 (in violation of RFC3280) and can't or won't issue name rollover
8088 certificates.
8089
8090 *Steve Henson*
8091
8092 * Make an explicit check during certificate validation to see that
8093 the CA setting in each certificate on the chain is correct. As a
8094 side effect always do the following basic checks on extensions,
8095 not just when there's an associated purpose to the check:
8096
8097 - if there is an unhandled critical extension (unless the user
8098 has chosen to ignore this fault)
8099 - if the path length has been exceeded (if one is set at all)
8100 - that certain extensions fit the associated purpose (if one has
8101 been given)
8102
8103 *Richard Levitte*
8104
8105### Changes between 0.9.7d and 0.9.7e [25 Oct 2004] ###
8106
8107 * Avoid a race condition when CRLs are checked in a multi threaded
8108 environment. This would happen due to the reordering of the revoked
8109 entries during signature checking and serial number lookup. Now the
8110 encoding is cached and the serial number sort performed under a lock.
8111 Add new STACK function sk_is_sorted().
8112
8113 *Steve Henson*
8114
8115 * Add Delta CRL to the extension code.
8116
8117 *Steve Henson*
8118
8119 * Various fixes to s3_pkt.c so alerts are sent properly.
8120
8121 *David Holmes <d.holmes@f5.com>*
8122
8123 * Reduce the chances of duplicate issuer name and serial numbers (in
8124 violation of RFC3280) using the OpenSSL certificate creation utilities.
8125 This is done by creating a random 64 bit value for the initial serial
8126 number when a serial number file is created or when a self signed
8127 certificate is created using 'openssl req -x509'. The initial serial
8128 number file is created using 'openssl x509 -next_serial' in CA.pl
8129 rather than being initialized to 1.
8130
8131 *Steve Henson*
8132
8133### Changes between 0.9.7c and 0.9.7d [17 Mar 2004] ###
8134
8135 * Fix null-pointer assignment in do_change_cipher_spec() revealed
8136 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8137
8138 *Joe Orton, Steve Henson*
8139
8140 * Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
8141 (CVE-2004-0112)
8142
8143 *Joe Orton, Steve Henson*
8144
8145 * Make it possible to have multiple active certificates with the same
8146 subject in the CA index file. This is done only if the keyword
8147 'unique_subject' is set to 'no' in the main CA section (default
8148 if 'CA_default') of the configuration file. The value is saved
8149 with the database itself in a separate index attribute file,
8150 named like the index file with '.attr' appended to the name.
8151
8152 *Richard Levitte*
8153
8154 * X509 verify fixes. Disable broken certificate workarounds when
8155 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
8156 keyUsage extension present. Don't accept CRLs with unhandled critical
8157 extensions: since verify currently doesn't process CRL extensions this
8158 rejects a CRL with *any* critical extensions. Add new verify error codes
8159 for these cases.
8160
8161 *Steve Henson*
8162
8163 * When creating an OCSP nonce use an OCTET STRING inside the extnValue.
8164 A clarification of RFC2560 will require the use of OCTET STRINGs and
8165 some implementations cannot handle the current raw format. Since OpenSSL
8166 copies and compares OCSP nonces as opaque blobs without any attempt at
8167 parsing them this should not create any compatibility issues.
8168
8169 *Steve Henson*
8170
8171 * New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
8172 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
8173 this HMAC (and other) operations are several times slower than OpenSSL
8174 < 0.9.7.
8175
8176 *Steve Henson*
8177
8178 * Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
8179
8180 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
8181
8182 * Use the correct content when signing type "other".
8183
8184 *Steve Henson*
8185
8186### Changes between 0.9.7b and 0.9.7c [30 Sep 2003] ###
8187
8188 * Fix various bugs revealed by running the NISCC test suite:
8189
8190 Stop out of bounds reads in the ASN1 code when presented with
8191 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8192
8193 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
8194
8195 If verify callback ignores invalid public key errors don't try to check
8196 certificate signature with the NULL public key.
8197
8198
8199 *Steve Henson*
8200
8201 * New -ignore_err option in ocsp application to stop the server
8202 exiting on the first error in a request.
8203
8204 *Steve Henson*
8205
8206 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8207 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8208 specifications.
8209
8210 *Steve Henson*
8211
8212 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8213 extra data after the compression methods not only for TLS 1.0
8214 but also for SSL 3.0 (as required by the specification).
8215
8216 *Bodo Moeller; problem pointed out by Matthias Loepfe*
8217
8218 * Change X509_certificate_type() to mark the key as exported/exportable
8219 when it's 512 *bits* long, not 512 bytes.
8220
8221 *Richard Levitte*
8222
8223 * Change AES_cbc_encrypt() so it outputs exact multiple of
8224 blocks during encryption.
8225
8226 *Richard Levitte*
8227
8228 * Various fixes to base64 BIO and non blocking I/O. On write
8229 flushes were not handled properly if the BIO retried. On read
8230 data was not being buffered properly and had various logic bugs.
8231 This also affects blocking I/O when the data being decoded is a
8232 certain size.
8233
8234 *Steve Henson*
8235
8236 * Various S/MIME bugfixes and compatibility changes:
8237 output correct application/pkcs7 MIME type if
8238 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
8239 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
8240 of files as .eml work). Correctly handle very long lines in MIME
8241 parser.
8242
8243 *Steve Henson*
8244
8245### Changes between 0.9.7a and 0.9.7b [10 Apr 2003] ###
8246
8247 * Countermeasure against the Klima-Pokorny-Rosa extension of
8248 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8249 a protocol version number mismatch like a decryption error
8250 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8251
8252 *Bodo Moeller*
8253
8254 * Turn on RSA blinding by default in the default implementation
8255 to avoid a timing attack. Applications that don't want it can call
8256 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8257 They would be ill-advised to do so in most cases.
8258
8259 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
8260
8261 * Change RSA blinding code so that it works when the PRNG is not
8262 seeded (in this case, the secret RSA exponent is abused as
8263 an unpredictable seed -- if it is not unpredictable, there
8264 is no point in blinding anyway). Make RSA blinding thread-safe
8265 by remembering the creator's thread ID in rsa->blinding and
8266 having all other threads use local one-time blinding factors
8267 (this requires more computation than sharing rsa->blinding, but
8268 avoids excessive locking; and if an RSA object is not shared
8269 between threads, blinding will still be very fast).
8270
8271 *Bodo Moeller*
8272
8273 * Fixed a typo bug that would cause ENGINE_set_default() to set an
8274 ENGINE as defaults for all supported algorithms irrespective of
8275 the 'flags' parameter. 'flags' is now honoured, so applications
8276 should make sure they are passing it correctly.
8277
8278 *Geoff Thorpe*
8279
8280 * Target "mingw" now allows native Windows code to be generated in
8281 the Cygwin environment as well as with the MinGW compiler.
8282
8283 *Ulf Moeller*
8284
8285### Changes between 0.9.7 and 0.9.7a [19 Feb 2003] ###
8286
8287 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8288 via timing by performing a MAC computation even if incorrect
8289 block cipher padding has been found. This is a countermeasure
8290 against active attacks where the attacker has to distinguish
8291 between bad padding and a MAC verification error. (CVE-2003-0078)
8292
8293 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8294 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8295 Martin Vuagnoux (EPFL, Ilion)*
8296
8297 * Make the no-err option work as intended. The intention with no-err
8298 is not to have the whole error stack handling routines removed from
8299 libcrypto, it's only intended to remove all the function name and
8300 reason texts, thereby removing some of the footprint that may not
8301 be interesting if those errors aren't displayed anyway.
8302
8303 NOTE: it's still possible for any application or module to have its
8304 own set of error texts inserted. The routines are there, just not
8305 used by default when no-err is given.
8306
8307 *Richard Levitte*
8308
8309 * Add support for FreeBSD on IA64.
8310
8311 *dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454*
8312
8313 * Adjust DES_cbc_cksum() so it returns the same value as the MIT
8314 Kerberos function mit_des_cbc_cksum(). Before this change,
8315 the value returned by DES_cbc_cksum() was like the one from
8316 mit_des_cbc_cksum(), except the bytes were swapped.
8317
8318 *Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte*
8319
8320 * Allow an application to disable the automatic SSL chain building.
8321 Before this a rather primitive chain build was always performed in
8322 ssl3_output_cert_chain(): an application had no way to send the
8323 correct chain if the automatic operation produced an incorrect result.
8324
8325 Now the chain builder is disabled if either:
8326
8327 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
8328
8329 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
8330
8331 The reasoning behind this is that an application would not want the
8332 auto chain building to take place if extra chain certificates are
8333 present and it might also want a means of sending no additional
8334 certificates (for example the chain has two certificates and the
8335 root is omitted).
8336
8337 *Steve Henson*
8338
8339 * Add the possibility to build without the ENGINE framework.
8340
8341 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
8342
8343 * Under Win32 gmtime() can return NULL: check return value in
8344 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
8345
8346 *Steve Henson*
8347
8348 * DSA routines: under certain error conditions uninitialized BN objects
8349 could be freed. Solution: make sure initialization is performed early
8350 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
8351 Nils Larsch <nla@trustcenter.de> via PR#459)
8352
8353 *Lutz Jaenicke*
8354
8355 * Another fix for SSLv2 session ID handling: the session ID was incorrectly
8356 checked on reconnect on the client side, therefore session resumption
8357 could still fail with a "ssl session id is different" error. This
8358 behaviour is masked when SSL_OP_ALL is used due to
8359 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
8360 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
8361 followup to PR #377.
8362
8363 *Lutz Jaenicke*
8364
8365 * IA-32 assembler support enhancements: unified ELF targets, support
8366 for SCO/Caldera platforms, fix for Cygwin shared build.
8367
8368 *Andy Polyakov*
8369
8370 * Add support for FreeBSD on sparc64. As a consequence, support for
8371 FreeBSD on non-x86 processors is separate from x86 processors on
8372 the config script, much like the NetBSD support.
8373
8374 *Richard Levitte & Kris Kennaway <kris@obsecurity.org>*
8375
8376### Changes between 0.9.6h and 0.9.7 [31 Dec 2002] ###
8377
8378[NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
8379OpenSSL 0.9.7.]
8380
8381 * Fix session ID handling in SSLv2 client code: the SERVER FINISHED
8382 code (06) was taken as the first octet of the session ID and the last
8383 octet was ignored consequently. As a result SSLv2 client side session
8384 caching could not have worked due to the session ID mismatch between
8385 client and server.
8386 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
8387 PR #377.
8388
8389 *Lutz Jaenicke*
8390
8391 * Change the declaration of needed Kerberos libraries to use EX_LIBS
8392 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
8393 removed entirely.
8394
8395 *Richard Levitte*
8396
8397 * The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
8398 seems that in spite of existing for more than a year, many application
8399 author have done nothing to provide the necessary callbacks, which
8400 means that this particular engine will not work properly anywhere.
8401 This is a very unfortunate situation which forces us, in the name
8402 of usability, to give the hw_ncipher.c a static lock, which is part
8403 of libcrypto.
8404 NOTE: This is for the 0.9.7 series ONLY. This hack will never
8405 appear in 0.9.8 or later. We EXPECT application authors to have
8406 dealt properly with this when 0.9.8 is released (unless we actually
8407 make such changes in the libcrypto locking code that changes will
8408 have to be made anyway).
8409
8410 *Richard Levitte*
8411
8412 * In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
8413 octets have been read, EOF or an error occurs. Without this change
8414 some truncated ASN1 structures will not produce an error.
8415
8416 *Steve Henson*
8417
8418 * Disable Heimdal support, since it hasn't been fully implemented.
8419 Still give the possibility to force the use of Heimdal, but with
8420 warnings and a request that patches get sent to openssl-dev.
8421
8422 *Richard Levitte*
8423
8424 * Add the VC-CE target, introduce the WINCE sysname, and add
8425 INSTALL.WCE and appropriate conditionals to make it build.
8426
8427 *Steven Reddie <smr@essemer.com.au> via Richard Levitte*
8428
8429 * Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
8430 cygssl-x.y.z.dll, where x, y and z are the major, minor and
8431 edit numbers of the version.
8432
8433 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
8434
8435 * Introduce safe string copy and catenation functions
8436 (BUF_strlcpy() and BUF_strlcat()).
8437
8438 *Ben Laurie (CHATS) and Richard Levitte*
8439
8440 * Avoid using fixed-size buffers for one-line DNs.
8441
8442 *Ben Laurie (CHATS)*
8443
8444 * Add BUF_MEM_grow_clean() to avoid information leakage when
8445 resizing buffers containing secrets, and use where appropriate.
8446
8447 *Ben Laurie (CHATS)*
8448
8449 * Avoid using fixed size buffers for configuration file location.
8450
8451 *Ben Laurie (CHATS)*
8452
8453 * Avoid filename truncation for various CA files.
8454
8455 *Ben Laurie (CHATS)*
8456
8457 * Use sizeof in preference to magic numbers.
8458
8459 *Ben Laurie (CHATS)*
8460
8461 * Avoid filename truncation in cert requests.
8462
8463 *Ben Laurie (CHATS)*
8464
8465 * Add assertions to check for (supposedly impossible) buffer
8466 overflows.
8467
8468 *Ben Laurie (CHATS)*
8469
8470 * Don't cache truncated DNS entries in the local cache (this could
8471 potentially lead to a spoofing attack).
8472
8473 *Ben Laurie (CHATS)*
8474
8475 * Fix various buffers to be large enough for hex/decimal
8476 representations in a platform independent manner.
8477
8478 *Ben Laurie (CHATS)*
8479
8480 * Add CRYPTO_realloc_clean() to avoid information leakage when
8481 resizing buffers containing secrets, and use where appropriate.
8482
8483 *Ben Laurie (CHATS)*
8484
8485 * Add BIO_indent() to avoid much slightly worrying code to do
8486 indents.
8487
8488 *Ben Laurie (CHATS)*
8489
8490 * Convert sprintf()/BIO_puts() to BIO_printf().
8491
8492 *Ben Laurie (CHATS)*
8493
8494 * buffer_gets() could terminate with the buffer only half
8495 full. Fixed.
8496
8497 *Ben Laurie (CHATS)*
8498
8499 * Add assertions to prevent user-supplied crypto functions from
8500 overflowing internal buffers by having large block sizes, etc.
8501
8502 *Ben Laurie (CHATS)*
8503
8504 * New OPENSSL_assert() macro (similar to assert(), but enabled
8505 unconditionally).
8506
8507 *Ben Laurie (CHATS)*
8508
8509 * Eliminate unused copy of key in RC4.
8510
8511 *Ben Laurie (CHATS)*
8512
8513 * Eliminate unused and incorrectly sized buffers for IV in pem.h.
8514
8515 *Ben Laurie (CHATS)*
8516
8517 * Fix off-by-one error in EGD path.
8518
8519 *Ben Laurie (CHATS)*
8520
8521 * If RANDFILE path is too long, ignore instead of truncating.
8522
8523 *Ben Laurie (CHATS)*
8524
8525 * Eliminate unused and incorrectly sized X.509 structure
8526 CBCParameter.
8527
8528 *Ben Laurie (CHATS)*
8529
8530 * Eliminate unused and dangerous function knumber().
8531
8532 *Ben Laurie (CHATS)*
8533
8534 * Eliminate unused and dangerous structure, KSSL_ERR.
8535
8536 *Ben Laurie (CHATS)*
8537
8538 * Protect against overlong session ID context length in an encoded
8539 session object. Since these are local, this does not appear to be
8540 exploitable.
8541
8542 *Ben Laurie (CHATS)*
8543
8544 * Change from security patch (see 0.9.6e below) that did not affect
8545 the 0.9.6 release series:
8546
8547 Remote buffer overflow in SSL3 protocol - an attacker could
8548 supply an oversized master key in Kerberos-enabled versions.
8549 (CVE-2002-0657)
8550
8551 *Ben Laurie (CHATS)*
8552
8553 * Change the SSL kerb5 codes to match RFC 2712.
8554
8555 *Richard Levitte*
8556
8557 * Make -nameopt work fully for req and add -reqopt switch.
8558
8559 *Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson*
8560
8561 * The "block size" for block ciphers in CFB and OFB mode should be 1.
8562
8563 *Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>*
8564
8565 * Make sure tests can be performed even if the corresponding algorithms
8566 have been removed entirely. This was also the last step to make
8567 OpenSSL compilable with DJGPP under all reasonable conditions.
8568
8569 *Richard Levitte, Doug Kaufman <dkaufman@rahul.net>*
8570
8571 * Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
8572 to allow version independent disabling of normally unselected ciphers,
8573 which may be activated as a side-effect of selecting a single cipher.
8574
8575 (E.g., cipher list string "RSA" enables ciphersuites that are left
8576 out of "ALL" because they do not provide symmetric encryption.
8577 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
8578
8579 *Lutz Jaenicke, Bodo Moeller*
8580
8581 * Add appropriate support for separate platform-dependent build
8582 directories. The recommended way to make a platform-dependent
8583 build directory is the following (tested on Linux), maybe with
8584 some local tweaks:
8585
8586 # Place yourself outside of the OpenSSL source tree. In
8587 # this example, the environment variable OPENSSL_SOURCE
8588 # is assumed to contain the absolute OpenSSL source directory.
8589 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
8590 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
8591 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
8592 mkdir -p `dirname $F`
8593 ln -s $OPENSSL_SOURCE/$F $F
8594 done
8595
8596 To be absolutely sure not to disturb the source tree, a "make clean"
8597 is a good thing. If it isn't successful, don't worry about it,
8598 it probably means the source directory is very clean.
8599
8600 *Richard Levitte*
8601
8602 * Make sure any ENGINE control commands make local copies of string
8603 pointers passed to them whenever necessary. Otherwise it is possible
8604 the caller may have overwritten (or deallocated) the original string
8605 data when a later ENGINE operation tries to use the stored values.
8606
8607 *Götz Babin-Ebell <babinebell@trustcenter.de>*
8608
8609 * Improve diagnostics in file reading and command-line digests.
8610
8611 *Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>*
8612
8613 * Add AES modes CFB and OFB to the object database. Correct an
8614 error in AES-CFB decryption.
8615
8616 *Richard Levitte*
8617
8618 * Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
8619 allows existing EVP_CIPHER_CTX structures to be reused after
8620 calling EVP_*Final(). This behaviour is used by encryption
8621 BIOs and some applications. This has the side effect that
8622 applications must explicitly clean up cipher contexts with
8623 EVP_CIPHER_CTX_cleanup() or they will leak memory.
8624
8625 *Steve Henson*
8626
8627 * Check the values of dna and dnb in bn_mul_recursive before calling
8628 bn_mul_comba (a non zero value means the a or b arrays do not contain
8629 n2 elements) and fallback to bn_mul_normal if either is not zero.
8630
8631 *Steve Henson*
8632
8633 * Fix escaping of non-ASCII characters when using the -subj option
8634 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
8635
8636 *Lutz Jaenicke*
8637
8638 * Make object definitions compliant to LDAP (RFC2256): SN is the short
8639 form for "surname", serialNumber has no short form.
8640 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
8641 therefore remove "mail" short name for "internet 7".
8642 The OID for unique identifiers in X509 certificates is
8643 x500UniqueIdentifier, not uniqueIdentifier.
8644 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
8645
8646 *Lutz Jaenicke*
8647
8648 * Add an "init" command to the ENGINE config module and auto initialize
8649 ENGINEs. Without any "init" command the ENGINE will be initialized
8650 after all ctrl commands have been executed on it. If init=1 the
8651 ENGINE is initialized at that point (ctrls before that point are run
8652 on the uninitialized ENGINE and after on the initialized one). If
8653 init=0 then the ENGINE will not be initialized at all.
8654
8655 *Steve Henson*
8656
8657 * Fix the 'app_verify_callback' interface so that the user-defined
8658 argument is actually passed to the callback: In the
8659 SSL_CTX_set_cert_verify_callback() prototype, the callback
8660 declaration has been changed from
8661 int (*cb)()
8662 into
8663 int (*cb)(X509_STORE_CTX *,void *);
8664 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
8665 i=s->ctx->app_verify_callback(&ctx)
8666 has been changed into
8667 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
8668
8669 To update applications using SSL_CTX_set_cert_verify_callback(),
8670 a dummy argument can be added to their callback functions.
8671
8672 *D. K. Smetters <smetters@parc.xerox.com>*
8673
8674 * Added the '4758cca' ENGINE to support IBM 4758 cards.
8675
8676 *Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe*
8677
8678 * Add and OPENSSL_LOAD_CONF define which will cause
8679 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
8680 This allows older applications to transparently support certain
8681 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
8682 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
8683 load the config file and OPENSSL_add_all_algorithms_conf() which will
8684 always load it have also been added.
8685
8686 *Steve Henson*
8687
8688 * Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
8689 Adjust NIDs and EVP layer.
8690
8691 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
8692
8693 * Config modules support in openssl utility.
8694
8695 Most commands now load modules from the config file,
8696 though in a few (such as version) this isn't done
8697 because it couldn't be used for anything.
8698
8699 In the case of ca and req the config file used is
8700 the same as the utility itself: that is the -config
8701 command line option can be used to specify an
8702 alternative file.
8703
8704 *Steve Henson*
8705
8706 * Move default behaviour from OPENSSL_config(). If appname is NULL
8707 use "openssl_conf" if filename is NULL use default openssl config file.
8708
8709 *Steve Henson*
8710
8711 * Add an argument to OPENSSL_config() to allow the use of an alternative
8712 config section name. Add a new flag to tolerate a missing config file
8713 and move code to CONF_modules_load_file().
8714
8715 *Steve Henson*
8716
8717 * Support for crypto accelerator cards from Accelerated Encryption
8718 Processing, www.aep.ie. (Use engine 'aep')
8719 The support was copied from 0.9.6c [engine] and adapted/corrected
8720 to work with the new engine framework.
8721
8722 *AEP Inc. and Richard Levitte*
8723
8724 * Support for SureWare crypto accelerator cards from Baltimore
8725 Technologies. (Use engine 'sureware')
8726 The support was copied from 0.9.6c [engine] and adapted
8727 to work with the new engine framework.
8728
8729 *Richard Levitte*
8730
8731 * Have the CHIL engine fork-safe (as defined by nCipher) and actually
8732 make the newer ENGINE framework commands for the CHIL engine work.
8733
8734 *Toomas Kiisk <vix@cyber.ee> and Richard Levitte*
8735
8736 * Make it possible to produce shared libraries on ReliantUNIX.
8737
8738 *Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte*
8739
8740 * Add the configuration target debug-linux-ppro.
8741 Make 'openssl rsa' use the general key loading routines
8742 implemented in apps.c, and make those routines able to
8743 handle the key format FORMAT_NETSCAPE and the variant
8744 FORMAT_IISSGC.
8745
8746 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
8747
8748 * Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8749
8750 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
8751
8752 * Add -keyform to rsautl, and document -engine.
8753
8754 *Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>*
8755
8756 * Change BIO_new_file (crypto/bio/bss_file.c) to use new
8757 BIO_R_NO_SUCH_FILE error code rather than the generic
8758 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
8759
8760 *Ben Laurie*
8761
8762 * Add new functions
8763 ERR_peek_last_error
8764 ERR_peek_last_error_line
8765 ERR_peek_last_error_line_data.
8766 These are similar to
8767 ERR_peek_error
8768 ERR_peek_error_line
8769 ERR_peek_error_line_data,
8770 but report on the latest error recorded rather than the first one
8771 still in the error queue.
8772
8773 *Ben Laurie, Bodo Moeller*
8774
8775 * default_algorithms option in ENGINE config module. This allows things
8776 like:
8777 default_algorithms = ALL
8778 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
8779
8780 *Steve Henson*
8781
8782 * Preliminary ENGINE config module.
8783
8784 *Steve Henson*
8785
8786 * New experimental application configuration code.
8787
8788 *Steve Henson*
8789
8790 * Change the AES code to follow the same name structure as all other
8791 symmetric ciphers, and behave the same way. Move everything to
8792 the directory crypto/aes, thereby obsoleting crypto/rijndael.
8793
8794 *Stephen Sprunk <stephen@sprunk.org> and Richard Levitte*
8795
8796 * SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
8797
8798 *Ben Laurie and Theo de Raadt*
8799
8800 * Add option to output public keys in req command.
8801
8802 *Massimiliano Pala madwolf@openca.org*
8803
8804 * Use wNAFs in EC_POINTs_mul() for improved efficiency
8805 (up to about 10% better than before for P-192 and P-224).
8806
8807 *Bodo Moeller*
8808
8809 * New functions/macros
8810
8811 SSL_CTX_set_msg_callback(ctx, cb)
8812 SSL_CTX_set_msg_callback_arg(ctx, arg)
8813 SSL_set_msg_callback(ssl, cb)
8814 SSL_set_msg_callback_arg(ssl, arg)
8815
8816 to request calling a callback function
8817
8818 void cb(int write_p, int version, int content_type,
8819 const void *buf, size_t len, SSL *ssl, void *arg)
8820
8821 whenever a protocol message has been completely received
8822 (write_p == 0) or sent (write_p == 1). Here 'version' is the
8823 protocol version according to which the SSL library interprets
8824 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
8825 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
8826 the content type as defined in the SSL 3.0/TLS 1.0 protocol
8827 specification (change_cipher_spec(20), alert(21), handshake(22)).
8828 'buf' and 'len' point to the actual message, 'ssl' to the
8829 SSL object, and 'arg' is the application-defined value set by
8830 SSL[_CTX]_set_msg_callback_arg().
8831
8832 'openssl s_client' and 'openssl s_server' have new '-msg' options
8833 to enable a callback that displays all protocol messages.
8834
8835 *Bodo Moeller*
8836
8837 * Change the shared library support so shared libraries are built as
8838 soon as the corresponding static library is finished, and thereby get
8839 openssl and the test programs linked against the shared library.
8840 This still only happens when the keyword "shard" has been given to
8841 the configuration scripts.
8842
8843 NOTE: shared library support is still an experimental thing, and
8844 backward binary compatibility is still not guaranteed.
8845
8846 *"Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte*
8847
8848 * Add support for Subject Information Access extension.
8849
8850 *Peter Sylvester <Peter.Sylvester@EdelWeb.fr>*
8851
8852 * Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
8853 additional bytes when new memory had to be allocated, not just
8854 when reusing an existing buffer.
8855
8856 *Bodo Moeller*
8857
8858 * New command line and configuration option 'utf8' for the req command.
8859 This allows field values to be specified as UTF8 strings.
8860
8861 *Steve Henson*
8862
8863 * Add -multi and -mr options to "openssl speed" - giving multiple parallel
8864 runs for the former and machine-readable output for the latter.
8865
8866 *Ben Laurie*
8867
8868 * Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
8869 of the e-mail address in the DN (i.e., it will go into a certificate
8870 extension only). The new configuration file option 'email_in_dn = no'
8871 has the same effect.
8872
8873 *Massimiliano Pala madwolf@openca.org*
8874
8875 * Change all functions with names starting with des_ to be starting
8876 with DES_ instead. Add wrappers that are compatible with libdes,
8877 but are named _ossl_old_des_*. Finally, add macros that map the
8878 des_* symbols to the corresponding _ossl_old_des_* if libdes
8879 compatibility is desired. If OpenSSL 0.9.6c compatibility is
8880 desired, the des_* symbols will be mapped to DES_*, with one
8881 exception.
8882
8883 Since we provide two compatibility mappings, the user needs to
8884 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
8885 compatibility is desired. The default (i.e., when that macro
8886 isn't defined) is OpenSSL 0.9.6c compatibility.
8887
8888 There are also macros that enable and disable the support of old
8889 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
8890 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
8891 are defined, the default will apply: to support the old des routines.
8892
8893 In either case, one must include openssl/des.h to get the correct
8894 definitions. Do not try to just include openssl/des_old.h, that
8895 won't work.
8896
8897 NOTE: This is a major break of an old API into a new one. Software
8898 authors are encouraged to switch to the DES_ style functions. Some
8899 time in the future, des_old.h and the libdes compatibility functions
8900 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
8901 default), and then completely removed.
8902
8903 *Richard Levitte*
8904
8905 * Test for certificates which contain unsupported critical extensions.
8906 If such a certificate is found during a verify operation it is
8907 rejected by default: this behaviour can be overridden by either
8908 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
8909 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
8910 X509_supported_extension() has also been added which returns 1 if a
8911 particular extension is supported.
8912
8913 *Steve Henson*
8914
8915 * Modify the behaviour of EVP cipher functions in similar way to digests
8916 to retain compatibility with existing code.
8917
8918 *Steve Henson*
8919
8920 * Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
8921 compatibility with existing code. In particular the 'ctx' parameter does
8922 not have to be to be initialized before the call to EVP_DigestInit() and
8923 it is tidied up after a call to EVP_DigestFinal(). New function
8924 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
8925 EVP_MD_CTX_copy() changed to not require the destination to be
8926 initialized valid and new function EVP_MD_CTX_copy_ex() added which
8927 requires the destination to be valid.
8928
8929 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
8930 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
8931
8932 *Steve Henson*
8933
8934 * Change ssl3_get_message (ssl/s3_both.c) and the functions using it
8935 so that complete 'Handshake' protocol structures are kept in memory
8936 instead of overwriting 'msg_type' and 'length' with 'body' data.
8937
8938 *Bodo Moeller*
8939
8940 * Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
8941
8942 *Massimo Santin via Richard Levitte*
8943
8944 * Major restructuring to the underlying ENGINE code. This includes
8945 reduction of linker bloat, separation of pure "ENGINE" manipulation
8946 (initialisation, etc) from functionality dealing with implementations
8947 of specific crypto interfaces. This change also introduces integrated
8948 support for symmetric ciphers and digest implementations - so ENGINEs
8949 can now accelerate these by providing EVP_CIPHER and EVP_MD
8950 implementations of their own. This is detailed in crypto/engine/README
8951 as it couldn't be adequately described here. However, there are a few
8952 API changes worth noting - some RSA, DSA, DH, and RAND functions that
8953 were changed in the original introduction of ENGINE code have now
8954 reverted back - the hooking from this code to ENGINE is now a good
8955 deal more passive and at run-time, operations deal directly with
8956 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
8957 dereferencing through an ENGINE pointer any more. Also, the ENGINE
8958 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
8959 they were not being used by the framework as there is no concept of a
8960 BIGNUM_METHOD and they could not be generalised to the new
8961 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
8962 ENGINE_cpy() has been removed as it cannot be consistently defined in
8963 the new code.
8964
8965 *Geoff Thorpe*
8966
8967 * Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
8968
8969 *Steve Henson*
8970
8971 * Change mkdef.pl to sort symbols that get the same entry number,
8972 and make sure the automatically generated functions ERR_load_*
8973 become part of libeay.num as well.
8974
8975 *Richard Levitte*
8976
8977 * New function SSL_renegotiate_pending(). This returns true once
8978 renegotiation has been requested (either SSL_renegotiate() call
8979 or HelloRequest/ClientHello received from the peer) and becomes
8980 false once a handshake has been completed.
8981 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
8982 sends a HelloRequest, but does not ensure that a handshake takes
8983 place. SSL_renegotiate_pending() is useful for checking if the
8984 client has followed the request.)
8985
8986 *Bodo Moeller*
8987
8988 * New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
8989 By default, clients may request session resumption even during
8990 renegotiation (if session ID contexts permit); with this option,
8991 session resumption is possible only in the first handshake.
8992
8993 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
8994 more bits available for options that should not be part of
8995 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
8996
8997 *Bodo Moeller*
8998
8999 * Add some demos for certificate and certificate request creation.
9000
9001 *Steve Henson*
9002
9003 * Make maximum certificate chain size accepted from the peer application
9004 settable (SSL*_get/set_max_cert_list()), as proposed by
9005 "Douglas E. Engert" <deengert@anl.gov>.
9006
9007 *Lutz Jaenicke*
9008
9009 * Add support for shared libraries for Unixware-7
9010 (Boyd Lynn Gerber <gerberb@zenez.com>).
9011
9012 *Lutz Jaenicke*
9013
9014 * Add a "destroy" handler to ENGINEs that allows structural cleanup to
9015 be done prior to destruction. Use this to unload error strings from
9016 ENGINEs that load their own error strings. NB: This adds two new API
9017 functions to "get" and "set" this destroy handler in an ENGINE.
9018
9019 *Geoff Thorpe*
9020
9021 * Alter all existing ENGINE implementations (except "openssl" and
9022 "openbsd") to dynamically instantiate their own error strings. This
9023 makes them more flexible to be built both as statically-linked ENGINEs
9024 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
9025 Also, add stub code to each that makes building them as self-contained
9026 shared-libraries easier (see README.ENGINE).
9027
9028 *Geoff Thorpe*
9029
9030 * Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
9031 implementations into applications that are completely implemented in
9032 self-contained shared-libraries. The "dynamic" ENGINE exposes control
9033 commands that can be used to configure what shared-library to load and
9034 to control aspects of the way it is handled. Also, made an update to
9035 the README.ENGINE file that brings its information up-to-date and
9036 provides some information and instructions on the "dynamic" ENGINE
9037 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
9038
9039 *Geoff Thorpe*
9040
9041 * Make it possible to unload ranges of ERR strings with a new
9042 "ERR_unload_strings" function.
9043
9044 *Geoff Thorpe*
9045
9046 * Add a copy() function to EVP_MD.
9047
9048 *Ben Laurie*
9049
9050 * Make EVP_MD routines take a context pointer instead of just the
9051 md_data void pointer.
9052
9053 *Ben Laurie*
9054
9055 * Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
9056 that the digest can only process a single chunk of data
9057 (typically because it is provided by a piece of
9058 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
9059 is only going to provide a single chunk of data, and hence the
9060 framework needn't accumulate the data for oneshot drivers.
9061
9062 *Ben Laurie*
9063
9064 * As with "ERR", make it possible to replace the underlying "ex_data"
9065 functions. This change also alters the storage and management of global
9066 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
9067 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
9068 index counters. The API functions that use this state have been changed
9069 to take a "class_index" rather than pointers to the class's local STACK
9070 and counter, and there is now an API function to dynamically create new
9071 classes. This centralisation allows us to (a) plug a lot of the
9072 thread-safety problems that existed, and (b) makes it possible to clean
9073 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
9074 such data would previously have always leaked in application code and
9075 workarounds were in place to make the memory debugging turn a blind eye
9076 to it. Application code that doesn't use this new function will still
9077 leak as before, but their memory debugging output will announce it now
9078 rather than letting it slide.
9079
9080 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
9081 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
9082 has a return value to indicate success or failure.
9083
9084 *Geoff Thorpe*
9085
9086 * Make it possible to replace the underlying "ERR" functions such that the
9087 global state (2 LHASH tables and 2 locks) is only used by the "default"
9088 implementation. This change also adds two functions to "get" and "set"
9089 the implementation prior to it being automatically set the first time
9090 any other ERR function takes place. Ie. an application can call "get",
9091 pass the return value to a module it has just loaded, and that module
9092 can call its own "set" function using that value. This means the
9093 module's "ERR" operations will use (and modify) the error state in the
9094 application and not in its own statically linked copy of OpenSSL code.
9095
9096 *Geoff Thorpe*
9097
9098 * Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
9099 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
9100 the operation, and provides a more encapsulated way for external code
9101 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
9102 to use these functions rather than manually incrementing the counts.
9103
9104 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
9105
9106 *Geoff Thorpe*
9107
9108 * Add EVP test program.
9109
9110 *Ben Laurie*
9111
9112 * Add symmetric cipher support to ENGINE. Expect the API to change!
9113
9114 *Ben Laurie*
9115
9116 * New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
9117 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
9118 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
9119 These allow a CRL to be built without having to access X509_CRL fields
9120 directly. Modify 'ca' application to use new functions.
9121
9122 *Steve Henson*
9123
9124 * Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
9125 bug workarounds. Rollback attack detection is a security feature.
9126 The problem will only arise on OpenSSL servers when TLSv1 is not
9127 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
9128 Software authors not wanting to support TLSv1 will have special reasons
9129 for their choice and can explicitly enable this option.
9130
9131 *Bodo Moeller, Lutz Jaenicke*
9132
9133 * Rationalise EVP so it can be extended: don't include a union of
9134 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
9135 (similar to those existing for EVP_CIPHER_CTX).
9136 Usage example:
9137
9138 EVP_MD_CTX md;
9139
9140 EVP_MD_CTX_init(&md); /* new function call */
9141 EVP_DigestInit(&md, EVP_sha1());
9142 EVP_DigestUpdate(&md, in, len);
9143 EVP_DigestFinal(&md, out, NULL);
9144 EVP_MD_CTX_cleanup(&md); /* new function call */
9145
9146
9147 *Ben Laurie*
9148
9149 * Make DES key schedule conform to the usual scheme, as well as
9150 correcting its structure. This means that calls to DES functions
9151 now have to pass a pointer to a des_key_schedule instead of a
9152 plain des_key_schedule (which was actually always a pointer
9153 anyway): E.g.,
9154
9155 des_key_schedule ks;
9156
9157 des_set_key_checked(..., &ks);
9158 des_ncbc_encrypt(..., &ks, ...);
9159
9160 (Note that a later change renames 'des_...' into 'DES_...'.)
9161
9162 *Ben Laurie*
9163
9164 * Initial reduction of linker bloat: the use of some functions, such as
9165 PEM causes large amounts of unused functions to be linked in due to
9166 poor organisation. For example pem_all.c contains every PEM function
9167 which has a knock on effect of linking in large amounts of (unused)
9168 ASN1 code. Grouping together similar functions and splitting unrelated
9169 functions prevents this.
9170
9171 *Steve Henson*
9172
9173 * Cleanup of EVP macros.
9174
9175 *Ben Laurie*
9176
9177 * Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
9178 correct _ecb suffix.
9179
9180 *Ben Laurie*
9181
9182 * Add initial OCSP responder support to ocsp application. The
9183 revocation information is handled using the text based index
9184 use by the ca application. The responder can either handle
9185 requests generated internally, supplied in files (for example
9186 via a CGI script) or using an internal minimal server.
9187
9188 *Steve Henson*
9189
9190 * Add configuration choices to get zlib compression for TLS.
9191
9192 *Richard Levitte*
9193
9194 * Changes to Kerberos SSL for RFC 2712 compliance:
9195 1. Implemented real KerberosWrapper, instead of just using
9196 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
9197 2. Implemented optional authenticator field of KerberosWrapper.
9198
9199 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
9200 and authenticator structs; see crypto/krb5/.
9201
9202 Generalized Kerberos calls to support multiple Kerberos libraries.
9203 *Vern Staats <staatsvr@asc.hpc.mil>,
9204 Jeffrey Altman <jaltman@columbia.edu>
9205 via Richard Levitte*
9206
9207 * Cause 'openssl speed' to use fully hard-coded DSA keys as it
9208 already does with RSA. testdsa.h now has 'priv_key/pub_key'
9209 values for each of the key sizes rather than having just
9210 parameters (and 'speed' generating keys each time).
9211
9212 *Geoff Thorpe*
9213
9214 * Speed up EVP routines.
9215 Before:
9216crypt
9217pe 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
9218s-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
9219s-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
9220s-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
9221crypt
9222s-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
9223s-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
9224s-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
9225 After:
9226crypt
9227s-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
9228crypt
9229s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
9230
9231 *Ben Laurie*
9232
9233 * Added the OS2-EMX target.
9234
9235 *"Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte*
9236
9237 * Rewrite apps to use NCONF routines instead of the old CONF. New functions
9238 to support NCONF routines in extension code. New function CONF_set_nconf()
9239 to allow functions which take an NCONF to also handle the old LHASH
9240 structure: this means that the old CONF compatible routines can be
9241 retained (in particular wrt extensions) without having to duplicate the
9242 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
9243
9244 *Steve Henson*
9245
9246 * Enhance the general user interface with mechanisms for inner control
9247 and with possibilities to have yes/no kind of prompts.
9248
9249 *Richard Levitte*
9250
9251 * Change all calls to low level digest routines in the library and
9252 applications to use EVP. Add missing calls to HMAC_cleanup() and
9253 don't assume HMAC_CTX can be copied using memcpy().
9254
9255 *Verdon Walker <VWalker@novell.com>, Steve Henson*
9256
9257 * Add the possibility to control engines through control names but with
9258 arbitrary arguments instead of just a string.
9259 Change the key loaders to take a UI_METHOD instead of a callback
9260 function pointer. NOTE: this breaks binary compatibility with earlier
9261 versions of OpenSSL [engine].
9262 Adapt the nCipher code for these new conditions and add a card insertion
9263 callback.
9264
9265 *Richard Levitte*
9266
9267 * Enhance the general user interface with mechanisms to better support
9268 dialog box interfaces, application-defined prompts, the possibility
9269 to use defaults (for example default passwords from somewhere else)
9270 and interrupts/cancellations.
9271
9272 *Richard Levitte*
9273
9274 * Tidy up PKCS#12 attribute handling. Add support for the CSP name
9275 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
9276
9277 *Steve Henson*
9278
9279 * Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
9280 tidy up some unnecessarily weird code in 'sk_new()').
9281
9282 *Geoff, reported by Diego Tartara <dtartara@novamens.com>*
9283
9284 * Change the key loading routines for ENGINEs to use the same kind
9285 callback (pem_password_cb) as all other routines that need this
9286 kind of callback.
9287
9288 *Richard Levitte*
9289
9290 * Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
9291 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
9292 than this minimum value is recommended.
9293
9294 *Lutz Jaenicke*
9295
9296 * New random seeder for OpenVMS, using the system process statistics
9297 that are easily reachable.
9298
9299 *Richard Levitte*
9300
9301 * Windows apparently can't transparently handle global
9302 variables defined in DLLs. Initialisations such as:
9303
9304 const ASN1_ITEM *it = &ASN1_INTEGER_it;
9305
9306 won't compile. This is used by the any applications that need to
9307 declare their own ASN1 modules. This was fixed by adding the option
9308 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
9309 needed for static libraries under Win32.
9310
9311 *Steve Henson*
9312
9313 * New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
9314 setting of purpose and trust fields. New X509_STORE trust and
9315 purpose functions and tidy up setting in other SSL functions.
9316
9317 *Steve Henson*
9318
9319 * Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
9320 structure. These are inherited by X509_STORE_CTX when it is
9321 initialised. This allows various defaults to be set in the
9322 X509_STORE structure (such as flags for CRL checking and custom
9323 purpose or trust settings) for functions which only use X509_STORE_CTX
9324 internally such as S/MIME.
9325
9326 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
9327 trust settings if they are not set in X509_STORE. This allows X509_STORE
9328 purposes and trust (in S/MIME for example) to override any set by default.
9329
9330 Add command line options for CRL checking to smime, s_client and s_server
9331 applications.
9332
9333 *Steve Henson*
9334
9335 * Initial CRL based revocation checking. If the CRL checking flag(s)
9336 are set then the CRL is looked up in the X509_STORE structure and
9337 its validity and signature checked, then if the certificate is found
9338 in the CRL the verify fails with a revoked error.
9339
9340 Various new CRL related callbacks added to X509_STORE_CTX structure.
9341
9342 Command line options added to 'verify' application to support this.
9343
9344 This needs some additional work, such as being able to handle multiple
9345 CRLs with different times, extension based lookup (rather than just
9346 by subject name) and ultimately more complete V2 CRL extension
9347 handling.
9348
9349 *Steve Henson*
9350
9351 * Add a general user interface API (crypto/ui/). This is designed
9352 to replace things like des_read_password and friends (backward
9353 compatibility functions using this new API are provided).
9354 The purpose is to remove prompting functions from the DES code
9355 section as well as provide for prompting through dialog boxes in
9356 a window system and the like.
9357
9358 *Richard Levitte*
9359
9360 * Add "ex_data" support to ENGINE so implementations can add state at a
9361 per-structure level rather than having to store it globally.
9362
9363 *Geoff*
9364
9365 * Make it possible for ENGINE structures to be copied when retrieved by
9366 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
9367 This causes the "original" ENGINE structure to act like a template,
9368 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
9369 operational state can be localised to each ENGINE structure, despite the
9370 fact they all share the same "methods". New ENGINE structures returned in
9371 this case have no functional references and the return value is the single
9372 structural reference. This matches the single structural reference returned
9373 by ENGINE_by_id() normally, when it is incremented on the pre-existing
9374 ENGINE structure.
9375
9376 *Geoff*
9377
9378 * Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
9379 needs to match any other type at all we need to manually clear the
9380 tag cache.
9381
9382 *Steve Henson*
9383
9384 * Changes to the "openssl engine" utility to include;
9385 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
9386 about an ENGINE's available control commands.
9387 - executing control commands from command line arguments using the
9388 '-pre' and '-post' switches. '-post' is only used if '-t' is
9389 specified and the ENGINE is successfully initialised. The syntax for
9390 the individual commands are colon-separated, for example;
9391 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
9392
9393 *Geoff*
9394
9395 * New dynamic control command support for ENGINEs. ENGINEs can now
9396 declare their own commands (numbers), names (strings), descriptions,
9397 and input types for run-time discovery by calling applications. A
9398 subset of these commands are implicitly classed as "executable"
9399 depending on their input type, and only these can be invoked through
9400 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
9401 can be based on user input, config files, etc). The distinction is
9402 that "executable" commands cannot return anything other than a boolean
9403 result and can only support numeric or string input, whereas some
9404 discoverable commands may only be for direct use through
9405 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
9406 pointers, or other custom uses. The "executable" commands are to
9407 support parameterisations of ENGINE behaviour that can be
9408 unambiguously defined by ENGINEs and used consistently across any
9409 OpenSSL-based application. Commands have been added to all the
9410 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
9411 control over shared-library paths without source code alterations.
9412
9413 *Geoff*
9414
9415 * Changed all ENGINE implementations to dynamically allocate their
9416 ENGINEs rather than declaring them statically. Apart from this being
9417 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
9418 this also allows the implementations to compile without using the
9419 internal engine_int.h header.
9420
9421 *Geoff*
9422
9423 * Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
9424 'const' value. Any code that should be able to modify a RAND_METHOD
9425 should already have non-const pointers to it (ie. they should only
9426 modify their own ones).
9427
9428 *Geoff*
9429
9430 * Made a variety of little tweaks to the ENGINE code.
9431 - "atalla" and "ubsec" string definitions were moved from header files
9432 to C code. "nuron" string definitions were placed in variables
9433 rather than hard-coded - allowing parameterisation of these values
9434 later on via ctrl() commands.
9435 - Removed unused "#if 0"'d code.
9436 - Fixed engine list iteration code so it uses ENGINE_free() to release
9437 structural references.
9438 - Constified the RAND_METHOD element of ENGINE structures.
9439 - Constified various get/set functions as appropriate and added
9440 missing functions (including a catch-all ENGINE_cpy that duplicates
9441 all ENGINE values onto a new ENGINE except reference counts/state).
9442 - Removed NULL parameter checks in get/set functions. Setting a method
9443 or function to NULL is a way of cancelling out a previously set
9444 value. Passing a NULL ENGINE parameter is just plain stupid anyway
9445 and doesn't justify the extra error symbols and code.
9446 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
9447 flags from engine_int.h to engine.h.
9448 - Changed prototypes for ENGINE handler functions (init(), finish(),
9449 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
9450
9451 *Geoff*
9452
9453 * Implement binary inversion algorithm for BN_mod_inverse in addition
9454 to the algorithm using long division. The binary algorithm can be
9455 used only if the modulus is odd. On 32-bit systems, it is faster
9456 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
9457 roughly 5-15% for 256-bit moduli), so we use it only for moduli
9458 up to 450 bits. In 64-bit environments, the binary algorithm
9459 appears to be advantageous for much longer moduli; here we use it
9460 for moduli up to 2048 bits.
9461
9462 *Bodo Moeller*
9463
9464 * Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
9465 could not support the combine flag in choice fields.
9466
9467 *Steve Henson*
9468
9469 * Add a 'copy_extensions' option to the 'ca' utility. This copies
9470 extensions from a certificate request to the certificate.
9471
9472 *Steve Henson*
9473
9474 * Allow multiple 'certopt' and 'nameopt' options to be separated
9475 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
9476 file: this allows the display of the certificate about to be
9477 signed to be customised, to allow certain fields to be included
9478 or excluded and extension details. The old system didn't display
9479 multicharacter strings properly, omitted fields not in the policy
9480 and couldn't display additional details such as extensions.
9481
9482 *Steve Henson*
9483
9484 * Function EC_POINTs_mul for multiple scalar multiplication
9485 of an arbitrary number of elliptic curve points
9486 \sum scalars[i]*points[i],
9487 optionally including the generator defined for the EC_GROUP:
9488 scalar*generator + \sum scalars[i]*points[i].
9489
9490 EC_POINT_mul is a simple wrapper function for the typical case
9491 that the point list has just one item (besides the optional
9492 generator).
9493
9494 *Bodo Moeller*
9495
9496 * First EC_METHODs for curves over GF(p):
9497
9498 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
9499 operations and provides various method functions that can also
9500 operate with faster implementations of modular arithmetic.
9501
9502 EC_GFp_mont_method() reuses most functions that are part of
9503 EC_GFp_simple_method, but uses Montgomery arithmetic.
9504
9505 *Bodo Moeller; point addition and point doubling
9506 implementation directly derived from source code provided by
9507 Lenka Fibikova <fibikova@exp-math.uni-essen.de>*
9508
9509 * Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
9510 crypto/ec/ec_lib.c):
9511
9512 Curves are EC_GROUP objects (with an optional group generator)
9513 based on EC_METHODs that are built into the library.
9514
9515 Points are EC_POINT objects based on EC_GROUP objects.
9516
9517 Most of the framework would be able to handle curves over arbitrary
9518 finite fields, but as there are no obvious types for fields other
9519 than GF(p), some functions are limited to that for now.
9520
9521 *Bodo Moeller*
9522
9523 * Add the -HTTP option to s_server. It is similar to -WWW, but requires
9524 that the file contains a complete HTTP response.
9525
9526 *Richard Levitte*
9527
9528 * Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
9529 change the def and num file printf format specifier from "%-40sXXX"
9530 to "%-39s XXX". The latter will always guarantee a space after the
9531 field while the former will cause them to run together if the field
9532 is 40 of more characters long.
9533
9534 *Steve Henson*
9535
9536 * Constify the cipher and digest 'method' functions and structures
9537 and modify related functions to take constant EVP_MD and EVP_CIPHER
9538 pointers.
9539
9540 *Steve Henson*
9541
9542 * Hide BN_CTX structure details in bn_lcl.h instead of publishing them
9543 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
9544
9545 *Bodo Moeller*
9546
9547 * Modify EVP_Digest*() routines so they now return values. Although the
9548 internal software routines can never fail additional hardware versions
9549 might.
9550
9551 *Steve Henson*
9552
9553 * Clean up crypto/err/err.h and change some error codes to avoid conflicts:
9554
9555 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
9556 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
9557
9558 ASN1 error codes
9559 ERR_R_NESTED_ASN1_ERROR
9560 ...
9561 ERR_R_MISSING_ASN1_EOS
9562 were 4 .. 9, conflicting with
9563 ERR_LIB_RSA (= ERR_R_RSA_LIB)
9564 ...
9565 ERR_LIB_PEM (= ERR_R_PEM_LIB).
9566 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
9567
9568 Add new error code 'ERR_R_INTERNAL_ERROR'.
9569
9570 *Bodo Moeller*
9571
9572 * Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
9573 suffices.
9574
9575 *Bodo Moeller*
9576
9577 * New option '-subj arg' for 'openssl req' and 'openssl ca'. This
9578 sets the subject name for a new request or supersedes the
9579 subject name in a given request. Formats that can be parsed are
9580 'CN=Some Name, OU=myOU, C=IT'
9581 and
9582 'CN=Some Name/OU=myOU/C=IT'.
9583
9584 Add options '-batch' and '-verbose' to 'openssl req'.
9585
9586 *Massimiliano Pala <madwolf@hackmasters.net>*
9587
9588 * Introduce the possibility to access global variables through
9589 functions on platform were that's the best way to handle exporting
9590 global variables in shared libraries. To enable this functionality,
9591 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
9592 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
9593 is normally done by Configure or something similar).
9594
9595 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
9596 in the source file (foo.c) like this:
9597
9598 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
9599 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
9600
9601 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
9602 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
9603
9604 OPENSSL_DECLARE_GLOBAL(int,foo);
9605 #define foo OPENSSL_GLOBAL_REF(foo)
9606 OPENSSL_DECLARE_GLOBAL(double,bar);
9607 #define bar OPENSSL_GLOBAL_REF(bar)
9608
9609 The #defines are very important, and therefore so is including the
9610 header file everywhere where the defined globals are used.
9611
9612 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
9613 of ASN.1 items, but that structure is a bit different.
9614
9615 The largest change is in util/mkdef.pl which has been enhanced with
9616 better and easier to understand logic to choose which symbols should
9617 go into the Windows .def files as well as a number of fixes and code
9618 cleanup (among others, algorithm keywords are now sorted
9619 lexicographically to avoid constant rewrites).
9620
9621 *Richard Levitte*
9622
9623 * In BN_div() keep a copy of the sign of 'num' before writing the
9624 result to 'rm' because if rm==num the value will be overwritten
9625 and produce the wrong result if 'num' is negative: this caused
9626 problems with BN_mod() and BN_nnmod().
9627
9628 *Steve Henson*
9629
9630 * Function OCSP_request_verify(). This checks the signature on an
9631 OCSP request and verifies the signer certificate. The signer
9632 certificate is just checked for a generic purpose and OCSP request
9633 trust settings.
9634
9635 *Steve Henson*
9636
9637 * Add OCSP_check_validity() function to check the validity of OCSP
9638 responses. OCSP responses are prepared in real time and may only
9639 be a few seconds old. Simply checking that the current time lies
9640 between thisUpdate and nextUpdate max reject otherwise valid responses
9641 caused by either OCSP responder or client clock inaccuracy. Instead
9642 we allow thisUpdate and nextUpdate to fall within a certain period of
9643 the current time. The age of the response can also optionally be
9644 checked. Two new options -validity_period and -status_age added to
9645 ocsp utility.
9646
9647 *Steve Henson*
9648
9649 * If signature or public key algorithm is unrecognized print out its
9650 OID rather that just UNKNOWN.
9651
9652 *Steve Henson*
9653
9654 * Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
9655 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
9656 ID to be generated from the issuer certificate alone which can then be
9657 passed to OCSP_id_issuer_cmp().
9658
9659 *Steve Henson*
9660
9661 * New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
9662 ASN1 modules to export functions returning ASN1_ITEM pointers
9663 instead of the ASN1_ITEM structures themselves. This adds several
9664 new macros which allow the underlying ASN1 function/structure to
9665 be accessed transparently. As a result code should not use ASN1_ITEM
9666 references directly (such as &X509_it) but instead use the relevant
9667 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
9668 use of the new ASN1 code on platforms where exporting structures
9669 is problematical (for example in shared libraries) but exporting
9670 functions returning pointers to structures is not.
9671
9672 *Steve Henson*
9673
9674 * Add support for overriding the generation of SSL/TLS session IDs.
9675 These callbacks can be registered either in an SSL_CTX or per SSL.
9676 The purpose of this is to allow applications to control, if they wish,
9677 the arbitrary values chosen for use as session IDs, particularly as it
9678 can be useful for session caching in multiple-server environments. A
9679 command-line switch for testing this (and any client code that wishes
9680 to use such a feature) has been added to "s_server".
9681
9682 *Geoff Thorpe, Lutz Jaenicke*
9683
9684 * Modify mkdef.pl to recognise and parse preprocessor conditionals
9685 of the form '#if defined(...) || defined(...) || ...' and
9686 '#if !defined(...) && !defined(...) && ...'. This also avoids
9687 the growing number of special cases it was previously handling.
9688
9689 *Richard Levitte*
9690
9691 * Make all configuration macros available for application by making
9692 sure they are available in opensslconf.h, by giving them names starting
9693 with "OPENSSL_" to avoid conflicts with other packages and by making
9694 sure e_os2.h will cover all platform-specific cases together with
9695 opensslconf.h.
9696 Additionally, it is now possible to define configuration/platform-
9697 specific names (called "system identities"). In the C code, these
9698 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
9699 macro with the name beginning with "OPENSSL_SYS_", which is determined
9700 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
9701 what is available.
9702
9703 *Richard Levitte*
9704
9705 * New option -set_serial to 'req' and 'x509' this allows the serial
9706 number to use to be specified on the command line. Previously self
9707 signed certificates were hard coded with serial number 0 and the
9708 CA options of 'x509' had to use a serial number in a file which was
9709 auto incremented.
9710
9711 *Steve Henson*
9712
9713 * New options to 'ca' utility to support V2 CRL entry extensions.
9714 Currently CRL reason, invalidity date and hold instruction are
9715 supported. Add new CRL extensions to V3 code and some new objects.
9716
9717 *Steve Henson*
9718
9719 * New function EVP_CIPHER_CTX_set_padding() this is used to
9720 disable standard block padding (aka PKCS#5 padding) in the EVP
9721 API, which was previously mandatory. This means that the data is
9722 not padded in any way and so the total length much be a multiple
9723 of the block size, otherwise an error occurs.
9724
9725 *Steve Henson*
9726
9727 * Initial (incomplete) OCSP SSL support.
9728
9729 *Steve Henson*
9730
9731 * New function OCSP_parse_url(). This splits up a URL into its host,
9732 port and path components: primarily to parse OCSP URLs. New -url
9733 option to ocsp utility.
9734
9735 *Steve Henson*
9736
9737 * New nonce behavior. The return value of OCSP_check_nonce() now
9738 reflects the various checks performed. Applications can decide
9739 whether to tolerate certain situations such as an absent nonce
9740 in a response when one was present in a request: the ocsp application
9741 just prints out a warning. New function OCSP_add1_basic_nonce()
9742 this is to allow responders to include a nonce in a response even if
9743 the request is nonce-less.
9744
9745 *Steve Henson*
9746
9747 * Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
9748 skipped when using openssl x509 multiple times on a single input file,
9749 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
9750
9751 *Bodo Moeller*
9752
9753 * Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
9754 set string type: to handle setting ASN1_TIME structures. Fix ca
9755 utility to correctly initialize revocation date of CRLs.
9756
9757 *Steve Henson*
9758
9759 * New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
9760 the clients preferred ciphersuites and rather use its own preferences.
9761 Should help to work around M$ SGC (Server Gated Cryptography) bug in
9762 Internet Explorer by ensuring unchanged hash method during stepup.
9763 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
9764
9765 *Lutz Jaenicke*
9766
9767 * Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
9768 to aes and add a new 'exist' option to print out symbols that don't
9769 appear to exist.
9770
9771 *Steve Henson*
9772
9773 * Additional options to ocsp utility to allow flags to be set and
9774 additional certificates supplied.
9775
9776 *Steve Henson*
9777
9778 * Add the option -VAfile to 'openssl ocsp', so the user can give the
9779 OCSP client a number of certificate to only verify the response
9780 signature against.
9781
9782 *Richard Levitte*
9783
9784 * Update Rijndael code to version 3.0 and change EVP AES ciphers to
9785 handle the new API. Currently only ECB, CBC modes supported. Add new
9786 AES OIDs.
9787
9788 Add TLS AES ciphersuites as described in RFC3268, "Advanced
9789 Encryption Standard (AES) Ciphersuites for Transport Layer
9790 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
9791 not enabled by default and were not part of the "ALL" ciphersuite
9792 alias because they were not yet official; they could be
9793 explicitly requested by specifying the "AESdraft" ciphersuite
9794 group alias. In the final release of OpenSSL 0.9.7, the group
9795 alias is called "AES" and is part of "ALL".)
9796
9797 *Ben Laurie, Steve Henson, Bodo Moeller*
9798
9799 * New function OCSP_copy_nonce() to copy nonce value (if present) from
9800 request to response.
9801
9802 *Steve Henson*
9803
9804 * Functions for OCSP responders. OCSP_request_onereq_count(),
9805 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
9806 extract information from a certificate request. OCSP_response_create()
9807 creates a response and optionally adds a basic response structure.
9808 OCSP_basic_add1_status() adds a complete single response to a basic
9809 response and returns the OCSP_SINGLERESP structure just added (to allow
9810 extensions to be included for example). OCSP_basic_add1_cert() adds a
9811 certificate to a basic response and OCSP_basic_sign() signs a basic
9812 response with various flags. New helper functions ASN1_TIME_check()
9813 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
9814 (converts ASN1_TIME to GeneralizedTime).
9815
9816 *Steve Henson*
9817
9818 * Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
9819 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
9820 structure from a certificate. X509_pubkey_digest() digests the public_key
9821 contents: this is used in various key identifiers.
9822
9823 *Steve Henson*
9824
9825 * Make sk_sort() tolerate a NULL argument.
9826
9827 *Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>*
9828
9829 * New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
9830 passed by the function are trusted implicitly. If any of them signed the
9831 response then it is assumed to be valid and is not verified.
9832
9833 *Steve Henson*
9834
9835 * In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
9836 to data. This was previously part of the PKCS7 ASN1 code. This
9837 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
9838 *Steve Henson, reported by Kenneth R. Robinette
9839 <support@securenetterm.com>*
9840
9841 * Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
9842 routines: without these tracing memory leaks is very painful.
9843 Fix leaks in PKCS12 and PKCS7 routines.
9844
9845 *Steve Henson*
9846
9847 * Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
9848 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
9849 effectively meant GeneralizedTime would never be used. Now it
9850 is initialised to -1 but X509_time_adj() now has to check the value
9851 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
9852 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
9853 *Steve Henson, reported by Kenneth R. Robinette
9854 <support@securenetterm.com>*
9855
9856 * Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
9857 result in a zero length in the ASN1_INTEGER structure which was
9858 not consistent with the structure when d2i_ASN1_INTEGER() was used
9859 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
9860 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
9861 where it did not print out a minus for negative ASN1_INTEGER.
9862
9863 *Steve Henson*
9864
9865 * Add summary printout to ocsp utility. The various functions which
9866 convert status values to strings have been renamed to:
9867 OCSP_response_status_str(), OCSP_cert_status_str() and
9868 OCSP_crl_reason_str() and are no longer static. New options
9869 to verify nonce values and to disable verification. OCSP response
9870 printout format cleaned up.
9871
9872 *Steve Henson*
9873
9874 * Add additional OCSP certificate checks. These are those specified
9875 in RFC2560. This consists of two separate checks: the CA of the
9876 certificate being checked must either be the OCSP signer certificate
9877 or the issuer of the OCSP signer certificate. In the latter case the
9878 OCSP signer certificate must contain the OCSP signing extended key
9879 usage. This check is performed by attempting to match the OCSP
9880 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
9881 in the OCSP_CERTID structures of the response.
9882
9883 *Steve Henson*
9884
9885 * Initial OCSP certificate verification added to OCSP_basic_verify()
9886 and related routines. This uses the standard OpenSSL certificate
9887 verify routines to perform initial checks (just CA validity) and
9888 to obtain the certificate chain. Then additional checks will be
9889 performed on the chain. Currently the root CA is checked to see
9890 if it is explicitly trusted for OCSP signing. This is used to set
9891 a root CA as a global signing root: that is any certificate that
9892 chains to that CA is an acceptable OCSP signing certificate.
9893
9894 *Steve Henson*
9895
9896 * New '-extfile ...' option to 'openssl ca' for reading X.509v3
9897 extensions from a separate configuration file.
9898 As when reading extensions from the main configuration file,
9899 the '-extensions ...' option may be used for specifying the
9900 section to use.
9901
9902 *Massimiliano Pala <madwolf@comune.modena.it>*
9903
9904 * New OCSP utility. Allows OCSP requests to be generated or
9905 read. The request can be sent to a responder and the output
9906 parsed, outputed or printed in text form. Not complete yet:
9907 still needs to check the OCSP response validity.
9908
9909 *Steve Henson*
9910
9911 * New subcommands for 'openssl ca':
9912 'openssl ca -status <serial>' prints the status of the cert with
9913 the given serial number (according to the index file).
9914 'openssl ca -updatedb' updates the expiry status of certificates
9915 in the index file.
9916
9917 *Massimiliano Pala <madwolf@comune.modena.it>*
9918
9919 * New '-newreq-nodes' command option to CA.pl. This is like
9920 '-newreq', but calls 'openssl req' with the '-nodes' option
9921 so that the resulting key is not encrypted.
9922
9923 *Damien Miller <djm@mindrot.org>*
9924
9925 * New configuration for the GNU Hurd.
9926
9927 *Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte*
9928
9929 * Initial code to implement OCSP basic response verify. This
9930 is currently incomplete. Currently just finds the signer's
9931 certificate and verifies the signature on the response.
9932
9933 *Steve Henson*
9934
9935 * New SSLeay_version code SSLEAY_DIR to determine the compiled-in
9936 value of OPENSSLDIR. This is available via the new '-d' option
9937 to 'openssl version', and is also included in 'openssl version -a'.
9938
9939 *Bodo Moeller*
9940
9941 * Allowing defining memory allocation callbacks that will be given
9942 file name and line number information in additional arguments
9943 (a const char* and an int). The basic functionality remains, as
9944 well as the original possibility to just replace malloc(),
9945 realloc() and free() by functions that do not know about these
9946 additional arguments. To register and find out the current
9947 settings for extended allocation functions, the following
9948 functions are provided:
9949
9950 CRYPTO_set_mem_ex_functions
9951 CRYPTO_set_locked_mem_ex_functions
9952 CRYPTO_get_mem_ex_functions
9953 CRYPTO_get_locked_mem_ex_functions
9954
9955 These work the same way as CRYPTO_set_mem_functions and friends.
9956 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
9957 extended allocation function is enabled.
9958 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
9959 a conventional allocation function is enabled.
9960
9961 *Richard Levitte, Bodo Moeller*
9962
9963 * Finish off removing the remaining LHASH function pointer casts.
9964 There should no longer be any prototype-casting required when using
9965 the LHASH abstraction, and any casts that remain are "bugs". See
9966 the callback types and macros at the head of lhash.h for details
9967 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
9968
9969 *Geoff Thorpe*
9970
9971 * Add automatic query of EGD sockets in RAND_poll() for the unix variant.
9972 If /dev/[u]random devices are not available or do not return enough
9973 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
9974 be queried.
9975 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
9976 /etc/entropy will be queried once each in this sequence, querying stops
9977 when enough entropy was collected without querying more sockets.
9978
9979 *Lutz Jaenicke*
9980
9981 * Change the Unix RAND_poll() variant to be able to poll several
9982 random devices, as specified by DEVRANDOM, until a sufficient amount
9983 of data has been collected. We spend at most 10 ms on each file
9984 (select timeout) and read in non-blocking mode. DEVRANDOM now
9985 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
9986 (previously it was just the string "/dev/urandom"), so on typical
9987 platforms the 10 ms delay will never occur.
9988 Also separate out the Unix variant to its own file, rand_unix.c.
9989 For VMS, there's a currently-empty rand_vms.c.
9990
9991 *Richard Levitte*
9992
9993 * Move OCSP client related routines to ocsp_cl.c. These
9994 provide utility functions which an application needing
9995 to issue a request to an OCSP responder and analyse the
9996 response will typically need: as opposed to those which an
9997 OCSP responder itself would need which will be added later.
9998
9999 OCSP_request_sign() signs an OCSP request with an API similar
10000 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
10001 response. OCSP_response_get1_basic() extracts basic response
10002 from response. OCSP_resp_find_status(): finds and extracts status
10003 information from an OCSP_CERTID structure (which will be created
10004 when the request structure is built). These are built from lower
10005 level functions which work on OCSP_SINGLERESP structures but
10006 won't normally be used unless the application wishes to examine
10007 extensions in the OCSP response for example.
10008
10009 Replace nonce routines with a pair of functions.
10010 OCSP_request_add1_nonce() adds a nonce value and optionally
10011 generates a random value. OCSP_check_nonce() checks the
10012 validity of the nonce in an OCSP response.
10013
10014 *Steve Henson*
10015
10016 * Change function OCSP_request_add() to OCSP_request_add0_id().
10017 This doesn't copy the supplied OCSP_CERTID and avoids the
10018 need to free up the newly created id. Change return type
10019 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
10020 This can then be used to add extensions to the request.
10021 Deleted OCSP_request_new(), since most of its functionality
10022 is now in OCSP_REQUEST_new() (and the case insensitive name
10023 clash) apart from the ability to set the request name which
10024 will be added elsewhere.
10025
10026 *Steve Henson*
10027
10028 * Update OCSP API. Remove obsolete extensions argument from
10029 various functions. Extensions are now handled using the new
10030 OCSP extension code. New simple OCSP HTTP function which
10031 can be used to send requests and parse the response.
10032
10033 *Steve Henson*
10034
10035 * Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
10036 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
10037 uses the special reorder version of SET OF to sort the attributes
10038 and reorder them to match the encoded order. This resolves a long
10039 standing problem: a verify on a PKCS7 structure just after signing
10040 it used to fail because the attribute order did not match the
10041 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
10042 it uses the received order. This is necessary to tolerate some broken
10043 software that does not order SET OF. This is handled by encoding
10044 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
10045 to produce the required SET OF.
10046
10047 *Steve Henson*
10048
10049 * Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
10050 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
10051 files to get correct declarations of the ASN.1 item variables.
10052
10053 *Richard Levitte*
10054
10055 * Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
10056 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
10057 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
10058 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
10059 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
10060 ASN1_ITEM and no wrapper functions.
10061
10062 *Steve Henson*
10063
10064 * New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
10065 replace the old function pointer based I/O routines. Change most of
10066 the *_d2i_bio() and *_d2i_fp() functions to use these.
10067
10068 *Steve Henson*
10069
10070 * Enhance mkdef.pl to be more accepting about spacing in C preprocessor
10071 lines, recognize more "algorithms" that can be deselected, and make
10072 it complain about algorithm deselection that isn't recognised.
10073
10074 *Richard Levitte*
10075
10076 * New ASN1 functions to handle dup, sign, verify, digest, pack and
10077 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
10078 to use new functions. Add NO_ASN1_OLD which can be set to remove
10079 some old style ASN1 functions: this can be used to determine if old
10080 code will still work when these eventually go away.
10081
10082 *Steve Henson*
10083
10084 * New extension functions for OCSP structures, these follow the
10085 same conventions as certificates and CRLs.
10086
10087 *Steve Henson*
10088
10089 * New function X509V3_add1_i2d(). This automatically encodes and
10090 adds an extension. Its behaviour can be customised with various
10091 flags to append, replace or delete. Various wrappers added for
10092 certificates and CRLs.
10093
10094 *Steve Henson*
10095
10096 * Fix to avoid calling the underlying ASN1 print routine when
10097 an extension cannot be parsed. Correct a typo in the
10098 OCSP_SERVICELOC extension. Tidy up print OCSP format.
10099
10100 *Steve Henson*
10101
10102 * Make mkdef.pl parse some of the ASN1 macros and add appropriate
10103 entries for variables.
10104
10105 *Steve Henson*
10106
10107 * Add functionality to apps/openssl.c for detecting locking
10108 problems: As the program is single-threaded, all we have
10109 to do is register a locking callback using an array for
10110 storing which locks are currently held by the program.
10111
10112 *Bodo Moeller*
10113
10114 * Use a lock around the call to CRYPTO_get_ex_new_index() in
10115 SSL_get_ex_data_X509_STORE_idx(), which is used in
10116 ssl_verify_cert_chain() and thus can be called at any time
10117 during TLS/SSL handshakes so that thread-safety is essential.
10118 Unfortunately, the ex_data design is not at all suited
10119 for multi-threaded use, so it probably should be abolished.
10120
10121 *Bodo Moeller*
10122
10123 * Added Broadcom "ubsec" ENGINE to OpenSSL.
10124
10125 *Broadcom, tweaked and integrated by Geoff Thorpe*
10126
10127 * Move common extension printing code to new function
10128 X509V3_print_extensions(). Reorganise OCSP print routines and
10129 implement some needed OCSP ASN1 functions. Add OCSP extensions.
10130
10131 *Steve Henson*
10132
10133 * New function X509_signature_print() to remove duplication in some
10134 print routines.
10135
10136 *Steve Henson*
10137
10138 * Add a special meaning when SET OF and SEQUENCE OF flags are both
10139 set (this was treated exactly the same as SET OF previously). This
10140 is used to reorder the STACK representing the structure to match the
10141 encoding. This will be used to get round a problem where a PKCS7
10142 structure which was signed could not be verified because the STACK
10143 order did not reflect the encoded order.
10144
10145 *Steve Henson*
10146
10147 * Reimplement the OCSP ASN1 module using the new code.
10148
10149 *Steve Henson*
10150
10151 * Update the X509V3 code to permit the use of an ASN1_ITEM structure
10152 for its ASN1 operations. The old style function pointers still exist
10153 for now but they will eventually go away.
10154
10155 *Steve Henson*
10156
10157 * Merge in replacement ASN1 code from the ASN1 branch. This almost
10158 completely replaces the old ASN1 functionality with a table driven
10159 encoder and decoder which interprets an ASN1_ITEM structure describing
10160 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
10161 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
10162 has also been converted to the new form.
10163
10164 *Steve Henson*
10165
10166 * Change BN_mod_exp_recp so that negative moduli are tolerated
10167 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
10168 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
10169 for negative moduli.
10170
10171 *Bodo Moeller*
10172
10173 * Fix BN_uadd and BN_usub: Always return non-negative results instead
10174 of not touching the result's sign bit.
10175
10176 *Bodo Moeller*
10177
10178 * BN_div bugfix: If the result is 0, the sign (res->neg) must not be
10179 set.
10180
10181 *Bodo Moeller*
10182
10183 * Changed the LHASH code to use prototypes for callbacks, and created
10184 macros to declare and implement thin (optionally static) functions
10185 that provide type-safety and avoid function pointer casting for the
10186 type-specific callbacks.
10187
10188 *Geoff Thorpe*
10189
10190 * Added Kerberos Cipher Suites to be used with TLS, as written in
10191 RFC 2712.
10192 *Veers Staats <staatsvr@asc.hpc.mil>,
10193 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte*
10194
10195 * Reformat the FAQ so the different questions and answers can be divided
10196 in sections depending on the subject.
10197
10198 *Richard Levitte*
10199
10200 * Have the zlib compression code load ZLIB.DLL dynamically under
10201 Windows.
10202
10203 *Richard Levitte*
10204
10205 * New function BN_mod_sqrt for computing square roots modulo a prime
10206 (using the probabilistic Tonelli-Shanks algorithm unless
10207 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
10208 be handled deterministically).
10209
10210 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
10211
10212 * Make BN_mod_inverse faster by explicitly handling small quotients
10213 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
10214 512 bits], about 30% for larger ones [1024 or 2048 bits].)
10215
10216 *Bodo Moeller*
10217
10218 * New function BN_kronecker.
10219
10220 *Bodo Moeller*
10221
10222 * Fix BN_gcd so that it works on negative inputs; the result is
10223 positive unless both parameters are zero.
10224 Previously something reasonably close to an infinite loop was
10225 possible because numbers could be growing instead of shrinking
10226 in the implementation of Euclid's algorithm.
10227
10228 *Bodo Moeller*
10229
10230 * Fix BN_is_word() and BN_is_one() macros to take into account the
10231 sign of the number in question.
10232
10233 Fix BN_is_word(a,w) to work correctly for w == 0.
10234
10235 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
10236 because its test if the absolute value of 'a' equals 'w'.
10237 Note that BN_abs_is_word does *not* handle w == 0 reliably;
10238 it exists mostly for use in the implementations of BN_is_zero(),
10239 BN_is_one(), and BN_is_word().
10240
10241 *Bodo Moeller*
10242
10243 * New function BN_swap.
10244
10245 *Bodo Moeller*
10246
10247 * Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
10248 the exponentiation functions are more likely to produce reasonable
10249 results on negative inputs.
10250
10251 *Bodo Moeller*
10252
10253 * Change BN_mod_mul so that the result is always non-negative.
10254 Previously, it could be negative if one of the factors was negative;
10255 I don't think anyone really wanted that behaviour.
10256
10257 *Bodo Moeller*
10258
10259 * Move BN_mod_... functions into new file crypto/bn/bn_mod.c
10260 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
10261 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
10262 and add new functions:
10263
10264 BN_nnmod
10265 BN_mod_sqr
10266 BN_mod_add
10267 BN_mod_add_quick
10268 BN_mod_sub
10269 BN_mod_sub_quick
10270 BN_mod_lshift1
10271 BN_mod_lshift1_quick
10272 BN_mod_lshift
10273 BN_mod_lshift_quick
10274
10275 These functions always generate non-negative results.
10276
10277 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
10278 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
10279
10280 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
10281 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
10282 be reduced modulo m.
10283
10284 *Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller*
10285
10286f 0
10287 The following entry accidentally appeared in the CHANGES file
10288 distributed with OpenSSL 0.9.7. The modifications described in
10289 it do *not* apply to OpenSSL 0.9.7.
10290
10291 * Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
10292 was actually never needed) and in BN_mul(). The removal in BN_mul()
10293 required a small change in bn_mul_part_recursive() and the addition
10294 of the functions bn_cmp_part_words(), bn_sub_part_words() and
10295 bn_add_part_words(), which do the same thing as bn_cmp_words(),
10296 bn_sub_words() and bn_add_words() except they take arrays with
10297 differing sizes.
10298
10299 *Richard Levitte*
10300ndif
10301
10302 * In 'openssl passwd', verify passwords read from the terminal
10303 unless the '-salt' option is used (which usually means that
10304 verification would just waste user's time since the resulting
10305 hash is going to be compared with some given password hash)
10306 or the new '-noverify' option is used.
10307
10308 This is an incompatible change, but it does not affect
10309 non-interactive use of 'openssl passwd' (passwords on the command
10310 line, '-stdin' option, '-in ...' option) and thus should not
10311 cause any problems.
10312
10313 *Bodo Moeller*
10314
10315 * Remove all references to RSAref, since there's no more need for it.
10316
10317 *Richard Levitte*
10318
10319 * Make DSO load along a path given through an environment variable
10320 (SHLIB_PATH) with shl_load().
10321
10322 *Richard Levitte*
10323
10324 * Constify the ENGINE code as a result of BIGNUM constification.
10325 Also constify the RSA code and most things related to it. In a
10326 few places, most notable in the depth of the ASN.1 code, ugly
10327 casts back to non-const were required (to be solved at a later
10328 time)
10329
10330 *Richard Levitte*
10331
10332 * Make it so the openssl application has all engines loaded by default.
10333
10334 *Richard Levitte*
10335
10336 * Constify the BIGNUM routines a little more.
10337
10338 *Richard Levitte*
10339
10340 * Add the following functions:
10341
10342 ENGINE_load_cswift()
10343 ENGINE_load_chil()
10344 ENGINE_load_atalla()
10345 ENGINE_load_nuron()
10346 ENGINE_load_builtin_engines()
10347
10348 That way, an application can itself choose if external engines that
10349 are built-in in OpenSSL shall ever be used or not. The benefit is
10350 that applications won't have to be linked with libdl or other dso
10351 libraries unless it's really needed.
10352
10353 Changed 'openssl engine' to load all engines on demand.
10354 Changed the engine header files to avoid the duplication of some
10355 declarations (they differed!).
10356
10357 *Richard Levitte*
10358
10359 * 'openssl engine' can now list capabilities.
10360
10361 *Richard Levitte*
10362
10363 * Better error reporting in 'openssl engine'.
10364
10365 *Richard Levitte*
10366
10367 * Never call load_dh_param(NULL) in s_server.
10368
10369 *Bodo Moeller*
10370
10371 * Add engine application. It can currently list engines by name and
10372 identity, and test if they are actually available.
10373
10374 *Richard Levitte*
10375
10376 * Improve RPM specification file by forcing symbolic linking and making
10377 sure the installed documentation is also owned by root.root.
10378
10379 *Damien Miller <djm@mindrot.org>*
10380
10381 * Give the OpenSSL applications more possibilities to make use of
10382 keys (public as well as private) handled by engines.
10383
10384 *Richard Levitte*
10385
10386 * Add OCSP code that comes from CertCo.
10387
10388 *Richard Levitte*
10389
10390 * Add VMS support for the Rijndael code.
10391
10392 *Richard Levitte*
10393
10394 * Added untested support for Nuron crypto accelerator.
10395
10396 *Ben Laurie*
10397
10398 * Add support for external cryptographic devices. This code was
10399 previously distributed separately as the "engine" branch.
10400
10401 *Geoff Thorpe, Richard Levitte*
10402
10403 * Rework the filename-translation in the DSO code. It is now possible to
10404 have far greater control over how a "name" is turned into a filename
10405 depending on the operating environment and any oddities about the
10406 different shared library filenames on each system.
10407
10408 *Geoff Thorpe*
10409
10410 * Support threads on FreeBSD-elf in Configure.
10411
10412 *Richard Levitte*
10413
10414 * Fix for SHA1 assembly problem with MASM: it produces
10415 warnings about corrupt line number information when assembling
10416 with debugging information. This is caused by the overlapping
10417 of two sections.
10418
10419 *Bernd Matthes <mainbug@celocom.de>, Steve Henson*
10420
10421 * NCONF changes.
10422 NCONF_get_number() has no error checking at all. As a replacement,
10423 NCONF_get_number_e() is defined (_e for "error checking") and is
10424 promoted strongly. The old NCONF_get_number is kept around for
10425 binary backward compatibility.
10426 Make it possible for methods to load from something other than a BIO,
10427 by providing a function pointer that is given a name instead of a BIO.
10428 For example, this could be used to load configuration data from an
10429 LDAP server.
10430
10431 *Richard Levitte*
10432
10433 * Fix for non blocking accept BIOs. Added new I/O special reason
10434 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
10435 with non blocking I/O was not possible because no retry code was
10436 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
10437 this case.
10438
10439 *Steve Henson*
10440
10441 * Added the beginnings of Rijndael support.
10442
10443 *Ben Laurie*
10444
10445 * Fix for bug in DirectoryString mask setting. Add support for
10446 X509_NAME_print_ex() in 'req' and X509_print_ex() function
10447 to allow certificate printing to more controllable, additional
10448 'certopt' option to 'x509' to allow new printing options to be
10449 set.
10450
10451 *Steve Henson*
10452
10453 * Clean old EAY MD5 hack from e_os.h.
10454
10455 *Richard Levitte*
10456
10457### Changes between 0.9.6l and 0.9.6m [17 Mar 2004] ###
10458
10459 * Fix null-pointer assignment in do_change_cipher_spec() revealed
10460 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
10461
10462 *Joe Orton, Steve Henson*
10463
10464### Changes between 0.9.6k and 0.9.6l [04 Nov 2003] ###
10465
10466 * Fix additional bug revealed by the NISCC test suite:
10467
10468 Stop bug triggering large recursion when presented with
10469 certain ASN.1 tags (CVE-2003-0851)
10470
10471 *Steve Henson*
10472
10473### Changes between 0.9.6j and 0.9.6k [30 Sep 2003] ###
10474
10475 * Fix various bugs revealed by running the NISCC test suite:
10476
10477 Stop out of bounds reads in the ASN1 code when presented with
10478 invalid tags (CVE-2003-0543 and CVE-2003-0544).
10479
10480 If verify callback ignores invalid public key errors don't try to check
10481 certificate signature with the NULL public key.
10482
10483
10484 *Steve Henson*
10485
10486 * In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
10487 if the server requested one: as stated in TLS 1.0 and SSL 3.0
10488 specifications.
10489
10490 *Steve Henson*
10491
10492 * In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
10493 extra data after the compression methods not only for TLS 1.0
10494 but also for SSL 3.0 (as required by the specification).
10495
10496 *Bodo Moeller; problem pointed out by Matthias Loepfe*
10497
10498 * Change X509_certificate_type() to mark the key as exported/exportable
10499 when it's 512 *bits* long, not 512 bytes.
10500
10501 *Richard Levitte*
10502
10503### Changes between 0.9.6i and 0.9.6j [10 Apr 2003] ###
10504
10505 * Countermeasure against the Klima-Pokorny-Rosa extension of
10506 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
10507 a protocol version number mismatch like a decryption error
10508 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
10509
10510 *Bodo Moeller*
10511
10512 * Turn on RSA blinding by default in the default implementation
10513 to avoid a timing attack. Applications that don't want it can call
10514 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
10515 They would be ill-advised to do so in most cases.
10516
10517 *Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller*
10518
10519 * Change RSA blinding code so that it works when the PRNG is not
10520 seeded (in this case, the secret RSA exponent is abused as
10521 an unpredictable seed -- if it is not unpredictable, there
10522 is no point in blinding anyway). Make RSA blinding thread-safe
10523 by remembering the creator's thread ID in rsa->blinding and
10524 having all other threads use local one-time blinding factors
10525 (this requires more computation than sharing rsa->blinding, but
10526 avoids excessive locking; and if an RSA object is not shared
10527 between threads, blinding will still be very fast).
10528
10529 *Bodo Moeller*
10530
10531### Changes between 0.9.6h and 0.9.6i [19 Feb 2003] ###
10532
10533 * In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
10534 via timing by performing a MAC computation even if incorrect
10535 block cipher padding has been found. This is a countermeasure
10536 against active attacks where the attacker has to distinguish
10537 between bad padding and a MAC verification error. (CVE-2003-0078)
10538
10539 *Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
10540 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
10541 Martin Vuagnoux (EPFL, Ilion)*
10542
10543### Changes between 0.9.6g and 0.9.6h [5 Dec 2002] ###
10544
10545 * New function OPENSSL_cleanse(), which is used to cleanse a section of
10546 memory from its contents. This is done with a counter that will
10547 place alternating values in each byte. This can be used to solve
10548 two issues: 1) the removal of calls to memset() by highly optimizing
10549 compilers, and 2) cleansing with other values than 0, since those can
10550 be read through on certain media, for example a swap space on disk.
10551
10552 *Geoff Thorpe*
10553
10554 * Bugfix: client side session caching did not work with external caching,
10555 because the session->cipher setting was not restored when reloading
10556 from the external cache. This problem was masked, when
10557 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
10558 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
10559
10560 *Lutz Jaenicke*
10561
10562 * Fix client_certificate (ssl/s2_clnt.c): The permissible total
10563 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
10564
10565 *Zeev Lieber <zeev-l@yahoo.com>*
10566
10567 * Undo an undocumented change introduced in 0.9.6e which caused
10568 repeated calls to OpenSSL_add_all_ciphers() and
10569 OpenSSL_add_all_digests() to be ignored, even after calling
10570 EVP_cleanup().
10571
10572 *Richard Levitte*
10573
10574 * Change the default configuration reader to deal with last line not
10575 being properly terminated.
10576
10577 *Richard Levitte*
10578
10579 * Change X509_NAME_cmp() so it applies the special rules on handling
10580 DN values that are of type PrintableString, as well as RDNs of type
10581 emailAddress where the value has the type ia5String.
10582
10583 *stefank@valicert.com via Richard Levitte*
10584
10585 * Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
10586 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
10587 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
10588 the bitwise-OR of the two for use by the majority of applications
10589 wanting this behaviour, and update the docs. The documented
10590 behaviour and actual behaviour were inconsistent and had been
10591 changing anyway, so this is more a bug-fix than a behavioural
10592 change.
10593
10594 *Geoff Thorpe, diagnosed by Nadav Har'El*
10595
10596 * Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
10597 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
10598
10599 *Bodo Moeller*
10600
10601 * Fix initialization code race conditions in
10602 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
10603 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
10604 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
10605 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
10606 ssl2_get_cipher_by_char(),
10607 ssl3_get_cipher_by_char().
10608
10609 *Patrick McCormick <patrick@tellme.com>, Bodo Moeller*
10610
10611 * Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
10612 the cached sessions are flushed, as the remove_cb() might use ex_data
10613 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
10614 (see [openssl.org #212]).
10615
10616 *Geoff Thorpe, Lutz Jaenicke*
10617
10618 * Fix typo in OBJ_txt2obj which incorrectly passed the content
10619 length, instead of the encoding length to d2i_ASN1_OBJECT.
10620
10621 *Steve Henson*
10622
10623### Changes between 0.9.6f and 0.9.6g [9 Aug 2002] ###
10624
10625 * [In 0.9.6g-engine release:]
10626 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
10627
10628 *Lynn Gazis <lgazis@rainbow.com>*
10629
10630### Changes between 0.9.6e and 0.9.6f [8 Aug 2002] ###
10631
10632 * Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
10633 and get fix the header length calculation.
10634 *Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
10635 Alon Kantor <alonk@checkpoint.com> (and others),
10636 Steve Henson*
10637
10638 * Use proper error handling instead of 'assertions' in buffer
10639 overflow checks added in 0.9.6e. This prevents DoS (the
10640 assertions could call abort()).
10641
10642 *Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller*
10643
10644### Changes between 0.9.6d and 0.9.6e [30 Jul 2002] ###
10645
10646 * Add various sanity checks to asn1_get_length() to reject
10647 the ASN1 length bytes if they exceed sizeof(long), will appear
10648 negative or the content length exceeds the length of the
10649 supplied buffer.
10650
10651 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
10652
10653 * Fix cipher selection routines: ciphers without encryption had no flags
10654 for the cipher strength set and where therefore not handled correctly
10655 by the selection routines (PR #130).
10656
10657 *Lutz Jaenicke*
10658
10659 * Fix EVP_dsa_sha macro.
10660
10661 *Nils Larsch*
10662
10663 * New option
10664 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
10665 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
10666 that was added in OpenSSL 0.9.6d.
10667
10668 As the countermeasure turned out to be incompatible with some
10669 broken SSL implementations, the new option is part of SSL_OP_ALL.
10670 SSL_OP_ALL is usually employed when compatibility with weird SSL
10671 implementations is desired (e.g. '-bugs' option to 's_client' and
10672 's_server'), so the new option is automatically set in many
10673 applications.
10674
10675 *Bodo Moeller*
10676
10677 * Changes in security patch:
10678
10679 Changes marked "(CHATS)" were sponsored by the Defense Advanced
10680 Research Projects Agency (DARPA) and Air Force Research Laboratory,
10681 Air Force Materiel Command, USAF, under agreement number
10682 F30602-01-2-0537.
10683
10684 * Add various sanity checks to asn1_get_length() to reject
10685 the ASN1 length bytes if they exceed sizeof(long), will appear
10686 negative or the content length exceeds the length of the
10687 supplied buffer. (CVE-2002-0659)
10688
10689 *Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>*
10690
10691 * Assertions for various potential buffer overflows, not known to
10692 happen in practice.
10693
10694 *Ben Laurie (CHATS)*
10695
10696 * Various temporary buffers to hold ASCII versions of integers were
10697 too small for 64 bit platforms. (CVE-2002-0655)
10698 *Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
10699
10700 * Remote buffer overflow in SSL3 protocol - an attacker could
10701 supply an oversized session ID to a client. (CVE-2002-0656)
10702
10703 [Ben Laurie (CHATS)*
10704
10705 * Remote buffer overflow in SSL2 protocol - an attacker could
10706 supply an oversized client master key. (CVE-2002-0656)
10707
10708 *Ben Laurie (CHATS)*
10709
10710### Changes between 0.9.6c and 0.9.6d [9 May 2002] ###
10711
10712 * Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
10713 encoded as NULL) with id-dsa-with-sha1.
10714
10715 *Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller*
10716
10717 * Check various X509_...() return values in apps/req.c.
10718
10719 *Nils Larsch <nla@trustcenter.de>*
10720
10721 * Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
10722 an end-of-file condition would erroneously be flagged, when the CRLF
10723 was just at the end of a processed block. The bug was discovered when
10724 processing data through a buffering memory BIO handing the data to a
10725 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
10726 <ptsekov@syntrex.com> and Nedelcho Stanev.
10727
10728 *Lutz Jaenicke*
10729
10730 * Implement a countermeasure against a vulnerability recently found
10731 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
10732 before application data chunks to avoid the use of known IVs
10733 with data potentially chosen by the attacker.
10734
10735 *Bodo Moeller*
10736
10737 * Fix length checks in ssl3_get_client_hello().
10738
10739 *Bodo Moeller*
10740
10741 * TLS/SSL library bugfix: use s->s3->in_read_app_data differently
10742 to prevent ssl3_read_internal() from incorrectly assuming that
10743 ssl3_read_bytes() found application data while handshake
10744 processing was enabled when in fact s->s3->in_read_app_data was
10745 merely automatically cleared during the initial handshake.
10746
10747 *Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>*
10748
10749 * Fix object definitions for Private and Enterprise: they were not
10750 recognized in their shortname (=lowercase) representation. Extend
10751 obj_dat.pl to issue an error when using undefined keywords instead
10752 of silently ignoring the problem (Svenning Sorensen
10753 <sss@sss.dnsalias.net>).
10754
10755 *Lutz Jaenicke*
10756
10757 * Fix DH_generate_parameters() so that it works for 'non-standard'
10758 generators, i.e. generators other than 2 and 5. (Previously, the
10759 code did not properly initialise the 'add' and 'rem' values to
10760 BN_generate_prime().)
10761
10762 In the new general case, we do not insist that 'generator' is
10763 actually a primitive root: This requirement is rather pointless;
10764 a generator of the order-q subgroup is just as good, if not
10765 better.
10766
10767 *Bodo Moeller*
10768
10769 * Map new X509 verification errors to alerts. Discovered and submitted by
10770 Tom Wu <tom@arcot.com>.
10771
10772 *Lutz Jaenicke*
10773
10774 * Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
10775 returning non-zero before the data has been completely received
10776 when using non-blocking I/O.
10777
10778 *Bodo Moeller; problem pointed out by John Hughes*
10779
10780 * Some of the ciphers missed the strength entry (SSL_LOW etc).
10781
10782 *Ben Laurie, Lutz Jaenicke*
10783
10784 * Fix bug in SSL_clear(): bad sessions were not removed (found by
10785 Yoram Zahavi <YoramZ@gilian.com>).
10786
10787 *Lutz Jaenicke*
10788
10789 * Add information about CygWin 1.3 and on, and preserve proper
10790 configuration for the versions before that.
10791
10792 *Corinna Vinschen <vinschen@redhat.com> and Richard Levitte*
10793
10794 * Make removal from session cache (SSL_CTX_remove_session()) more robust:
10795 check whether we deal with a copy of a session and do not delete from
10796 the cache in this case. Problem reported by "Izhar Shoshani Levi"
10797 <izhar@checkpoint.com>.
10798
10799 *Lutz Jaenicke*
10800
10801 * Do not store session data into the internal session cache, if it
10802 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
10803 flag is set). Proposed by Aslam <aslam@funk.com>.
10804
10805 *Lutz Jaenicke*
10806
10807 * Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
10808 value is 0.
10809
10810 *Richard Levitte*
10811
10812 * [In 0.9.6d-engine release:]
10813 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
10814
10815 *Toomas Kiisk <vix@cyber.ee> via Richard Levitte*
10816
10817 * Add the configuration target linux-s390x.
10818
10819 *Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte*
10820
10821 * The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
10822 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
10823 variable as an indication that a ClientHello message has been
10824 received. As the flag value will be lost between multiple
10825 invocations of ssl3_accept when using non-blocking I/O, the
10826 function may not be aware that a handshake has actually taken
10827 place, thus preventing a new session from being added to the
10828 session cache.
10829
10830 To avoid this problem, we now set s->new_session to 2 instead of
10831 using a local variable.
10832
10833 *Lutz Jaenicke, Bodo Moeller*
10834
10835 * Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
10836 if the SSL_R_LENGTH_MISMATCH error is detected.
10837
10838 *Geoff Thorpe, Bodo Moeller*
10839
10840 * New 'shared_ldflag' column in Configure platform table.
10841
10842 *Richard Levitte*
10843
10844 * Fix EVP_CIPHER_mode macro.
10845
10846 *"Dan S. Camper" <dan@bti.net>*
10847
10848 * Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
10849 type, we must throw them away by setting rr->length to 0.
10850
10851 *D P Chang <dpc@qualys.com>*
10852
10853### Changes between 0.9.6b and 0.9.6c [21 dec 2001] ###
10854
10855 * Fix BN_rand_range bug pointed out by Dominikus Scherkl
10856 <Dominikus.Scherkl@biodata.com>. (The previous implementation
10857 worked incorrectly for those cases where range = 10..._2 and
10858 3*range is two bits longer than range.)
10859
10860 *Bodo Moeller*
10861
10862 * Only add signing time to PKCS7 structures if it is not already
10863 present.
10864
10865 *Steve Henson*
10866
10867 * Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
10868 OBJ_ld_ce should be OBJ_id_ce.
10869 Also some ip-pda OIDs in crypto/objects/objects.txt were
10870 incorrect (cf. RFC 3039).
10871
10872 *Matt Cooper, Frederic Giudicelli, Bodo Moeller*
10873
10874 * Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
10875 returns early because it has nothing to do.
10876
10877 *Andy Schneider <andy.schneider@bjss.co.uk>*
10878
10879 * [In 0.9.6c-engine release:]
10880 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
10881
10882 *Andy Schneider <andy.schneider@bjss.co.uk>*
10883
10884 * [In 0.9.6c-engine release:]
10885 Add support for Cryptographic Appliance's keyserver technology.
10886 (Use engine 'keyclient')
10887
10888 *Cryptographic Appliances and Geoff Thorpe*
10889
10890 * Add a configuration entry for OS/390 Unix. The C compiler 'c89'
10891 is called via tools/c89.sh because arguments have to be
10892 rearranged (all '-L' options must appear before the first object
10893 modules).
10894
10895 *Richard Shapiro <rshapiro@abinitio.com>*
10896
10897 * [In 0.9.6c-engine release:]
10898 Add support for Broadcom crypto accelerator cards, backported
10899 from 0.9.7.
10900
10901 *Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox*
10902
10903 * [In 0.9.6c-engine release:]
10904 Add support for SureWare crypto accelerator cards from
10905 Baltimore Technologies. (Use engine 'sureware')
10906
10907 *Baltimore Technologies and Mark Cox*
10908
10909 * [In 0.9.6c-engine release:]
10910 Add support for crypto accelerator cards from Accelerated
10911 Encryption Processing, www.aep.ie. (Use engine 'aep')
10912
10913 *AEP Inc. and Mark Cox*
10914
10915 * Add a configuration entry for gcc on UnixWare.
10916
10917 *Gary Benson <gbenson@redhat.com>*
10918
10919 * Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
10920 messages are stored in a single piece (fixed-length part and
10921 variable-length part combined) and fix various bugs found on the way.
10922
10923 *Bodo Moeller*
10924
10925 * Disable caching in BIO_gethostbyname(), directly use gethostbyname()
10926 instead. BIO_gethostbyname() does not know what timeouts are
10927 appropriate, so entries would stay in cache even when they have
10928 become invalid.
10929 *Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
10930
10931 * Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
10932 faced with a pathologically small ClientHello fragment that does
10933 not contain client_version: Instead of aborting with an error,
10934 simply choose the highest available protocol version (i.e.,
10935 TLS 1.0 unless it is disabled). In practice, ClientHello
10936 messages are never sent like this, but this change gives us
10937 strictly correct behaviour at least for TLS.
10938
10939 [Bodo Moeller*
10940
10941 * Fix SSL handshake functions and SSL_clear() such that SSL_clear()
10942 never resets s->method to s->ctx->method when called from within
10943 one of the SSL handshake functions.
10944
10945 *Bodo Moeller; problem pointed out by Niko Baric*
10946
10947 * In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
10948 (sent using the client's version number) if client_version is
10949 smaller than the protocol version in use. Also change
10950 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
10951 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
10952 the client will at least see that alert.
10953
10954 *Bodo Moeller*
10955
10956 * Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
10957 correctly.
10958
10959 *Bodo Moeller*
10960
10961 * Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
10962 client receives HelloRequest while in a handshake.
10963
10964 *Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>*
10965
10966 * Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
10967 should end in 'break', not 'goto end' which circumvents various
10968 cleanups done in state SSL_ST_OK. But session related stuff
10969 must be disabled for SSL_ST_OK in the case that we just sent a
10970 HelloRequest.
10971
10972 Also avoid some overhead by not calling ssl_init_wbio_buffer()
10973 before just sending a HelloRequest.
10974
10975 *Bodo Moeller, Eric Rescorla <ekr@rtfm.com>*
10976
10977 * Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
10978 reveal whether illegal block cipher padding was found or a MAC
10979 verification error occurred. (Neither SSLerr() codes nor alerts
10980 are directly visible to potential attackers, but the information
10981 may leak via logfiles.)
10982
10983 Similar changes are not required for the SSL 2.0 implementation
10984 because the number of padding bytes is sent in clear for SSL 2.0,
10985 and the extra bytes are just ignored. However ssl/s2_pkt.c
10986 failed to verify that the purported number of padding bytes is in
10987 the legal range.
10988
10989 *Bodo Moeller*
10990
10991 * Add OpenUNIX-8 support including shared libraries
10992 (Boyd Lynn Gerber <gerberb@zenez.com>).
10993
10994 *Lutz Jaenicke*
10995
10996 * Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
10997 'wristwatch attack' using huge encoding parameters (cf.
10998 James H. Manger's CRYPTO 2001 paper). Note that the
10999 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
11000 encoding parameters and hence was not vulnerable.
11001
11002 *Bodo Moeller*
11003
11004 * BN_sqr() bug fix.
11005
11006 *Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>*
11007
11008 * Rabin-Miller test analyses assume uniformly distributed witnesses,
11009 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
11010 followed by modular reduction.
11011
11012 *Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>*
11013
11014 * Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
11015 equivalent based on BN_pseudo_rand() instead of BN_rand().
11016
11017 *Bodo Moeller*
11018
11019 * s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
11020 This function was broken, as the check for a new client hello message
11021 to handle SGC did not allow these large messages.
11022 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
11023
11024 *Lutz Jaenicke*
11025
11026 * Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
11027
11028 *Lutz Jaenicke*
11029
11030 * Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
11031 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
11032
11033 *Lutz Jaenicke*
11034
11035 * Rework the configuration and shared library support for Tru64 Unix.
11036 The configuration part makes use of modern compiler features and
11037 still retains old compiler behavior for those that run older versions
11038 of the OS. The shared library support part includes a variant that
11039 uses the RPATH feature, and is available through the special
11040 configuration target "alpha-cc-rpath", which will never be selected
11041 automatically.
11042
11043 *Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte*
11044
11045 * In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
11046 with the same message size as in ssl3_get_certificate_request().
11047 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
11048 messages might inadvertently be reject as too long.
11049
11050 *Petr Lampa <lampa@fee.vutbr.cz>*
11051
11052 * Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
11053
11054 *Andy Polyakov*
11055
11056 * Modified SSL library such that the verify_callback that has been set
11057 specificly for an SSL object with SSL_set_verify() is actually being
11058 used. Before the change, a verify_callback set with this function was
11059 ignored and the verify_callback() set in the SSL_CTX at the time of
11060 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
11061 to allow the necessary settings.
11062
11063 *Lutz Jaenicke*
11064
11065 * Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
11066 explicitly to NULL, as at least on Solaris 8 this seems not always to be
11067 done automatically (in contradiction to the requirements of the C
11068 standard). This made problems when used from OpenSSH.
11069
11070 *Lutz Jaenicke*
11071
11072 * In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
11073 dh->length and always used
11074
11075 BN_rand_range(priv_key, dh->p).
11076
11077 BN_rand_range() is not necessary for Diffie-Hellman, and this
11078 specific range makes Diffie-Hellman unnecessarily inefficient if
11079 dh->length (recommended exponent length) is much smaller than the
11080 length of dh->p. We could use BN_rand_range() if the order of
11081 the subgroup was stored in the DH structure, but we only have
11082 dh->length.
11083
11084 So switch back to
11085
11086 BN_rand(priv_key, l, ...)
11087
11088 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
11089 otherwise.
11090
11091 *Bodo Moeller*
11092
11093 * In
11094
11095 RSA_eay_public_encrypt
11096 RSA_eay_private_decrypt
11097 RSA_eay_private_encrypt (signing)
11098 RSA_eay_public_decrypt (signature verification)
11099
11100 (default implementations for RSA_public_encrypt,
11101 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
11102 always reject numbers >= n.
11103
11104 *Bodo Moeller*
11105
11106 * In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
11107 to synchronize access to 'locking_thread'. This is necessary on
11108 systems where access to 'locking_thread' (an 'unsigned long'
11109 variable) is not atomic.
11110
11111 *Bodo Moeller*
11112
11113 * In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
11114 *before* setting the 'crypto_lock_rand' flag. The previous code had
11115 a race condition if 0 is a valid thread ID.
11116
11117 *Travis Vitek <vitek@roguewave.com>*
11118
11119 * Add support for shared libraries under Irix.
11120
11121 *Albert Chin-A-Young <china@thewrittenword.com>*
11122
11123 * Add configuration option to build on Linux on both big-endian and
11124 little-endian MIPS.
11125
11126 *Ralf Baechle <ralf@uni-koblenz.de>*
11127
11128 * Add the possibility to create shared libraries on HP-UX.
11129
11130 *Richard Levitte*
11131
11132### Changes between 0.9.6a and 0.9.6b [9 Jul 2001] ###
11133
11134 * Change ssleay_rand_bytes (crypto/rand/md_rand.c)
11135 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
11136 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
11137 PRNG state recovery was possible based on the output of
11138 one PRNG request appropriately sized to gain knowledge on
11139 'md' followed by enough consecutive 1-byte PRNG requests
11140 to traverse all of 'state'.
11141
11142 1. When updating 'md_local' (the current thread's copy of 'md')
11143 during PRNG output generation, hash all of the previous
11144 'md_local' value, not just the half used for PRNG output.
11145
11146 2. Make the number of bytes from 'state' included into the hash
11147 independent from the number of PRNG bytes requested.
11148
11149 The first measure alone would be sufficient to avoid
11150 Markku-Juhani's attack. (Actually it had never occurred
11151 to me that the half of 'md_local' used for chaining was the
11152 half from which PRNG output bytes were taken -- I had always
11153 assumed that the secret half would be used.) The second
11154 measure makes sure that additional data from 'state' is never
11155 mixed into 'md_local' in small portions; this heuristically
11156 further strengthens the PRNG.
11157
11158 *Bodo Moeller*
11159
11160 * Fix crypto/bn/asm/mips3.s.
11161
11162 *Andy Polyakov*
11163
11164 * When only the key is given to "enc", the IV is undefined. Print out
11165 an error message in this case.
11166
11167 *Lutz Jaenicke*
11168
11169 * Handle special case when X509_NAME is empty in X509 printing routines.
11170
11171 *Steve Henson*
11172
11173 * In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
11174 positive and less than q.
11175
11176 *Bodo Moeller*
11177
11178 * Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
11179 used: it isn't thread safe and the add_lock_callback should handle
11180 that itself.
11181
11182 *Paul Rose <Paul.Rose@bridge.com>*
11183
11184 * Verify that incoming data obeys the block size in
11185 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
11186
11187 *Bodo Moeller*
11188
11189 * Fix OAEP check.
11190
11191 *Ulf Möller, Bodo Möller*
11192
11193 * The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
11194 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
11195 when fixing the server behaviour for backwards-compatible 'client
11196 hello' messages. (Note that the attack is impractical against
11197 SSL 3.0 and TLS 1.0 anyway because length and version checking
11198 means that the probability of guessing a valid ciphertext is
11199 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
11200 paper.)
11201
11202 Before 0.9.5, the countermeasure (hide the error by generating a
11203 random 'decryption result') did not work properly because
11204 ERR_clear_error() was missing, meaning that SSL_get_error() would
11205 detect the supposedly ignored error.
11206
11207 Both problems are now fixed.
11208
11209 *Bodo Moeller*
11210
11211 * In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
11212 (previously it was 1024).
11213
11214 *Bodo Moeller*
11215
11216 * Fix for compatibility mode trust settings: ignore trust settings
11217 unless some valid trust or reject settings are present.
11218
11219 *Steve Henson*
11220
11221 * Fix for blowfish EVP: its a variable length cipher.
11222
11223 *Steve Henson*
11224
11225 * Fix various bugs related to DSA S/MIME verification. Handle missing
11226 parameters in DSA public key structures and return an error in the
11227 DSA routines if parameters are absent.
11228
11229 *Steve Henson*
11230
11231 * In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
11232 in the current directory if neither $RANDFILE nor $HOME was set.
11233 RAND_file_name() in 0.9.6a returned NULL in this case. This has
11234 caused some confusion to Windows users who haven't defined $HOME.
11235 Thus RAND_file_name() is changed again: e_os.h can define a
11236 DEFAULT_HOME, which will be used if $HOME is not set.
11237 For Windows, we use "C:"; on other platforms, we still require
11238 environment variables.
11239
11240 * Move 'if (!initialized) RAND_poll()' into regions protected by
11241 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
11242 having multiple threads call RAND_poll() concurrently.
11243
11244 *Bodo Moeller*
11245
11246 * In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
11247 combination of a flag and a thread ID variable.
11248 Otherwise while one thread is in ssleay_rand_bytes (which sets the
11249 flag), *other* threads can enter ssleay_add_bytes without obeying
11250 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
11251 that they do not hold after the first thread unsets add_do_not_lock).
11252
11253 *Bodo Moeller*
11254
11255 * Change bctest again: '-x' expressions are not available in all
11256 versions of 'test'.
11257
11258 *Bodo Moeller*
11259
11260### Changes between 0.9.6 and 0.9.6a [5 Apr 2001] ###
11261
11262 * Fix a couple of memory leaks in PKCS7_dataDecode()
11263
11264 *Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>*
11265
11266 * Change Configure and Makefiles to provide EXE_EXT, which will contain
11267 the default extension for executables, if any. Also, make the perl
11268 scripts that use symlink() to test if it really exists and use "cp"
11269 if it doesn't. All this made OpenSSL compilable and installable in
11270 CygWin.
11271
11272 *Richard Levitte*
11273
11274 * Fix for asn1_GetSequence() for indefinite length constructed data.
11275 If SEQUENCE is length is indefinite just set c->slen to the total
11276 amount of data available.
11277
11278 *Steve Henson, reported by shige@FreeBSD.org*
11279
11280 *This change does not apply to 0.9.7.*
11281
11282 * Change bctest to avoid here-documents inside command substitution
11283 (workaround for FreeBSD /bin/sh bug).
11284 For compatibility with Ultrix, avoid shell functions (introduced
11285 in the bctest version that searches along $PATH).
11286
11287 *Bodo Moeller*
11288
11289 * Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
11290 with des_encrypt() defined on some operating systems, like Solaris
11291 and UnixWare.
11292
11293 *Richard Levitte*
11294
11295 * Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
11296 On the Importance of Eliminating Errors in Cryptographic
11297 Computations, J. Cryptology 14 (2001) 2, 101-119,
11298 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
11299
11300 *Ulf Moeller*
11301
11302 * MIPS assembler BIGNUM division bug fix.
11303
11304 *Andy Polyakov*
11305
11306 * Disabled incorrect Alpha assembler code.
11307
11308 *Richard Levitte*
11309
11310 * Fix PKCS#7 decode routines so they correctly update the length
11311 after reading an EOC for the EXPLICIT tag.
11312
11313 *Steve Henson*
11314
11315 *This change does not apply to 0.9.7.*
11316
11317 * Fix bug in PKCS#12 key generation routines. This was triggered
11318 if a 3DES key was generated with a 0 initial byte. Include
11319 PKCS12_BROKEN_KEYGEN compilation option to retain the old
11320 (but broken) behaviour.
11321
11322 *Steve Henson*
11323
11324 * Enhance bctest to search for a working bc along $PATH and print
11325 it when found.
11326
11327 *Tim Rice <tim@multitalents.net> via Richard Levitte*
11328
11329 * Fix memory leaks in err.c: free err_data string if necessary;
11330 don't write to the wrong index in ERR_set_error_data.
11331
11332 *Bodo Moeller*
11333
11334 * Implement ssl23_peek (analogous to ssl23_read), which previously
11335 did not exist.
11336
11337 *Bodo Moeller*
11338
11339 * Replace rdtsc with _emit statements for VC++ version 5.
11340
11341 *Jeremy Cooper <jeremy@baymoo.org>*
11342
11343 * Make it possible to reuse SSLv2 sessions.
11344
11345 *Richard Levitte*
11346
11347 * In copy_email() check for >= 0 as a return value for
11348 X509_NAME_get_index_by_NID() since 0 is a valid index.
11349
11350 *Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>*
11351
11352 * Avoid coredump with unsupported or invalid public keys by checking if
11353 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
11354 PKCS7_verify() fails with non detached data.
11355
11356 *Steve Henson*
11357
11358 * Don't use getenv in library functions when run as setuid/setgid.
11359 New function OPENSSL_issetugid().
11360
11361 *Ulf Moeller*
11362
11363 * Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
11364 due to incorrect handling of multi-threading:
11365
11366 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
11367
11368 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
11369
11370 3. Count how many times MemCheck_off() has been called so that
11371 nested use can be treated correctly. This also avoids
11372 inband-signalling in the previous code (which relied on the
11373 assumption that thread ID 0 is impossible).
11374
11375 *Bodo Moeller*
11376
11377 * Add "-rand" option also to s_client and s_server.
11378
11379 *Lutz Jaenicke*
11380
11381 * Fix CPU detection on Irix 6.x.
11382 *Kurt Hockenbury <khockenb@stevens-tech.edu> and
11383 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
11384
11385 * Fix X509_NAME bug which produced incorrect encoding if X509_NAME
11386 was empty.
11387
11388 *Steve Henson*
11389
11390 *This change does not apply to 0.9.7.*
11391
11392 * Use the cached encoding of an X509_NAME structure rather than
11393 copying it. This is apparently the reason for the libsafe "errors"
11394 but the code is actually correct.
11395
11396 *Steve Henson*
11397
11398 * Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
11399 Bleichenbacher's DSA attack.
11400 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
11401 to be set and top=0 forces the highest bit to be set; top=-1 is new
11402 and leaves the highest bit random.
11403
11404 *Ulf Moeller, Bodo Moeller*
11405
11406 * In the NCONF_...-based implementations for CONF_... queries
11407 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
11408 a temporary CONF structure with the data component set to NULL
11409 (which gives segmentation faults in lh_retrieve).
11410 Instead, use NULL for the CONF pointer in CONF_get_string and
11411 CONF_get_number (which may use environment variables) and directly
11412 return NULL from CONF_get_section.
11413
11414 *Bodo Moeller*
11415
11416 * Fix potential buffer overrun for EBCDIC.
11417
11418 *Ulf Moeller*
11419
11420 * Tolerate nonRepudiation as being valid for S/MIME signing and certSign
11421 keyUsage if basicConstraints absent for a CA.
11422
11423 *Steve Henson*
11424
11425 * Make SMIME_write_PKCS7() write mail header values with a format that
11426 is more generally accepted (no spaces before the semicolon), since
11427 some programs can't parse those values properly otherwise. Also make
11428 sure BIO's that break lines after each write do not create invalid
11429 headers.
11430
11431 *Richard Levitte*
11432
11433 * Make the CRL encoding routines work with empty SEQUENCE OF. The
11434 macros previously used would not encode an empty SEQUENCE OF
11435 and break the signature.
11436
11437 *Steve Henson*
11438
11439 *This change does not apply to 0.9.7.*
11440
11441 * Zero the premaster secret after deriving the master secret in
11442 DH ciphersuites.
11443
11444 *Steve Henson*
11445
11446 * Add some EVP_add_digest_alias registrations (as found in
11447 OpenSSL_add_all_digests()) to SSL_library_init()
11448 aka OpenSSL_add_ssl_algorithms(). This provides improved
11449 compatibility with peers using X.509 certificates
11450 with unconventional AlgorithmIdentifier OIDs.
11451
11452 *Bodo Moeller*
11453
11454 * Fix for Irix with NO_ASM.
11455
11456 *"Bruce W. Forsberg" <bruce.forsberg@baesystems.com>*
11457
11458 * ./config script fixes.
11459
11460 *Ulf Moeller, Richard Levitte*
11461
11462 * Fix 'openssl passwd -1'.
11463
11464 *Bodo Moeller*
11465
11466 * Change PKCS12_key_gen_asc() so it can cope with non null
11467 terminated strings whose length is passed in the passlen
11468 parameter, for example from PEM callbacks. This was done
11469 by adding an extra length parameter to asc2uni().
11470
11471 *Steve Henson, reported by <oddissey@samsung.co.kr>*
11472
11473 * Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
11474 call failed, free the DSA structure.
11475
11476 *Bodo Moeller*
11477
11478 * Fix to uni2asc() to cope with zero length Unicode strings.
11479 These are present in some PKCS#12 files.
11480
11481 *Steve Henson*
11482
11483 * Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
11484 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
11485 when writing a 32767 byte record.
11486
11487 *Bodo Moeller; problem reported by Eric Day <eday@concentric.net>*
11488
11489 * In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
11490 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
11491
11492 (RSA objects have a reference count access to which is protected
11493 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
11494 so they are meant to be shared between threads.)
11495 *Bodo Moeller, Geoff Thorpe; original patch submitted by
11496 "Reddie, Steven" <Steven.Reddie@ca.com>*
11497
11498 * Fix a deadlock in CRYPTO_mem_leaks().
11499
11500 *Bodo Moeller*
11501
11502 * Use better test patterns in bntest.
11503
11504 *Ulf Möller*
11505
11506 * rand_win.c fix for Borland C.
11507
11508 *Ulf Möller*
11509
11510 * BN_rshift bugfix for n == 0.
11511
11512 *Bodo Moeller*
11513
11514 * Add a 'bctest' script that checks for some known 'bc' bugs
11515 so that 'make test' does not abort just because 'bc' is broken.
11516
11517 *Bodo Moeller*
11518
11519 * Store verify_result within SSL_SESSION also for client side to
11520 avoid potential security hole. (Re-used sessions on the client side
11521 always resulted in verify_result==X509_V_OK, not using the original
11522 result of the server certificate verification.)
11523
11524 *Lutz Jaenicke*
11525
11526 * Fix ssl3_pending: If the record in s->s3->rrec is not of type
11527 SSL3_RT_APPLICATION_DATA, return 0.
11528 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
11529
11530 *Bodo Moeller*
11531
11532 * Fix SSL_peek:
11533 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
11534 releases, have been re-implemented by renaming the previous
11535 implementations of ssl2_read and ssl3_read to ssl2_read_internal
11536 and ssl3_read_internal, respectively, and adding 'peek' parameters
11537 to them. The new ssl[23]_{read,peek} functions are calls to
11538 ssl[23]_read_internal with the 'peek' flag set appropriately.
11539 A 'peek' parameter has also been added to ssl3_read_bytes, which
11540 does the actual work for ssl3_read_internal.
11541
11542 *Bodo Moeller*
11543
11544 * Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
11545 the method-specific "init()" handler. Also clean up ex_data after
11546 calling the method-specific "finish()" handler. Previously, this was
11547 happening the other way round.
11548
11549 *Geoff Thorpe*
11550
11551 * Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
11552 The previous value, 12, was not always sufficient for BN_mod_exp().
11553
11554 *Bodo Moeller*
11555
11556 * Make sure that shared libraries get the internal name engine with
11557 the full version number and not just 0. This should mark the
11558 shared libraries as not backward compatible. Of course, this should
11559 be changed again when we can guarantee backward binary compatibility.
11560
11561 *Richard Levitte*
11562
11563 * Fix typo in get_cert_by_subject() in by_dir.c
11564
11565 *Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>*
11566
11567 * Rework the system to generate shared libraries:
11568
11569 - Make note of the expected extension for the shared libraries and
11570 if there is a need for symbolic links from for example libcrypto.so.0
11571 to libcrypto.so.0.9.7. There is extended info in Configure for
11572 that.
11573
11574 - Make as few rebuilds of the shared libraries as possible.
11575
11576 - Still avoid linking the OpenSSL programs with the shared libraries.
11577
11578 - When installing, install the shared libraries separately from the
11579 static ones.
11580
11581 *Richard Levitte*
11582
11583 * Fix SSL_CTX_set_read_ahead macro to actually use its argument.
11584
11585 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
11586 and not in SSL_clear because the latter is also used by the
11587 accept/connect functions; previously, the settings made by
11588 SSL_set_read_ahead would be lost during the handshake.
11589
11590 *Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>*
11591
11592 * Correct util/mkdef.pl to be selective about disabled algorithms.
11593 Previously, it would create entries for disabled algorithms no
11594 matter what.
11595
11596 *Richard Levitte*
11597
11598 * Added several new manual pages for SSL_* function.
11599
11600 *Lutz Jaenicke*
11601
11602### Changes between 0.9.5a and 0.9.6 [24 Sep 2000] ###
11603
11604 * In ssl23_get_client_hello, generate an error message when faced
11605 with an initial SSL 3.0/TLS record that is too small to contain the
11606 first two bytes of the ClientHello message, i.e. client_version.
11607 (Note that this is a pathologic case that probably has never happened
11608 in real life.) The previous approach was to use the version number
11609 from the record header as a substitute; but our protocol choice
11610 should not depend on that one because it is not authenticated
11611 by the Finished messages.
11612
11613 *Bodo Moeller*
11614
11615 * More robust randomness gathering functions for Windows.
11616
11617 *Jeffrey Altman <jaltman@columbia.edu>*
11618
11619 * For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
11620 not set then we don't setup the error code for issuer check errors
11621 to avoid possibly overwriting other errors which the callback does
11622 handle. If an application does set the flag then we assume it knows
11623 what it is doing and can handle the new informational codes
11624 appropriately.
11625
11626 *Steve Henson*
11627
11628 * Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
11629 a general "ANY" type, as such it should be able to decode anything
11630 including tagged types. However it didn't check the class so it would
11631 wrongly interpret tagged types in the same way as their universal
11632 counterpart and unknown types were just rejected. Changed so that the
11633 tagged and unknown types are handled in the same way as a SEQUENCE:
11634 that is the encoding is stored intact. There is also a new type
11635 "V_ASN1_OTHER" which is used when the class is not universal, in this
11636 case we have no idea what the actual type is so we just lump them all
11637 together.
11638
11639 *Steve Henson*
11640
11641 * On VMS, stdout may very well lead to a file that is written to
11642 in a record-oriented fashion. That means that every write() will
11643 write a separate record, which will be read separately by the
11644 programs trying to read from it. This can be very confusing.
11645
11646 The solution is to put a BIO filter in the way that will buffer
11647 text until a linefeed is reached, and then write everything a
11648 line at a time, so every record written will be an actual line,
11649 not chunks of lines and not (usually doesn't happen, but I've
11650 seen it once) several lines in one record. BIO_f_linebuffer() is
11651 the answer.
11652
11653 Currently, it's a VMS-only method, because that's where it has
11654 been tested well enough.
11655
11656 *Richard Levitte*
11657
11658 * Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
11659 it can return incorrect results.
11660 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
11661 but it was in 0.9.6-beta[12].)
11662
11663 *Bodo Moeller*
11664
11665 * Disable the check for content being present when verifying detached
11666 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
11667 include zero length content when signing messages.
11668
11669 *Steve Henson*
11670
11671 * New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
11672 BIO_ctrl (for BIO pairs).
11673
11674 *Bodo Möller*
11675
11676 * Add DSO method for VMS.
11677
11678 *Richard Levitte*
11679
11680 * Bug fix: Montgomery multiplication could produce results with the
11681 wrong sign.
11682
11683 *Ulf Möller*
11684
11685 * Add RPM specification openssl.spec and modify it to build three
11686 packages. The default package contains applications, application
11687 documentation and run-time libraries. The devel package contains
11688 include files, static libraries and function documentation. The
11689 doc package contains the contents of the doc directory. The original
11690 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
11691
11692 *Richard Levitte*
11693
11694 * Add a large number of documentation files for many SSL routines.
11695
11696 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
11697
11698 * Add a configuration entry for Sony News 4.
11699
11700 *NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>*
11701
11702 * Don't set the two most significant bits to one when generating a
11703 random number < q in the DSA library.
11704
11705 *Ulf Möller*
11706
11707 * New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
11708 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
11709 the underlying transport is blocking) if a handshake took place.
11710 (The default behaviour is needed by applications such as s_client
11711 and s_server that use select() to determine when to use SSL_read;
11712 but for applications that know in advance when to expect data, it
11713 just makes things more complicated.)
11714
11715 *Bodo Moeller*
11716
11717 * Add RAND_egd_bytes(), which gives control over the number of bytes read
11718 from EGD.
11719
11720 *Ben Laurie*
11721
11722 * Add a few more EBCDIC conditionals that make `req' and `x509'
11723 work better on such systems.
11724
11725 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
11726
11727 * Add two demo programs for PKCS12_parse() and PKCS12_create().
11728 Update PKCS12_parse() so it copies the friendlyName and the
11729 keyid to the certificates aux info.
11730
11731 *Steve Henson*
11732
11733 * Fix bug in PKCS7_verify() which caused an infinite loop
11734 if there was more than one signature.
11735
11736 *Sven Uszpelkat <su@celocom.de>*
11737
11738 * Major change in util/mkdef.pl to include extra information
11739 about each symbol, as well as presenting variables as well
11740 as functions. This change means that there's n more need
11741 to rebuild the .num files when some algorithms are excluded.
11742
11743 *Richard Levitte*
11744
11745 * Allow the verify time to be set by an application,
11746 rather than always using the current time.
11747
11748 *Steve Henson*
11749
11750 * Phase 2 verify code reorganisation. The certificate
11751 verify code now looks up an issuer certificate by a
11752 number of criteria: subject name, authority key id
11753 and key usage. It also verifies self signed certificates
11754 by the same criteria. The main comparison function is
11755 X509_check_issued() which performs these checks.
11756
11757 Lot of changes were necessary in order to support this
11758 without completely rewriting the lookup code.
11759
11760 Authority and subject key identifier are now cached.
11761
11762 The LHASH 'certs' is X509_STORE has now been replaced
11763 by a STACK_OF(X509_OBJECT). This is mainly because an
11764 LHASH can't store or retrieve multiple objects with
11765 the same hash value.
11766
11767 As a result various functions (which were all internal
11768 use only) have changed to handle the new X509_STORE
11769 structure. This will break anything that messed round
11770 with X509_STORE internally.
11771
11772 The functions X509_STORE_add_cert() now checks for an
11773 exact match, rather than just subject name.
11774
11775 The X509_STORE API doesn't directly support the retrieval
11776 of multiple certificates matching a given criteria, however
11777 this can be worked round by performing a lookup first
11778 (which will fill the cache with candidate certificates)
11779 and then examining the cache for matches. This is probably
11780 the best we can do without throwing out X509_LOOKUP
11781 entirely (maybe later...).
11782
11783 The X509_VERIFY_CTX structure has been enhanced considerably.
11784
11785 All certificate lookup operations now go via a get_issuer()
11786 callback. Although this currently uses an X509_STORE it
11787 can be replaced by custom lookups. This is a simple way
11788 to bypass the X509_STORE hackery necessary to make this
11789 work and makes it possible to use more efficient techniques
11790 in future. A very simple version which uses a simple
11791 STACK for its trusted certificate store is also provided
11792 using X509_STORE_CTX_trusted_stack().
11793
11794 The verify_cb() and verify() callbacks now have equivalents
11795 in the X509_STORE_CTX structure.
11796
11797 X509_STORE_CTX also has a 'flags' field which can be used
11798 to customise the verify behaviour.
11799
11800 *Steve Henson*
11801
11802 * Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
11803 excludes S/MIME capabilities.
11804
11805 *Steve Henson*
11806
11807 * When a certificate request is read in keep a copy of the
11808 original encoding of the signed data and use it when outputting
11809 again. Signatures then use the original encoding rather than
11810 a decoded, encoded version which may cause problems if the
11811 request is improperly encoded.
11812
11813 *Steve Henson*
11814
11815 * For consistency with other BIO_puts implementations, call
11816 buffer_write(b, ...) directly in buffer_puts instead of calling
11817 BIO_write(b, ...).
11818
11819 In BIO_puts, increment b->num_write as in BIO_write.
11820
11821 *Peter.Sylvester@EdelWeb.fr*
11822
11823 * Fix BN_mul_word for the case where the word is 0. (We have to use
11824 BN_zero, we may not return a BIGNUM with an array consisting of
11825 words set to zero.)
11826
11827 *Bodo Moeller*
11828
11829 * Avoid calling abort() from within the library when problems are
11830 detected, except if preprocessor symbols have been defined
11831 (such as REF_CHECK, BN_DEBUG etc.).
11832
11833 *Bodo Moeller*
11834
11835 * New openssl application 'rsautl'. This utility can be
11836 used for low level RSA operations. DER public key
11837 BIO/fp routines also added.
11838
11839 *Steve Henson*
11840
11841 * New Configure entry and patches for compiling on QNX 4.
11842
11843 *Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>*
11844
11845 * A demo state-machine implementation was sponsored by
11846 Nuron (http://www.nuron.com/) and is now available in
11847 demos/state_machine.
11848
11849 *Ben Laurie*
11850
11851 * New options added to the 'dgst' utility for signature
11852 generation and verification.
11853
11854 *Steve Henson*
11855
11856 * Unrecognized PKCS#7 content types are now handled via a
11857 catch all ASN1_TYPE structure. This allows unsupported
11858 types to be stored as a "blob" and an application can
11859 encode and decode it manually.
11860
11861 *Steve Henson*
11862
11863 * Fix various signed/unsigned issues to make a_strex.c
11864 compile under VC++.
11865
11866 *Oscar Jacobsson <oscar.jacobsson@celocom.com>*
11867
11868 * ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
11869 length if passed a buffer. ASN1_INTEGER_to_BN failed
11870 if passed a NULL BN and its argument was negative.
11871
11872 *Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>*
11873
11874 * Modification to PKCS#7 encoding routines to output definite
11875 length encoding. Since currently the whole structures are in
11876 memory there's not real point in using indefinite length
11877 constructed encoding. However if OpenSSL is compiled with
11878 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
11879
11880 *Steve Henson*
11881
11882 * Added BIO_vprintf() and BIO_vsnprintf().
11883
11884 *Richard Levitte*
11885
11886 * Added more prefixes to parse for in the strings written
11887 through a logging bio, to cover all the levels that are available
11888 through syslog. The prefixes are now:
11889
11890 PANIC, EMERG, EMR => LOG_EMERG
11891 ALERT, ALR => LOG_ALERT
11892 CRIT, CRI => LOG_CRIT
11893 ERROR, ERR => LOG_ERR
11894 WARNING, WARN, WAR => LOG_WARNING
11895 NOTICE, NOTE, NOT => LOG_NOTICE
11896 INFO, INF => LOG_INFO
11897 DEBUG, DBG => LOG_DEBUG
11898
11899 and as before, if none of those prefixes are present at the
11900 beginning of the string, LOG_ERR is chosen.
11901
11902 On Win32, the LOG_* levels are mapped according to this:
11903
11904 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
11905 LOG_WARNING => EVENTLOG_WARNING_TYPE
11906 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
11907
11908
11909 *Richard Levitte*
11910
11911 * Made it possible to reconfigure with just the configuration
11912 argument "reconf" or "reconfigure". The command line arguments
11913 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
11914 and are retrieved from there when reconfiguring.
11915
11916 *Richard Levitte*
11917
11918 * MD4 implemented.
11919
11920 *Assar Westerlund <assar@sics.se>, Richard Levitte*
11921
11922 * Add the arguments -CAfile and -CApath to the pkcs12 utility.
11923
11924 *Richard Levitte*
11925
11926 * The obj_dat.pl script was messing up the sorting of object
11927 names. The reason was that it compared the quoted version
11928 of strings as a result "OCSP" > "OCSP Signing" because
11929 " > SPACE. Changed script to store unquoted versions of
11930 names and add quotes on output. It was also omitting some
11931 names from the lookup table if they were given a default
11932 value (that is if SN is missing it is given the same
11933 value as LN and vice versa), these are now added on the
11934 grounds that if an object has a name we should be able to
11935 look it up. Finally added warning output when duplicate
11936 short or long names are found.
11937
11938 *Steve Henson*
11939
11940 * Changes needed for Tandem NSK.
11941
11942 *Scott Uroff <scott@xypro.com>*
11943
11944 * Fix SSL 2.0 rollback checking: Due to an off-by-one error in
11945 RSA_padding_check_SSLv23(), special padding was never detected
11946 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
11947 version rollback attacks was not effective.
11948
11949 In s23_clnt.c, don't use special rollback-attack detection padding
11950 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
11951 client; similarly, in s23_srvr.c, don't do the rollback check if
11952 SSL 2.0 is the only protocol enabled in the server.
11953
11954 *Bodo Moeller*
11955
11956 * Make it possible to get hexdumps of unprintable data with 'openssl
11957 asn1parse'. By implication, the functions ASN1_parse_dump() and
11958 BIO_dump_indent() are added.
11959
11960 *Richard Levitte*
11961
11962 * New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
11963 these print out strings and name structures based on various
11964 flags including RFC2253 support and proper handling of
11965 multibyte characters. Added options to the 'x509' utility
11966 to allow the various flags to be set.
11967
11968 *Steve Henson*
11969
11970 * Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
11971 Also change the functions X509_cmp_current_time() and
11972 X509_gmtime_adj() work with an ASN1_TIME structure,
11973 this will enable certificates using GeneralizedTime in validity
11974 dates to be checked.
11975
11976 *Steve Henson*
11977
11978 * Make the NEG_PUBKEY_BUG code (which tolerates invalid
11979 negative public key encodings) on by default,
11980 NO_NEG_PUBKEY_BUG can be set to disable it.
11981
11982 *Steve Henson*
11983
11984 * New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
11985 content octets. An i2c_ASN1_OBJECT is unnecessary because
11986 the encoding can be trivially obtained from the structure.
11987
11988 *Steve Henson*
11989
11990 * crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
11991 not read locks (CRYPTO_r_[un]lock).
11992
11993 *Bodo Moeller*
11994
11995 * A first attempt at creating official support for shared
11996 libraries through configuration. I've kept it so the
11997 default is static libraries only, and the OpenSSL programs
11998 are always statically linked for now, but there are
11999 preparations for dynamic linking in place.
12000 This has been tested on Linux and Tru64.
12001
12002 *Richard Levitte*
12003
12004 * Randomness polling function for Win9x, as described in:
12005 Peter Gutmann, Software Generation of Practically Strong
12006 Random Numbers.
12007
12008 *Ulf Möller*
12009
12010 * Fix so PRNG is seeded in req if using an already existing
12011 DSA key.
12012
12013 *Steve Henson*
12014
12015 * New options to smime application. -inform and -outform
12016 allow alternative formats for the S/MIME message including
12017 PEM and DER. The -content option allows the content to be
12018 specified separately. This should allow things like Netscape
12019 form signing output easier to verify.
12020
12021 *Steve Henson*
12022
12023 * Fix the ASN1 encoding of tags using the 'long form'.
12024
12025 *Steve Henson*
12026
12027 * New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
12028 STRING types. These convert content octets to and from the
12029 underlying type. The actual tag and length octets are
12030 already assumed to have been read in and checked. These
12031 are needed because all other string types have virtually
12032 identical handling apart from the tag. By having versions
12033 of the ASN1 functions that just operate on content octets
12034 IMPLICIT tagging can be handled properly. It also allows
12035 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
12036 and ASN1_INTEGER are identical apart from the tag.
12037
12038 *Steve Henson*
12039
12040 * Change the handling of OID objects as follows:
12041
12042 - New object identifiers are inserted in objects.txt, following
12043 the syntax given in objects.README.
12044 - objects.pl is used to process obj_mac.num and create a new
12045 obj_mac.h.
12046 - obj_dat.pl is used to create a new obj_dat.h, using the data in
12047 obj_mac.h.
12048
12049 This is currently kind of a hack, and the perl code in objects.pl
12050 isn't very elegant, but it works as I intended. The simplest way
12051 to check that it worked correctly is to look in obj_dat.h and
12052 check the array nid_objs and make sure the objects haven't moved
12053 around (this is important!). Additions are OK, as well as
12054 consistent name changes.
12055
12056 *Richard Levitte*
12057
12058 * Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
12059
12060 *Bodo Moeller*
12061
12062 * Addition of the command line parameter '-rand file' to 'openssl req'.
12063 The given file adds to whatever has already been seeded into the
12064 random pool through the RANDFILE configuration file option or
12065 environment variable, or the default random state file.
12066
12067 *Richard Levitte*
12068
12069 * mkstack.pl now sorts each macro group into lexical order.
12070 Previously the output order depended on the order the files
12071 appeared in the directory, resulting in needless rewriting
12072 of safestack.h .
12073
12074 *Steve Henson*
12075
12076 * Patches to make OpenSSL compile under Win32 again. Mostly
12077 work arounds for the VC++ problem that it treats func() as
12078 func(void). Also stripped out the parts of mkdef.pl that
12079 added extra typesafe functions: these no longer exist.
12080
12081 *Steve Henson*
12082
12083 * Reorganisation of the stack code. The macros are now all
12084 collected in safestack.h . Each macro is defined in terms of
12085 a "stack macro" of the form SKM_<name>(type, a, b). The
12086 DEBUG_SAFESTACK is now handled in terms of function casts,
12087 this has the advantage of retaining type safety without the
12088 use of additional functions. If DEBUG_SAFESTACK is not defined
12089 then the non typesafe macros are used instead. Also modified the
12090 mkstack.pl script to handle the new form. Needs testing to see
12091 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
12092 the default if no major problems. Similar behaviour for ASN1_SET_OF
12093 and PKCS12_STACK_OF.
12094
12095 *Steve Henson*
12096
12097 * When some versions of IIS use the 'NET' form of private key the
12098 key derivation algorithm is different. Normally MD5(password) is
12099 used as a 128 bit RC4 key. In the modified case
12100 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
12101 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
12102 as the old Netscape_RSA functions except they have an additional
12103 'sgckey' parameter which uses the modified algorithm. Also added
12104 an -sgckey command line option to the rsa utility. Thanks to
12105 Adrian Peck <bertie@ncipher.com> for posting details of the modified
12106 algorithm to openssl-dev.
12107
12108 *Steve Henson*
12109
12110 * The evp_local.h macros were using 'c.##kname' which resulted in
12111 invalid expansion on some systems (SCO 5.0.5 for example).
12112 Corrected to 'c.kname'.
12113
12114 *Phillip Porch <root@theporch.com>*
12115
12116 * New X509_get1_email() and X509_REQ_get1_email() functions that return
12117 a STACK of email addresses from a certificate or request, these look
12118 in the subject name and the subject alternative name extensions and
12119 omit any duplicate addresses.
12120
12121 *Steve Henson*
12122
12123 * Re-implement BN_mod_exp2_mont using independent (and larger) windows.
12124 This makes DSA verification about 2 % faster.
12125
12126 *Bodo Moeller*
12127
12128 * Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
12129 (meaning that now 2^5 values will be precomputed, which is only 4 KB
12130 plus overhead for 1024 bit moduli).
12131 This makes exponentiations about 0.5 % faster for 1024 bit
12132 exponents (as measured by "openssl speed rsa2048").
12133
12134 *Bodo Moeller*
12135
12136 * Rename memory handling macros to avoid conflicts with other
12137 software:
12138 Malloc => OPENSSL_malloc
12139 Malloc_locked => OPENSSL_malloc_locked
12140 Realloc => OPENSSL_realloc
12141 Free => OPENSSL_free
12142
12143 *Richard Levitte*
12144
12145 * New function BN_mod_exp_mont_word for small bases (roughly 15%
12146 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
12147
12148 *Bodo Moeller*
12149
12150 * CygWin32 support.
12151
12152 *John Jarvie <jjarvie@newsguy.com>*
12153
12154 * The type-safe stack code has been rejigged. It is now only compiled
12155 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
12156 by default all type-specific stack functions are "#define"d back to
12157 standard stack functions. This results in more streamlined output
12158 but retains the type-safety checking possibilities of the original
12159 approach.
12160
12161 *Geoff Thorpe*
12162
12163 * The STACK code has been cleaned up, and certain type declarations
12164 that didn't make a lot of sense have been brought in line. This has
12165 also involved a cleanup of sorts in safestack.h to more correctly
12166 map type-safe stack functions onto their plain stack counterparts.
12167 This work has also resulted in a variety of "const"ifications of
12168 lots of the code, especially "_cmp" operations which should normally
12169 be prototyped with "const" parameters anyway.
12170
12171 *Geoff Thorpe*
12172
12173 * When generating bytes for the first time in md_rand.c, 'stir the pool'
12174 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
12175 (The PRNG state consists of two parts, the large pool 'state' and 'md',
12176 where all of 'md' is used each time the PRNG is used, but 'state'
12177 is used only indexed by a cyclic counter. As entropy may not be
12178 well distributed from the beginning, 'md' is important as a
12179 chaining variable. However, the output function chains only half
12180 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
12181 all of 'md', and seeding with STATE_SIZE dummy bytes will result
12182 in all of 'state' being rewritten, with the new values depending
12183 on virtually all of 'md'. This overcomes the 80 bit limitation.)
12184
12185 *Bodo Moeller*
12186
12187 * In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
12188 the handshake is continued after ssl_verify_cert_chain();
12189 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
12190 can lead to 'unexplainable' connection aborts later.
12191
12192 *Bodo Moeller; problem tracked down by Lutz Jaenicke*
12193
12194 * Major EVP API cipher revision.
12195 Add hooks for extra EVP features. This allows various cipher
12196 parameters to be set in the EVP interface. Support added for variable
12197 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
12198 setting of RC2 and RC5 parameters.
12199
12200 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
12201 ciphers.
12202
12203 Remove lots of duplicated code from the EVP library. For example *every*
12204 cipher init() function handles the 'iv' in the same way according to the
12205 cipher mode. They also all do nothing if the 'key' parameter is NULL and
12206 for CFB and OFB modes they zero ctx->num.
12207
12208 New functionality allows removal of S/MIME code RC2 hack.
12209
12210 Most of the routines have the same form and so can be declared in terms
12211 of macros.
12212
12213 By shifting this to the top level EVP_CipherInit() it can be removed from
12214 all individual ciphers. If the cipher wants to handle IVs or keys
12215 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
12216 flags.
12217
12218 Change lots of functions like EVP_EncryptUpdate() to now return a
12219 value: although software versions of the algorithms cannot fail
12220 any installed hardware versions can.
12221
12222 *Steve Henson*
12223
12224 * Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
12225 this option is set, tolerate broken clients that send the negotiated
12226 protocol version number instead of the requested protocol version
12227 number.
12228
12229 *Bodo Moeller*
12230
12231 * Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
12232 i.e. non-zero for export ciphersuites, zero otherwise.
12233 Previous versions had this flag inverted, inconsistent with
12234 rsa_tmp_cb (..._TMP_RSA_CB).
12235
12236 *Bodo Moeller; problem reported by Amit Chopra*
12237
12238 * Add missing DSA library text string. Work around for some IIS
12239 key files with invalid SEQUENCE encoding.
12240
12241 *Steve Henson*
12242
12243 * Add a document (doc/standards.txt) that list all kinds of standards
12244 and so on that are implemented in OpenSSL.
12245
12246 *Richard Levitte*
12247
12248 * Enhance c_rehash script. Old version would mishandle certificates
12249 with the same subject name hash and wouldn't handle CRLs at all.
12250 Added -fingerprint option to crl utility, to support new c_rehash
12251 features.
12252
12253 *Steve Henson*
12254
12255 * Eliminate non-ANSI declarations in crypto.h and stack.h.
12256
12257 *Ulf Möller*
12258
12259 * Fix for SSL server purpose checking. Server checking was
12260 rejecting certificates which had extended key usage present
12261 but no ssl client purpose.
12262
12263 *Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>*
12264
12265 * Make PKCS#12 code work with no password. The PKCS#12 spec
12266 is a little unclear about how a blank password is handled.
12267 Since the password in encoded as a BMPString with terminating
12268 double NULL a zero length password would end up as just the
12269 double NULL. However no password at all is different and is
12270 handled differently in the PKCS#12 key generation code. NS
12271 treats a blank password as zero length. MSIE treats it as no
12272 password on export: but it will try both on import. We now do
12273 the same: PKCS12_parse() tries zero length and no password if
12274 the password is set to "" or NULL (NULL is now a valid password:
12275 it wasn't before) as does the pkcs12 application.
12276
12277 *Steve Henson*
12278
12279 * Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
12280 perror when PEM_read_bio_X509_REQ fails, the error message must
12281 be obtained from the error queue.
12282
12283 *Bodo Moeller*
12284
12285 * Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
12286 it in ERR_remove_state if appropriate, and change ERR_get_state
12287 accordingly to avoid race conditions (this is necessary because
12288 thread_hash is no longer constant once set).
12289
12290 *Bodo Moeller*
12291
12292 * Bugfix for linux-elf makefile.one.
12293
12294 *Ulf Möller*
12295
12296 * RSA_get_default_method() will now cause a default
12297 RSA_METHOD to be chosen if one doesn't exist already.
12298 Previously this was only set during a call to RSA_new()
12299 or RSA_new_method(NULL) meaning it was possible for
12300 RSA_get_default_method() to return NULL.
12301
12302 *Geoff Thorpe*
12303
12304 * Added native name translation to the existing DSO code
12305 that will convert (if the flag to do so is set) filenames
12306 that are sufficiently small and have no path information
12307 into a canonical native form. Eg. "blah" converted to
12308 "libblah.so" or "blah.dll" etc.
12309
12310 *Geoff Thorpe*
12311
12312 * New function ERR_error_string_n(e, buf, len) which is like
12313 ERR_error_string(e, buf), but writes at most 'len' bytes
12314 including the 0 terminator. For ERR_error_string_n, 'buf'
12315 may not be NULL.
12316
12317 *Damien Miller <djm@mindrot.org>, Bodo Moeller*
12318
12319 * CONF library reworked to become more general. A new CONF
12320 configuration file reader "class" is implemented as well as a
12321 new functions (NCONF_*, for "New CONF") to handle it. The now
12322 old CONF_* functions are still there, but are reimplemented to
12323 work in terms of the new functions. Also, a set of functions
12324 to handle the internal storage of the configuration data is
12325 provided to make it easier to write new configuration file
12326 reader "classes" (I can definitely see something reading a
12327 configuration file in XML format, for example), called _CONF_*,
12328 or "the configuration storage API"...
12329
12330 The new configuration file reading functions are:
12331
12332 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
12333 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
12334
12335 NCONF_default, NCONF_WIN32
12336
12337 NCONF_dump_fp, NCONF_dump_bio
12338
12339 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
12340 NCONF_new creates a new CONF object. This works in the same way
12341 as other interfaces in OpenSSL, like the BIO interface.
12342 NCONF_dump_* dump the internal storage of the configuration file,
12343 which is useful for debugging. All other functions take the same
12344 arguments as the old CONF_* functions wth the exception of the
12345 first that must be a `CONF *' instead of a `LHASH *'.
12346
12347 To make it easer to use the new classes with the old CONF_* functions,
12348 the function CONF_set_default_method is provided.
12349
12350 *Richard Levitte*
12351
12352 * Add '-tls1' option to 'openssl ciphers', which was already
12353 mentioned in the documentation but had not been implemented.
12354 (This option is not yet really useful because even the additional
12355 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
12356
12357 *Bodo Moeller*
12358
12359 * Initial DSO code added into libcrypto for letting OpenSSL (and
12360 OpenSSL-based applications) load shared libraries and bind to
12361 them in a portable way.
12362
12363 *Geoff Thorpe, with contributions from Richard Levitte*
12364
12365### Changes between 0.9.5 and 0.9.5a [1 Apr 2000] ###
12366
12367 * Make sure _lrotl and _lrotr are only used with MSVC.
12368
12369 * Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
12370 (the default implementation of RAND_status).
12371
12372 * Rename openssl x509 option '-crlext', which was added in 0.9.5,
12373 to '-clrext' (= clear extensions), as intended and documented.
12374 *Bodo Moeller; inconsistency pointed out by Michael Attili
12375 <attili@amaxo.com>*
12376
12377 * Fix for HMAC. It wasn't zeroing the rest of the block if the key length
12378 was larger than the MD block size.
12379
12380 *Steve Henson, pointed out by Yost William <YostW@tce.com>*
12381
12382 * Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
12383 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
12384 using the passed key: if the passed key was a private key the result
12385 of X509_print(), for example, would be to print out all the private key
12386 components.
12387
12388 *Steve Henson*
12389
12390 * des_quad_cksum() byte order bug fix.
12391 *Ulf Möller, using the problem description in krb4-0.9.7, where
12392 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>*
12393
12394 * Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
12395 discouraged.
12396
12397 *Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>*
12398
12399 * For easily testing in shell scripts whether some command
12400 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
12401 returns with exit code 0 iff no command of the given name is available.
12402 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
12403 the output goes to stdout and nothing is printed to stderr.
12404 Additional arguments are always ignored.
12405
12406 Since for each cipher there is a command of the same name,
12407 the 'no-cipher' compilation switches can be tested this way.
12408
12409 ('openssl no-XXX' is not able to detect pseudo-commands such
12410 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
12411
12412 *Bodo Moeller*
12413
12414 * Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
12415
12416 *Bodo Moeller*
12417
12418 * For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
12419 is set; it will be thrown away anyway because each handshake creates
12420 its own key.
12421 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
12422 to parameters -- in previous versions (since OpenSSL 0.9.3) the
12423 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
12424 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
12425
12426 *Bodo Moeller*
12427
12428 * New s_client option -ign_eof: EOF at stdin is ignored, and
12429 'Q' and 'R' lose their special meanings (quit/renegotiate).
12430 This is part of what -quiet does; unlike -quiet, -ign_eof
12431 does not suppress any output.
12432
12433 *Richard Levitte*
12434
12435 * Add compatibility options to the purpose and trust code. The
12436 purpose X509_PURPOSE_ANY is "any purpose" which automatically
12437 accepts a certificate or CA, this was the previous behaviour,
12438 with all the associated security issues.
12439
12440 X509_TRUST_COMPAT is the old trust behaviour: only and
12441 automatically trust self signed roots in certificate store. A
12442 new trust setting X509_TRUST_DEFAULT is used to specify that
12443 a purpose has no associated trust setting and it should instead
12444 use the value in the default purpose.
12445
12446 *Steve Henson*
12447
12448 * Fix the PKCS#8 DSA private key code so it decodes keys again
12449 and fix a memory leak.
12450
12451 *Steve Henson*
12452
12453 * In util/mkerr.pl (which implements 'make errors'), preserve
12454 reason strings from the previous version of the .c file, as
12455 the default to have only downcase letters (and digits) in
12456 automatically generated reasons codes is not always appropriate.
12457
12458 *Bodo Moeller*
12459
12460 * In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
12461 using strerror. Previously, ERR_reason_error_string() returned
12462 library names as reason strings for SYSerr; but SYSerr is a special
12463 case where small numbers are errno values, not library numbers.
12464
12465 *Bodo Moeller*
12466
12467 * Add '-dsaparam' option to 'openssl dhparam' application. This
12468 converts DSA parameters into DH parameters. (When creating parameters,
12469 DSA_generate_parameters is used.)
12470
12471 *Bodo Moeller*
12472
12473 * Include 'length' (recommended exponent length) in C code generated
12474 by 'openssl dhparam -C'.
12475
12476 *Bodo Moeller*
12477
12478 * The second argument to set_label in perlasm was already being used
12479 so couldn't be used as a "file scope" flag. Moved to third argument
12480 which was free.
12481
12482 *Steve Henson*
12483
12484 * In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
12485 instead of RAND_bytes for encryption IVs and salts.
12486
12487 *Bodo Moeller*
12488
12489 * Include RAND_status() into RAND_METHOD instead of implementing
12490 it only for md_rand.c Otherwise replacing the PRNG by calling
12491 RAND_set_rand_method would be impossible.
12492
12493 *Bodo Moeller*
12494
12495 * Don't let DSA_generate_key() enter an infinite loop if the random
12496 number generation fails.
12497
12498 *Bodo Moeller*
12499
12500 * New 'rand' application for creating pseudo-random output.
12501
12502 *Bodo Moeller*
12503
12504 * Added configuration support for Linux/IA64
12505
12506 *Rolf Haberrecker <rolf@suse.de>*
12507
12508 * Assembler module support for Mingw32.
12509
12510 *Ulf Möller*
12511
12512 * Shared library support for HPUX (in shlib/).
12513
12514 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous*
12515
12516 * Shared library support for Solaris gcc.
12517
12518 *Lutz Behnke <behnke@trustcenter.de>*
12519
12520### Changes between 0.9.4 and 0.9.5 [28 Feb 2000] ###
12521
12522 * PKCS7_encrypt() was adding text MIME headers twice because they
12523 were added manually and by SMIME_crlf_copy().
12524
12525 *Steve Henson*
12526
12527 * In bntest.c don't call BN_rand with zero bits argument.
12528
12529 *Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>*
12530
12531 * BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
12532 case was implemented. This caused BN_div_recp() to fail occasionally.
12533
12534 *Ulf Möller*
12535
12536 * Add an optional second argument to the set_label() in the perl
12537 assembly language builder. If this argument exists and is set
12538 to 1 it signals that the assembler should use a symbol whose
12539 scope is the entire file, not just the current function. This
12540 is needed with MASM which uses the format label:: for this scope.
12541
12542 *Steve Henson, pointed out by Peter Runestig <peter@runestig.com>*
12543
12544 * Change the ASN1 types so they are typedefs by default. Before
12545 almost all types were #define'd to ASN1_STRING which was causing
12546 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
12547 for example.
12548
12549 *Steve Henson*
12550
12551 * Change names of new functions to the new get1/get0 naming
12552 convention: After 'get1', the caller owns a reference count
12553 and has to call ..._free; 'get0' returns a pointer to some
12554 data structure without incrementing reference counters.
12555 (Some of the existing 'get' functions increment a reference
12556 counter, some don't.)
12557 Similarly, 'set1' and 'add1' functions increase reference
12558 counters or duplicate objects.
12559
12560 *Steve Henson*
12561
12562 * Allow for the possibility of temp RSA key generation failure:
12563 the code used to assume it always worked and crashed on failure.
12564
12565 *Steve Henson*
12566
12567 * Fix potential buffer overrun problem in BIO_printf().
12568 *Ulf Möller, using public domain code by Patrick Powell; problem
12569 pointed out by David Sacerdote <das33@cornell.edu>*
12570
12571 * Support EGD <http://www.lothar.com/tech/crypto/>. New functions
12572 RAND_egd() and RAND_status(). In the command line application,
12573 the EGD socket can be specified like a seed file using RANDFILE
12574 or -rand.
12575
12576 *Ulf Möller*
12577
12578 * Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
12579 Some CAs (e.g. Verisign) distribute certificates in this form.
12580
12581 *Steve Henson*
12582
12583 * Remove the SSL_ALLOW_ADH compile option and set the default cipher
12584 list to exclude them. This means that no special compilation option
12585 is needed to use anonymous DH: it just needs to be included in the
12586 cipher list.
12587
12588 *Steve Henson*
12589
12590 * Change the EVP_MD_CTX_type macro so its meaning consistent with
12591 EVP_MD_type. The old functionality is available in a new macro called
12592 EVP_MD_md(). Change code that uses it and update docs.
12593
12594 *Steve Henson*
12595
12596 * ..._ctrl functions now have corresponding ..._callback_ctrl functions
12597 where the 'void *' argument is replaced by a function pointer argument.
12598 Previously 'void *' was abused to point to functions, which works on
12599 many platforms, but is not correct. As these functions are usually
12600 called by macros defined in OpenSSL header files, most source code
12601 should work without changes.
12602
12603 *Richard Levitte*
12604
12605 * <openssl/opensslconf.h> (which is created by Configure) now contains
12606 sections with information on -D... compiler switches used for
12607 compiling the library so that applications can see them. To enable
12608 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
12609 must be defined. E.g.,
12610 #define OPENSSL_ALGORITHM_DEFINES
12611 #include <openssl/opensslconf.h>
12612 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
12613
12614 *Richard Levitte, Ulf and Bodo Möller*
12615
12616 * Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
12617 record layer.
12618
12619 *Bodo Moeller*
12620
12621 * Change the 'other' type in certificate aux info to a STACK_OF
12622 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
12623 the required ASN1 format: arbitrary types determined by an OID.
12624
12625 *Steve Henson*
12626
12627 * Add some PEM_write_X509_REQ_NEW() functions and a command line
12628 argument to 'req'. This is not because the function is newer or
12629 better than others it just uses the work 'NEW' in the certificate
12630 request header lines. Some software needs this.
12631
12632 *Steve Henson*
12633
12634 * Reorganise password command line arguments: now passwords can be
12635 obtained from various sources. Delete the PEM_cb function and make
12636 it the default behaviour: i.e. if the callback is NULL and the
12637 usrdata argument is not NULL interpret it as a null terminated pass
12638 phrase. If usrdata and the callback are NULL then the pass phrase
12639 is prompted for as usual.
12640
12641 *Steve Henson*
12642
12643 * Add support for the Compaq Atalla crypto accelerator. If it is installed,
12644 the support is automatically enabled. The resulting binaries will
12645 autodetect the card and use it if present.
12646
12647 *Ben Laurie and Compaq Inc.*
12648
12649 * Work around for Netscape hang bug. This sends certificate request
12650 and server done in one record. Since this is perfectly legal in the
12651 SSL/TLS protocol it isn't a "bug" option and is on by default. See
12652 the bugs/SSLv3 entry for more info.
12653
12654 *Steve Henson*
12655
12656 * HP-UX tune-up: new unified configs, HP C compiler bug workaround.
12657
12658 *Andy Polyakov*
12659
12660 * Add -rand argument to smime and pkcs12 applications and read/write
12661 of seed file.
12662
12663 *Steve Henson*
12664
12665 * New 'passwd' tool for crypt(3) and apr1 password hashes.
12666
12667 *Bodo Moeller*
12668
12669 * Add command line password options to the remaining applications.
12670
12671 *Steve Henson*
12672
12673 * Bug fix for BN_div_recp() for numerators with an even number of
12674 bits.
12675
12676 *Ulf Möller*
12677
12678 * More tests in bntest.c, and changed test_bn output.
12679
12680 *Ulf Möller*
12681
12682 * ./config recognizes MacOS X now.
12683
12684 *Andy Polyakov*
12685
12686 * Bug fix for BN_div() when the first words of num and divisor are
12687 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
12688
12689 *Ulf Möller*
12690
12691 * Add support for various broken PKCS#8 formats, and command line
12692 options to produce them.
12693
12694 *Steve Henson*
12695
12696 * New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
12697 get temporary BIGNUMs from a BN_CTX.
12698
12699 *Ulf Möller*
12700
12701 * Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
12702 for p == 0.
12703
12704 *Ulf Möller*
12705
12706 * Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
12707 include a #define from the old name to the new. The original intent
12708 was that statically linked binaries could for example just call
12709 SSLeay_add_all_ciphers() to just add ciphers to the table and not
12710 link with digests. This never worked because SSLeay_add_all_digests()
12711 and SSLeay_add_all_ciphers() were in the same source file so calling
12712 one would link with the other. They are now in separate source files.
12713
12714 *Steve Henson*
12715
12716 * Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
12717
12718 *Steve Henson*
12719
12720 * Use a less unusual form of the Miller-Rabin primality test (it used
12721 a binary algorithm for exponentiation integrated into the Miller-Rabin
12722 loop, our standard modexp algorithms are faster).
12723
12724 *Bodo Moeller*
12725
12726 * Support for the EBCDIC character set completed.
12727
12728 *Martin Kraemer <Martin.Kraemer@Mch.SNI.De>*
12729
12730 * Source code cleanups: use const where appropriate, eliminate casts,
12731 use void * instead of char * in lhash.
12732
12733 *Ulf Möller*
12734
12735 * Bugfix: ssl3_send_server_key_exchange was not restartable
12736 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
12737 this the server could overwrite ephemeral keys that the client
12738 has already seen).
12739
12740 *Bodo Moeller*
12741
12742 * Turn DSA_is_prime into a macro that calls BN_is_prime,
12743 using 50 iterations of the Rabin-Miller test.
12744
12745 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
12746 iterations of the Rabin-Miller test as required by the appendix
12747 to FIPS PUB 186[-1]) instead of DSA_is_prime.
12748 As BN_is_prime_fasttest includes trial division, DSA parameter
12749 generation becomes much faster.
12750
12751 This implies a change for the callback functions in DSA_is_prime
12752 and DSA_generate_parameters: The callback function is called once
12753 for each positive witness in the Rabin-Miller test, not just
12754 occasionally in the inner loop; and the parameters to the
12755 callback function now provide an iteration count for the outer
12756 loop rather than for the current invocation of the inner loop.
12757 DSA_generate_parameters additionally can call the callback
12758 function with an 'iteration count' of -1, meaning that a
12759 candidate has passed the trial division test (when q is generated
12760 from an application-provided seed, trial division is skipped).
12761
12762 *Bodo Moeller*
12763
12764 * New function BN_is_prime_fasttest that optionally does trial
12765 division before starting the Rabin-Miller test and has
12766 an additional BN_CTX * argument (whereas BN_is_prime always
12767 has to allocate at least one BN_CTX).
12768 'callback(1, -1, cb_arg)' is called when a number has passed the
12769 trial division stage.
12770
12771 *Bodo Moeller*
12772
12773 * Fix for bug in CRL encoding. The validity dates weren't being handled
12774 as ASN1_TIME.
12775
12776 *Steve Henson*
12777
12778 * New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
12779
12780 *Steve Henson*
12781
12782 * New function BN_pseudo_rand().
12783
12784 *Ulf Möller*
12785
12786 * Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
12787 bignum version of BN_from_montgomery() with the working code from
12788 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
12789 the comments.
12790
12791 *Ulf Möller*
12792
12793 * Avoid a race condition in s2_clnt.c (function get_server_hello) that
12794 made it impossible to use the same SSL_SESSION data structure in
12795 SSL2 clients in multiple threads.
12796
12797 *Bodo Moeller*
12798
12799 * The return value of RAND_load_file() no longer counts bytes obtained
12800 by stat(). RAND_load_file(..., -1) is new and uses the complete file
12801 to seed the PRNG (previously an explicit byte count was required).
12802
12803 *Ulf Möller, Bodo Möller*
12804
12805 * Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
12806 used (char *) instead of (void *) and had casts all over the place.
12807
12808 *Steve Henson*
12809
12810 * Make BN_generate_prime() return NULL on error if ret!=NULL.
12811
12812 *Ulf Möller*
12813
12814 * Retain source code compatibility for BN_prime_checks macro:
12815 BN_is_prime(..., BN_prime_checks, ...) now uses
12816 BN_prime_checks_for_size to determine the appropriate number of
12817 Rabin-Miller iterations.
12818
12819 *Ulf Möller*
12820
12821 * Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
12822 DH_CHECK_P_NOT_SAFE_PRIME.
12823 (Check if this is true? OpenPGP calls them "strong".)
12824
12825 *Ulf Möller*
12826
12827 * Merge the functionality of "dh" and "gendh" programs into a new program
12828 "dhparam". The old programs are retained for now but will handle DH keys
12829 (instead of parameters) in future.
12830
12831 *Steve Henson*
12832
12833 * Make the ciphers, s_server and s_client programs check the return values
12834 when a new cipher list is set.
12835
12836 *Steve Henson*
12837
12838 * Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
12839 ciphers. Before when the 56bit ciphers were enabled the sorting was
12840 wrong.
12841
12842 The syntax for the cipher sorting has been extended to support sorting by
12843 cipher-strength (using the strength_bits hard coded in the tables).
12844 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
12845
12846 Fix a bug in the cipher-command parser: when supplying a cipher command
12847 string with an "undefined" symbol (neither command nor alphanumeric
12848 *A-Za-z0-9*, ssl_set_cipher_list used to hang in an endless loop. Now
12849 an error is flagged.
12850
12851 Due to the strength-sorting extension, the code of the
12852 ssl_create_cipher_list() function was completely rearranged. I hope that
12853 the readability was also increased :-)
12854
12855 *Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>*
12856
12857 * Minor change to 'x509' utility. The -CAcreateserial option now uses 1
12858 for the first serial number and places 2 in the serial number file. This
12859 avoids problems when the root CA is created with serial number zero and
12860 the first user certificate has the same issuer name and serial number
12861 as the root CA.
12862
12863 *Steve Henson*
12864
12865 * Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
12866 the new code. Add documentation for this stuff.
12867
12868 *Steve Henson*
12869
12870 * Changes to X509_ATTRIBUTE utilities. These have been renamed from
12871 X509_*() to X509at_*() on the grounds that they don't handle X509
12872 structures and behave in an analogous way to the X509v3 functions:
12873 they shouldn't be called directly but wrapper functions should be used
12874 instead.
12875
12876 So we also now have some wrapper functions that call the X509at functions
12877 when passed certificate requests. (TO DO: similar things can be done with
12878 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
12879 things. Some of these need some d2i or i2d and print functionality
12880 because they handle more complex structures.)
12881
12882 *Steve Henson*
12883
12884 * Add missing #ifndefs that caused missing symbols when building libssl
12885 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
12886 NO_RSA in ssl/s2*.c.
12887
12888 *Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller*
12889
12890 * Precautions against using the PRNG uninitialized: RAND_bytes() now
12891 has a return value which indicates the quality of the random data
12892 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
12893 error queue. New function RAND_pseudo_bytes() generates output that is
12894 guaranteed to be unique but not unpredictable. RAND_add is like
12895 RAND_seed, but takes an extra argument for an entropy estimate
12896 (RAND_seed always assumes full entropy).
12897
12898 *Ulf Möller*
12899
12900 * Do more iterations of Rabin-Miller probable prime test (specifically,
12901 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
12902 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
12903 in crypto/bn/bn_prime.c for the complete table). This guarantees a
12904 false-positive rate of at most 2^-80 for random input.
12905
12906 *Bodo Moeller*
12907
12908 * Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
12909
12910 *Bodo Moeller*
12911
12912 * New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
12913 in the 0.9.5 release), this returns the chain
12914 from an X509_CTX structure with a dup of the stack and all
12915 the X509 reference counts upped: so the stack will exist
12916 after X509_CTX_cleanup() has been called. Modify pkcs12.c
12917 to use this.
12918
12919 Also make SSL_SESSION_print() print out the verify return
12920 code.
12921
12922 *Steve Henson*
12923
12924 * Add manpage for the pkcs12 command. Also change the default
12925 behaviour so MAC iteration counts are used unless the new
12926 -nomaciter option is used. This improves file security and
12927 only older versions of MSIE (4.0 for example) need it.
12928
12929 *Steve Henson*
12930
12931 * Honor the no-xxx Configure options when creating .DEF files.
12932
12933 *Ulf Möller*
12934
12935 * Add PKCS#10 attributes to field table: challengePassword,
12936 unstructuredName and unstructuredAddress. These are taken from
12937 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
12938 international characters are used.
12939
12940 More changes to X509_ATTRIBUTE code: allow the setting of types
12941 based on strings. Remove the 'loc' parameter when adding
12942 attributes because these will be a SET OF encoding which is sorted
12943 in ASN1 order.
12944
12945 *Steve Henson*
12946
12947 * Initial changes to the 'req' utility to allow request generation
12948 automation. This will allow an application to just generate a template
12949 file containing all the field values and have req construct the
12950 request.
12951
12952 Initial support for X509_ATTRIBUTE handling. Stacks of these are
12953 used all over the place including certificate requests and PKCS#7
12954 structures. They are currently handled manually where necessary with
12955 some primitive wrappers for PKCS#7. The new functions behave in a
12956 manner analogous to the X509 extension functions: they allow
12957 attributes to be looked up by NID and added.
12958
12959 Later something similar to the X509V3 code would be desirable to
12960 automatically handle the encoding, decoding and printing of the
12961 more complex types. The string types like challengePassword can
12962 be handled by the string table functions.
12963
12964 Also modified the multi byte string table handling. Now there is
12965 a 'global mask' which masks out certain types. The table itself
12966 can use the flag STABLE_NO_MASK to ignore the mask setting: this
12967 is useful when for example there is only one permissible type
12968 (as in countryName) and using the mask might result in no valid
12969 types at all.
12970
12971 *Steve Henson*
12972
12973 * Clean up 'Finished' handling, and add functions SSL_get_finished and
12974 SSL_get_peer_finished to allow applications to obtain the latest
12975 Finished messages sent to the peer or expected from the peer,
12976 respectively. (SSL_get_peer_finished is usually the Finished message
12977 actually received from the peer, otherwise the protocol will be aborted.)
12978
12979 As the Finished message are message digests of the complete handshake
12980 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
12981 be used for external authentication procedures when the authentication
12982 provided by SSL/TLS is not desired or is not enough.
12983
12984 *Bodo Moeller*
12985
12986 * Enhanced support for Alpha Linux is added. Now ./config checks if
12987 the host supports BWX extension and if Compaq C is present on the
12988 $PATH. Just exploiting of the BWX extension results in 20-30%
12989 performance kick for some algorithms, e.g. DES and RC4 to mention
12990 a couple. Compaq C in turn generates ~20% faster code for MD5 and
12991 SHA1.
12992
12993 *Andy Polyakov*
12994
12995 * Add support for MS "fast SGC". This is arguably a violation of the
12996 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
12997 weak crypto and after checking the certificate is SGC a second one
12998 with strong crypto. MS SGC stops the first handshake after receiving
12999 the server certificate message and sends a second client hello. Since
13000 a server will typically do all the time consuming operations before
13001 expecting any further messages from the client (server key exchange
13002 is the most expensive) there is little difference between the two.
13003
13004 To get OpenSSL to support MS SGC we have to permit a second client
13005 hello message after we have sent server done. In addition we have to
13006 reset the MAC if we do get this second client hello.
13007
13008 *Steve Henson*
13009
13010 * Add a function 'd2i_AutoPrivateKey()' this will automatically decide
13011 if a DER encoded private key is RSA or DSA traditional format. Changed
13012 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
13013 format DER encoded private key. Newer code should use PKCS#8 format which
13014 has the key type encoded in the ASN1 structure. Added DER private key
13015 support to pkcs8 application.
13016
13017 *Steve Henson*
13018
13019 * SSL 3/TLS 1 servers now don't request certificates when an anonymous
13020 ciphersuites has been selected (as required by the SSL 3/TLS 1
13021 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
13022 is set, we interpret this as a request to violate the specification
13023 (the worst that can happen is a handshake failure, and 'correct'
13024 behaviour would result in a handshake failure anyway).
13025
13026 *Bodo Moeller*
13027
13028 * In SSL_CTX_add_session, take into account that there might be multiple
13029 SSL_SESSION structures with the same session ID (e.g. when two threads
13030 concurrently obtain them from an external cache).
13031 The internal cache can handle only one SSL_SESSION with a given ID,
13032 so if there's a conflict, we now throw out the old one to achieve
13033 consistency.
13034
13035 *Bodo Moeller*
13036
13037 * Add OIDs for idea and blowfish in CBC mode. This will allow both
13038 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
13039 some routines that use cipher OIDs: some ciphers do not have OIDs
13040 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
13041 example.
13042
13043 *Steve Henson*
13044
13045 * Simplify the trust setting structure and code. Now we just have
13046 two sequences of OIDs for trusted and rejected settings. These will
13047 typically have values the same as the extended key usage extension
13048 and any application specific purposes.
13049
13050 The trust checking code now has a default behaviour: it will just
13051 check for an object with the same NID as the passed id. Functions can
13052 be provided to override either the default behaviour or the behaviour
13053 for a given id. SSL client, server and email already have functions
13054 in place for compatibility: they check the NID and also return "trusted"
13055 if the certificate is self signed.
13056
13057 *Steve Henson*
13058
13059 * Add d2i,i2d bio/fp functions for PrivateKey: these convert the
13060 traditional format into an EVP_PKEY structure.
13061
13062 *Steve Henson*
13063
13064 * Add a password callback function PEM_cb() which either prompts for
13065 a password if usr_data is NULL or otherwise assumes it is a null
13066 terminated password. Allow passwords to be passed on command line
13067 environment or config files in a few more utilities.
13068
13069 *Steve Henson*
13070
13071 * Add a bunch of DER and PEM functions to handle PKCS#8 format private
13072 keys. Add some short names for PKCS#8 PBE algorithms and allow them
13073 to be specified on the command line for the pkcs8 and pkcs12 utilities.
13074 Update documentation.
13075
13076 *Steve Henson*
13077
13078 * Support for ASN1 "NULL" type. This could be handled before by using
13079 ASN1_TYPE but there wasn't any function that would try to read a NULL
13080 and produce an error if it couldn't. For compatibility we also have
13081 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
13082 don't allocate anything because they don't need to.
13083
13084 *Steve Henson*
13085
13086 * Initial support for MacOS is now provided. Examine INSTALL.MacOS
13087 for details.
13088
13089 *Andy Polyakov, Roy Woods <roy@centicsystems.ca>*
13090
13091 * Rebuild of the memory allocation routines used by OpenSSL code and
13092 possibly others as well. The purpose is to make an interface that
13093 provide hooks so anyone can build a separate set of allocation and
13094 deallocation routines to be used by OpenSSL, for example memory
13095 pool implementations, or something else, which was previously hard
13096 since Malloc(), Realloc() and Free() were defined as macros having
13097 the values malloc, realloc and free, respectively (except for Win32
13098 compilations). The same is provided for memory debugging code.
13099 OpenSSL already comes with functionality to find memory leaks, but
13100 this gives people a chance to debug other memory problems.
13101
13102 With these changes, a new set of functions and macros have appeared:
13103
13104 CRYPTO_set_mem_debug_functions() [F]
13105 CRYPTO_get_mem_debug_functions() [F]
13106 CRYPTO_dbg_set_options() [F]
13107 CRYPTO_dbg_get_options() [F]
13108 CRYPTO_malloc_debug_init() [M]
13109
13110 The memory debug functions are NULL by default, unless the library
13111 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
13112 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
13113 gives the standard debugging functions that come with OpenSSL) or
13114 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
13115 provided by the library user) must be used. When the standard
13116 debugging functions are used, CRYPTO_dbg_set_options can be used to
13117 request additional information:
13118 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
13119 the CRYPTO_MDEBUG_xxx macro when compiling the library.
13120
13121 Also, things like CRYPTO_set_mem_functions will always give the
13122 expected result (the new set of functions is used for allocation
13123 and deallocation) at all times, regardless of platform and compiler
13124 options.
13125
13126 To finish it up, some functions that were never use in any other
13127 way than through macros have a new API and new semantic:
13128
13129 CRYPTO_dbg_malloc()
13130 CRYPTO_dbg_realloc()
13131 CRYPTO_dbg_free()
13132
13133 All macros of value have retained their old syntax.
13134
13135 *Richard Levitte and Bodo Moeller*
13136
13137 * Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
13138 ordering of SMIMECapabilities wasn't in "strength order" and there
13139 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
13140 algorithm.
13141
13142 *Steve Henson*
13143
13144 * Some ASN1 types with illegal zero length encoding (INTEGER,
13145 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
13146
13147 *Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson*
13148
13149 * Merge in my S/MIME library for OpenSSL. This provides a simple
13150 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
13151 functionality to handle multipart/signed properly) and a utility
13152 called 'smime' to call all this stuff. This is based on code I
13153 originally wrote for Celo who have kindly allowed it to be
13154 included in OpenSSL.
13155
13156 *Steve Henson*
13157
13158 * Add variants des_set_key_checked and des_set_key_unchecked of
13159 des_set_key (aka des_key_sched). Global variable des_check_key
13160 decides which of these is called by des_set_key; this way
13161 des_check_key behaves as it always did, but applications and
13162 the library itself, which was buggy for des_check_key == 1,
13163 have a cleaner way to pick the version they need.
13164
13165 *Bodo Moeller*
13166
13167 * New function PKCS12_newpass() which changes the password of a
13168 PKCS12 structure.
13169
13170 *Steve Henson*
13171
13172 * Modify X509_TRUST and X509_PURPOSE so it also uses a static and
13173 dynamic mix. In both cases the ids can be used as an index into the
13174 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
13175 functions so they accept a list of the field values and the
13176 application doesn't need to directly manipulate the X509_TRUST
13177 structure.
13178
13179 *Steve Henson*
13180
13181 * Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
13182 need initialising.
13183
13184 *Steve Henson*
13185
13186 * Modify the way the V3 extension code looks up extensions. This now
13187 works in a similar way to the object code: we have some "standard"
13188 extensions in a static table which is searched with OBJ_bsearch()
13189 and the application can add dynamic ones if needed. The file
13190 crypto/x509v3/ext_dat.h now has the info: this file needs to be
13191 updated whenever a new extension is added to the core code and kept
13192 in ext_nid order. There is a simple program 'tabtest.c' which checks
13193 this. New extensions are not added too often so this file can readily
13194 be maintained manually.
13195
13196 There are two big advantages in doing things this way. The extensions
13197 can be looked up immediately and no longer need to be "added" using
13198 X509V3_add_standard_extensions(): this function now does nothing.
13199 *Side note: I get *lots* of email saying the extension code doesn't
13200 work because people forget to call this function*
13201 Also no dynamic allocation is done unless new extensions are added:
13202 so if we don't add custom extensions there is no need to call
13203 X509V3_EXT_cleanup().
13204
13205 *Steve Henson*
13206
13207 * Modify enc utility's salting as follows: make salting the default. Add a
13208 magic header, so unsalted files fail gracefully instead of just decrypting
13209 to garbage. This is because not salting is a big security hole, so people
13210 should be discouraged from doing it.
13211
13212 *Ben Laurie*
13213
13214 * Fixes and enhancements to the 'x509' utility. It allowed a message
13215 digest to be passed on the command line but it only used this
13216 parameter when signing a certificate. Modified so all relevant
13217 operations are affected by the digest parameter including the
13218 -fingerprint and -x509toreq options. Also -x509toreq choked if a
13219 DSA key was used because it didn't fix the digest.
13220
13221 *Steve Henson*
13222
13223 * Initial certificate chain verify code. Currently tests the untrusted
13224 certificates for consistency with the verify purpose (which is set
13225 when the X509_STORE_CTX structure is set up) and checks the pathlength.
13226
13227 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
13228 this is because it will reject chains with invalid extensions whereas
13229 every previous version of OpenSSL and SSLeay made no checks at all.
13230
13231 Trust code: checks the root CA for the relevant trust settings. Trust
13232 settings have an initial value consistent with the verify purpose: e.g.
13233 if the verify purpose is for SSL client use it expects the CA to be
13234 trusted for SSL client use. However the default value can be changed to
13235 permit custom trust settings: one example of this would be to only trust
13236 certificates from a specific "secure" set of CAs.
13237
13238 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
13239 which should be used for version portability: especially since the
13240 verify structure is likely to change more often now.
13241
13242 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
13243 to set them. If not set then assume SSL clients will verify SSL servers
13244 and vice versa.
13245
13246 Two new options to the verify program: -untrusted allows a set of
13247 untrusted certificates to be passed in and -purpose which sets the
13248 intended purpose of the certificate. If a purpose is set then the
13249 new chain verify code is used to check extension consistency.
13250
13251 *Steve Henson*
13252
13253 * Support for the authority information access extension.
13254
13255 *Steve Henson*
13256
13257 * Modify RSA and DSA PEM read routines to transparently handle
13258 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
13259 public keys in a format compatible with certificate
13260 SubjectPublicKeyInfo structures. Unfortunately there were already
13261 functions called *_PublicKey_* which used various odd formats so
13262 these are retained for compatibility: however the DSA variants were
13263 never in a public release so they have been deleted. Changed dsa/rsa
13264 utilities to handle the new format: note no releases ever handled public
13265 keys so we should be OK.
13266
13267 The primary motivation for this change is to avoid the same fiasco
13268 that dogs private keys: there are several incompatible private key
13269 formats some of which are standard and some OpenSSL specific and
13270 require various evil hacks to allow partial transparent handling and
13271 even then it doesn't work with DER formats. Given the option anything
13272 other than PKCS#8 should be dumped: but the other formats have to
13273 stay in the name of compatibility.
13274
13275 With public keys and the benefit of hindsight one standard format
13276 is used which works with EVP_PKEY, RSA or DSA structures: though
13277 it clearly returns an error if you try to read the wrong kind of key.
13278
13279 Added a -pubkey option to the 'x509' utility to output the public key.
13280 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
13281 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
13282 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
13283 that do the same as the EVP_PKEY_assign_*() except they up the
13284 reference count of the added key (they don't "swallow" the
13285 supplied key).
13286
13287 *Steve Henson*
13288
13289 * Fixes to crypto/x509/by_file.c the code to read in certificates and
13290 CRLs would fail if the file contained no certificates or no CRLs:
13291 added a new function to read in both types and return the number
13292 read: this means that if none are read it will be an error. The
13293 DER versions of the certificate and CRL reader would always fail
13294 because it isn't possible to mix certificates and CRLs in DER format
13295 without choking one or the other routine. Changed this to just read
13296 a certificate: this is the best we can do. Also modified the code
13297 in apps/verify.c to take notice of return codes: it was previously
13298 attempting to read in certificates from NULL pointers and ignoring
13299 any errors: this is one reason why the cert and CRL reader seemed
13300 to work. It doesn't check return codes from the default certificate
13301 routines: these may well fail if the certificates aren't installed.
13302
13303 *Steve Henson*
13304
13305 * Code to support otherName option in GeneralName.
13306
13307 *Steve Henson*
13308
13309 * First update to verify code. Change the verify utility
13310 so it warns if it is passed a self signed certificate:
13311 for consistency with the normal behaviour. X509_verify
13312 has been modified to it will now verify a self signed
13313 certificate if *exactly* the same certificate appears
13314 in the store: it was previously impossible to trust a
13315 single self signed certificate. This means that:
13316 openssl verify ss.pem
13317 now gives a warning about a self signed certificate but
13318 openssl verify -CAfile ss.pem ss.pem
13319 is OK.
13320
13321 *Steve Henson*
13322
13323 * For servers, store verify_result in SSL_SESSION data structure
13324 (and add it to external session representation).
13325 This is needed when client certificate verifications fails,
13326 but an application-provided verification callback (set by
13327 SSL_CTX_set_cert_verify_callback) allows accepting the session
13328 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
13329 but returns 1): When the session is reused, we have to set
13330 ssl->verify_result to the appropriate error code to avoid
13331 security holes.
13332
13333 *Bodo Moeller, problem pointed out by Lutz Jaenicke*
13334
13335 * Fix a bug in the new PKCS#7 code: it didn't consider the
13336 case in PKCS7_dataInit() where the signed PKCS7 structure
13337 didn't contain any existing data because it was being created.
13338
13339 *Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson*
13340
13341 * Add a salt to the key derivation routines in enc.c. This
13342 forms the first 8 bytes of the encrypted file. Also add a
13343 -S option to allow a salt to be input on the command line.
13344
13345 *Steve Henson*
13346
13347 * New function X509_cmp(). Oddly enough there wasn't a function
13348 to compare two certificates. We do this by working out the SHA1
13349 hash and comparing that. X509_cmp() will be needed by the trust
13350 code.
13351
13352 *Steve Henson*
13353
13354 * SSL_get1_session() is like SSL_get_session(), but increments
13355 the reference count in the SSL_SESSION returned.
13356
13357 *Geoff Thorpe <geoff@eu.c2.net>*
13358
13359 * Fix for 'req': it was adding a null to request attributes.
13360 Also change the X509_LOOKUP and X509_INFO code to handle
13361 certificate auxiliary information.
13362
13363 *Steve Henson*
13364
13365 * Add support for 40 and 64 bit RC2 and RC4 algorithms: document
13366 the 'enc' command.
13367
13368 *Steve Henson*
13369
13370 * Add the possibility to add extra information to the memory leak
13371 detecting output, to form tracebacks, showing from where each
13372 allocation was originated: CRYPTO_push_info("constant string") adds
13373 the string plus current file name and line number to a per-thread
13374 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
13375 is like calling CYRPTO_pop_info() until the stack is empty.
13376 Also updated memory leak detection code to be multi-thread-safe.
13377
13378 *Richard Levitte*
13379
13380 * Add options -text and -noout to pkcs7 utility and delete the
13381 encryption options which never did anything. Update docs.
13382
13383 *Steve Henson*
13384
13385 * Add options to some of the utilities to allow the pass phrase
13386 to be included on either the command line (not recommended on
13387 OSes like Unix) or read from the environment. Update the
13388 manpages and fix a few bugs.
13389
13390 *Steve Henson*
13391
13392 * Add a few manpages for some of the openssl commands.
13393
13394 *Steve Henson*
13395
13396 * Fix the -revoke option in ca. It was freeing up memory twice,
13397 leaking and not finding already revoked certificates.
13398
13399 *Steve Henson*
13400
13401 * Extensive changes to support certificate auxiliary information.
13402 This involves the use of X509_CERT_AUX structure and X509_AUX
13403 functions. An X509_AUX function such as PEM_read_X509_AUX()
13404 can still read in a certificate file in the usual way but it
13405 will also read in any additional "auxiliary information". By
13406 doing things this way a fair degree of compatibility can be
13407 retained: existing certificates can have this information added
13408 using the new 'x509' options.
13409
13410 Current auxiliary information includes an "alias" and some trust
13411 settings. The trust settings will ultimately be used in enhanced
13412 certificate chain verification routines: currently a certificate
13413 can only be trusted if it is self signed and then it is trusted
13414 for all purposes.
13415
13416 *Steve Henson*
13417
13418 * Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
13419 The problem was that one of the replacement routines had not been working
13420 since SSLeay releases. For now the offending routine has been replaced
13421 with non-optimised assembler. Even so, this now gives around 95%
13422 performance improvement for 1024 bit RSA signs.
13423
13424 *Mark Cox*
13425
13426 * Hack to fix PKCS#7 decryption when used with some unorthodox RC2
13427 handling. Most clients have the effective key size in bits equal to
13428 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
13429 A few however don't do this and instead use the size of the decrypted key
13430 to determine the RC2 key length and the AlgorithmIdentifier to determine
13431 the effective key length. In this case the effective key length can still
13432 be 40 bits but the key length can be 168 bits for example. This is fixed
13433 by manually forcing an RC2 key into the EVP_PKEY structure because the
13434 EVP code can't currently handle unusual RC2 key sizes: it always assumes
13435 the key length and effective key length are equal.
13436
13437 *Steve Henson*
13438
13439 * Add a bunch of functions that should simplify the creation of
13440 X509_NAME structures. Now you should be able to do:
13441 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
13442 and have it automatically work out the correct field type and fill in
13443 the structures. The more adventurous can try:
13444 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
13445 and it will (hopefully) work out the correct multibyte encoding.
13446
13447 *Steve Henson*
13448
13449 * Change the 'req' utility to use the new field handling and multibyte
13450 copy routines. Before the DN field creation was handled in an ad hoc
13451 way in req, ca, and x509 which was rather broken and didn't support
13452 BMPStrings or UTF8Strings. Since some software doesn't implement
13453 BMPStrings or UTF8Strings yet, they can be enabled using the config file
13454 using the dirstring_type option. See the new comment in the default
13455 openssl.cnf for more info.
13456
13457 *Steve Henson*
13458
13459 * Make crypto/rand/md_rand.c more robust:
13460 - Assure unique random numbers after fork().
13461 - Make sure that concurrent threads access the global counter and
13462 md serializably so that we never lose entropy in them
13463 or use exactly the same state in multiple threads.
13464 Access to the large state is not always serializable because
13465 the additional locking could be a performance killer, and
13466 md should be large enough anyway.
13467
13468 *Bodo Moeller*
13469
13470 * New file apps/app_rand.c with commonly needed functionality
13471 for handling the random seed file.
13472
13473 Use the random seed file in some applications that previously did not:
13474 ca,
13475 dsaparam -genkey (which also ignored its '-rand' option),
13476 s_client,
13477 s_server,
13478 x509 (when signing).
13479 Except on systems with /dev/urandom, it is crucial to have a random
13480 seed file at least for key creation, DSA signing, and for DH exchanges;
13481 for RSA signatures we could do without one.
13482
13483 gendh and gendsa (unlike genrsa) used to read only the first byte
13484 of each file listed in the '-rand' option. The function as previously
13485 found in genrsa is now in app_rand.c and is used by all programs
13486 that support '-rand'.
13487
13488 *Bodo Moeller*
13489
13490 * In RAND_write_file, use mode 0600 for creating files;
13491 don't just chmod when it may be too late.
13492
13493 *Bodo Moeller*
13494
13495 * Report an error from X509_STORE_load_locations
13496 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
13497
13498 *Bill Perry*
13499
13500 * New function ASN1_mbstring_copy() this copies a string in either
13501 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
13502 into an ASN1_STRING type. A mask of permissible types is passed
13503 and it chooses the "minimal" type to use or an error if not type
13504 is suitable.
13505
13506 *Steve Henson*
13507
13508 * Add function equivalents to the various macros in asn1.h. The old
13509 macros are retained with an M_ prefix. Code inside the library can
13510 use the M_ macros. External code (including the openssl utility)
13511 should *NOT* in order to be "shared library friendly".
13512
13513 *Steve Henson*
13514
13515 * Add various functions that can check a certificate's extensions
13516 to see if it usable for various purposes such as SSL client,
13517 server or S/MIME and CAs of these types. This is currently
13518 VERY EXPERIMENTAL but will ultimately be used for certificate chain
13519 verification. Also added a -purpose flag to x509 utility to
13520 print out all the purposes.
13521
13522 *Steve Henson*
13523
13524 * Add a CRYPTO_EX_DATA to X509 certificate structure and associated
13525 functions.
13526
13527 *Steve Henson*
13528
13529 * New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
13530 for, obtain and decode and extension and obtain its critical flag.
13531 This allows all the necessary extension code to be handled in a
13532 single function call.
13533
13534 *Steve Henson*
13535
13536 * RC4 tune-up featuring 30-40% performance improvement on most RISC
13537 platforms. See crypto/rc4/rc4_enc.c for further details.
13538
13539 *Andy Polyakov*
13540
13541 * New -noout option to asn1parse. This causes no output to be produced
13542 its main use is when combined with -strparse and -out to extract data
13543 from a file (which may not be in ASN.1 format).
13544
13545 *Steve Henson*
13546
13547 * Fix for pkcs12 program. It was hashing an invalid certificate pointer
13548 when producing the local key id.
13549
13550 *Richard Levitte <levitte@stacken.kth.se>*
13551
13552 * New option -dhparam in s_server. This allows a DH parameter file to be
13553 stated explicitly. If it is not stated then it tries the first server
13554 certificate file. The previous behaviour hard coded the filename
13555 "server.pem".
13556
13557 *Steve Henson*
13558
13559 * Add -pubin and -pubout options to the rsa and dsa commands. These allow
13560 a public key to be input or output. For example:
13561 openssl rsa -in key.pem -pubout -out pubkey.pem
13562 Also added necessary DSA public key functions to handle this.
13563
13564 *Steve Henson*
13565
13566 * Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
13567 in the message. This was handled by allowing
13568 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
13569
13570 *Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>*
13571
13572 * Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
13573 to the end of the strings whereas this didn't. This would cause problems
13574 if strings read with d2i_ASN1_bytes() were later modified.
13575
13576 *Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>*
13577
13578 * Fix for base64 decode bug. When a base64 bio reads only one line of
13579 data and it contains EOF it will end up returning an error. This is
13580 caused by input 46 bytes long. The cause is due to the way base64
13581 BIOs find the start of base64 encoded data. They do this by trying a
13582 trial decode on each line until they find one that works. When they
13583 do a flag is set and it starts again knowing it can pass all the
13584 data directly through the decoder. Unfortunately it doesn't reset
13585 the context it uses. This means that if EOF is reached an attempt
13586 is made to pass two EOFs through the context and this causes the
13587 resulting error. This can also cause other problems as well. As is
13588 usual with these problems it takes *ages* to find and the fix is
13589 trivial: move one line.
13590
13591 *Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) *
13592
13593 * Ugly workaround to get s_client and s_server working under Windows. The
13594 old code wouldn't work because it needed to select() on sockets and the
13595 tty (for keypresses and to see if data could be written). Win32 only
13596 supports select() on sockets so we select() with a 1s timeout on the
13597 sockets and then see if any characters are waiting to be read, if none
13598 are present then we retry, we also assume we can always write data to
13599 the tty. This isn't nice because the code then blocks until we've
13600 received a complete line of data and it is effectively polling the
13601 keyboard at 1s intervals: however it's quite a bit better than not
13602 working at all :-) A dedicated Windows application might handle this
13603 with an event loop for example.
13604
13605 *Steve Henson*
13606
13607 * Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
13608 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
13609 will be called when RSA_sign() and RSA_verify() are used. This is useful
13610 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
13611 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
13612 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
13613 This necessitated the support of an extra signature type NID_md5_sha1
13614 for SSL signatures and modifications to the SSL library to use it instead
13615 of calling RSA_public_decrypt() and RSA_private_encrypt().
13616
13617 *Steve Henson*
13618
13619 * Add new -verify -CAfile and -CApath options to the crl program, these
13620 will lookup a CRL issuers certificate and verify the signature in a
13621 similar way to the verify program. Tidy up the crl program so it
13622 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
13623 less strict. It will now permit CRL extensions even if it is not
13624 a V2 CRL: this will allow it to tolerate some broken CRLs.
13625
13626 *Steve Henson*
13627
13628 * Initialize all non-automatic variables each time one of the openssl
13629 sub-programs is started (this is necessary as they may be started
13630 multiple times from the "OpenSSL>" prompt).
13631
13632 *Lennart Bang, Bodo Moeller*
13633
13634 * Preliminary compilation option RSA_NULL which disables RSA crypto without
13635 removing all other RSA functionality (this is what NO_RSA does). This
13636 is so (for example) those in the US can disable those operations covered
13637 by the RSA patent while allowing storage and parsing of RSA keys and RSA
13638 key generation.
13639
13640 *Steve Henson*
13641
13642 * Non-copying interface to BIO pairs.
13643 (still largely untested)
13644
13645 *Bodo Moeller*
13646
13647 * New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
13648 ASCII string. This was handled independently in various places before.
13649
13650 *Steve Henson*
13651
13652 * New functions UTF8_getc() and UTF8_putc() that parse and generate
13653 UTF8 strings a character at a time.
13654
13655 *Steve Henson*
13656
13657 * Use client_version from client hello to select the protocol
13658 (s23_srvr.c) and for RSA client key exchange verification
13659 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
13660
13661 *Bodo Moeller*
13662
13663 * Add various utility functions to handle SPKACs, these were previously
13664 handled by poking round in the structure internals. Added new function
13665 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
13666 print, verify and generate SPKACs. Based on an original idea from
13667 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
13668
13669 *Steve Henson*
13670
13671 * RIPEMD160 is operational on all platforms and is back in 'make test'.
13672
13673 *Andy Polyakov*
13674
13675 * Allow the config file extension section to be overwritten on the
13676 command line. Based on an original idea from Massimiliano Pala
13677 <madwolf@comune.modena.it>. The new option is called -extensions
13678 and can be applied to ca, req and x509. Also -reqexts to override
13679 the request extensions in req and -crlexts to override the crl extensions
13680 in ca.
13681
13682 *Steve Henson*
13683
13684 * Add new feature to the SPKAC handling in ca. Now you can include
13685 the same field multiple times by preceding it by "XXXX." for example:
13686 1.OU="Unit name 1"
13687 2.OU="Unit name 2"
13688 this is the same syntax as used in the req config file.
13689
13690 *Steve Henson*
13691
13692 * Allow certificate extensions to be added to certificate requests. These
13693 are specified in a 'req_extensions' option of the req section of the
13694 config file. They can be printed out with the -text option to req but
13695 are otherwise ignored at present.
13696
13697 *Steve Henson*
13698
13699 * Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
13700 data read consists of only the final block it would not decrypted because
13701 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
13702 A misplaced 'break' also meant the decrypted final block might not be
13703 copied until the next read.
13704
13705 *Steve Henson*
13706
13707 * Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
13708 a few extra parameters to the DH structure: these will be useful if
13709 for example we want the value of 'q' or implement X9.42 DH.
13710
13711 *Steve Henson*
13712
13713 * Initial support for DSA_METHOD. This is based on the RSA_METHOD and
13714 provides hooks that allow the default DSA functions or functions on a
13715 "per key" basis to be replaced. This allows hardware acceleration and
13716 hardware key storage to be handled without major modification to the
13717 library. Also added low level modexp hooks and CRYPTO_EX structure and
13718 associated functions.
13719
13720 *Steve Henson*
13721
13722 * Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
13723 as "read only": it can't be written to and the buffer it points to will
13724 not be freed. Reading from a read only BIO is much more efficient than
13725 a normal memory BIO. This was added because there are several times when
13726 an area of memory needs to be read from a BIO. The previous method was
13727 to create a memory BIO and write the data to it, this results in two
13728 copies of the data and an O(n^2) reading algorithm. There is a new
13729 function BIO_new_mem_buf() which creates a read only memory BIO from
13730 an area of memory. Also modified the PKCS#7 routines to use read only
13731 memory BIOs.
13732
13733 *Steve Henson*
13734
13735 * Bugfix: ssl23_get_client_hello did not work properly when called in
13736 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
13737 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
13738 but a retry condition occurred while trying to read the rest.
13739
13740 *Bodo Moeller*
13741
13742 * The PKCS7_ENC_CONTENT_new() function was setting the content type as
13743 NID_pkcs7_encrypted by default: this was wrong since this should almost
13744 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
13745 the encrypted data type: this is a more sensible place to put it and it
13746 allows the PKCS#12 code to be tidied up that duplicated this
13747 functionality.
13748
13749 *Steve Henson*
13750
13751 * Changed obj_dat.pl script so it takes its input and output files on
13752 the command line. This should avoid shell escape redirection problems
13753 under Win32.
13754
13755 *Steve Henson*
13756
13757 * Initial support for certificate extension requests, these are included
13758 in things like Xenroll certificate requests. Included functions to allow
13759 extensions to be obtained and added.
13760
13761 *Steve Henson*
13762
13763 * -crlf option to s_client and s_server for sending newlines as
13764 CRLF (as required by many protocols).
13765
13766 *Bodo Moeller*
13767
13768### Changes between 0.9.3a and 0.9.4 [09 Aug 1999] ###
13769
13770 * Install libRSAglue.a when OpenSSL is built with RSAref.
13771
13772 *Ralf S. Engelschall*
13773
13774 * A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
13775
13776 *Andrija Antonijevic <TheAntony2@bigfoot.com>*
13777
13778 * Fix -startdate and -enddate (which was missing) arguments to 'ca'
13779 program.
13780
13781 *Steve Henson*
13782
13783 * New function DSA_dup_DH, which duplicates DSA parameters/keys as
13784 DH parameters/keys (q is lost during that conversion, but the resulting
13785 DH parameters contain its length).
13786
13787 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
13788 much faster than DH_generate_parameters (which creates parameters
13789 where p = 2*q + 1), and also the smaller q makes DH computations
13790 much more efficient (160-bit exponentiation instead of 1024-bit
13791 exponentiation); so this provides a convenient way to support DHE
13792 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
13793 utter importance to use
13794 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
13795 or
13796 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
13797 when such DH parameters are used, because otherwise small subgroup
13798 attacks may become possible!
13799
13800 *Bodo Moeller*
13801
13802 * Avoid memory leak in i2d_DHparams.
13803
13804 *Bodo Moeller*
13805
13806 * Allow the -k option to be used more than once in the enc program:
13807 this allows the same encrypted message to be read by multiple recipients.
13808
13809 *Steve Henson*
13810
13811 * New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
13812 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
13813 it will always use the numerical form of the OID, even if it has a short
13814 or long name.
13815
13816 *Steve Henson*
13817
13818 * Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
13819 method only got called if p,q,dmp1,dmq1,iqmp components were present,
13820 otherwise bn_mod_exp was called. In the case of hardware keys for example
13821 no private key components need be present and it might store extra data
13822 in the RSA structure, which cannot be accessed from bn_mod_exp.
13823 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
13824 private key operations.
13825
13826 *Steve Henson*
13827
13828 * Added support for SPARC Linux.
13829
13830 *Andy Polyakov*
13831
13832 * pem_password_cb function type incompatibly changed from
13833 typedef int pem_password_cb(char *buf, int size, int rwflag);
13834 to
13835 ....(char *buf, int size, int rwflag, void *userdata);
13836 so that applications can pass data to their callbacks:
13837 The PEM[_ASN1]_{read,write}... functions and macros now take an
13838 additional void * argument, which is just handed through whenever
13839 the password callback is called.
13840
13841 *Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller*
13842
13843 New function SSL_CTX_set_default_passwd_cb_userdata.
13844
13845 Compatibility note: As many C implementations push function arguments
13846 onto the stack in reverse order, the new library version is likely to
13847 interoperate with programs that have been compiled with the old
13848 pem_password_cb definition (PEM_whatever takes some data that
13849 happens to be on the stack as its last argument, and the callback
13850 just ignores this garbage); but there is no guarantee whatsoever that
13851 this will work.
13852
13853 * The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
13854 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
13855 problems not only on Windows, but also on some Unix platforms.
13856 To avoid problematic command lines, these definitions are now in an
13857 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
13858 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
13859
13860 *Bodo Moeller*
13861
13862 * MIPS III/IV assembler module is reimplemented.
13863
13864 *Andy Polyakov*
13865
13866 * More DES library cleanups: remove references to srand/rand and
13867 delete an unused file.
13868
13869 *Ulf Möller*
13870
13871 * Add support for the free Netwide assembler (NASM) under Win32,
13872 since not many people have MASM (ml) and it can be hard to obtain.
13873 This is currently experimental but it seems to work OK and pass all
13874 the tests. Check out INSTALL.W32 for info.
13875
13876 *Steve Henson*
13877
13878 * Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
13879 without temporary keys kept an extra copy of the server key,
13880 and connections with temporary keys did not free everything in case
13881 of an error.
13882
13883 *Bodo Moeller*
13884
13885 * New function RSA_check_key and new openssl rsa option -check
13886 for verifying the consistency of RSA keys.
13887
13888 *Ulf Moeller, Bodo Moeller*
13889
13890 * Various changes to make Win32 compile work:
13891 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
13892 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
13893 comparison" warnings.
13894 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
13895
13896 *Steve Henson*
13897
13898 * Add a debugging option to PKCS#5 v2 key generation function: when
13899 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
13900 derived keys are printed to stderr.
13901
13902 *Steve Henson*
13903
13904 * Copy the flags in ASN1_STRING_dup().
13905
13906 *Roman E. Pavlov <pre@mo.msk.ru>*
13907
13908 * The x509 application mishandled signing requests containing DSA
13909 keys when the signing key was also DSA and the parameters didn't match.
13910
13911 It was supposed to omit the parameters when they matched the signing key:
13912 the verifying software was then supposed to automatically use the CA's
13913 parameters if they were absent from the end user certificate.
13914
13915 Omitting parameters is no longer recommended. The test was also
13916 the wrong way round! This was probably due to unusual behaviour in
13917 EVP_cmp_parameters() which returns 1 if the parameters match.
13918 This meant that parameters were omitted when they *didn't* match and
13919 the certificate was useless. Certificates signed with 'ca' didn't have
13920 this bug.
13921
13922 *Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>*
13923
13924 * Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
13925 The interface is as follows:
13926 Applications can use
13927 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
13928 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
13929 "off" is now the default.
13930 The library internally uses
13931 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
13932 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
13933 to disable memory-checking temporarily.
13934
13935 Some inconsistent states that previously were possible (and were
13936 even the default) are now avoided.
13937
13938 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
13939 with each memory chunk allocated; this is occasionally more helpful
13940 than just having a counter.
13941
13942 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
13943
13944 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
13945 extensions.
13946
13947 *Bodo Moeller*
13948
13949 * Introduce "mode" for SSL structures (with defaults in SSL_CTX),
13950 which largely parallels "options", but is for changing API behaviour,
13951 whereas "options" are about protocol behaviour.
13952 Initial "mode" flags are:
13953
13954 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
13955 a single record has been written.
13956 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
13957 retries use the same buffer location.
13958 (But all of the contents must be
13959 copied!)
13960
13961 *Bodo Moeller*
13962
13963 * Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
13964 worked.
13965
13966 * Fix problems with no-hmac etc.
13967
13968 *Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>*
13969
13970 * New functions RSA_get_default_method(), RSA_set_method() and
13971 RSA_get_method(). These allows replacement of RSA_METHODs without having
13972 to mess around with the internals of an RSA structure.
13973
13974 *Steve Henson*
13975
13976 * Fix memory leaks in DSA_do_sign and DSA_is_prime.
13977 Also really enable memory leak checks in openssl.c and in some
13978 test programs.
13979
13980 *Chad C. Mulligan, Bodo Moeller*
13981
13982 * Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
13983 up the length of negative integers. This has now been simplified to just
13984 store the length when it is first determined and use it later, rather
13985 than trying to keep track of where data is copied and updating it to
13986 point to the end.
13987 *Steve Henson, reported by Brien Wheeler
13988 <bwheeler@authentica-security.com>*
13989
13990 * Add a new function PKCS7_signatureVerify. This allows the verification
13991 of a PKCS#7 signature but with the signing certificate passed to the
13992 function itself. This contrasts with PKCS7_dataVerify which assumes the
13993 certificate is present in the PKCS#7 structure. This isn't always the
13994 case: certificates can be omitted from a PKCS#7 structure and be
13995 distributed by "out of band" means (such as a certificate database).
13996
13997 *Steve Henson*
13998
13999 * Complete the PEM_* macros with DECLARE_PEM versions to replace the
14000 function prototypes in pem.h, also change util/mkdef.pl to add the
14001 necessary function names.
14002
14003 *Steve Henson*
14004
14005 * mk1mf.pl (used by Windows builds) did not properly read the
14006 options set by Configure in the top level Makefile, and Configure
14007 was not even able to write more than one option correctly.
14008 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
14009
14010 *Bodo Moeller*
14011
14012 * New functions CONF_load_bio() and CONF_load_fp() to allow a config
14013 file to be loaded from a BIO or FILE pointer. The BIO version will
14014 for example allow memory BIOs to contain config info.
14015
14016 *Steve Henson*
14017
14018 * New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
14019 Whoever hopes to achieve shared-library compatibility across versions
14020 must use this, not the compile-time macro.
14021 (Exercise 0.9.4: Which is the minimum library version required by
14022 such programs?)
14023 Note: All this applies only to multi-threaded programs, others don't
14024 need locks.
14025
14026 *Bodo Moeller*
14027
14028 * Add missing case to s3_clnt.c state machine -- one of the new SSL tests
14029 through a BIO pair triggered the default case, i.e.
14030 SSLerr(...,SSL_R_UNKNOWN_STATE).
14031
14032 *Bodo Moeller*
14033
14034 * New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
14035 can use the SSL library even if none of the specific BIOs is
14036 appropriate.
14037
14038 *Bodo Moeller*
14039
14040 * Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
14041 for the encoded length.
14042
14043 *Jeon KyoungHo <khjeon@sds.samsung.co.kr>*
14044
14045 * Add initial documentation of the X509V3 functions.
14046
14047 *Steve Henson*
14048
14049 * Add a new pair of functions PEM_write_PKCS8PrivateKey() and
14050 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
14051 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
14052 secure PKCS#8 private key format with a high iteration count.
14053
14054 *Steve Henson*
14055
14056 * Fix determination of Perl interpreter: A perl or perl5
14057 _directory_ in $PATH was also accepted as the interpreter.
14058
14059 *Ralf S. Engelschall*
14060
14061 * Fix demos/sign/sign.c: well there wasn't anything strictly speaking
14062 wrong with it but it was very old and did things like calling
14063 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
14064 unusual formatting.
14065
14066 *Steve Henson*
14067
14068 * Fix demos/selfsign.c: it used obsolete and deleted functions, changed
14069 to use the new extension code.
14070
14071 *Steve Henson*
14072
14073 * Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
14074 with macros. This should make it easier to change their form, add extra
14075 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
14076 constant.
14077
14078 *Steve Henson*
14079
14080 * Add to configuration table a new entry that can specify an alternative
14081 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
14082 according to Mark Crispin <MRC@Panda.COM>.
14083
14084 *Bodo Moeller*
14085
14086f 0
14087 * DES CBC did not update the IV. Weird.
14088
14089 *Ben Laurie*
14090lse
14091 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
14092 Changing the behaviour of the former might break existing programs --
14093 where IV updating is needed, des_ncbc_encrypt can be used.
14094ndif
14095
14096 * When bntest is run from "make test" it drives bc to check its
14097 calculations, as well as internally checking them. If an internal check
14098 fails, it needs to cause bc to give a non-zero result or make test carries
14099 on without noticing the failure. Fixed.
14100
14101 *Ben Laurie*
14102
14103 * DES library cleanups.
14104
14105 *Ulf Möller*
14106
14107 * Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
14108 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
14109 ciphers. NOTE: although the key derivation function has been verified
14110 against some published test vectors it has not been extensively tested
14111 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
14112 of v2.0.
14113
14114 *Steve Henson*
14115
14116 * Instead of "mkdir -p", which is not fully portable, use new
14117 Perl script "util/mkdir-p.pl".
14118
14119 *Bodo Moeller*
14120
14121 * Rewrite the way password based encryption (PBE) is handled. It used to
14122 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
14123 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
14124 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
14125 the 'parameter' field of the AlgorithmIdentifier is passed to the
14126 underlying key generation function so it must do its own ASN1 parsing.
14127 This has also changed the EVP_PBE_CipherInit() function which now has a
14128 'parameter' argument instead of literal salt and iteration count values
14129 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
14130
14131 *Steve Henson*
14132
14133 * Support for PKCS#5 v1.5 compatible password based encryption algorithms
14134 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
14135 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
14136 KEY" because this clashed with PKCS#8 unencrypted string. Since this
14137 value was just used as a "magic string" and not used directly its
14138 value doesn't matter.
14139
14140 *Steve Henson*
14141
14142 * Introduce some semblance of const correctness to BN. Shame C doesn't
14143 support mutable.
14144
14145 *Ben Laurie*
14146
14147 * "linux-sparc64" configuration (ultrapenguin).
14148
14149 *Ray Miller <ray.miller@oucs.ox.ac.uk>*
14150 "linux-sparc" configuration.
14151
14152 *Christian Forster <fo@hawo.stw.uni-erlangen.de>*
14153
14154 * config now generates no-xxx options for missing ciphers.
14155
14156 *Ulf Möller*
14157
14158 * Support the EBCDIC character set (work in progress).
14159 File ebcdic.c not yet included because it has a different license.
14160
14161 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14162
14163 * Support BS2000/OSD-POSIX.
14164
14165 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>*
14166
14167 * Make callbacks for key generation use void * instead of char *.
14168
14169 *Ben Laurie*
14170
14171 * Make S/MIME samples compile (not yet tested).
14172
14173 *Ben Laurie*
14174
14175 * Additional typesafe stacks.
14176
14177 *Ben Laurie*
14178
14179 * New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
14180
14181 *Bodo Moeller*
14182
14183
14184### Changes between 0.9.3 and 0.9.3a [29 May 1999] ###
14185
14186 * New configuration variant "sco5-gcc".
14187
14188 * Updated some demos.
14189
14190 *Sean O Riordain, Wade Scholine*
14191
14192 * Add missing BIO_free at exit of pkcs12 application.
14193
14194 *Wu Zhigang*
14195
14196 * Fix memory leak in conf.c.
14197
14198 *Steve Henson*
14199
14200 * Updates for Win32 to assembler version of MD5.
14201
14202 *Steve Henson*
14203
14204 * Set #! path to perl in apps/der_chop to where we found it
14205 instead of using a fixed path.
14206
14207 *Bodo Moeller*
14208
14209 * SHA library changes for irix64-mips4-cc.
14210
14211 *Andy Polyakov*
14212
14213 * Improvements for VMS support.
14214
14215 *Richard Levitte*
14216
14217
14218### Changes between 0.9.2b and 0.9.3 [24 May 1999] ###
14219
14220 * Bignum library bug fix. IRIX 6 passes "make test" now!
14221 This also avoids the problems with SC4.2 and unpatched SC5.
14222
14223 *Andy Polyakov <appro@fy.chalmers.se>*
14224
14225 * New functions sk_num, sk_value and sk_set to replace the previous macros.
14226 These are required because of the typesafe stack would otherwise break
14227 existing code. If old code used a structure member which used to be STACK
14228 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
14229 sk_num or sk_value it would produce an error because the num, data members
14230 are not present in STACK_OF. Now it just produces a warning. sk_set
14231 replaces the old method of assigning a value to sk_value
14232 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
14233 that does this will no longer work (and should use sk_set instead) but
14234 this could be regarded as a "questionable" behaviour anyway.
14235
14236 *Steve Henson*
14237
14238 * Fix most of the other PKCS#7 bugs. The "experimental" code can now
14239 correctly handle encrypted S/MIME data.
14240
14241 *Steve Henson*
14242
14243 * Change type of various DES function arguments from des_cblock
14244 (which means, in function argument declarations, pointer to char)
14245 to des_cblock * (meaning pointer to array with 8 char elements),
14246 which allows the compiler to do more typechecking; it was like
14247 that back in SSLeay, but with lots of ugly casts.
14248
14249 Introduce new type const_des_cblock.
14250
14251 *Bodo Moeller*
14252
14253 * Reorganise the PKCS#7 library and get rid of some of the more obvious
14254 problems: find RecipientInfo structure that matches recipient certificate
14255 and initialise the ASN1 structures properly based on passed cipher.
14256
14257 *Steve Henson*
14258
14259 * Belatedly make the BN tests actually check the results.
14260
14261 *Ben Laurie*
14262
14263 * Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
14264 to and from BNs: it was completely broken. New compilation option
14265 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
14266 key elements as negative integers.
14267
14268 *Steve Henson*
14269
14270 * Reorganize and speed up MD5.
14271
14272 *Andy Polyakov <appro@fy.chalmers.se>*
14273
14274 * VMS support.
14275
14276 *Richard Levitte <richard@levitte.org>*
14277
14278 * New option -out to asn1parse to allow the parsed structure to be
14279 output to a file. This is most useful when combined with the -strparse
14280 option to examine the output of things like OCTET STRINGS.
14281
14282 *Steve Henson*
14283
14284 * Make SSL library a little more fool-proof by not requiring any longer
14285 that SSL_set_{accept,connect}_state be called before
14286 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
14287 in many applications because usually everything *appeared* to work as
14288 intended anyway -- now it really works as intended).
14289
14290 *Bodo Moeller*
14291
14292 * Move openssl.cnf out of lib/.
14293
14294 *Ulf Möller*
14295
14296 * Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
14297 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
14298 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
14299
14300 *Ralf S. Engelschall*
14301
14302 * Various fixes to the EVP and PKCS#7 code. It may now be able to
14303 handle PKCS#7 enveloped data properly.
14304
14305 *Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve*
14306
14307 * Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
14308 copying pointers. The cert_st handling is changed by this in
14309 various ways (and thus what used to be known as ctx->default_cert
14310 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
14311 any longer when s->cert does not give us what we need).
14312 ssl_cert_instantiate becomes obsolete by this change.
14313 As soon as we've got the new code right (possibly it already is?),
14314 we have solved a couple of bugs of the earlier code where s->cert
14315 was used as if it could not have been shared with other SSL structures.
14316
14317 Note that using the SSL API in certain dirty ways now will result
14318 in different behaviour than observed with earlier library versions:
14319 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
14320 does not influence s as it used to.
14321
14322 In order to clean up things more thoroughly, inside SSL_SESSION
14323 we don't use CERT any longer, but a new structure SESS_CERT
14324 that holds per-session data (if available); currently, this is
14325 the peer's certificate chain and, for clients, the server's certificate
14326 and temporary key. CERT holds only those values that can have
14327 meaningful defaults in an SSL_CTX.
14328
14329 *Bodo Moeller*
14330
14331 * New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
14332 from the internal representation. Various PKCS#7 fixes: remove some
14333 evil casts and set the enc_dig_alg field properly based on the signing
14334 key type.
14335
14336 *Steve Henson*
14337
14338 * Allow PKCS#12 password to be set from the command line or the
14339 environment. Let 'ca' get its config file name from the environment
14340 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
14341 and 'x509').
14342
14343 *Steve Henson*
14344
14345 * Allow certificate policies extension to use an IA5STRING for the
14346 organization field. This is contrary to the PKIX definition but
14347 VeriSign uses it and IE5 only recognises this form. Document 'x509'
14348 extension option.
14349
14350 *Steve Henson*
14351
14352 * Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
14353 without disallowing inline assembler and the like for non-pedantic builds.
14354
14355 *Ben Laurie*
14356
14357 * Support Borland C++ builder.
14358
14359 *Janez Jere <jj@void.si>, modified by Ulf Möller*
14360
14361 * Support Mingw32.
14362
14363 *Ulf Möller*
14364
14365 * SHA-1 cleanups and performance enhancements.
14366
14367 *Andy Polyakov <appro@fy.chalmers.se>*
14368
14369 * Sparc v8plus assembler for the bignum library.
14370
14371 *Andy Polyakov <appro@fy.chalmers.se>*
14372
14373 * Accept any -xxx and +xxx compiler options in Configure.
14374
14375 *Ulf Möller*
14376
14377 * Update HPUX configuration.
14378
14379 *Anonymous*
14380
14381 * Add missing sk_<type>_unshift() function to safestack.h
14382
14383 *Ralf S. Engelschall*
14384
14385 * New function SSL_CTX_use_certificate_chain_file that sets the
14386 "extra_cert"s in addition to the certificate. (This makes sense
14387 only for "PEM" format files, as chains as a whole are not
14388 DER-encoded.)
14389
14390 *Bodo Moeller*
14391
14392 * Support verify_depth from the SSL API.
14393 x509_vfy.c had what can be considered an off-by-one-error:
14394 Its depth (which was not part of the external interface)
14395 was actually counting the number of certificates in a chain;
14396 now it really counts the depth.
14397
14398 *Bodo Moeller*
14399
14400 * Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
14401 instead of X509err, which often resulted in confusing error
14402 messages since the error codes are not globally unique
14403 (e.g. an alleged error in ssl3_accept when a certificate
14404 didn't match the private key).
14405
14406 * New function SSL_CTX_set_session_id_context that allows to set a default
14407 value (so that you don't need SSL_set_session_id_context for each
14408 connection using the SSL_CTX).
14409
14410 *Bodo Moeller*
14411
14412 * OAEP decoding bug fix.
14413
14414 *Ulf Möller*
14415
14416 * Support INSTALL_PREFIX for package builders, as proposed by
14417 David Harris.
14418
14419 *Bodo Moeller*
14420
14421 * New Configure options "threads" and "no-threads". For systems
14422 where the proper compiler options are known (currently Solaris
14423 and Linux), "threads" is the default.
14424
14425 *Bodo Moeller*
14426
14427 * New script util/mklink.pl as a faster substitute for util/mklink.sh.
14428
14429 *Bodo Moeller*
14430
14431 * Install various scripts to $(OPENSSLDIR)/misc, not to
14432 $(INSTALLTOP)/bin -- they shouldn't clutter directories
14433 such as /usr/local/bin.
14434
14435 *Bodo Moeller*
14436
14437 * "make linux-shared" to build shared libraries.
14438
14439 *Niels Poppe <niels@netbox.org>*
14440
14441 * New Configure option no-<cipher> (rsa, idea, rc5, ...).
14442
14443 *Ulf Möller*
14444
14445 * Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
14446 extension adding in x509 utility.
14447
14448 *Steve Henson*
14449
14450 * Remove NOPROTO sections and error code comments.
14451
14452 *Ulf Möller*
14453
14454 * Partial rewrite of the DEF file generator to now parse the ANSI
14455 prototypes.
14456
14457 *Steve Henson*
14458
14459 * New Configure options --prefix=DIR and --openssldir=DIR.
14460
14461 *Ulf Möller*
14462
14463 * Complete rewrite of the error code script(s). It is all now handled
14464 by one script at the top level which handles error code gathering,
14465 header rewriting and C source file generation. It should be much better
14466 than the old method: it now uses a modified version of Ulf's parser to
14467 read the ANSI prototypes in all header files (thus the old K&R definitions
14468 aren't needed for error creation any more) and do a better job of
14469 translating function codes into names. The old 'ASN1 error code imbedded
14470 in a comment' is no longer necessary and it doesn't use .err files which
14471 have now been deleted. Also the error code call doesn't have to appear all
14472 on one line (which resulted in some large lines...).
14473
14474 *Steve Henson*
14475
14476 * Change #include filenames from <foo.h> to <openssl/foo.h>.
14477
14478 *Bodo Moeller*
14479
14480 * Change behaviour of ssl2_read when facing length-0 packets: Don't return
14481 0 (which usually indicates a closed connection), but continue reading.
14482
14483 *Bodo Moeller*
14484
14485 * Fix some race conditions.
14486
14487 *Bodo Moeller*
14488
14489 * Add support for CRL distribution points extension. Add Certificate
14490 Policies and CRL distribution points documentation.
14491
14492 *Steve Henson*
14493
14494 * Move the autogenerated header file parts to crypto/opensslconf.h.
14495
14496 *Ulf Möller*
14497
14498 * Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
14499 8 of keying material. Merlin has also confirmed interop with this fix
14500 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
14501
14502 *Merlin Hughes <merlin@baltimore.ie>*
14503
14504 * Fix lots of warnings.
14505
14506 *Richard Levitte <levitte@stacken.kth.se>*
14507
14508 * In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
14509 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
14510
14511 *Richard Levitte <levitte@stacken.kth.se>*
14512
14513 * Fix problems with sizeof(long) == 8.
14514
14515 *Andy Polyakov <appro@fy.chalmers.se>*
14516
14517 * Change functions to ANSI C.
14518
14519 *Ulf Möller*
14520
14521 * Fix typos in error codes.
14522
14523 *Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller*
14524
14525 * Remove defunct assembler files from Configure.
14526
14527 *Ulf Möller*
14528
14529 * SPARC v8 assembler BIGNUM implementation.
14530
14531 *Andy Polyakov <appro@fy.chalmers.se>*
14532
14533 * Support for Certificate Policies extension: both print and set.
14534 Various additions to support the r2i method this uses.
14535
14536 *Steve Henson*
14537
14538 * A lot of constification, and fix a bug in X509_NAME_oneline() that could
14539 return a const string when you are expecting an allocated buffer.
14540
14541 *Ben Laurie*
14542
14543 * Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
14544 types DirectoryString and DisplayText.
14545
14546 *Steve Henson*
14547
14548 * Add code to allow r2i extensions to access the configuration database,
14549 add an LHASH database driver and add several ctx helper functions.
14550
14551 *Steve Henson*
14552
14553 * Fix an evil bug in bn_expand2() which caused various BN functions to
14554 fail when they extended the size of a BIGNUM.
14555
14556 *Steve Henson*
14557
14558 * Various utility functions to handle SXNet extension. Modify mkdef.pl to
14559 support typesafe stack.
14560
14561 *Steve Henson*
14562
14563 * Fix typo in SSL_[gs]et_options().
14564
14565 *Nils Frostberg <nils@medcom.se>*
14566
14567 * Delete various functions and files that belonged to the (now obsolete)
14568 old X509V3 handling code.
14569
14570 *Steve Henson*
14571
14572 * New Configure option "rsaref".
14573
14574 *Ulf Möller*
14575
14576 * Don't auto-generate pem.h.
14577
14578 *Bodo Moeller*
14579
14580 * Introduce type-safe ASN.1 SETs.
14581
14582 *Ben Laurie*
14583
14584 * Convert various additional casted stacks to type-safe STACK_OF() variants.
14585
14586 *Ben Laurie, Ralf S. Engelschall, Steve Henson*
14587
14588 * Introduce type-safe STACKs. This will almost certainly break lots of code
14589 that links with OpenSSL (well at least cause lots of warnings), but fear
14590 not: the conversion is trivial, and it eliminates loads of evil casts. A
14591 few STACKed things have been converted already. Feel free to convert more.
14592 In the fullness of time, I'll do away with the STACK type altogether.
14593
14594 *Ben Laurie*
14595
14596 * Add `openssl ca -revoke <certfile>' facility which revokes a certificate
14597 specified in <certfile> by updating the entry in the index.txt file.
14598 This way one no longer has to edit the index.txt file manually for
14599 revoking a certificate. The -revoke option does the gory details now.
14600
14601 *Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall*
14602
14603 * Fix `openssl crl -noout -text' combination where `-noout' killed the
14604 `-text' option at all and this way the `-noout -text' combination was
14605 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
14606
14607 *Ralf S. Engelschall*
14608
14609 * Make sure a corresponding plain text error message exists for the
14610 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
14611 verify callback function determined that a certificate was revoked.
14612
14613 *Ralf S. Engelschall*
14614
14615 * Bugfix: In test/testenc, don't test "openssl <cipher>" for
14616 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
14617 all available ciphers including rc5, which was forgotten until now.
14618 In order to let the testing shell script know which algorithms
14619 are available, a new (up to now undocumented) command
14620 "openssl list-cipher-commands" is used.
14621
14622 *Bodo Moeller*
14623
14624 * Bugfix: s_client occasionally would sleep in select() when
14625 it should have checked SSL_pending() first.
14626
14627 *Bodo Moeller*
14628
14629 * New functions DSA_do_sign and DSA_do_verify to provide access to
14630 the raw DSA values prior to ASN.1 encoding.
14631
14632 *Ulf Möller*
14633
14634 * Tweaks to Configure
14635
14636 *Niels Poppe <niels@netbox.org>*
14637
14638 * Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
14639 yet...
14640
14641 *Steve Henson*
14642
14643 * New variables $(RANLIB) and $(PERL) in the Makefiles.
14644
14645 *Ulf Möller*
14646
14647 * New config option to avoid instructions that are illegal on the 80386.
14648 The default code is faster, but requires at least a 486.
14649
14650 *Ulf Möller*
14651
14652 * Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
14653 SSL2_SERVER_VERSION (not used at all) macros, which are now the
14654 same as SSL2_VERSION anyway.
14655
14656 *Bodo Moeller*
14657
14658 * New "-showcerts" option for s_client.
14659
14660 *Bodo Moeller*
14661
14662 * Still more PKCS#12 integration. Add pkcs12 application to openssl
14663 application. Various cleanups and fixes.
14664
14665 *Steve Henson*
14666
14667 * More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
14668 modify error routines to work internally. Add error codes and PBE init
14669 to library startup routines.
14670
14671 *Steve Henson*
14672
14673 * Further PKCS#12 integration. Added password based encryption, PKCS#8 and
14674 packing functions to asn1 and evp. Changed function names and error
14675 codes along the way.
14676
14677 *Steve Henson*
14678
14679 * PKCS12 integration: and so it begins... First of several patches to
14680 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
14681 objects to objects.h
14682
14683 *Steve Henson*
14684
14685 * Add a new 'indent' option to some X509V3 extension code. Initial ASN1
14686 and display support for Thawte strong extranet extension.
14687
14688 *Steve Henson*
14689
14690 * Add LinuxPPC support.
14691
14692 *Jeff Dubrule <igor@pobox.org>*
14693
14694 * Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
14695 bn_div_words in alpha.s.
14696
14697 *Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie*
14698
14699 * Make sure the RSA OAEP test is skipped under -DRSAref because
14700 OAEP isn't supported when OpenSSL is built with RSAref.
14701
14702 *Ulf Moeller <ulf@fitug.de>*
14703
14704 * Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
14705 so they no longer are missing under -DNOPROTO.
14706
14707 *Soren S. Jorvang <soren@t.dk>*
14708
14709
14710### Changes between 0.9.1c and 0.9.2b [22 Mar 1999] ###
14711
14712 * Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
14713 doesn't work when the session is reused. Coming soon!
14714
14715 *Ben Laurie*
14716
14717 * Fix a security hole, that allows sessions to be reused in the wrong
14718 context thus bypassing client cert protection! All software that uses
14719 client certs and session caches in multiple contexts NEEDS PATCHING to
14720 allow session reuse! A fuller solution is in the works.
14721
14722 *Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)*
14723
14724 * Some more source tree cleanups (removed obsolete files
14725 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
14726 permission on "config" script to be executable) and a fix for the INSTALL
14727 document.
14728
14729 *Ulf Moeller <ulf@fitug.de>*
14730
14731 * Remove some legacy and erroneous uses of malloc, free instead of
14732 Malloc, Free.
14733
14734 *Lennart Bang <lob@netstream.se>, with minor changes by Steve*
14735
14736 * Make rsa_oaep_test return non-zero on error.
14737
14738 *Ulf Moeller <ulf@fitug.de>*
14739
14740 * Add support for native Solaris shared libraries. Configure
14741 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
14742 if someone would make that last step automatic.
14743
14744 *Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>*
14745
14746 * ctx_size was not built with the right compiler during "make links". Fixed.
14747
14748 *Ben Laurie*
14749
14750 * Change the meaning of 'ALL' in the cipher list. It now means "everything
14751 except NULL ciphers". This means the default cipher list will no longer
14752 enable NULL ciphers. They need to be specifically enabled e.g. with
14753 the string "DEFAULT:eNULL".
14754
14755 *Steve Henson*
14756
14757 * Fix to RSA private encryption routines: if p < q then it would
14758 occasionally produce an invalid result. This will only happen with
14759 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
14760
14761 *Steve Henson*
14762
14763 * Be less restrictive and allow also `perl util/perlpath.pl
14764 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
14765 because this way one can also use an interpreter named `perl5' (which is
14766 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
14767 installed as `perl').
14768
14769 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
14770
14771 * Let util/clean-depend.pl work also with older Perl 5.00x versions.
14772
14773 *Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
14774
14775 * Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
14776 advapi32.lib to Win32 build and change the pem test comparison
14777 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
14778 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
14779 and crypto/des/ede_cbcm_enc.c.
14780
14781 *Steve Henson*
14782
14783 * DES quad checksum was broken on big-endian architectures. Fixed.
14784
14785 *Ben Laurie*
14786
14787 * Comment out two functions in bio.h that aren't implemented. Fix up the
14788 Win32 test batch file so it (might) work again. The Win32 test batch file
14789 is horrible: I feel ill....
14790
14791 *Steve Henson*
14792
14793 * Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
14794 in e_os.h. Audit of header files to check ANSI and non ANSI
14795 sections: 10 functions were absent from non ANSI section and not exported
14796 from Windows DLLs. Fixed up libeay.num for new functions.
14797
14798 *Steve Henson*
14799
14800 * Make `openssl version' output lines consistent.
14801
14802 *Ralf S. Engelschall*
14803
14804 * Fix Win32 symbol export lists for BIO functions: Added
14805 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
14806 to ms/libeay{16,32}.def.
14807
14808 *Ralf S. Engelschall*
14809
14810 * Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
14811 fine under Unix and passes some trivial tests I've now added. But the
14812 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
14813 added to make sure no one expects that this stuff really works in the
14814 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
14815 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
14816 openssl_bio.xs.
14817
14818 *Ralf S. Engelschall*
14819
14820 * Fix the generation of two part addresses in perl.
14821
14822 *Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie*
14823
14824 * Add config entry for Linux on MIPS.
14825
14826 *John Tobey <jtobey@channel1.com>*
14827
14828 * Make links whenever Configure is run, unless we are on Windoze.
14829
14830 *Ben Laurie*
14831
14832 * Permit extensions to be added to CRLs using crl_section in openssl.cnf.
14833 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
14834 in CRLs.
14835
14836 *Steve Henson*
14837
14838 * Add a useful kludge to allow package maintainers to specify compiler and
14839 other platforms details on the command line without having to patch the
14840 Configure script everytime: One now can use ``perl Configure
14841 <id>:<details>'', i.e. platform ids are allowed to have details appended
14842 to them (separated by colons). This is treated as there would be a static
14843 pre-configured entry in Configure's %table under key <id> with value
14844 <details> and ``perl Configure <id>'' is called. So, when you want to
14845 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
14846 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
14847 now, which overrides the FreeBSD-elf entry on-the-fly.
14848
14849 *Ralf S. Engelschall*
14850
14851 * Disable new TLS1 ciphersuites by default: they aren't official yet.
14852
14853 *Ben Laurie*
14854
14855 * Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
14856 on the `perl Configure ...' command line. This way one can compile
14857 OpenSSL libraries with Position Independent Code (PIC) which is needed
14858 for linking it into DSOs.
14859
14860 *Ralf S. Engelschall*
14861
14862 * Remarkably, export ciphers were totally broken and no-one had noticed!
14863 Fixed.
14864
14865 *Ben Laurie*
14866
14867 * Cleaned up the LICENSE document: The official contact for any license
14868 questions now is the OpenSSL core team under openssl-core@openssl.org.
14869 And add a paragraph about the dual-license situation to make sure people
14870 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
14871 to the OpenSSL toolkit.
14872
14873 *Ralf S. Engelschall*
14874
14875 * General source tree makefile cleanups: Made `making xxx in yyy...'
14876 display consistent in the source tree and replaced `/bin/rm' by `rm'.
14877 Additionally cleaned up the `make links' target: Remove unnecessary
14878 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
14879 to speed processing and no longer clutter the display with confusing
14880 stuff. Instead only the actually done links are displayed.
14881
14882 *Ralf S. Engelschall*
14883
14884 * Permit null encryption ciphersuites, used for authentication only. It used
14885 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
14886 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
14887 encryption.
14888
14889 *Ben Laurie*
14890
14891 * Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
14892 signed attributes when verifying signatures (this would break them),
14893 the detached data encoding was wrong and public keys obtained using
14894 X509_get_pubkey() weren't freed.
14895
14896 *Steve Henson*
14897
14898 * Add text documentation for the BUFFER functions. Also added a work around
14899 to a Win95 console bug. This was triggered by the password read stuff: the
14900 last character typed gets carried over to the next fread(). If you were
14901 generating a new cert request using 'req' for example then the last
14902 character of the passphrase would be CR which would then enter the first
14903 field as blank.
14904
14905 *Steve Henson*
14906
14907 * Added the new `Includes OpenSSL Cryptography Software' button as
14908 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
14909 button and can be used by applications based on OpenSSL to show the
14910 relationship to the OpenSSL project.
14911
14912 *Ralf S. Engelschall*
14913
14914 * Remove confusing variables in function signatures in files
14915 ssl/ssl_lib.c and ssl/ssl.h.
14916
14917 *Lennart Bong <lob@kulthea.stacken.kth.se>*
14918
14919 * Don't install bss_file.c under PREFIX/include/
14920
14921 *Lennart Bong <lob@kulthea.stacken.kth.se>*
14922
14923 * Get the Win32 compile working again. Modify mkdef.pl so it can handle
14924 functions that return function pointers and has support for NT specific
14925 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
14926 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
14927 unsigned to signed types: this was killing the Win32 compile.
14928
14929 *Steve Henson*
14930
14931 * Add new certificate file to stack functions,
14932 SSL_add_dir_cert_subjects_to_stack() and
14933 SSL_add_file_cert_subjects_to_stack(). These largely supplant
14934 SSL_load_client_CA_file(), and can be used to add multiple certs easily
14935 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
14936 This means that Apache-SSL and similar packages don't have to mess around
14937 to add as many CAs as they want to the preferred list.
14938
14939 *Ben Laurie*
14940
14941 * Experiment with doxygen documentation. Currently only partially applied to
14942 ssl/ssl_lib.c.
14943 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
14944 openssl.doxy as the configuration file.
14945
14946 *Ben Laurie*
14947
14948 * Get rid of remaining C++-style comments which strict C compilers hate.
14949
14950 *Ralf S. Engelschall, pointed out by Carlos Amengual*
14951
14952 * Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
14953 compiled in by default: it has problems with large keys.
14954
14955 *Steve Henson*
14956
14957 * Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
14958 DH private keys and/or callback functions which directly correspond to
14959 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
14960 is needed for applications which have to configure certificates on a
14961 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
14962 (e.g. s_server).
14963 For the RSA certificate situation is makes no difference, but
14964 for the DSA certificate situation this fixes the "no shared cipher"
14965 problem where the OpenSSL cipher selection procedure failed because the
14966 temporary keys were not overtaken from the context and the API provided
14967 no way to reconfigure them.
14968 The new functions now let applications reconfigure the stuff and they
14969 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
14970 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
14971 non-public-API function ssl_cert_instantiate() is used as a helper
14972 function and also to reduce code redundancy inside ssl_rsa.c.
14973
14974 *Ralf S. Engelschall*
14975
14976 * Move s_server -dcert and -dkey options out of the undocumented feature
14977 area because they are useful for the DSA situation and should be
14978 recognized by the users.
14979
14980 *Ralf S. Engelschall*
14981
14982 * Fix the cipher decision scheme for export ciphers: the export bits are
14983 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
14984 SSL_EXP_MASK. So, the original variable has to be used instead of the
14985 already masked variable.
14986
14987 *Richard Levitte <levitte@stacken.kth.se>*
14988
14989 * Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
14990
14991 *Richard Levitte <levitte@stacken.kth.se>*
14992
14993 * Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
14994 from `int' to `unsigned int' because it's a length and initialized by
14995 EVP_DigestFinal() which expects an `unsigned int *'.
14996
14997 *Richard Levitte <levitte@stacken.kth.se>*
14998
14999 * Don't hard-code path to Perl interpreter on shebang line of Configure
15000 script. Instead use the usual Shell->Perl transition trick.
15001
15002 *Ralf S. Engelschall*
15003
15004 * Make `openssl x509 -noout -modulus' functional also for DSA certificates
15005 (in addition to RSA certificates) to match the behaviour of `openssl dsa
15006 -noout -modulus' as it's already the case for `openssl rsa -noout
15007 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
15008 currently the public key is printed (a decision which was already done by
15009 `openssl dsa -modulus' in the past) which serves a similar purpose.
15010 Additionally the NO_RSA no longer completely removes the whole -modulus
15011 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
15012 now, too.
15013
15014 *Ralf S. Engelschall*
15015
15016 * Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
15017 BIO. See the source (crypto/evp/bio_ok.c) for more info.
15018
15019 *Arne Ansper <arne@ats.cyber.ee>*
15020
15021 * Dump the old yucky req code that tried (and failed) to allow raw OIDs
15022 to be added. Now both 'req' and 'ca' can use new objects defined in the
15023 config file.
15024
15025 *Steve Henson*
15026
15027 * Add cool BIO that does syslog (or event log on NT).
15028
15029 *Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie*
15030
15031 * Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
15032 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
15033 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
15034 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
15035
15036 *Ben Laurie*
15037
15038 * Add preliminary config info for new extension code.
15039
15040 *Steve Henson*
15041
15042 * Make RSA_NO_PADDING really use no padding.
15043
15044 *Ulf Moeller <ulf@fitug.de>*
15045
15046 * Generate errors when private/public key check is done.
15047
15048 *Ben Laurie*
15049
15050 * Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
15051 for some CRL extensions and new objects added.
15052
15053 *Steve Henson*
15054
15055 * Really fix the ASN1 IMPLICIT bug this time... Partial support for private
15056 key usage extension and fuller support for authority key id.
15057
15058 *Steve Henson*
15059
15060 * Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
15061 padding method for RSA, which is recommended for new applications in PKCS
15062 #1 v2.0 (RFC 2437, October 1998).
15063 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
15064 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
15065 against Bleichbacher's attack on RSA.
15066 *Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
15067 Ben Laurie*
15068
15069 * Updates to the new SSL compression code
15070
15071 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
15072
15073 * Fix so that the version number in the master secret, when passed
15074 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
15075 (because the server will not accept higher), that the version number
15076 is 0x03,0x01, not 0x03,0x00
15077
15078 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
15079
15080 * Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
15081 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
15082 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
15083
15084 *Steve Henson*
15085
15086 * Support for RAW extensions where an arbitrary extension can be
15087 created by including its DER encoding. See apps/openssl.cnf for
15088 an example.
15089
15090 *Steve Henson*
15091
15092 * Make sure latest Perl versions don't interpret some generated C array
15093 code as Perl array code in the crypto/err/err_genc.pl script.
15094
15095 *Lars Weber <3weber@informatik.uni-hamburg.de>*
15096
15097 * Modify ms/do_ms.bat to not generate assembly language makefiles since
15098 not many people have the assembler. Various Win32 compilation fixes and
15099 update to the INSTALL.W32 file with (hopefully) more accurate Win32
15100 build instructions.
15101
15102 *Steve Henson*
15103
15104 * Modify configure script 'Configure' to automatically create crypto/date.h
15105 file under Win32 and also build pem.h from pem.org. New script
15106 util/mkfiles.pl to create the MINFO file on environments that can't do a
15107 'make files': perl util/mkfiles.pl >MINFO should work.
15108
15109 *Steve Henson*
15110
15111 * Major rework of DES function declarations, in the pursuit of correctness
15112 and purity. As a result, many evil casts evaporated, and some weirdness,
15113 too. You may find this causes warnings in your code. Zapping your evil
15114 casts will probably fix them. Mostly.
15115
15116 *Ben Laurie*
15117
15118 * Fix for a typo in asn1.h. Bug fix to object creation script
15119 obj_dat.pl. It considered a zero in an object definition to mean
15120 "end of object": none of the objects in objects.h have any zeros
15121 so it wasn't spotted.
15122
15123 *Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>*
15124
15125 * Add support for Triple DES Cipher Block Chaining with Output Feedback
15126 Masking (CBCM). In the absence of test vectors, the best I have been able
15127 to do is check that the decrypt undoes the encrypt, so far. Send me test
15128 vectors if you have them.
15129
15130 *Ben Laurie*
15131
15132 * Correct calculation of key length for export ciphers (too much space was
15133 allocated for null ciphers). This has not been tested!
15134
15135 *Ben Laurie*
15136
15137 * Modifications to the mkdef.pl for Win32 DEF file creation. The usage
15138 message is now correct (it understands "crypto" and "ssl" on its
15139 command line). There is also now an "update" option. This will update
15140 the util/ssleay.num and util/libeay.num files with any new functions.
15141 If you do a:
15142 perl util/mkdef.pl crypto ssl update
15143 it will update them.
15144
15145 *Steve Henson*
15146
15147 * Overhauled the Perl interface (perl/*):
15148 - ported BN stuff to OpenSSL's different BN library
15149 - made the perl/ source tree CVS-aware
15150 - renamed the package from SSLeay to OpenSSL (the files still contain
15151 their history because I've copied them in the repository)
15152 - removed obsolete files (the test scripts will be replaced
15153 by better Test::Harness variants in the future)
15154
15155 *Ralf S. Engelschall*
15156
15157 * First cut for a very conservative source tree cleanup:
15158 1. merge various obsolete readme texts into doc/ssleay.txt
15159 where we collect the old documents and readme texts.
15160 2. remove the first part of files where I'm already sure that we no
15161 longer need them because of three reasons: either they are just temporary
15162 files which were left by Eric or they are preserved original files where
15163 I've verified that the diff is also available in the CVS via "cvs diff
15164 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
15165 the crypto/md/ stuff).
15166
15167 *Ralf S. Engelschall*
15168
15169 * More extension code. Incomplete support for subject and issuer alt
15170 name, issuer and authority key id. Change the i2v function parameters
15171 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
15172 what that's for :-) Fix to ASN1 macro which messed up
15173 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
15174
15175 *Steve Henson*
15176
15177 * Preliminary support for ENUMERATED type. This is largely copied from the
15178 INTEGER code.
15179
15180 *Steve Henson*
15181
15182 * Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
15183
15184 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
15185
15186 * Make sure `make rehash' target really finds the `openssl' program.
15187
15188 *Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>*
15189
15190 * Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
15191 like to hear about it if this slows down other processors.
15192
15193 *Ben Laurie*
15194
15195 * Add CygWin32 platform information to Configure script.
15196
15197 *Alan Batie <batie@aahz.jf.intel.com>*
15198
15199 * Fixed ms/32all.bat script: `no_asm' -> `no-asm'
15200
15201 *Rainer W. Gerling <gerling@mpg-gv.mpg.de>*
15202
15203 * New program nseq to manipulate netscape certificate sequences
15204
15205 *Steve Henson*
15206
15207 * Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
15208 few typos.
15209
15210 *Steve Henson*
15211
15212 * Fixes to BN code. Previously the default was to define BN_RECURSION
15213 but the BN code had some problems that would cause failures when
15214 doing certificate verification and some other functions.
15215
15216 *Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)*
15217
15218 * Add ASN1 and PEM code to support netscape certificate sequences.
15219
15220 *Steve Henson*
15221
15222 * Add ASN1 and PEM code to support netscape certificate sequences.
15223
15224 *Steve Henson*
15225
15226 * Add several PKIX and private extended key usage OIDs.
15227
15228 *Steve Henson*
15229
15230 * Modify the 'ca' program to handle the new extension code. Modify
15231 openssl.cnf for new extension format, add comments.
15232
15233 *Steve Henson*
15234
15235 * More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
15236 and add a sample to openssl.cnf so req -x509 now adds appropriate
15237 CA extensions.
15238
15239 *Steve Henson*
15240
15241 * Continued X509 V3 changes. Add to other makefiles, integrate with the
15242 error code, add initial support to X509_print() and x509 application.
15243
15244 *Steve Henson*
15245
15246 * Takes a deep breath and start adding X509 V3 extension support code. Add
15247 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
15248 stuff is currently isolated and isn't even compiled yet.
15249
15250 *Steve Henson*
15251
15252 * Continuing patches for GeneralizedTime. Fix up certificate and CRL
15253 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
15254 Removed the versions check from X509 routines when loading extensions:
15255 this allows certain broken certificates that don't set the version
15256 properly to be processed.
15257
15258 *Steve Henson*
15259
15260 * Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
15261 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
15262 can still be regenerated with "make depend".
15263
15264 *Ben Laurie*
15265
15266 * Spelling mistake in C version of CAST-128.
15267
15268 *Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>*
15269
15270 * Changes to the error generation code. The perl script err-code.pl
15271 now reads in the old error codes and retains the old numbers, only
15272 adding new ones if necessary. It also only changes the .err files if new
15273 codes are added. The makefiles have been modified to only insert errors
15274 when needed (to avoid needlessly modifying header files). This is done
15275 by only inserting errors if the .err file is newer than the auto generated
15276 C file. To rebuild all the error codes from scratch (the old behaviour)
15277 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
15278 or delete all the .err files.
15279
15280 *Steve Henson*
15281
15282 * CAST-128 was incorrectly implemented for short keys. The C version has
15283 been fixed, but is untested. The assembler versions are also fixed, but
15284 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
15285 to regenerate it if needed.
15286 *Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
15287 Hagino <itojun@kame.net>*
15288
15289 * File was opened incorrectly in randfile.c.
15290
15291 *Ulf Möller <ulf@fitug.de>*
15292
15293 * Beginning of support for GeneralizedTime. d2i, i2d, check and print
15294 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
15295 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
15296 al: it's just almost always a UTCTime. Note this patch adds new error
15297 codes so do a "make errors" if there are problems.
15298
15299 *Steve Henson*
15300
15301 * Correct Linux 1 recognition in config.
15302
15303 *Ulf Möller <ulf@fitug.de>*
15304
15305 * Remove pointless MD5 hash when using DSA keys in ca.
15306
15307 *Anonymous <nobody@replay.com>*
15308
15309 * Generate an error if given an empty string as a cert directory. Also
15310 generate an error if handed NULL (previously returned 0 to indicate an
15311 error, but didn't set one).
15312
15313 *Ben Laurie, reported by Anonymous <nobody@replay.com>*
15314
15315 * Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
15316
15317 *Ben Laurie*
15318
15319 * Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
15320 parameters. This was causing a warning which killed off the Win32 compile.
15321
15322 *Steve Henson*
15323
15324 * Remove C++ style comments from crypto/bn/bn_local.h.
15325
15326 *Neil Costigan <neil.costigan@celocom.com>*
15327
15328 * The function OBJ_txt2nid was broken. It was supposed to return a nid
15329 based on a text string, looking up short and long names and finally
15330 "dot" format. The "dot" format stuff didn't work. Added new function
15331 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
15332 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
15333 OID is not part of the table.
15334
15335 *Steve Henson*
15336
15337 * Add prototypes to X509 lookup/verify methods, fixing a bug in
15338 X509_LOOKUP_by_alias().
15339
15340 *Ben Laurie*
15341
15342 * Sort openssl functions by name.
15343
15344 *Ben Laurie*
15345
15346 * Get the gendsa program working (hopefully) and add it to app list. Remove
15347 encryption from sample DSA keys (in case anyone is interested the password
15348 was "1234").
15349
15350 *Steve Henson*
15351
15352 * Make _all_ *_free functions accept a NULL pointer.
15353
15354 *Frans Heymans <fheymans@isaserver.be>*
15355
15356 * If a DH key is generated in s3_srvr.c, don't blow it by trying to use
15357 NULL pointers.
15358
15359 *Anonymous <nobody@replay.com>*
15360
15361 * s_server should send the CAfile as acceptable CAs, not its own cert.
15362
15363 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
15364
15365 * Don't blow it for numeric -newkey arguments to apps/req.
15366
15367 *Bodo Moeller <3moeller@informatik.uni-hamburg.de>*
15368
15369 * Temp key "for export" tests were wrong in s3_srvr.c.
15370
15371 *Anonymous <nobody@replay.com>*
15372
15373 * Add prototype for temp key callback functions
15374 SSL_CTX_set_tmp_{rsa,dh}_callback().
15375
15376 *Ben Laurie*
15377
15378 * Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
15379 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
15380
15381 *Steve Henson*
15382
15383 * X509_name_add_entry() freed the wrong thing after an error.
15384
15385 *Arne Ansper <arne@ats.cyber.ee>*
15386
15387 * rsa_eay.c would attempt to free a NULL context.
15388
15389 *Arne Ansper <arne@ats.cyber.ee>*
15390
15391 * BIO_s_socket() had a broken should_retry() on Windoze.
15392
15393 *Arne Ansper <arne@ats.cyber.ee>*
15394
15395 * BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
15396
15397 *Arne Ansper <arne@ats.cyber.ee>*
15398
15399 * Make sure the already existing X509_STORE->depth variable is initialized
15400 in X509_STORE_new(), but document the fact that this variable is still
15401 unused in the certificate verification process.
15402
15403 *Ralf S. Engelschall*
15404
15405 * Fix the various library and apps files to free up pkeys obtained from
15406 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
15407
15408 *Steve Henson*
15409
15410 * Fix reference counting in X509_PUBKEY_get(). This makes
15411 demos/maurice/example2.c work, amongst others, probably.
15412
15413 *Steve Henson and Ben Laurie*
15414
15415 * First cut of a cleanup for apps/. First the `ssleay' program is now named
15416 `openssl' and second, the shortcut symlinks for the `openssl <command>'
15417 are no longer created. This way we have a single and consistent command
15418 line interface `openssl <command>', similar to `cvs <command>'.
15419
15420 *Ralf S. Engelschall, Paul Sutton and Ben Laurie*
15421
15422 * ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
15423 BIT STRING wrapper always have zero unused bits.
15424
15425 *Steve Henson*
15426
15427 * Add CA.pl, perl version of CA.sh, add extended key usage OID.
15428
15429 *Steve Henson*
15430
15431 * Make the top-level INSTALL documentation easier to understand.
15432
15433 *Paul Sutton*
15434
15435 * Makefiles updated to exit if an error occurs in a sub-directory
15436 make (including if user presses ^C) [Paul Sutton]
15437
15438 * Make Montgomery context stuff explicit in RSA data structure.
15439
15440 *Ben Laurie*
15441
15442 * Fix build order of pem and err to allow for generated pem.h.
15443
15444 *Ben Laurie*
15445
15446 * Fix renumbering bug in X509_NAME_delete_entry().
15447
15448 *Ben Laurie*
15449
15450 * Enhanced the err-ins.pl script so it makes the error library number
15451 global and can add a library name. This is needed for external ASN1 and
15452 other error libraries.
15453
15454 *Steve Henson*
15455
15456 * Fixed sk_insert which never worked properly.
15457
15458 *Steve Henson*
15459
15460 * Fix ASN1 macros so they can handle indefinite length constructed
15461 EXPLICIT tags. Some non standard certificates use these: they can now
15462 be read in.
15463
15464 *Steve Henson*
15465
15466 * Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
15467 into a single doc/ssleay.txt bundle. This way the information is still
15468 preserved but no longer messes up this directory. Now it's new room for
15469 the new set of documentation files.
15470
15471 *Ralf S. Engelschall*
15472
15473 * SETs were incorrectly DER encoded. This was a major pain, because they
15474 shared code with SEQUENCEs, which aren't coded the same. This means that
15475 almost everything to do with SETs or SEQUENCEs has either changed name or
15476 number of arguments.
15477
15478 *Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>*
15479
15480 * Fix test data to work with the above.
15481
15482 *Ben Laurie*
15483
15484 * Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
15485 was already fixed by Eric for 0.9.1 it seems.
15486
15487 *Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>*
15488
15489 * Autodetect FreeBSD3.
15490
15491 *Ben Laurie*
15492
15493 * Fix various bugs in Configure. This affects the following platforms:
15494 nextstep
15495 ncr-scde
15496 unixware-2.0
15497 unixware-2.0-pentium
15498 sco5-cc.
15499
15500 *Ben Laurie*
15501
15502 * Eliminate generated files from CVS. Reorder tests to regenerate files
15503 before they are needed.
15504
15505 *Ben Laurie*
15506
15507 * Generate Makefile.ssl from Makefile.org (to keep CVS happy).
15508
15509 *Ben Laurie*
15510
15511
15512### Changes between 0.9.1b and 0.9.1c [23-Dec-1998] ###
15513
15514 * Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
15515 changed SSLeay to OpenSSL in version strings.
15516
15517 *Ralf S. Engelschall*
15518
15519 * Some fixups to the top-level documents.
15520
15521 *Paul Sutton*
15522
15523 * Fixed the nasty bug where rsaref.h was not found under compile-time
15524 because the symlink to include/ was missing.
15525
15526 *Ralf S. Engelschall*
15527
15528 * Incorporated the popular no-RSA/DSA-only patches
15529 which allow to compile a RSA-free SSLeay.
15530
15531 *Andrew Cooke / Interrader Ldt., Ralf S. Engelschall*
15532
15533 * Fixed nasty rehash problem under `make -f Makefile.ssl links'
15534 when "ssleay" is still not found.
15535
15536 *Ralf S. Engelschall*
15537
15538 * Added more platforms to Configure: Cray T3E, HPUX 11,
15539
15540 *Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>*
15541
15542 * Updated the README file.
15543
15544 *Ralf S. Engelschall*
15545
15546 * Added various .cvsignore files in the CVS repository subdirs
15547 to make a "cvs update" really silent.
15548
15549 *Ralf S. Engelschall*
15550
15551 * Recompiled the error-definition header files and added
15552 missing symbols to the Win32 linker tables.
15553
15554 *Ralf S. Engelschall*
15555
15556 * Cleaned up the top-level documents;
15557 o new files: CHANGES and LICENSE
15558 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
15559 o merged COPYRIGHT into LICENSE
15560 o removed obsolete TODO file
15561 o renamed MICROSOFT to INSTALL.W32
15562
15563 *Ralf S. Engelschall*
15564
15565 * Removed dummy files from the 0.9.1b source tree:
15566 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
15567 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
15568 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
15569 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
15570 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
15571
15572 *Ralf S. Engelschall*
15573
15574 * Added various platform portability fixes.
15575
15576 *Mark J. Cox*
15577
15578 * The Genesis of the OpenSSL rpject:
15579 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
15580 Young and Tim J. Hudson created while they were working for C2Net until
15581 summer 1998.
15582
15583 *The OpenSSL Project*
15584
15585
15586### Changes between 0.9.0b and 0.9.1b [not released] ###
15587
15588 * Updated a few CA certificates under certs/
15589
15590 *Eric A. Young*
15591
15592 * Changed some BIGNUM api stuff.
15593
15594 *Eric A. Young*
15595
15596 * Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
15597 DGUX x86, Linux Alpha, etc.
15598
15599 *Eric A. Young*
15600
15601 * New COMP library [crypto/comp/] for SSL Record Layer Compression:
15602 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
15603 available).
15604
15605 *Eric A. Young*
15606
15607 * Add -strparse option to asn1pars program which parses nested
15608 binary structures
15609
15610 *Dr Stephen Henson <shenson@bigfoot.com>*
15611
15612 * Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
15613
15614 *Eric A. Young*
15615
15616 * DSA fix for "ca" program.
15617
15618 *Eric A. Young*
15619
15620 * Added "-genkey" option to "dsaparam" program.
15621
15622 *Eric A. Young*
15623
15624 * Added RIPE MD160 (rmd160) message digest.
15625
15626 *Eric A. Young*
15627
15628 * Added -a (all) option to "ssleay version" command.
15629
15630 *Eric A. Young*
15631
15632 * Added PLATFORM define which is the id given to Configure.
15633
15634 *Eric A. Young*
15635
15636 * Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
15637
15638 *Eric A. Young*
15639
15640 * Extended the ASN.1 parser routines.
15641
15642 *Eric A. Young*
15643
15644 * Extended BIO routines to support REUSEADDR, seek, tell, etc.
15645
15646 *Eric A. Young*
15647
15648 * Added a BN_CTX to the BN library.
15649
15650 *Eric A. Young*
15651
15652 * Fixed the weak key values in DES library
15653
15654 *Eric A. Young*
15655
15656 * Changed API in EVP library for cipher aliases.
15657
15658 *Eric A. Young*
15659
15660 * Added support for RC2/64bit cipher.
15661
15662 *Eric A. Young*
15663
15664 * Converted the lhash library to the crypto/mem.c functions.
15665
15666 *Eric A. Young*
15667
15668 * Added more recognized ASN.1 object ids.
15669
15670 *Eric A. Young*
15671
15672 * Added more RSA padding checks for SSL/TLS.
15673
15674 *Eric A. Young*
15675
15676 * Added BIO proxy/filter functionality.
15677
15678 *Eric A. Young*
15679
15680 * Added extra_certs to SSL_CTX which can be used
15681 send extra CA certificates to the client in the CA cert chain sending
15682 process. It can be configured with SSL_CTX_add_extra_chain_cert().
15683
15684 *Eric A. Young*
15685
15686 * Now Fortezza is denied in the authentication phase because
15687 this is key exchange mechanism is not supported by SSLeay at all.
15688
15689 *Eric A. Young*
15690
15691 * Additional PKCS1 checks.
15692
15693 *Eric A. Young*
15694
15695 * Support the string "TLSv1" for all TLS v1 ciphers.
15696
15697 *Eric A. Young*
15698
15699 * Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
15700 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
15701
15702 *Eric A. Young*
15703
15704 * Fixed a few memory leaks.
15705
15706 *Eric A. Young*
15707
15708 * Fixed various code and comment typos.
15709
15710 *Eric A. Young*
15711
15712 * A minor bug in ssl/s3_clnt.c where there would always be 4 0
15713 bytes sent in the client random.
15714
15715 *Edward Bishop <ebishop@spyglass.com>*