]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Configure: Add support for variables in build.info files
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
11
12 *) Use SHA256 as the default digest for TS query in the ts app.
13 [Tomas Mraz]
14
15 *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
16 This checks that the salt length is at least 128 bits, the derived key
17 length is at least 112 bits, and that the iteration count is at least 1000.
18 For backwards compatibility these checks are disabled by default in the
19 default provider, but are enabled by default in the fips provider.
20 To enable or disable these checks use the control
21 EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
22 [Shane Lontis]
23
24 *) Default cipher lists/suites are now avaialble via a function, the
25 #defines are deprecated.
26 [Todd Short]
27
28 *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
29 VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
30 for Windows Store apps easier. Also, the "no-uplink" option has been added.
31 [Kenji Mouri]
32
33 *) Join the directories crypto/x509 and crypto/x509v3
34 [Richard Levitte]
35
36 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
37 This changes the size when using the genpkey app when no size is given. It
38 fixes an omission in earlier changes that changed all RSA, DSA and DH
39 generation apps to use 2048 bits by default.
40 [Kurt Roeckx]
41
42 *) Added command 'openssl kdf' that uses the EVP_KDF API.
43 [Shane Lontis]
44
45 *) Added command 'openssl mac' that uses the EVP_MAC API.
46 [Shane Lontis]
47
48 *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
49 as default directories. Also added the command 'openssl info'
50 for scripting purposes.
51 [Richard Levitte]
52
53 *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
54 deprecated. These undocumented functions were never integrated into the EVP
55 layer and implement the AES Infinite Garble Extension (IGE) mode and AES
56 Bi-directional IGE mode. These modes were never formally standardised and
57 usage of these functions is believed to be very small. In particular
58 AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
59 is ever used. The security implications are believed to be minimal, but
60 this issue was never fixed for backwards compatibility reasons. New code
61 should not use these modes.
62 [Matt Caswell]
63
64 *) Add prediction resistance to the DRBG reseeding process.
65 [Paul Dale]
66
67 *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
68 mandated by IEEE Std 1619-2018.
69 [Paul Dale]
70
71 *) Added newline escaping functionality to a filename when using openssl dgst.
72 This output format is to replicate the output format found in the '*sum'
73 checksum programs. This aims to preserve backward compatibility.
74 [Matt Eaton, Richard Levitte, and Paul Dale]
75
76 *) Removed the heartbeat message in DTLS feature, as it has very
77 little usage and doesn't seem to fulfill a valuable purpose.
78 The configuration option is now deprecated.
79 [Richard Levitte]
80
81 *) Changed the output of 'openssl {digestname} < file' to display the
82 digest name in its output.
83 [Richard Levitte]
84
85 *) Added a new generic trace API which provides support for enabling
86 instrumentation through trace output. This feature is mainly intended
87 as an aid for developers and is disabled by default. To utilize it,
88 OpenSSL needs to be configured with the `enable-trace` option.
89
90 If the tracing API is enabled, the application can activate trace output
91 by registering BIOs as trace channels for a number of tracing and debugging
92 categories.
93
94 The 'openssl' application has been expanded to enable any of the types
95 available via environment variables defined by the user, and serves as
96 one possible example on how to use this functionality.
97 [Richard Levitte & Matthias St. Pierre]
98
99 *) Added build tests for C++. These are generated files that only do one
100 thing, to include one public OpenSSL head file each. This tests that
101 the public header files can be usefully included in a C++ application.
102
103 This test isn't enabled by default. It can be enabled with the option
104 'enable-buildtest-c++'.
105 [Richard Levitte]
106
107 *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
108 [Shane Lontis]
109
110 *) Add KMAC to EVP_MAC.
111 [Shane Lontis]
112
113 *) Added property based algorithm implementation selection framework to
114 the core.
115 [Paul Dale]
116
117 *) Added SCA hardening for modular field inversion in EC_GROUP through
118 a new dedicated field_inv() pointer in EC_METHOD.
119 This also addresses a leakage affecting conversions from projective
120 to affine coordinates.
121 [Billy Bob Brumley, Nicola Tuveri]
122
123 *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
124 implementations. This includes an EVP_PKEY to EVP_KDF bridge for
125 those algorithms that were already supported through the EVP_PKEY API
126 (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
127 and scrypt are now wrappers that call EVP_KDF.
128 [David Makepeace]
129
130 *) Build devcrypto engine as a dynamic engine.
131 [Eneas U de Queiroz]
132
133 *) Add keyed BLAKE2 to EVP_MAC.
134 [Antoine Salon]
135
136 *) Fix a bug in the computation of the endpoint-pair shared secret used
137 by DTLS over SCTP. This breaks interoperability with older versions
138 of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
139 switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
140 interoperability with such broken implementations. However, enabling
141 this switch breaks interoperability with correct implementations.
142
143 *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
144 re-used X509_PUBKEY object if the second PUBKEY is malformed.
145 [Bernd Edlinger]
146
147 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
148 [Richard Levitte]
149
150 *) Change the license to the Apache License v2.0.
151 [Richard Levitte]
152
153 *) Change the possible version information given with OPENSSL_API_COMPAT.
154 It may be a pre-3.0.0 style numerical version number as it was defined
155 in 1.1.0, and it may also simply take the major version number.
156
157 Because of the version numbering of pre-3.0.0 releases, the values 0,
158 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
159 0x10100000L (1.1.0), respectively.
160 [Richard Levitte]
161
162 *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
163
164 o Major releases (indicated by incrementing the MAJOR release number)
165 may introduce incompatible API/ABI changes.
166 o Minor releases (indicated by incrementing the MINOR release number)
167 may introduce new features but retain API/ABI compatibility.
168 o Patch releases (indicated by incrementing the PATCH number)
169 are intended for bug fixes and other improvements of existing
170 features only (like improving performance or adding documentation)
171 and retain API/ABI compatibility.
172 [Richard Levitte]
173
174 *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
175 [Todd Short]
176
177 *) Remove the 'dist' target and add a tarball building script. The
178 'dist' target has fallen out of use, and it shouldn't be
179 necessary to configure just to create a source distribution.
180 [Richard Levitte]
181
182 *) Recreate the OS390-Unix config target. It no longer relies on a
183 special script like it did for OpenSSL pre-1.1.0.
184 [Richard Levitte]
185
186 *) Instead of having the source directories listed in Configure, add
187 a 'build.info' keyword SUBDIRS to indicate what sub-directories to
188 look into.
189 [Richard Levitte]
190
191 *) Add GMAC to EVP_MAC.
192 [Paul Dale]
193
194 *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
195 [Richard Levitte]
196
197 *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
198 implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
199 to facilitate the continued use of MACs through raw private keys in
200 functionality such as EVP_DigestSign* and EVP_DigestVerify*.
201 [Richard Levitte]
202
203 *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
204 should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
205 [Antoine Salon]
206
207 *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
208 the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
209 are retained for backwards compatibility.
210 [Antoine Salon]
211
212 *) AES-XTS mode now enforces that its two keys are different to mitigate
213 the attacked described in "Efficient Instantiations of Tweakable
214 Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
215 Details of this attack can be obtained from:
216 http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
217 [Paul Dale]
218
219 *) Rename the object files, i.e. give them other names than in previous
220 versions. Their names now include the name of the final product, as
221 well as its type mnemonic (bin, lib, shlib).
222 [Richard Levitte]
223
224 *) Added new option for 'openssl list', '-objects', which will display the
225 list of built in objects, i.e. OIDs with names.
226 [Richard Levitte]
227
228 *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
229 improves application performance by removing data copies and providing
230 applications with zero-copy system calls such as sendfile and splice.
231 [Boris Pismenny]
232
233 Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
234
235 *) Change the info callback signals for the start and end of a post-handshake
236 message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
237 and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
238 confused by this and assume that a TLSv1.2 renegotiation has started. This
239 can break KeyUpdate handling. Instead we no longer signal the start and end
240 of a post handshake message exchange (although the messages themselves are
241 still signalled). This could break some applications that were expecting
242 the old signals. However without this KeyUpdate is not usable for many
243 applications.
244 [Matt Caswell]
245
246 Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
247
248 *) Timing vulnerability in DSA signature generation
249
250 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
251 timing side channel attack. An attacker could use variations in the signing
252 algorithm to recover the private key.
253
254 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
255 (CVE-2018-0734)
256 [Paul Dale]
257
258 *) Timing vulnerability in ECDSA signature generation
259
260 The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
261 timing side channel attack. An attacker could use variations in the signing
262 algorithm to recover the private key.
263
264 This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
265 (CVE-2018-0735)
266 [Paul Dale]
267
268 *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
269 if its length exceeds 4096 bytes. The limit has been raised to a buffer size
270 of two gigabytes and the error handling improved.
271
272 This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
273 categorized as a normal bug, not a security issue, because the DRBG reseeds
274 automatically and is fully functional even without additional randomness
275 provided by the application.
276
277 Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
278
279 *) Add a new ClientHello callback. Provides a callback interface that gives
280 the application the ability to adjust the nascent SSL object at the
281 earliest stage of ClientHello processing, immediately after extensions have
282 been collected but before they have been processed. In particular, this
283 callback can adjust the supported TLS versions in response to the contents
284 of the ClientHello
285 [Benjamin Kaduk]
286
287 *) Add SM2 base algorithm support.
288 [Jack Lloyd]
289
290 *) s390x assembly pack: add (improved) hardware-support for the following
291 cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
292 aes-cfb/cfb8, aes-ecb.
293 [Patrick Steuer]
294
295 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
296 parameter is no longer accepted, as it leads to a corrupt table. NULL
297 pem_str is reserved for alias entries only.
298 [Richard Levitte]
299
300 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
301 step for prime curves. The new implementation is based on formulae from
302 differential addition-and-doubling in homogeneous projective coordinates
303 from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
304 against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
305 and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
306 to work in projective coordinates.
307 [Billy Bob Brumley, Nicola Tuveri]
308
309 *) Change generating and checking of primes so that the error rate of not
310 being prime depends on the intended use based on the size of the input.
311 For larger primes this will result in more rounds of Miller-Rabin.
312 The maximal error rate for primes with more than 1080 bits is lowered
313 to 2^-128.
314 [Kurt Roeckx, Annie Yousar]
315
316 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
317 [Kurt Roeckx]
318
319 *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
320 moving between systems, and to avoid confusion when a Windows build is
321 done with mingw vs with MSVC. For POSIX installs, there's still a
322 symlink or copy named 'tsget' to avoid that confusion as well.
323 [Richard Levitte]
324
325 *) Revert blinding in ECDSA sign and instead make problematic addition
326 length-invariant. Switch even to fixed-length Montgomery multiplication.
327 [Andy Polyakov]
328
329 *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
330 step for binary curves. The new implementation is based on formulae from
331 differential addition-and-doubling in mixed Lopez-Dahab projective
332 coordinates, modified to independently blind the operands.
333 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
334
335 *) Add a scaffold to optionally enhance the Montgomery ladder implementation
336 for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
337 EC_METHODs to implement their own specialized "ladder step", to take
338 advantage of more favorable coordinate systems or more efficient
339 differential addition-and-doubling algorithms.
340 [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
341
342 *) Modified the random device based seed sources to keep the relevant
343 file descriptors open rather than reopening them on each access.
344 This allows such sources to operate in a chroot() jail without
345 the associated device nodes being available. This behaviour can be
346 controlled using RAND_keep_random_devices_open().
347 [Paul Dale]
348
349 *) Numerous side-channel attack mitigations have been applied. This may have
350 performance impacts for some algorithms for the benefit of improved
351 security. Specific changes are noted in this change log by their respective
352 authors.
353 [Matt Caswell]
354
355 *) AIX shared library support overhaul. Switch to AIX "natural" way of
356 handling shared libraries, which means collecting shared objects of
357 different versions and bitnesses in one common archive. This allows to
358 mitigate conflict between 1.0 and 1.1 side-by-side installations. It
359 doesn't affect the way 3rd party applications are linked, only how
360 multi-version installation is managed.
361 [Andy Polyakov]
362
363 *) Make ec_group_do_inverse_ord() more robust and available to other
364 EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
365 mitigations are applied to the fallback BN_mod_inverse().
366 When using this function rather than BN_mod_inverse() directly, new
367 EC cryptosystem implementations are then safer-by-default.
368 [Billy Bob Brumley]
369
370 *) Add coordinate blinding for EC_POINT and implement projective
371 coordinate blinding for generic prime curves as a countermeasure to
372 chosen point SCA attacks.
373 [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
374
375 *) Add blinding to ECDSA and DSA signatures to protect against side channel
376 attacks discovered by Keegan Ryan (NCC Group).
377 [Matt Caswell]
378
379 *) Enforce checking in the pkeyutl command line app to ensure that the input
380 length does not exceed the maximum supported digest length when performing
381 a sign, verify or verifyrecover operation.
382 [Matt Caswell]
383
384 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
385 I/O in combination with something like select() or poll() will hang. This
386 can be turned off again using SSL_CTX_clear_mode().
387 Many applications do not properly handle non-application data records, and
388 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
389 around the problems in those applications, but can also break some.
390 It's recommended to read the manpages about SSL_read(), SSL_write(),
391 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
392 SSL_CTX_set_read_ahead() again.
393 [Kurt Roeckx]
394
395 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
396 now allow empty (zero character) pass phrases.
397 [Richard Levitte]
398
399 *) Apply blinding to binary field modular inversion and remove patent
400 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
401 [Billy Bob Brumley]
402
403 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
404 binary and prime elliptic curves.
405 [Billy Bob Brumley]
406
407 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
408 constant time fixed point multiplication.
409 [Billy Bob Brumley]
410
411 *) Revise elliptic curve scalar multiplication with timing attack
412 defenses: ec_wNAF_mul redirects to a constant time implementation
413 when computing fixed point and variable point multiplication (which
414 in OpenSSL are mostly used with secret scalars in keygen, sign,
415 ECDH derive operations).
416 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
417 Sohaib ul Hassan]
418
419 *) Updated CONTRIBUTING
420 [Rich Salz]
421
422 *) Updated DRBG / RAND to request nonce and additional low entropy
423 randomness from the system.
424 [Matthias St. Pierre]
425
426 *) Updated 'openssl rehash' to use OpenSSL consistent default.
427 [Richard Levitte]
428
429 *) Moved the load of the ssl_conf module to libcrypto, which helps
430 loading engines that libssl uses before libssl is initialised.
431 [Matt Caswell]
432
433 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
434 [Matt Caswell]
435
436 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
437 [Ingo Schwarze, Rich Salz]
438
439 *) Added output of accepting IP address and port for 'openssl s_server'
440 [Richard Levitte]
441
442 *) Added a new API for TLSv1.3 ciphersuites:
443 SSL_CTX_set_ciphersuites()
444 SSL_set_ciphersuites()
445 [Matt Caswell]
446
447 *) Memory allocation failures consistenly add an error to the error
448 stack.
449 [Rich Salz]
450
451 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
452 in libcrypto when run as setuid/setgid.
453 [Bernd Edlinger]
454
455 *) Load any config file by default when libssl is used.
456 [Matt Caswell]
457
458 *) Added new public header file <openssl/rand_drbg.h> and documentation
459 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
460 [Matthias St. Pierre]
461
462 *) QNX support removed (cannot find contributors to get their approval
463 for the license change).
464 [Rich Salz]
465
466 *) TLSv1.3 replay protection for early data has been implemented. See the
467 SSL_read_early_data() man page for further details.
468 [Matt Caswell]
469
470 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
471 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
472 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
473 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
474 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
475 configuration has been separated out. See the ciphers man page or the
476 SSL_CTX_set_ciphersuites() man page for more information.
477 [Matt Caswell]
478
479 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
480 in responder mode now supports the new "-multi" option, which
481 spawns the specified number of child processes to handle OCSP
482 requests. The "-timeout" option now also limits the OCSP
483 responder's patience to wait to receive the full client request
484 on a newly accepted connection. Child processes are respawned
485 as needed, and the CA index file is automatically reloaded
486 when changed. This makes it possible to run the "ocsp" responder
487 as a long-running service, making the OpenSSL CA somewhat more
488 feature-complete. In this mode, most diagnostic messages logged
489 after entering the event loop are logged via syslog(3) rather than
490 written to stderr.
491 [Viktor Dukhovni]
492
493 *) Added support for X448 and Ed448. Heavily based on original work by
494 Mike Hamburg.
495 [Matt Caswell]
496
497 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
498 objects loaded. This adds the functions OSSL_STORE_expect() and
499 OSSL_STORE_find() as well as needed tools to construct searches and
500 get the search data out of them.
501 [Richard Levitte]
502
503 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
504 version of OpenSSL should review their configuration settings to ensure
505 that they are still appropriate for TLSv1.3. For further information see:
506 https://wiki.openssl.org/index.php/TLS1.3
507 [Matt Caswell]
508
509 *) Grand redesign of the OpenSSL random generator
510
511 The default RAND method now utilizes an AES-CTR DRBG according to
512 NIST standard SP 800-90Ar1. The new random generator is essentially
513 a port of the default random generator from the OpenSSL FIPS 2.0
514 object module. It is a hybrid deterministic random bit generator
515 using an AES-CTR bit stream and which seeds and reseeds itself
516 automatically using trusted system entropy sources.
517
518 Some of its new features are:
519 o Support for multiple DRBG instances with seed chaining.
520 o The default RAND method makes use of a DRBG.
521 o There is a public and private DRBG instance.
522 o The DRBG instances are fork-safe.
523 o Keep all global DRBG instances on the secure heap if it is enabled.
524 o The public and private DRBG instance are per thread for lock free
525 operation
526 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
527
528 *) Changed Configure so it only says what it does and doesn't dump
529 so much data. Instead, ./configdata.pm should be used as a script
530 to display all sorts of configuration data.
531 [Richard Levitte]
532
533 *) Added processing of "make variables" to Configure.
534 [Richard Levitte]
535
536 *) Added SHA512/224 and SHA512/256 algorithm support.
537 [Paul Dale]
538
539 *) The last traces of Netware support, first removed in 1.1.0, have
540 now been removed.
541 [Rich Salz]
542
543 *) Get rid of Makefile.shared, and in the process, make the processing
544 of certain files (rc.obj, or the .def/.map/.opt files produced from
545 the ordinal files) more visible and hopefully easier to trace and
546 debug (or make silent).
547 [Richard Levitte]
548
549 *) Make it possible to have environment variable assignments as
550 arguments to config / Configure.
551 [Richard Levitte]
552
553 *) Add multi-prime RSA (RFC 8017) support.
554 [Paul Yang]
555
556 *) Add SM3 implemented according to GB/T 32905-2016
557 [ Jack Lloyd <jack.lloyd@ribose.com>,
558 Ronald Tse <ronald.tse@ribose.com>,
559 Erick Borsboom <erick.borsboom@ribose.com> ]
560
561 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
562 as documented in RFC6066.
563 Based on a patch from Tomasz Moń
564 [Filipe Raimundo da Silva]
565
566 *) Add SM4 implemented according to GB/T 32907-2016.
567 [ Jack Lloyd <jack.lloyd@ribose.com>,
568 Ronald Tse <ronald.tse@ribose.com>,
569 Erick Borsboom <erick.borsboom@ribose.com> ]
570
571 *) Reimplement -newreq-nodes and ERR_error_string_n; the
572 original author does not agree with the license change.
573 [Rich Salz]
574
575 *) Add ARIA AEAD TLS support.
576 [Jon Spillett]
577
578 *) Some macro definitions to support VS6 have been removed. Visual
579 Studio 6 has not worked since 1.1.0
580 [Rich Salz]
581
582 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
583 without clearing the errors.
584 [Richard Levitte]
585
586 *) Add "atfork" functions. If building on a system that without
587 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
588 requirements. The RAND facility now uses/requires this.
589 [Rich Salz]
590
591 *) Add SHA3.
592 [Andy Polyakov]
593
594 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
595 not possible to disable entirely. However, it's still possible to
596 disable the console reading UI method, UI_OpenSSL() (use UI_null()
597 as a fallback).
598
599 To disable, configure with 'no-ui-console'. 'no-ui' is still
600 possible to use as an alias. Check at compile time with the
601 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
602 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
603 [Richard Levitte]
604
605 *) Add a STORE module, which implements a uniform and URI based reader of
606 stores that can contain keys, certificates, CRLs and numerous other
607 objects. The main API is loosely based on a few stdio functions,
608 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
609 OSSL_STORE_error and OSSL_STORE_close.
610 The implementation uses backends called "loaders" to implement arbitrary
611 URI schemes. There is one built in "loader" for the 'file' scheme.
612 [Richard Levitte]
613
614 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
615 then adjusted to work on FreeBSD 8.4 as well.
616 Enable by configuring with 'enable-devcryptoeng'. This is done by default
617 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
618 [Richard Levitte]
619
620 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
621 util/mkerr.pl, which is adapted to allow those prefixes, leading to
622 error code calls like this:
623
624 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
625
626 With this change, we claim the namespaces OSSL and OPENSSL in a manner
627 that can be encoded in C. For the foreseeable future, this will only
628 affect new modules.
629 [Richard Levitte and Tim Hudson]
630
631 *) Removed BSD cryptodev engine.
632 [Rich Salz]
633
634 *) Add a build target 'build_all_generated', to build all generated files
635 and only that. This can be used to prepare everything that requires
636 things like perl for a system that lacks perl and then move everything
637 to that system and do the rest of the build there.
638 [Richard Levitte]
639
640 *) In the UI interface, make it possible to duplicate the user data. This
641 can be used by engines that need to retain the data for a longer time
642 than just the call where this user data is passed.
643 [Richard Levitte]
644
645 *) Ignore the '-named_curve auto' value for compatibility of applications
646 with OpenSSL 1.0.2.
647 [Tomas Mraz <tmraz@fedoraproject.org>]
648
649 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
650 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
651 alerts across multiple records (some of which could be empty). In practice
652 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
653 prohibts this altogether and other libraries (BoringSSL, NSS) do not
654 support this at all. Supporting it adds significant complexity to the
655 record layer, and its removal is unlikely to cause inter-operability
656 issues.
657 [Matt Caswell]
658
659 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
660 with Z. These are meant to replace LONG and ZLONG and to be size safe.
661 The use of LONG and ZLONG is discouraged and scheduled for deprecation
662 in OpenSSL 1.2.0.
663 [Richard Levitte]
664
665 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
666 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
667 [Richard Levitte, Andy Polyakov]
668
669 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
670 does for RSA, etc.
671 [Richard Levitte]
672
673 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
674 platform rather than 'mingw'.
675 [Richard Levitte]
676
677 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
678 success if they are asked to add an object which already exists
679 in the store. This change cascades to other functions which load
680 certificates and CRLs.
681 [Paul Dale]
682
683 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
684 facilitate stack unwinding even from assembly subroutines.
685 [Andy Polyakov]
686
687 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
688 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
689 [Richard Levitte]
690
691 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
692 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
693 which is the minimum version we support.
694 [Richard Levitte]
695
696 *) Certificate time validation (X509_cmp_time) enforces stricter
697 compliance with RFC 5280. Fractional seconds and timezone offsets
698 are no longer allowed.
699 [Emilia Käsper]
700
701 *) Add support for ARIA
702 [Paul Dale]
703
704 *) s_client will now send the Server Name Indication (SNI) extension by
705 default unless the new "-noservername" option is used. The server name is
706 based on the host provided to the "-connect" option unless overridden by
707 using "-servername".
708 [Matt Caswell]
709
710 *) Add support for SipHash
711 [Todd Short]
712
713 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
714 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
715 prevent issues where no progress is being made and the peer continually
716 sends unrecognised record types, using up resources processing them.
717 [Matt Caswell]
718
719 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
720 using the algorithm defined in
721 https://www.akkadia.org/drepper/SHA-crypt.txt
722 [Richard Levitte]
723
724 *) Heartbeat support has been removed; the ABI is changed for now.
725 [Richard Levitte, Rich Salz]
726
727 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
728 [Emilia Käsper]
729
730 *) The RSA "null" method, which was partially supported to avoid patent
731 issues, has been replaced to always returns NULL.
732 [Rich Salz]
733
734
735 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
736
737 *) Client DoS due to large DH parameter
738
739 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
740 malicious server can send a very large prime value to the client. This will
741 cause the client to spend an unreasonably long period of time generating a
742 key for this prime resulting in a hang until the client has finished. This
743 could be exploited in a Denial Of Service attack.
744
745 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
746 (CVE-2018-0732)
747 [Guido Vranken]
748
749 *) Cache timing vulnerability in RSA Key Generation
750
751 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
752 a cache timing side channel attack. An attacker with sufficient access to
753 mount cache timing attacks during the RSA key generation process could
754 recover the private key.
755
756 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
757 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
758 (CVE-2018-0737)
759 [Billy Brumley]
760
761 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
762 parameter is no longer accepted, as it leads to a corrupt table. NULL
763 pem_str is reserved for alias entries only.
764 [Richard Levitte]
765
766 *) Revert blinding in ECDSA sign and instead make problematic addition
767 length-invariant. Switch even to fixed-length Montgomery multiplication.
768 [Andy Polyakov]
769
770 *) Change generating and checking of primes so that the error rate of not
771 being prime depends on the intended use based on the size of the input.
772 For larger primes this will result in more rounds of Miller-Rabin.
773 The maximal error rate for primes with more than 1080 bits is lowered
774 to 2^-128.
775 [Kurt Roeckx, Annie Yousar]
776
777 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
778 [Kurt Roeckx]
779
780 *) Add blinding to ECDSA and DSA signatures to protect against side channel
781 attacks discovered by Keegan Ryan (NCC Group).
782 [Matt Caswell]
783
784 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
785 now allow empty (zero character) pass phrases.
786 [Richard Levitte]
787
788 *) Certificate time validation (X509_cmp_time) enforces stricter
789 compliance with RFC 5280. Fractional seconds and timezone offsets
790 are no longer allowed.
791 [Emilia Käsper]
792
793 *) Fixed a text canonicalisation bug in CMS
794
795 Where a CMS detached signature is used with text content the text goes
796 through a canonicalisation process first prior to signing or verifying a
797 signature. This process strips trailing space at the end of lines, converts
798 line terminators to CRLF and removes additional trailing line terminators
799 at the end of a file. A bug in the canonicalisation process meant that
800 some characters, such as form-feed, were incorrectly treated as whitespace
801 and removed. This is contrary to the specification (RFC5485). This fix
802 could mean that detached text data signed with an earlier version of
803 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
804 signed with a fixed OpenSSL may fail to verify with an earlier version of
805 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
806 and use the "-binary" flag (for the "cms" command line application) or set
807 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
808 [Matt Caswell]
809
810 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
811
812 *) Constructed ASN.1 types with a recursive definition could exceed the stack
813
814 Constructed ASN.1 types with a recursive definition (such as can be found
815 in PKCS7) could eventually exceed the stack given malicious input with
816 excessive recursion. This could result in a Denial Of Service attack. There
817 are no such structures used within SSL/TLS that come from untrusted sources
818 so this is considered safe.
819
820 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
821 project.
822 (CVE-2018-0739)
823 [Matt Caswell]
824
825 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
826
827 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
828 effectively reduced to only comparing the least significant bit of each
829 byte. This allows an attacker to forge messages that would be considered as
830 authenticated in an amount of tries lower than that guaranteed by the
831 security claims of the scheme. The module can only be compiled by the
832 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
833
834 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
835 (IBM).
836 (CVE-2018-0733)
837 [Andy Polyakov]
838
839 *) Add a build target 'build_all_generated', to build all generated files
840 and only that. This can be used to prepare everything that requires
841 things like perl for a system that lacks perl and then move everything
842 to that system and do the rest of the build there.
843 [Richard Levitte]
844
845 *) Backport SSL_OP_NO_RENGOTIATION
846
847 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
848 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
849 changes this is no longer possible in 1.1.0. Therefore the new
850 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
851 1.1.0 to provide equivalent functionality.
852
853 Note that if an application built against 1.1.0h headers (or above) is run
854 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
855 accepted but nothing will happen, i.e. renegotiation will not be prevented.
856 [Matt Caswell]
857
858 *) Removed the OS390-Unix config target. It relied on a script that doesn't
859 exist.
860 [Rich Salz]
861
862 *) rsaz_1024_mul_avx2 overflow bug on x86_64
863
864 There is an overflow bug in the AVX2 Montgomery multiplication procedure
865 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
866 Analysis suggests that attacks against RSA and DSA as a result of this
867 defect would be very difficult to perform and are not believed likely.
868 Attacks against DH1024 are considered just feasible, because most of the
869 work necessary to deduce information about a private key may be performed
870 offline. The amount of resources required for such an attack would be
871 significant. However, for an attack on TLS to be meaningful, the server
872 would have to share the DH1024 private key among multiple clients, which is
873 no longer an option since CVE-2016-0701.
874
875 This only affects processors that support the AVX2 but not ADX extensions
876 like Intel Haswell (4th generation).
877
878 This issue was reported to OpenSSL by David Benjamin (Google). The issue
879 was originally found via the OSS-Fuzz project.
880 (CVE-2017-3738)
881 [Andy Polyakov]
882
883 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
884
885 *) bn_sqrx8x_internal carry bug on x86_64
886
887 There is a carry propagating bug in the x86_64 Montgomery squaring
888 procedure. No EC algorithms are affected. Analysis suggests that attacks
889 against RSA and DSA as a result of this defect would be very difficult to
890 perform and are not believed likely. Attacks against DH are considered just
891 feasible (although very difficult) because most of the work necessary to
892 deduce information about a private key may be performed offline. The amount
893 of resources required for such an attack would be very significant and
894 likely only accessible to a limited number of attackers. An attacker would
895 additionally need online access to an unpatched system using the target
896 private key in a scenario with persistent DH parameters and a private
897 key that is shared between multiple clients.
898
899 This only affects processors that support the BMI1, BMI2 and ADX extensions
900 like Intel Broadwell (5th generation) and later or AMD Ryzen.
901
902 This issue was reported to OpenSSL by the OSS-Fuzz project.
903 (CVE-2017-3736)
904 [Andy Polyakov]
905
906 *) Malformed X.509 IPAddressFamily could cause OOB read
907
908 If an X.509 certificate has a malformed IPAddressFamily extension,
909 OpenSSL could do a one-byte buffer overread. The most likely result
910 would be an erroneous display of the certificate in text format.
911
912 This issue was reported to OpenSSL by the OSS-Fuzz project.
913 (CVE-2017-3735)
914 [Rich Salz]
915
916 Changes between 1.1.0e and 1.1.0f [25 May 2017]
917
918 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
919 platform rather than 'mingw'.
920 [Richard Levitte]
921
922 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
923 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
924 which is the minimum version we support.
925 [Richard Levitte]
926
927 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
928
929 *) Encrypt-Then-Mac renegotiation crash
930
931 During a renegotiation handshake if the Encrypt-Then-Mac extension is
932 negotiated where it was not in the original handshake (or vice-versa) then
933 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
934 and servers are affected.
935
936 This issue was reported to OpenSSL by Joe Orton (Red Hat).
937 (CVE-2017-3733)
938 [Matt Caswell]
939
940 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
941
942 *) Truncated packet could crash via OOB read
943
944 If one side of an SSL/TLS path is running on a 32-bit host and a specific
945 cipher is being used, then a truncated packet can cause that host to
946 perform an out-of-bounds read, usually resulting in a crash.
947
948 This issue was reported to OpenSSL by Robert Święcki of Google.
949 (CVE-2017-3731)
950 [Andy Polyakov]
951
952 *) Bad (EC)DHE parameters cause a client crash
953
954 If a malicious server supplies bad parameters for a DHE or ECDHE key
955 exchange then this can result in the client attempting to dereference a
956 NULL pointer leading to a client crash. This could be exploited in a Denial
957 of Service attack.
958
959 This issue was reported to OpenSSL by Guido Vranken.
960 (CVE-2017-3730)
961 [Matt Caswell]
962
963 *) BN_mod_exp may produce incorrect results on x86_64
964
965 There is a carry propagating bug in the x86_64 Montgomery squaring
966 procedure. No EC algorithms are affected. Analysis suggests that attacks
967 against RSA and DSA as a result of this defect would be very difficult to
968 perform and are not believed likely. Attacks against DH are considered just
969 feasible (although very difficult) because most of the work necessary to
970 deduce information about a private key may be performed offline. The amount
971 of resources required for such an attack would be very significant and
972 likely only accessible to a limited number of attackers. An attacker would
973 additionally need online access to an unpatched system using the target
974 private key in a scenario with persistent DH parameters and a private
975 key that is shared between multiple clients. For example this can occur by
976 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
977 similar to CVE-2015-3193 but must be treated as a separate problem.
978
979 This issue was reported to OpenSSL by the OSS-Fuzz project.
980 (CVE-2017-3732)
981 [Andy Polyakov]
982
983 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
984
985 *) ChaCha20/Poly1305 heap-buffer-overflow
986
987 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
988 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
989 crash. This issue is not considered to be exploitable beyond a DoS.
990
991 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
992 (CVE-2016-7054)
993 [Richard Levitte]
994
995 *) CMS Null dereference
996
997 Applications parsing invalid CMS structures can crash with a NULL pointer
998 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
999 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
1000 structure callback if an attempt is made to free certain invalid encodings.
1001 Only CHOICE structures using a callback which do not handle NULL value are
1002 affected.
1003
1004 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
1005 (CVE-2016-7053)
1006 [Stephen Henson]
1007
1008 *) Montgomery multiplication may produce incorrect results
1009
1010 There is a carry propagating bug in the Broadwell-specific Montgomery
1011 multiplication procedure that handles input lengths divisible by, but
1012 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
1013 and DH private keys are impossible. This is because the subroutine in
1014 question is not used in operations with the private key itself and an input
1015 of the attacker's direct choice. Otherwise the bug can manifest itself as
1016 transient authentication and key negotiation failures or reproducible
1017 erroneous outcome of public-key operations with specially crafted input.
1018 Among EC algorithms only Brainpool P-512 curves are affected and one
1019 presumably can attack ECDH key negotiation. Impact was not analyzed in
1020 detail, because pre-requisites for attack are considered unlikely. Namely
1021 multiple clients have to choose the curve in question and the server has to
1022 share the private key among them, neither of which is default behaviour.
1023 Even then only clients that chose the curve will be affected.
1024
1025 This issue was publicly reported as transient failures and was not
1026 initially recognized as a security issue. Thanks to Richard Morgan for
1027 providing reproducible case.
1028 (CVE-2016-7055)
1029 [Andy Polyakov]
1030
1031 *) Removed automatic addition of RPATH in shared libraries and executables,
1032 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
1033 [Richard Levitte]
1034
1035 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
1036
1037 *) Fix Use After Free for large message sizes
1038
1039 The patch applied to address CVE-2016-6307 resulted in an issue where if a
1040 message larger than approx 16k is received then the underlying buffer to
1041 store the incoming message is reallocated and moved. Unfortunately a
1042 dangling pointer to the old location is left which results in an attempt to
1043 write to the previously freed location. This is likely to result in a
1044 crash, however it could potentially lead to execution of arbitrary code.
1045
1046 This issue only affects OpenSSL 1.1.0a.
1047
1048 This issue was reported to OpenSSL by Robert Święcki.
1049 (CVE-2016-6309)
1050 [Matt Caswell]
1051
1052 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
1053
1054 *) OCSP Status Request extension unbounded memory growth
1055
1056 A malicious client can send an excessively large OCSP Status Request
1057 extension. If that client continually requests renegotiation, sending a
1058 large OCSP Status Request extension each time, then there will be unbounded
1059 memory growth on the server. This will eventually lead to a Denial Of
1060 Service attack through memory exhaustion. Servers with a default
1061 configuration are vulnerable even if they do not support OCSP. Builds using
1062 the "no-ocsp" build time option are not affected.
1063
1064 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1065 (CVE-2016-6304)
1066 [Matt Caswell]
1067
1068 *) SSL_peek() hang on empty record
1069
1070 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
1071 sends an empty record. This could be exploited by a malicious peer in a
1072 Denial Of Service attack.
1073
1074 This issue was reported to OpenSSL by Alex Gaynor.
1075 (CVE-2016-6305)
1076 [Matt Caswell]
1077
1078 *) Excessive allocation of memory in tls_get_message_header() and
1079 dtls1_preprocess_fragment()
1080
1081 A (D)TLS message includes 3 bytes for its length in the header for the
1082 message. This would allow for messages up to 16Mb in length. Messages of
1083 this length are excessive and OpenSSL includes a check to ensure that a
1084 peer is sending reasonably sized messages in order to avoid too much memory
1085 being consumed to service a connection. A flaw in the logic of version
1086 1.1.0 means that memory for the message is allocated too early, prior to
1087 the excessive message length check. Due to way memory is allocated in
1088 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
1089 to service a connection. This could lead to a Denial of Service through
1090 memory exhaustion. However, the excessive message length check still takes
1091 place, and this would cause the connection to immediately fail. Assuming
1092 that the application calls SSL_free() on the failed connection in a timely
1093 manner then the 21Mb of allocated memory will then be immediately freed
1094 again. Therefore the excessive memory allocation will be transitory in
1095 nature. This then means that there is only a security impact if:
1096
1097 1) The application does not call SSL_free() in a timely manner in the event
1098 that the connection fails
1099 or
1100 2) The application is working in a constrained environment where there is
1101 very little free memory
1102 or
1103 3) The attacker initiates multiple connection attempts such that there are
1104 multiple connections in a state where memory has been allocated for the
1105 connection; SSL_free() has not yet been called; and there is insufficient
1106 memory to service the multiple requests.
1107
1108 Except in the instance of (1) above any Denial Of Service is likely to be
1109 transitory because as soon as the connection fails the memory is
1110 subsequently freed again in the SSL_free() call. However there is an
1111 increased risk during this period of application crashes due to the lack of
1112 memory - which would then mean a more serious Denial of Service.
1113
1114 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
1115 (CVE-2016-6307 and CVE-2016-6308)
1116 [Matt Caswell]
1117
1118 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
1119 had to be removed. Primary reason is that vendor assembler can't
1120 assemble our modules with -KPIC flag. As result it, assembly
1121 support, was not even available as option. But its lack means
1122 lack of side-channel resistant code, which is incompatible with
1123 security by todays standards. Fortunately gcc is readily available
1124 prepackaged option, which we firmly point at...
1125 [Andy Polyakov]
1126
1127 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
1128
1129 *) Windows command-line tool supports UTF-8 opt-in option for arguments
1130 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
1131 (to any value) allows Windows user to access PKCS#12 file generated
1132 with Windows CryptoAPI and protected with non-ASCII password, as well
1133 as files generated under UTF-8 locale on Linux also protected with
1134 non-ASCII password.
1135 [Andy Polyakov]
1136
1137 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
1138 have been disabled by default and removed from DEFAULT, just like RC4.
1139 See the RC4 item below to re-enable both.
1140 [Rich Salz]
1141
1142 *) The method for finding the storage location for the Windows RAND seed file
1143 has changed. First we check %RANDFILE%. If that is not set then we check
1144 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
1145 all else fails we fall back to C:\.
1146 [Matt Caswell]
1147
1148 *) The EVP_EncryptUpdate() function has had its return type changed from void
1149 to int. A return of 0 indicates and error while a return of 1 indicates
1150 success.
1151 [Matt Caswell]
1152
1153 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
1154 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
1155 off the constant time implementation for RSA, DSA and DH have been made
1156 no-ops and deprecated.
1157 [Matt Caswell]
1158
1159 *) Windows RAND implementation was simplified to only get entropy by
1160 calling CryptGenRandom(). Various other RAND-related tickets
1161 were also closed.
1162 [Joseph Wylie Yandle, Rich Salz]
1163
1164 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
1165 and OPENSSL_LH_, respectively. The old names are available
1166 with API compatibility. They new names are now completely documented.
1167 [Rich Salz]
1168
1169 *) Unify TYPE_up_ref(obj) methods signature.
1170 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
1171 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
1172 int (instead of void) like all others TYPE_up_ref() methods.
1173 So now these methods also check the return value of CRYPTO_atomic_add(),
1174 and the validity of object reference counter.
1175 [fdasilvayy@gmail.com]
1176
1177 *) With Windows Visual Studio builds, the .pdb files are installed
1178 alongside the installed libraries and executables. For a static
1179 library installation, ossl_static.pdb is the associate compiler
1180 generated .pdb file to be used when linking programs.
1181 [Richard Levitte]
1182
1183 *) Remove openssl.spec. Packaging files belong with the packagers.
1184 [Richard Levitte]
1185
1186 *) Automatic Darwin/OSX configuration has had a refresh, it will now
1187 recognise x86_64 architectures automatically. You can still decide
1188 to build for a different bitness with the environment variable
1189 KERNEL_BITS (can be 32 or 64), for example:
1190
1191 KERNEL_BITS=32 ./config
1192
1193 [Richard Levitte]
1194
1195 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
1196 256 bit AES and HMAC with SHA256.
1197 [Steve Henson]
1198
1199 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
1200 [Andy Polyakov]
1201
1202 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
1203 [Rich Salz]
1204
1205 *) To enable users to have their own config files and build file templates,
1206 Configure looks in the directory indicated by the environment variable
1207 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
1208 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
1209 name and is used as is.
1210 [Richard Levitte]
1211
1212 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
1213 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
1214 X509_CERT_FILE_CTX was removed.
1215 [Rich Salz]
1216
1217 *) "shared" builds are now the default. To create only static libraries use
1218 the "no-shared" Configure option.
1219 [Matt Caswell]
1220
1221 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
1222 All of these option have not worked for some while and are fundamental
1223 algorithms.
1224 [Matt Caswell]
1225
1226 *) Make various cleanup routines no-ops and mark them as deprecated. Most
1227 global cleanup functions are no longer required because they are handled
1228 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
1229 Explicitly de-initing can cause problems (e.g. where a library that uses
1230 OpenSSL de-inits, but an application is still using it). The affected
1231 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
1232 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
1233 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
1234 COMP_zlib_cleanup().
1235 [Matt Caswell]
1236
1237 *) --strict-warnings no longer enables runtime debugging options
1238 such as REF_DEBUG. Instead, debug options are automatically
1239 enabled with '--debug' builds.
1240 [Andy Polyakov, Emilia Käsper]
1241
1242 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
1243 have been moved out of the public header files. New functions for managing
1244 these have been added.
1245 [Matt Caswell]
1246
1247 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
1248 objects have been moved out of the public header files. New
1249 functions for managing these have been added.
1250 [Richard Levitte]
1251
1252 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
1253 have been moved out of the public header files. New functions for managing
1254 these have been added.
1255 [Matt Caswell]
1256
1257 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
1258 moved out of the public header files. New functions for managing these
1259 have been added.
1260 [Matt Caswell]
1261
1262 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
1263 [Matt Caswell]
1264
1265 *) Removed the mk1mf build scripts.
1266 [Richard Levitte]
1267
1268 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
1269 it is always safe to #include a header now.
1270 [Rich Salz]
1271
1272 *) Removed the aged BC-32 config and all its supporting scripts
1273 [Richard Levitte]
1274
1275 *) Removed support for Ultrix, Netware, and OS/2.
1276 [Rich Salz]
1277
1278 *) Add support for HKDF.
1279 [Alessandro Ghedini]
1280
1281 *) Add support for blake2b and blake2s
1282 [Bill Cox]
1283
1284 *) Added support for "pipelining". Ciphers that have the
1285 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
1286 encryptions/decryptions simultaneously. There are currently no built-in
1287 ciphers with this property but the expectation is that engines will be able
1288 to offer it to significantly improve throughput. Support has been extended
1289 into libssl so that multiple records for a single connection can be
1290 processed in one go (for >=TLS 1.1).
1291 [Matt Caswell]
1292
1293 *) Added the AFALG engine. This is an async capable engine which is able to
1294 offload work to the Linux kernel. In this initial version it only supports
1295 AES128-CBC. The kernel must be version 4.1.0 or greater.
1296 [Catriona Lucey]
1297
1298 *) OpenSSL now uses a new threading API. It is no longer necessary to
1299 set locking callbacks to use OpenSSL in a multi-threaded environment. There
1300 are two supported threading models: pthreads and windows threads. It is
1301 also possible to configure OpenSSL at compile time for "no-threads". The
1302 old threading API should no longer be used. The functions have been
1303 replaced with "no-op" compatibility macros.
1304 [Alessandro Ghedini, Matt Caswell]
1305
1306 *) Modify behavior of ALPN to invoke callback after SNI/servername
1307 callback, such that updates to the SSL_CTX affect ALPN.
1308 [Todd Short]
1309
1310 *) Add SSL_CIPHER queries for authentication and key-exchange.
1311 [Todd Short]
1312
1313 *) Changes to the DEFAULT cipherlist:
1314 - Prefer (EC)DHE handshakes over plain RSA.
1315 - Prefer AEAD ciphers over legacy ciphers.
1316 - Prefer ECDSA over RSA when both certificates are available.
1317 - Prefer TLSv1.2 ciphers/PRF.
1318 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
1319 default cipherlist.
1320 [Emilia Käsper]
1321
1322 *) Change the ECC default curve list to be this, in order: x25519,
1323 secp256r1, secp521r1, secp384r1.
1324 [Rich Salz]
1325
1326 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
1327 disabled by default. They can be re-enabled using the
1328 enable-weak-ssl-ciphers option to Configure.
1329 [Matt Caswell]
1330
1331 *) If the server has ALPN configured, but supports no protocols that the
1332 client advertises, send a fatal "no_application_protocol" alert.
1333 This behaviour is SHALL in RFC 7301, though it isn't universally
1334 implemented by other servers.
1335 [Emilia Käsper]
1336
1337 *) Add X25519 support.
1338 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
1339 for public and private key encoding using the format documented in
1340 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
1341 key generation and key derivation.
1342
1343 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
1344 X25519(29).
1345 [Steve Henson]
1346
1347 *) Deprecate SRP_VBASE_get_by_user.
1348 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1349 In order to fix an unavoidable memory leak (CVE-2016-0798),
1350 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
1351 seed, even if the seed is configured.
1352
1353 Users should use SRP_VBASE_get1_by_user instead. Note that in
1354 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1355 also that even though configuring the SRP seed attempts to hide
1356 invalid usernames by continuing the handshake with fake
1357 credentials, this behaviour is not constant time and no strong
1358 guarantees are made that the handshake is indistinguishable from
1359 that of a valid user.
1360 [Emilia Käsper]
1361
1362 *) Configuration change; it's now possible to build dynamic engines
1363 without having to build shared libraries and vice versa. This
1364 only applies to the engines in engines/, those in crypto/engine/
1365 will always be built into libcrypto (i.e. "static").
1366
1367 Building dynamic engines is enabled by default; to disable, use
1368 the configuration option "disable-dynamic-engine".
1369
1370 The only requirements for building dynamic engines are the
1371 presence of the DSO module and building with position independent
1372 code, so they will also automatically be disabled if configuring
1373 with "disable-dso" or "disable-pic".
1374
1375 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
1376 are also taken away from openssl/opensslconf.h, as they are
1377 irrelevant.
1378 [Richard Levitte]
1379
1380 *) Configuration change; if there is a known flag to compile
1381 position independent code, it will always be applied on the
1382 libcrypto and libssl object files, and never on the application
1383 object files. This means other libraries that use routines from
1384 libcrypto / libssl can be made into shared libraries regardless
1385 of how OpenSSL was configured.
1386
1387 If this isn't desirable, the configuration options "disable-pic"
1388 or "no-pic" can be used to disable the use of PIC. This will
1389 also disable building shared libraries and dynamic engines.
1390 [Richard Levitte]
1391
1392 *) Removed JPAKE code. It was experimental and has no wide use.
1393 [Rich Salz]
1394
1395 *) The INSTALL_PREFIX Makefile variable has been renamed to
1396 DESTDIR. That makes for less confusion on what this variable
1397 is for. Also, the configuration option --install_prefix is
1398 removed.
1399 [Richard Levitte]
1400
1401 *) Heartbeat for TLS has been removed and is disabled by default
1402 for DTLS; configure with enable-heartbeats. Code that uses the
1403 old #define's might need to be updated.
1404 [Emilia Käsper, Rich Salz]
1405
1406 *) Rename REF_CHECK to REF_DEBUG.
1407 [Rich Salz]
1408
1409 *) New "unified" build system
1410
1411 The "unified" build system is aimed to be a common system for all
1412 platforms we support. With it comes new support for VMS.
1413
1414 This system builds supports building in a different directory tree
1415 than the source tree. It produces one Makefile (for unix family
1416 or lookalikes), or one descrip.mms (for VMS).
1417
1418 The source of information to make the Makefile / descrip.mms is
1419 small files called 'build.info', holding the necessary
1420 information for each directory with source to compile, and a
1421 template in Configurations, like unix-Makefile.tmpl or
1422 descrip.mms.tmpl.
1423
1424 With this change, the library names were also renamed on Windows
1425 and on VMS. They now have names that are closer to the standard
1426 on Unix, and include the major version number, and in certain
1427 cases, the architecture they are built for. See "Notes on shared
1428 libraries" in INSTALL.
1429
1430 We rely heavily on the perl module Text::Template.
1431 [Richard Levitte]
1432
1433 *) Added support for auto-initialisation and de-initialisation of the library.
1434 OpenSSL no longer requires explicit init or deinit routines to be called,
1435 except in certain circumstances. See the OPENSSL_init_crypto() and
1436 OPENSSL_init_ssl() man pages for further information.
1437 [Matt Caswell]
1438
1439 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1440 "peer" argument is now expected to be a BIO_ADDR object.
1441
1442 *) Rewrite of BIO networking library. The BIO library lacked consistent
1443 support of IPv6, and adding it required some more extensive
1444 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1445 which hold all types of addresses and chains of address information.
1446 It also introduces a new API, with functions like BIO_socket,
1447 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1448 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1449 have been adapted accordingly.
1450 [Richard Levitte]
1451
1452 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1453 the leading 0-byte.
1454 [Emilia Käsper]
1455
1456 *) CRIME protection: disable compression by default, even if OpenSSL is
1457 compiled with zlib enabled. Applications can still enable compression
1458 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1459 using the SSL_CONF library to configure compression.
1460 [Emilia Käsper]
1461
1462 *) The signature of the session callback configured with
1463 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1464 was explicitly marked as 'const unsigned char*' instead of
1465 'unsigned char*'.
1466 [Emilia Käsper]
1467
1468 *) Always DPURIFY. Remove the use of uninitialized memory in the
1469 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1470 [Emilia Käsper]
1471
1472 *) Removed many obsolete configuration items, including
1473 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1474 MD2_CHAR, MD2_INT, MD2_LONG
1475 BF_PTR, BF_PTR2
1476 IDEA_SHORT, IDEA_LONG
1477 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1478 [Rich Salz, with advice from Andy Polyakov]
1479
1480 *) Many BN internals have been moved to an internal header file.
1481 [Rich Salz with help from Andy Polyakov]
1482
1483 *) Configuration and writing out the results from it has changed.
1484 Files such as Makefile include/openssl/opensslconf.h and are now
1485 produced through general templates, such as Makefile.in and
1486 crypto/opensslconf.h.in and some help from the perl module
1487 Text::Template.
1488
1489 Also, the center of configuration information is no longer
1490 Makefile. Instead, Configure produces a perl module in
1491 configdata.pm which holds most of the config data (in the hash
1492 table %config), the target data that comes from the target
1493 configuration in one of the Configurations/*.conf files (in
1494 %target).
1495 [Richard Levitte]
1496
1497 *) To clarify their intended purposes, the Configure options
1498 --prefix and --openssldir change their semantics, and become more
1499 straightforward and less interdependent.
1500
1501 --prefix shall be used exclusively to give the location INSTALLTOP
1502 where programs, scripts, libraries, include files and manuals are
1503 going to be installed. The default is now /usr/local.
1504
1505 --openssldir shall be used exclusively to give the default
1506 location OPENSSLDIR where certificates, private keys, CRLs are
1507 managed. This is also where the default openssl.cnf gets
1508 installed.
1509 If the directory given with this option is a relative path, the
1510 values of both the --prefix value and the --openssldir value will
1511 be combined to become OPENSSLDIR.
1512 The default for --openssldir is INSTALLTOP/ssl.
1513
1514 Anyone who uses --openssldir to specify where OpenSSL is to be
1515 installed MUST change to use --prefix instead.
1516 [Richard Levitte]
1517
1518 *) The GOST engine was out of date and therefore it has been removed. An up
1519 to date GOST engine is now being maintained in an external repository.
1520 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1521 support for GOST ciphersuites (these are only activated if a GOST engine
1522 is present).
1523 [Matt Caswell]
1524
1525 *) EGD is no longer supported by default; use enable-egd when
1526 configuring.
1527 [Ben Kaduk and Rich Salz]
1528
1529 *) The distribution now has Makefile.in files, which are used to
1530 create Makefile's when Configure is run. *Configure must be run
1531 before trying to build now.*
1532 [Rich Salz]
1533
1534 *) The return value for SSL_CIPHER_description() for error conditions
1535 has changed.
1536 [Rich Salz]
1537
1538 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1539
1540 Obtaining and performing DNSSEC validation of TLSA records is
1541 the application's responsibility. The application provides
1542 the TLSA records of its choice to OpenSSL, and these are then
1543 used to authenticate the peer.
1544
1545 The TLSA records need not even come from DNS. They can, for
1546 example, be used to implement local end-entity certificate or
1547 trust-anchor "pinning", where the "pin" data takes the form
1548 of TLSA records, which can augment or replace verification
1549 based on the usual WebPKI public certification authorities.
1550 [Viktor Dukhovni]
1551
1552 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1553 continues to support deprecated interfaces in default builds.
1554 However, applications are strongly advised to compile their
1555 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1556 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1557 or the 1.1.0 releases.
1558
1559 In environments in which all applications have been ported to
1560 not use any deprecated interfaces OpenSSL's Configure script
1561 should be used with the --api=1.1.0 option to entirely remove
1562 support for the deprecated features from the library and
1563 unconditionally disable them in the installed headers.
1564 Essentially the same effect can be achieved with the "no-deprecated"
1565 argument to Configure, except that this will always restrict
1566 the build to just the latest API, rather than a fixed API
1567 version.
1568
1569 As applications are ported to future revisions of the API,
1570 they should update their compile-time OPENSSL_API_COMPAT define
1571 accordingly, but in most cases should be able to continue to
1572 compile with later releases.
1573
1574 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1575 0x10000000L and 0x00908000L, respectively. However those
1576 versions did not support the OPENSSL_API_COMPAT feature, and
1577 so applications are not typically tested for explicit support
1578 of just the undeprecated features of either release.
1579 [Viktor Dukhovni]
1580
1581 *) Add support for setting the minimum and maximum supported protocol.
1582 It can bet set via the SSL_set_min_proto_version() and
1583 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1584 MaxProtocol. It's recommended to use the new APIs to disable
1585 protocols instead of disabling individual protocols using
1586 SSL_set_options() or SSL_CONF's Protocol. This change also
1587 removes support for disabling TLS 1.2 in the OpenSSL TLS
1588 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1589 [Kurt Roeckx]
1590
1591 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1592 [Andy Polyakov]
1593
1594 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1595 and integrates ECDSA and ECDH functionality into EC. Implementations can
1596 now redirect key generation and no longer need to convert to or from
1597 ECDSA_SIG format.
1598
1599 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1600 include the ec.h header file instead.
1601 [Steve Henson]
1602
1603 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1604 ciphers who are no longer supported and drops support the ephemeral RSA key
1605 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1606 [Kurt Roeckx]
1607
1608 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1609 opaque. For HMAC_CTX, the following constructors and destructors
1610 were added:
1611
1612 HMAC_CTX *HMAC_CTX_new(void);
1613 void HMAC_CTX_free(HMAC_CTX *ctx);
1614
1615 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1616 destroy such methods has been added. See EVP_MD_meth_new(3) and
1617 EVP_CIPHER_meth_new(3) for documentation.
1618
1619 Additional changes:
1620 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1621 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1622 EVP_MD_CTX_reset() should be called instead to reinitialise
1623 an already created structure.
1624 2) For consistency with the majority of our object creators and
1625 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1626 EVP_MD_CTX_(new|free). The old names are retained as macros
1627 for deprecated builds.
1628 [Richard Levitte]
1629
1630 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1631 cryptographic operations to be performed asynchronously as long as an
1632 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1633 further details. Libssl has also had this capability integrated with the
1634 introduction of the new mode SSL_MODE_ASYNC and associated error
1635 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1636 pages. This work was developed in partnership with Intel Corp.
1637 [Matt Caswell]
1638
1639 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1640 always enabled now. If you want to disable the support you should
1641 exclude it using the list of supported ciphers. This also means that the
1642 "-no_ecdhe" option has been removed from s_server.
1643 [Kurt Roeckx]
1644
1645 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1646 SSL_{CTX_}set1_curves() which can set a list.
1647 [Kurt Roeckx]
1648
1649 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1650 curve you want to support using SSL_{CTX_}set1_curves().
1651 [Kurt Roeckx]
1652
1653 *) State machine rewrite. The state machine code has been significantly
1654 refactored in order to remove much duplication of code and solve issues
1655 with the old code (see ssl/statem/README for further details). This change
1656 does have some associated API changes. Notably the SSL_state() function
1657 has been removed and replaced by SSL_get_state which now returns an
1658 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1659 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1660 also been removed.
1661 [Matt Caswell]
1662
1663 *) All instances of the string "ssleay" in the public API were replaced
1664 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1665 Some error codes related to internal RSA_eay API's were renamed.
1666 [Rich Salz]
1667
1668 *) The demo files in crypto/threads were moved to demo/threads.
1669 [Rich Salz]
1670
1671 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1672 sureware and ubsec.
1673 [Matt Caswell, Rich Salz]
1674
1675 *) New ASN.1 embed macro.
1676
1677 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1678 structure is not allocated: it is part of the parent. That is instead of
1679
1680 FOO *x;
1681
1682 it must be:
1683
1684 FOO x;
1685
1686 This reduces memory fragmentation and make it impossible to accidentally
1687 set a mandatory field to NULL.
1688
1689 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1690 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1691 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1692 SEQUENCE OF.
1693 [Steve Henson]
1694
1695 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1696 [Emilia Käsper]
1697
1698 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1699 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1700 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1701 DES and RC4 ciphersuites.
1702 [Matt Caswell]
1703
1704 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1705 This changes the decoding behaviour for some invalid messages,
1706 though the change is mostly in the more lenient direction, and
1707 legacy behaviour is preserved as much as possible.
1708 [Emilia Käsper]
1709
1710 *) Fix no-stdio build.
1711 [ David Woodhouse <David.Woodhouse@intel.com> and also
1712 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1713
1714 *) New testing framework
1715 The testing framework has been largely rewritten and is now using
1716 perl and the perl modules Test::Harness and an extended variant of
1717 Test::More called OpenSSL::Test to do its work. All test scripts in
1718 test/ have been rewritten into test recipes, and all direct calls to
1719 executables in test/Makefile have become individual recipes using the
1720 simplified testing OpenSSL::Test::Simple.
1721
1722 For documentation on our testing modules, do:
1723
1724 perldoc test/testlib/OpenSSL/Test/Simple.pm
1725 perldoc test/testlib/OpenSSL/Test.pm
1726
1727 [Richard Levitte]
1728
1729 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1730 are used; the latter aborts on memory leaks (usually checked on exit).
1731 Some undocumented "set malloc, etc., hooks" functions were removed
1732 and others were changed. All are now documented.
1733 [Rich Salz]
1734
1735 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1736 return an error
1737 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1738
1739 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1740 from RFC4279, RFC4785, RFC5487, RFC5489.
1741
1742 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1743 original RSA_PSK patch.
1744 [Steve Henson]
1745
1746 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1747 era flag was never set throughout the codebase (only read). Also removed
1748 SSL3_FLAGS_POP_BUFFER which was only used if
1749 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1750 [Matt Caswell]
1751
1752 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1753 to be "oneline" instead of "compat".
1754 [Richard Levitte]
1755
1756 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1757 not aware of clients that still exhibit this bug, and the workaround
1758 hasn't been working properly for a while.
1759 [Emilia Käsper]
1760
1761 *) The return type of BIO_number_read() and BIO_number_written() as well as
1762 the corresponding num_read and num_write members in the BIO structure has
1763 changed from unsigned long to uint64_t. On platforms where an unsigned
1764 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1765 transferred.
1766 [Matt Caswell]
1767
1768 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1769 OpenSSL without support for them. It also means that maintaining
1770 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1771 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1772 [Matt Caswell]
1773
1774 *) Removed support for the two export grade static DH ciphersuites
1775 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1776 were newly added (along with a number of other static DH ciphersuites) to
1777 1.0.2. However the two export ones have *never* worked since they were
1778 introduced. It seems strange in any case to be adding new export
1779 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1780 [Matt Caswell]
1781
1782 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1783 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1784 and turned into macros which simply call the new preferred function names
1785 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1786 should use the new names instead. Also as part of this change the ssl23.h
1787 header file has been removed.
1788 [Matt Caswell]
1789
1790 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1791 code and the associated standard is no longer considered fit-for-purpose.
1792 [Matt Caswell]
1793
1794 *) RT2547 was closed. When generating a private key, try to make the
1795 output file readable only by the owner. This behavior change might
1796 be noticeable when interacting with other software.
1797
1798 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1799 Added a test.
1800 [Rich Salz]
1801
1802 *) Added HTTP GET support to the ocsp command.
1803 [Rich Salz]
1804
1805 *) Changed default digest for the dgst and enc commands from MD5 to
1806 sha256
1807 [Rich Salz]
1808
1809 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1810 [Matt Caswell]
1811
1812 *) Added support for TLS extended master secret from
1813 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1814 initial patch which was a great help during development.
1815 [Steve Henson]
1816
1817 *) All libssl internal structures have been removed from the public header
1818 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1819 now redundant). Users should not attempt to access internal structures
1820 directly. Instead they should use the provided API functions.
1821 [Matt Caswell]
1822
1823 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1824 Access to deprecated functions can be re-enabled by running config with
1825 "enable-deprecated". In addition applications wishing to use deprecated
1826 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1827 will, by default, disable some transitive includes that previously existed
1828 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1829 [Matt Caswell]
1830
1831 *) Added support for OCB mode. OpenSSL has been granted a patent license
1832 compatible with the OpenSSL license for use of OCB. Details are available
1833 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1834 for OCB can be removed by calling config with no-ocb.
1835 [Matt Caswell]
1836
1837 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1838 compatible client hello.
1839 [Kurt Roeckx]
1840
1841 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1842 done while fixing the error code for the key-too-small case.
1843 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1844
1845 *) CA.sh has been removed; use CA.pl instead.
1846 [Rich Salz]
1847
1848 *) Removed old DES API.
1849 [Rich Salz]
1850
1851 *) Remove various unsupported platforms:
1852 Sony NEWS4
1853 BEOS and BEOS_R5
1854 NeXT
1855 SUNOS
1856 MPE/iX
1857 Sinix/ReliantUNIX RM400
1858 DGUX
1859 NCR
1860 Tandem
1861 Cray
1862 16-bit platforms such as WIN16
1863 [Rich Salz]
1864
1865 *) Clean up OPENSSL_NO_xxx #define's
1866 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1867 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1868 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1869 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1870 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1871 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1872 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1873 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1874 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1875 Remove MS_STATIC; it's a relic from platforms <32 bits.
1876 [Rich Salz]
1877
1878 *) Cleaned up dead code
1879 Remove all but one '#ifdef undef' which is to be looked at.
1880 [Rich Salz]
1881
1882 *) Clean up calling of xxx_free routines.
1883 Just like free(), fix most of the xxx_free routines to accept
1884 NULL. Remove the non-null checks from callers. Save much code.
1885 [Rich Salz]
1886
1887 *) Add secure heap for storage of private keys (when possible).
1888 Add BIO_s_secmem(), CBIGNUM, etc.
1889 Contributed by Akamai Technologies under our Corporate CLA.
1890 [Rich Salz]
1891
1892 *) Experimental support for a new, fast, unbiased prime candidate generator,
1893 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1894 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1895
1896 *) New output format NSS in the sess_id command line tool. This allows
1897 exporting the session id and the master key in NSS keylog format.
1898 [Martin Kaiser <martin@kaiser.cx>]
1899
1900 *) Harmonize version and its documentation. -f flag is used to display
1901 compilation flags.
1902 [mancha <mancha1@zoho.com>]
1903
1904 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1905 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1906 [mancha <mancha1@zoho.com>]
1907
1908 *) Fix some double frees. These are not thought to be exploitable.
1909 [mancha <mancha1@zoho.com>]
1910
1911 *) A missing bounds check in the handling of the TLS heartbeat extension
1912 can be used to reveal up to 64k of memory to a connected client or
1913 server.
1914
1915 Thanks for Neel Mehta of Google Security for discovering this bug and to
1916 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1917 preparing the fix (CVE-2014-0160)
1918 [Adam Langley, Bodo Moeller]
1919
1920 *) Fix for the attack described in the paper "Recovering OpenSSL
1921 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1922 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1923 http://eprint.iacr.org/2014/140
1924
1925 Thanks to Yuval Yarom and Naomi Benger for discovering this
1926 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1927 [Yuval Yarom and Naomi Benger]
1928
1929 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1930 this fixes a limitation in previous versions of OpenSSL.
1931 [Steve Henson]
1932
1933 *) Experimental encrypt-then-mac support.
1934
1935 Experimental support for encrypt then mac from
1936 draft-gutmann-tls-encrypt-then-mac-02.txt
1937
1938 To enable it set the appropriate extension number (0x42 for the test
1939 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1940
1941 For non-compliant peers (i.e. just about everything) this should have no
1942 effect.
1943
1944 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1945
1946 [Steve Henson]
1947
1948 *) Add EVP support for key wrapping algorithms, to avoid problems with
1949 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1950 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1951 algorithms and include tests cases.
1952 [Steve Henson]
1953
1954 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1955 enveloped data.
1956 [Steve Henson]
1957
1958 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1959 MGF1 digest and OAEP label.
1960 [Steve Henson]
1961
1962 *) Make openssl verify return errors.
1963 [Chris Palmer <palmer@google.com> and Ben Laurie]
1964
1965 *) New function ASN1_TIME_diff to calculate the difference between two
1966 ASN1_TIME structures or one structure and the current time.
1967 [Steve Henson]
1968
1969 *) Update fips_test_suite to support multiple command line options. New
1970 test to induce all self test errors in sequence and check expected
1971 failures.
1972 [Steve Henson]
1973
1974 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1975 sign or verify all in one operation.
1976 [Steve Henson]
1977
1978 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1979 test programs and fips_test_suite. Includes functionality to parse
1980 the minimal script output of fipsalgest.pl directly.
1981 [Steve Henson]
1982
1983 *) Add authorisation parameter to FIPS_module_mode_set().
1984 [Steve Henson]
1985
1986 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1987 [Steve Henson]
1988
1989 *) Use separate DRBG fields for internal and external flags. New function
1990 FIPS_drbg_health_check() to perform on demand health checking. Add
1991 generation tests to fips_test_suite with reduced health check interval to
1992 demonstrate periodic health checking. Add "nodh" option to
1993 fips_test_suite to skip very slow DH test.
1994 [Steve Henson]
1995
1996 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1997 based on NID.
1998 [Steve Henson]
1999
2000 *) More extensive health check for DRBG checking many more failure modes.
2001 New function FIPS_selftest_drbg_all() to handle every possible DRBG
2002 combination: call this in fips_test_suite.
2003 [Steve Henson]
2004
2005 *) Add support for canonical generation of DSA parameter 'g'. See
2006 FIPS 186-3 A.2.3.
2007
2008 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
2009 POST to handle HMAC cases.
2010 [Steve Henson]
2011
2012 *) Add functions FIPS_module_version() and FIPS_module_version_text()
2013 to return numerical and string versions of the FIPS module number.
2014 [Steve Henson]
2015
2016 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
2017 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
2018 outside the validated module in the FIPS capable OpenSSL.
2019 [Steve Henson]
2020
2021 *) Minor change to DRBG entropy callback semantics. In some cases
2022 there is no multiple of the block length between min_len and
2023 max_len. Allow the callback to return more than max_len bytes
2024 of entropy but discard any extra: it is the callback's responsibility
2025 to ensure that the extra data discarded does not impact the
2026 requested amount of entropy.
2027 [Steve Henson]
2028
2029 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
2030 information in FIPS186-3, SP800-57 and SP800-131A.
2031 [Steve Henson]
2032
2033 *) CCM support via EVP. Interface is very similar to GCM case except we
2034 must supply all data in one chunk (i.e. no update, final) and the
2035 message length must be supplied if AAD is used. Add algorithm test
2036 support.
2037 [Steve Henson]
2038
2039 *) Initial version of POST overhaul. Add POST callback to allow the status
2040 of POST to be monitored and/or failures induced. Modify fips_test_suite
2041 to use callback. Always run all selftests even if one fails.
2042 [Steve Henson]
2043
2044 *) XTS support including algorithm test driver in the fips_gcmtest program.
2045 Note: this does increase the maximum key length from 32 to 64 bytes but
2046 there should be no binary compatibility issues as existing applications
2047 will never use XTS mode.
2048 [Steve Henson]
2049
2050 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
2051 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
2052 performs algorithm blocking for unapproved PRNG types. Also do not
2053 set PRNG type in FIPS_mode_set(): leave this to the application.
2054 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
2055 the standard OpenSSL PRNG: set additional data to a date time vector.
2056 [Steve Henson]
2057
2058 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
2059 This shouldn't present any incompatibility problems because applications
2060 shouldn't be using these directly and any that are will need to rethink
2061 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
2062 [Steve Henson]
2063
2064 *) Extensive self tests and health checking required by SP800-90 DRBG.
2065 Remove strength parameter from FIPS_drbg_instantiate and always
2066 instantiate at maximum supported strength.
2067 [Steve Henson]
2068
2069 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
2070 [Steve Henson]
2071
2072 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
2073 [Steve Henson]
2074
2075 *) New function DH_compute_key_padded() to compute a DH key and pad with
2076 leading zeroes if needed: this complies with SP800-56A et al.
2077 [Steve Henson]
2078
2079 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
2080 anything, incomplete, subject to change and largely untested at present.
2081 [Steve Henson]
2082
2083 *) Modify fipscanisteronly build option to only build the necessary object
2084 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
2085 [Steve Henson]
2086
2087 *) Add experimental option FIPSSYMS to give all symbols in
2088 fipscanister.o and FIPS or fips prefix. This will avoid
2089 conflicts with future versions of OpenSSL. Add perl script
2090 util/fipsas.pl to preprocess assembly language source files
2091 and rename any affected symbols.
2092 [Steve Henson]
2093
2094 *) Add selftest checks and algorithm block of non-fips algorithms in
2095 FIPS mode. Remove DES2 from selftests.
2096 [Steve Henson]
2097
2098 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
2099 return internal method without any ENGINE dependencies. Add new
2100 tiny fips sign and verify functions.
2101 [Steve Henson]
2102
2103 *) New build option no-ec2m to disable characteristic 2 code.
2104 [Steve Henson]
2105
2106 *) New build option "fipscanisteronly". This only builds fipscanister.o
2107 and (currently) associated fips utilities. Uses the file Makefile.fips
2108 instead of Makefile.org as the prototype.
2109 [Steve Henson]
2110
2111 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
2112 Update fips_gcmtest to use IV generator.
2113 [Steve Henson]
2114
2115 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
2116 setting output buffer to NULL. The *Final function must be
2117 called although it will not retrieve any additional data. The tag
2118 can be set or retrieved with a ctrl. The IV length is by default 12
2119 bytes (96 bits) but can be set to an alternative value. If the IV
2120 length exceeds the maximum IV length (currently 16 bytes) it cannot be
2121 set before the key.
2122 [Steve Henson]
2123
2124 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
2125 underlying do_cipher function handles all cipher semantics itself
2126 including padding and finalisation. This is useful if (for example)
2127 an ENGINE cipher handles block padding itself. The behaviour of
2128 do_cipher is subtly changed if this flag is set: the return value
2129 is the number of characters written to the output buffer (zero is
2130 no longer an error code) or a negative error code. Also if the
2131 input buffer is NULL and length 0 finalisation should be performed.
2132 [Steve Henson]
2133
2134 *) If a candidate issuer certificate is already part of the constructed
2135 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
2136 [Steve Henson]
2137
2138 *) Improve forward-security support: add functions
2139
2140 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
2141 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
2142
2143 for use by SSL/TLS servers; the callback function will be called whenever a
2144 new session is created, and gets to decide whether the session may be
2145 cached to make it resumable (return 0) or not (return 1). (As by the
2146 SSL/TLS protocol specifications, the session_id sent by the server will be
2147 empty to indicate that the session is not resumable; also, the server will
2148 not generate RFC 4507 (RFC 5077) session tickets.)
2149
2150 A simple reasonable callback implementation is to return is_forward_secure.
2151 This parameter will be set to 1 or 0 depending on the ciphersuite selected
2152 by the SSL/TLS server library, indicating whether it can provide forward
2153 security.
2154 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2155
2156 *) New -verify_name option in command line utilities to set verification
2157 parameters by name.
2158 [Steve Henson]
2159
2160 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
2161 Add CMAC pkey methods.
2162 [Steve Henson]
2163
2164 *) Experimental renegotiation in s_server -www mode. If the client
2165 browses /reneg connection is renegotiated. If /renegcert it is
2166 renegotiated requesting a certificate.
2167 [Steve Henson]
2168
2169 *) Add an "external" session cache for debugging purposes to s_server. This
2170 should help trace issues which normally are only apparent in deployed
2171 multi-process servers.
2172 [Steve Henson]
2173
2174 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
2175 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
2176 BIO_set_cipher() and some obscure PEM functions were changed so they
2177 can now return an error. The RAND changes required a change to the
2178 RAND_METHOD structure.
2179 [Steve Henson]
2180
2181 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
2182 a gcc attribute to warn if the result of a function is ignored. This
2183 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
2184 whose return value is often ignored.
2185 [Steve Henson]
2186
2187 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
2188 These allow SCTs (signed certificate timestamps) to be requested and
2189 validated when establishing a connection.
2190 [Rob Percival <robpercival@google.com>]
2191
2192 Changes between 1.0.2g and 1.0.2h [3 May 2016]
2193
2194 *) Prevent padding oracle in AES-NI CBC MAC check
2195
2196 A MITM attacker can use a padding oracle attack to decrypt traffic
2197 when the connection uses an AES CBC cipher and the server support
2198 AES-NI.
2199
2200 This issue was introduced as part of the fix for Lucky 13 padding
2201 attack (CVE-2013-0169). The padding check was rewritten to be in
2202 constant time by making sure that always the same bytes are read and
2203 compared against either the MAC or padding bytes. But it no longer
2204 checked that there was enough data to have both the MAC and padding
2205 bytes.
2206
2207 This issue was reported by Juraj Somorovsky using TLS-Attacker.
2208 (CVE-2016-2107)
2209 [Kurt Roeckx]
2210
2211 *) Fix EVP_EncodeUpdate overflow
2212
2213 An overflow can occur in the EVP_EncodeUpdate() function which is used for
2214 Base64 encoding of binary data. If an attacker is able to supply very large
2215 amounts of input data then a length check can overflow resulting in a heap
2216 corruption.
2217
2218 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
2219 the PEM_write_bio* family of functions. These are mainly used within the
2220 OpenSSL command line applications, so any application which processes data
2221 from an untrusted source and outputs it as a PEM file should be considered
2222 vulnerable to this issue. User applications that call these APIs directly
2223 with large amounts of untrusted data may also be vulnerable.
2224
2225 This issue was reported by Guido Vranken.
2226 (CVE-2016-2105)
2227 [Matt Caswell]
2228
2229 *) Fix EVP_EncryptUpdate overflow
2230
2231 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
2232 is able to supply very large amounts of input data after a previous call to
2233 EVP_EncryptUpdate() with a partial block then a length check can overflow
2234 resulting in a heap corruption. Following an analysis of all OpenSSL
2235 internal usage of the EVP_EncryptUpdate() function all usage is one of two
2236 forms. The first form is where the EVP_EncryptUpdate() call is known to be
2237 the first called function after an EVP_EncryptInit(), and therefore that
2238 specific call must be safe. The second form is where the length passed to
2239 EVP_EncryptUpdate() can be seen from the code to be some small value and
2240 therefore there is no possibility of an overflow. Since all instances are
2241 one of these two forms, it is believed that there can be no overflows in
2242 internal code due to this problem. It should be noted that
2243 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
2244 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
2245 of these calls have also been analysed too and it is believed there are no
2246 instances in internal usage where an overflow could occur.
2247
2248 This issue was reported by Guido Vranken.
2249 (CVE-2016-2106)
2250 [Matt Caswell]
2251
2252 *) Prevent ASN.1 BIO excessive memory allocation
2253
2254 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
2255 a short invalid encoding can cause allocation of large amounts of memory
2256 potentially consuming excessive resources or exhausting memory.
2257
2258 Any application parsing untrusted data through d2i BIO functions is
2259 affected. The memory based functions such as d2i_X509() are *not* affected.
2260 Since the memory based functions are used by the TLS library, TLS
2261 applications are not affected.
2262
2263 This issue was reported by Brian Carpenter.
2264 (CVE-2016-2109)
2265 [Stephen Henson]
2266
2267 *) EBCDIC overread
2268
2269 ASN1 Strings that are over 1024 bytes can cause an overread in applications
2270 using the X509_NAME_oneline() function on EBCDIC systems. This could result
2271 in arbitrary stack data being returned in the buffer.
2272
2273 This issue was reported by Guido Vranken.
2274 (CVE-2016-2176)
2275 [Matt Caswell]
2276
2277 *) Modify behavior of ALPN to invoke callback after SNI/servername
2278 callback, such that updates to the SSL_CTX affect ALPN.
2279 [Todd Short]
2280
2281 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
2282 default.
2283 [Kurt Roeckx]
2284
2285 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
2286 methods are enabled and ssl2 is disabled the methods return NULL.
2287 [Kurt Roeckx]
2288
2289 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
2290
2291 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
2292 Builds that are not configured with "enable-weak-ssl-ciphers" will not
2293 provide any "EXPORT" or "LOW" strength ciphers.
2294 [Viktor Dukhovni]
2295
2296 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
2297 is by default disabled at build-time. Builds that are not configured with
2298 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
2299 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
2300 will need to explicitly call either of:
2301
2302 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
2303 or
2304 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
2305
2306 as appropriate. Even if either of those is used, or the application
2307 explicitly uses the version-specific SSLv2_method() or its client and
2308 server variants, SSLv2 ciphers vulnerable to exhaustive search key
2309 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
2310 ciphers, and SSLv2 56-bit DES are no longer available.
2311 (CVE-2016-0800)
2312 [Viktor Dukhovni]
2313
2314 *) Fix a double-free in DSA code
2315
2316 A double free bug was discovered when OpenSSL parses malformed DSA private
2317 keys and could lead to a DoS attack or memory corruption for applications
2318 that receive DSA private keys from untrusted sources. This scenario is
2319 considered rare.
2320
2321 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
2322 libFuzzer.
2323 (CVE-2016-0705)
2324 [Stephen Henson]
2325
2326 *) Disable SRP fake user seed to address a server memory leak.
2327
2328 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
2329
2330 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
2331 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
2332 was changed to ignore the "fake user" SRP seed, even if the seed
2333 is configured.
2334
2335 Users should use SRP_VBASE_get1_by_user instead. Note that in
2336 SRP_VBASE_get1_by_user, caller must free the returned value. Note
2337 also that even though configuring the SRP seed attempts to hide
2338 invalid usernames by continuing the handshake with fake
2339 credentials, this behaviour is not constant time and no strong
2340 guarantees are made that the handshake is indistinguishable from
2341 that of a valid user.
2342 (CVE-2016-0798)
2343 [Emilia Käsper]
2344
2345 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
2346
2347 In the BN_hex2bn function the number of hex digits is calculated using an
2348 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
2349 large values of |i| this can result in |bn_expand| not allocating any
2350 memory because |i * 4| is negative. This can leave the internal BIGNUM data
2351 field as NULL leading to a subsequent NULL ptr deref. For very large values
2352 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
2353 In this case memory is allocated to the internal BIGNUM data field, but it
2354 is insufficiently sized leading to heap corruption. A similar issue exists
2355 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
2356 is ever called by user applications with very large untrusted hex/dec data.
2357 This is anticipated to be a rare occurrence.
2358
2359 All OpenSSL internal usage of these functions use data that is not expected
2360 to be untrusted, e.g. config file data or application command line
2361 arguments. If user developed applications generate config file data based
2362 on untrusted data then it is possible that this could also lead to security
2363 consequences. This is also anticipated to be rare.
2364
2365 This issue was reported to OpenSSL by Guido Vranken.
2366 (CVE-2016-0797)
2367 [Matt Caswell]
2368
2369 *) Fix memory issues in BIO_*printf functions
2370
2371 The internal |fmtstr| function used in processing a "%s" format string in
2372 the BIO_*printf functions could overflow while calculating the length of a
2373 string and cause an OOB read when printing very long strings.
2374
2375 Additionally the internal |doapr_outch| function can attempt to write to an
2376 OOB memory location (at an offset from the NULL pointer) in the event of a
2377 memory allocation failure. In 1.0.2 and below this could be caused where
2378 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
2379 could be in processing a very long "%s" format string. Memory leaks can
2380 also occur.
2381
2382 The first issue may mask the second issue dependent on compiler behaviour.
2383 These problems could enable attacks where large amounts of untrusted data
2384 is passed to the BIO_*printf functions. If applications use these functions
2385 in this way then they could be vulnerable. OpenSSL itself uses these
2386 functions when printing out human-readable dumps of ASN.1 data. Therefore
2387 applications that print this data could be vulnerable if the data is from
2388 untrusted sources. OpenSSL command line applications could also be
2389 vulnerable where they print out ASN.1 data, or if untrusted data is passed
2390 as command line arguments.
2391
2392 Libssl is not considered directly vulnerable. Additionally certificates etc
2393 received via remote connections via libssl are also unlikely to be able to
2394 trigger these issues because of message size limits enforced within libssl.
2395
2396 This issue was reported to OpenSSL Guido Vranken.
2397 (CVE-2016-0799)
2398 [Matt Caswell]
2399
2400 *) Side channel attack on modular exponentiation
2401
2402 A side-channel attack was found which makes use of cache-bank conflicts on
2403 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
2404 of RSA keys. The ability to exploit this issue is limited as it relies on
2405 an attacker who has control of code in a thread running on the same
2406 hyper-threaded core as the victim thread which is performing decryptions.
2407
2408 This issue was reported to OpenSSL by Yuval Yarom, The University of
2409 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
2410 Nadia Heninger, University of Pennsylvania with more information at
2411 http://cachebleed.info.
2412 (CVE-2016-0702)
2413 [Andy Polyakov]
2414
2415 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2416 if no keysize is specified with default_bits. This fixes an
2417 omission in an earlier change that changed all RSA/DSA key generation
2418 apps to use 2048 bits by default.
2419 [Emilia Käsper]
2420
2421 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2422 *) DH small subgroups
2423
2424 Historically OpenSSL only ever generated DH parameters based on "safe"
2425 primes. More recently (in version 1.0.2) support was provided for
2426 generating X9.42 style parameter files such as those required for RFC 5114
2427 support. The primes used in such files may not be "safe". Where an
2428 application is using DH configured with parameters based on primes that are
2429 not "safe" then an attacker could use this fact to find a peer's private
2430 DH exponent. This attack requires that the attacker complete multiple
2431 handshakes in which the peer uses the same private DH exponent. For example
2432 this could be used to discover a TLS server's private DH exponent if it's
2433 reusing the private DH exponent or it's using a static DH ciphersuite.
2434
2435 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2436 TLS. It is not on by default. If the option is not set then the server
2437 reuses the same private DH exponent for the life of the server process and
2438 would be vulnerable to this attack. It is believed that many popular
2439 applications do set this option and would therefore not be at risk.
2440
2441 The fix for this issue adds an additional check where a "q" parameter is
2442 available (as is the case in X9.42 based parameters). This detects the
2443 only known attack, and is the only possible defense for static DH
2444 ciphersuites. This could have some performance impact.
2445
2446 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2447 default and cannot be disabled. This could have some performance impact.
2448
2449 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2450 (CVE-2016-0701)
2451 [Matt Caswell]
2452
2453 *) SSLv2 doesn't block disabled ciphers
2454
2455 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2456 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2457 been disabled, provided that the SSLv2 protocol was not also disabled via
2458 SSL_OP_NO_SSLv2.
2459
2460 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2461 and Sebastian Schinzel.
2462 (CVE-2015-3197)
2463 [Viktor Dukhovni]
2464
2465 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2466
2467 *) BN_mod_exp may produce incorrect results on x86_64
2468
2469 There is a carry propagating bug in the x86_64 Montgomery squaring
2470 procedure. No EC algorithms are affected. Analysis suggests that attacks
2471 against RSA and DSA as a result of this defect would be very difficult to
2472 perform and are not believed likely. Attacks against DH are considered just
2473 feasible (although very difficult) because most of the work necessary to
2474 deduce information about a private key may be performed offline. The amount
2475 of resources required for such an attack would be very significant and
2476 likely only accessible to a limited number of attackers. An attacker would
2477 additionally need online access to an unpatched system using the target
2478 private key in a scenario with persistent DH parameters and a private
2479 key that is shared between multiple clients. For example this can occur by
2480 default in OpenSSL DHE based SSL/TLS ciphersuites.
2481
2482 This issue was reported to OpenSSL by Hanno Böck.
2483 (CVE-2015-3193)
2484 [Andy Polyakov]
2485
2486 *) Certificate verify crash with missing PSS parameter
2487
2488 The signature verification routines will crash with a NULL pointer
2489 dereference if presented with an ASN.1 signature using the RSA PSS
2490 algorithm and absent mask generation function parameter. Since these
2491 routines are used to verify certificate signature algorithms this can be
2492 used to crash any certificate verification operation and exploited in a
2493 DoS attack. Any application which performs certificate verification is
2494 vulnerable including OpenSSL clients and servers which enable client
2495 authentication.
2496
2497 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2498 (CVE-2015-3194)
2499 [Stephen Henson]
2500
2501 *) X509_ATTRIBUTE memory leak
2502
2503 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2504 memory. This structure is used by the PKCS#7 and CMS routines so any
2505 application which reads PKCS#7 or CMS data from untrusted sources is
2506 affected. SSL/TLS is not affected.
2507
2508 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2509 libFuzzer.
2510 (CVE-2015-3195)
2511 [Stephen Henson]
2512
2513 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2514 This changes the decoding behaviour for some invalid messages,
2515 though the change is mostly in the more lenient direction, and
2516 legacy behaviour is preserved as much as possible.
2517 [Emilia Käsper]
2518
2519 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2520 return an error
2521 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2522
2523 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2524
2525 *) Alternate chains certificate forgery
2526
2527 During certificate verification, OpenSSL will attempt to find an
2528 alternative certificate chain if the first attempt to build such a chain
2529 fails. An error in the implementation of this logic can mean that an
2530 attacker could cause certain checks on untrusted certificates to be
2531 bypassed, such as the CA flag, enabling them to use a valid leaf
2532 certificate to act as a CA and "issue" an invalid certificate.
2533
2534 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2535 (Google/BoringSSL).
2536 [Matt Caswell]
2537
2538 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2539
2540 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2541 incompatibility in the handling of HMAC. The previous ABI has now been
2542 restored.
2543 [Matt Caswell]
2544
2545 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2546
2547 *) Malformed ECParameters causes infinite loop
2548
2549 When processing an ECParameters structure OpenSSL enters an infinite loop
2550 if the curve specified is over a specially malformed binary polynomial
2551 field.
2552
2553 This can be used to perform denial of service against any
2554 system which processes public keys, certificate requests or
2555 certificates. This includes TLS clients and TLS servers with
2556 client authentication enabled.
2557
2558 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2559 (CVE-2015-1788)
2560 [Andy Polyakov]
2561
2562 *) Exploitable out-of-bounds read in X509_cmp_time
2563
2564 X509_cmp_time does not properly check the length of the ASN1_TIME
2565 string and can read a few bytes out of bounds. In addition,
2566 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2567 time string.
2568
2569 An attacker can use this to craft malformed certificates and CRLs of
2570 various sizes and potentially cause a segmentation fault, resulting in
2571 a DoS on applications that verify certificates or CRLs. TLS clients
2572 that verify CRLs are affected. TLS clients and servers with client
2573 authentication enabled may be affected if they use custom verification
2574 callbacks.
2575
2576 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2577 independently by Hanno Böck.
2578 (CVE-2015-1789)
2579 [Emilia Käsper]
2580
2581 *) PKCS7 crash with missing EnvelopedContent
2582
2583 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2584 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2585 with missing content and trigger a NULL pointer dereference on parsing.
2586
2587 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2588 structures from untrusted sources are affected. OpenSSL clients and
2589 servers are not affected.
2590
2591 This issue was reported to OpenSSL by Michal Zalewski (Google).
2592 (CVE-2015-1790)
2593 [Emilia Käsper]
2594
2595 *) CMS verify infinite loop with unknown hash function
2596
2597 When verifying a signedData message the CMS code can enter an infinite loop
2598 if presented with an unknown hash function OID. This can be used to perform
2599 denial of service against any system which verifies signedData messages using
2600 the CMS code.
2601 This issue was reported to OpenSSL by Johannes Bauer.
2602 (CVE-2015-1792)
2603 [Stephen Henson]
2604
2605 *) Race condition handling NewSessionTicket
2606
2607 If a NewSessionTicket is received by a multi-threaded client when attempting to
2608 reuse a previous ticket then a race condition can occur potentially leading to
2609 a double free of the ticket data.
2610 (CVE-2015-1791)
2611 [Matt Caswell]
2612
2613 *) Only support 256-bit or stronger elliptic curves with the
2614 'ecdh_auto' setting (server) or by default (client). Of supported
2615 curves, prefer P-256 (both).
2616 [Emilia Kasper]
2617
2618 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2619
2620 *) ClientHello sigalgs DoS fix
2621
2622 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2623 invalid signature algorithms extension a NULL pointer dereference will
2624 occur. This can be exploited in a DoS attack against the server.
2625
2626 This issue was was reported to OpenSSL by David Ramos of Stanford
2627 University.
2628 (CVE-2015-0291)
2629 [Stephen Henson and Matt Caswell]
2630
2631 *) Multiblock corrupted pointer fix
2632
2633 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2634 feature only applies on 64 bit x86 architecture platforms that support AES
2635 NI instructions. A defect in the implementation of "multiblock" can cause
2636 OpenSSL's internal write buffer to become incorrectly set to NULL when
2637 using non-blocking IO. Typically, when the user application is using a
2638 socket BIO for writing, this will only result in a failed connection.
2639 However if some other BIO is used then it is likely that a segmentation
2640 fault will be triggered, thus enabling a potential DoS attack.
2641
2642 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2643 (CVE-2015-0290)
2644 [Matt Caswell]
2645
2646 *) Segmentation fault in DTLSv1_listen fix
2647
2648 The DTLSv1_listen function is intended to be stateless and processes the
2649 initial ClientHello from many peers. It is common for user code to loop
2650 over the call to DTLSv1_listen until a valid ClientHello is received with
2651 an associated cookie. A defect in the implementation of DTLSv1_listen means
2652 that state is preserved in the SSL object from one invocation to the next
2653 that can lead to a segmentation fault. Errors processing the initial
2654 ClientHello can trigger this scenario. An example of such an error could be
2655 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2656 server.
2657
2658 This issue was reported to OpenSSL by Per Allansson.
2659 (CVE-2015-0207)
2660 [Matt Caswell]
2661
2662 *) Segmentation fault in ASN1_TYPE_cmp fix
2663
2664 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2665 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2666 certificate signature algorithm consistency this can be used to crash any
2667 certificate verification operation and exploited in a DoS attack. Any
2668 application which performs certificate verification is vulnerable including
2669 OpenSSL clients and servers which enable client authentication.
2670 (CVE-2015-0286)
2671 [Stephen Henson]
2672
2673 *) Segmentation fault for invalid PSS parameters fix
2674
2675 The signature verification routines will crash with a NULL pointer
2676 dereference if presented with an ASN.1 signature using the RSA PSS
2677 algorithm and invalid parameters. Since these routines are used to verify
2678 certificate signature algorithms this can be used to crash any
2679 certificate verification operation and exploited in a DoS attack. Any
2680 application which performs certificate verification is vulnerable including
2681 OpenSSL clients and servers which enable client authentication.
2682
2683 This issue was was reported to OpenSSL by Brian Carpenter.
2684 (CVE-2015-0208)
2685 [Stephen Henson]
2686
2687 *) ASN.1 structure reuse memory corruption fix
2688
2689 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2690 memory corruption via an invalid write. Such reuse is and has been
2691 strongly discouraged and is believed to be rare.
2692
2693 Applications that parse structures containing CHOICE or ANY DEFINED BY
2694 components may be affected. Certificate parsing (d2i_X509 and related
2695 functions) are however not affected. OpenSSL clients and servers are
2696 not affected.
2697 (CVE-2015-0287)
2698 [Stephen Henson]
2699
2700 *) PKCS7 NULL pointer dereferences fix
2701
2702 The PKCS#7 parsing code does not handle missing outer ContentInfo
2703 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2704 missing content and trigger a NULL pointer dereference on parsing.
2705
2706 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2707 otherwise parse PKCS#7 structures from untrusted sources are
2708 affected. OpenSSL clients and servers are not affected.
2709
2710 This issue was reported to OpenSSL by Michal Zalewski (Google).
2711 (CVE-2015-0289)
2712 [Emilia Käsper]
2713
2714 *) DoS via reachable assert in SSLv2 servers fix
2715
2716 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2717 servers that both support SSLv2 and enable export cipher suites by sending
2718 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2719
2720 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2721 (OpenSSL development team).
2722 (CVE-2015-0293)
2723 [Emilia Käsper]
2724
2725 *) Empty CKE with client auth and DHE fix
2726
2727 If client auth is used then a server can seg fault in the event of a DHE
2728 ciphersuite being selected and a zero length ClientKeyExchange message
2729 being sent by the client. This could be exploited in a DoS attack.
2730 (CVE-2015-1787)
2731 [Matt Caswell]
2732
2733 *) Handshake with unseeded PRNG fix
2734
2735 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2736 with an unseeded PRNG. The conditions are:
2737 - The client is on a platform where the PRNG has not been seeded
2738 automatically, and the user has not seeded manually
2739 - A protocol specific client method version has been used (i.e. not
2740 SSL_client_methodv23)
2741 - A ciphersuite is used that does not require additional random data from
2742 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2743
2744 If the handshake succeeds then the client random that has been used will
2745 have been generated from a PRNG with insufficient entropy and therefore the
2746 output may be predictable.
2747
2748 For example using the following command with an unseeded openssl will
2749 succeed on an unpatched platform:
2750
2751 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2752 (CVE-2015-0285)
2753 [Matt Caswell]
2754
2755 *) Use After Free following d2i_ECPrivatekey error fix
2756
2757 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2758 could cause a use after free condition. This, in turn, could cause a double
2759 free in several private key parsing functions (such as d2i_PrivateKey
2760 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2761 for applications that receive EC private keys from untrusted
2762 sources. This scenario is considered rare.
2763
2764 This issue was discovered by the BoringSSL project and fixed in their
2765 commit 517073cd4b.
2766 (CVE-2015-0209)
2767 [Matt Caswell]
2768
2769 *) X509_to_X509_REQ NULL pointer deref fix
2770
2771 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2772 the certificate key is invalid. This function is rarely used in practice.
2773
2774 This issue was discovered by Brian Carpenter.
2775 (CVE-2015-0288)
2776 [Stephen Henson]
2777
2778 *) Removed the export ciphers from the DEFAULT ciphers
2779 [Kurt Roeckx]
2780
2781 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2782
2783 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2784 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2785 So far those who have to target multiple platforms would compromise
2786 and argue that binary targeting say ARMv5 would still execute on
2787 ARMv8. "Universal" build resolves this compromise by providing
2788 near-optimal performance even on newer platforms.
2789 [Andy Polyakov]
2790
2791 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2792 (other platforms pending).
2793 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2794
2795 *) Add support for the SignedCertificateTimestampList certificate and
2796 OCSP response extensions from RFC6962.
2797 [Rob Stradling]
2798
2799 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2800 for corner cases. (Certain input points at infinity could lead to
2801 bogus results, with non-infinity inputs mapped to infinity too.)
2802 [Bodo Moeller]
2803
2804 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2805 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2806 common cases are optimized and there still is room for further
2807 improvements. Vector Permutation AES for Altivec is also added.
2808 [Andy Polyakov]
2809
2810 *) Add support for little-endian ppc64 Linux target.
2811 [Marcelo Cerri (IBM)]
2812
2813 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2814 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2815 are optimized and there still is room for further improvements.
2816 Both 32- and 64-bit modes are supported.
2817 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2818
2819 *) Improved ARMv7 NEON support.
2820 [Andy Polyakov]
2821
2822 *) Support for SPARC Architecture 2011 crypto extensions, first
2823 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2824 SHA256/512, MD5, GHASH and modular exponentiation.
2825 [Andy Polyakov, David Miller]
2826
2827 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2828 RSAZ.
2829 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2830
2831 *) Support for new and upcoming Intel processors, including AVX2,
2832 BMI and SHA ISA extensions. This includes additional "stitched"
2833 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2834 for TLS encrypt.
2835
2836 This work was sponsored by Intel Corp.
2837 [Andy Polyakov]
2838
2839 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2840 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2841 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2842 [Steve Henson]
2843
2844 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2845 this fixes a limitation in previous versions of OpenSSL.
2846 [Steve Henson]
2847
2848 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2849 MGF1 digest and OAEP label.
2850 [Steve Henson]
2851
2852 *) Add EVP support for key wrapping algorithms, to avoid problems with
2853 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2854 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2855 algorithms and include tests cases.
2856 [Steve Henson]
2857
2858 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2859 structure.
2860 [Douglas E. Engert, Steve Henson]
2861
2862 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2863 difference in days and seconds between two tm or ASN1_TIME structures.
2864 [Steve Henson]
2865
2866 *) Add -rev test option to s_server to just reverse order of characters
2867 received by client and send back to server. Also prints an abbreviated
2868 summary of the connection parameters.
2869 [Steve Henson]
2870
2871 *) New option -brief for s_client and s_server to print out a brief summary
2872 of connection parameters.
2873 [Steve Henson]
2874
2875 *) Add callbacks for arbitrary TLS extensions.
2876 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2877
2878 *) New option -crl_download in several openssl utilities to download CRLs
2879 from CRLDP extension in certificates.
2880 [Steve Henson]
2881
2882 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2883 [Steve Henson]
2884
2885 *) New function X509_CRL_diff to generate a delta CRL from the difference
2886 of two full CRLs. Add support to "crl" utility.
2887 [Steve Henson]
2888
2889 *) New functions to set lookup_crls function and to retrieve
2890 X509_STORE from X509_STORE_CTX.
2891 [Steve Henson]
2892
2893 *) Print out deprecated issuer and subject unique ID fields in
2894 certificates.
2895 [Steve Henson]
2896
2897 *) Extend OCSP I/O functions so they can be used for simple general purpose
2898 HTTP as well as OCSP. New wrapper function which can be used to download
2899 CRLs using the OCSP API.
2900 [Steve Henson]
2901
2902 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2903 [Steve Henson]
2904
2905 *) SSL_CONF* functions. These provide a common framework for application
2906 configuration using configuration files or command lines.
2907 [Steve Henson]
2908
2909 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2910 message callback and prints the results. Needs compile time option
2911 "enable-ssl-trace". New options to s_client and s_server to enable
2912 tracing.
2913 [Steve Henson]
2914
2915 *) New ctrl and macro to retrieve supported points extensions.
2916 Print out extension in s_server and s_client.
2917 [Steve Henson]
2918
2919 *) New functions to retrieve certificate signature and signature
2920 OID NID.
2921 [Steve Henson]
2922
2923 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2924 client to OpenSSL.
2925 [Steve Henson]
2926
2927 *) New Suite B modes for TLS code. These use and enforce the requirements
2928 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2929 only use Suite B curves. The Suite B modes can be set by using the
2930 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2931 [Steve Henson]
2932
2933 *) New chain verification flags for Suite B levels of security. Check
2934 algorithms are acceptable when flags are set in X509_verify_cert.
2935 [Steve Henson]
2936
2937 *) Make tls1_check_chain return a set of flags indicating checks passed
2938 by a certificate chain. Add additional tests to handle client
2939 certificates: checks for matching certificate type and issuer name
2940 comparison.
2941 [Steve Henson]
2942
2943 *) If an attempt is made to use a signature algorithm not in the peer
2944 preference list abort the handshake. If client has no suitable
2945 signature algorithms in response to a certificate request do not
2946 use the certificate.
2947 [Steve Henson]
2948
2949 *) If server EC tmp key is not in client preference list abort handshake.
2950 [Steve Henson]
2951
2952 *) Add support for certificate stores in CERT structure. This makes it
2953 possible to have different stores per SSL structure or one store in
2954 the parent SSL_CTX. Include distinct stores for certificate chain
2955 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2956 to build and store a certificate chain in CERT structure: returning
2957 an error if the chain cannot be built: this will allow applications
2958 to test if a chain is correctly configured.
2959
2960 Note: if the CERT based stores are not set then the parent SSL_CTX
2961 store is used to retain compatibility with existing behaviour.
2962
2963 [Steve Henson]
2964
2965 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2966 mask based on the current session, check mask when sending client
2967 hello and checking the requested ciphersuite.
2968 [Steve Henson]
2969
2970 *) New ctrls to retrieve and set certificate types in a certificate
2971 request message. Print out received values in s_client. If certificate
2972 types is not set with custom values set sensible values based on
2973 supported signature algorithms.
2974 [Steve Henson]
2975
2976 *) Support for distinct client and server supported signature algorithms.
2977 [Steve Henson]
2978
2979 *) Add certificate callback. If set this is called whenever a certificate
2980 is required by client or server. An application can decide which
2981 certificate chain to present based on arbitrary criteria: for example
2982 supported signature algorithms. Add very simple example to s_server.
2983 This fixes many of the problems and restrictions of the existing client
2984 certificate callback: for example you can now clear an existing
2985 certificate and specify the whole chain.
2986 [Steve Henson]
2987
2988 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2989 the certificate can be used for (if anything). Set valid_flags field
2990 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2991 to have similar checks in it.
2992
2993 Add new "cert_flags" field to CERT structure and include a "strict mode".
2994 This enforces some TLS certificate requirements (such as only permitting
2995 certificate signature algorithms contained in the supported algorithms
2996 extension) which some implementations ignore: this option should be used
2997 with caution as it could cause interoperability issues.
2998 [Steve Henson]
2999
3000 *) Update and tidy signature algorithm extension processing. Work out
3001 shared signature algorithms based on preferences and peer algorithms
3002 and print them out in s_client and s_server. Abort handshake if no
3003 shared signature algorithms.
3004 [Steve Henson]
3005
3006 *) Add new functions to allow customised supported signature algorithms
3007 for SSL and SSL_CTX structures. Add options to s_client and s_server
3008 to support them.
3009 [Steve Henson]
3010
3011 *) New function SSL_certs_clear() to delete all references to certificates
3012 from an SSL structure. Before this once a certificate had been added
3013 it couldn't be removed.
3014 [Steve Henson]
3015
3016 *) Integrate hostname, email address and IP address checking with certificate
3017 verification. New verify options supporting checking in openssl utility.
3018 [Steve Henson]
3019
3020 *) Fixes and wildcard matching support to hostname and email checking
3021 functions. Add manual page.
3022 [Florian Weimer (Red Hat Product Security Team)]
3023
3024 *) New functions to check a hostname email or IP address against a
3025 certificate. Add options x509 utility to print results of checks against
3026 a certificate.
3027 [Steve Henson]
3028
3029 *) Fix OCSP checking.
3030 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
3031
3032 *) Initial experimental support for explicitly trusted non-root CAs.
3033 OpenSSL still tries to build a complete chain to a root but if an
3034 intermediate CA has a trust setting included that is used. The first
3035 setting is used: whether to trust (e.g., -addtrust option to the x509
3036 utility) or reject.
3037 [Steve Henson]
3038
3039 *) Add -trusted_first option which attempts to find certificates in the
3040 trusted store even if an untrusted chain is also supplied.
3041 [Steve Henson]
3042
3043 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
3044 platform support for Linux and Android.
3045 [Andy Polyakov]
3046
3047 *) Support for linux-x32, ILP32 environment in x86_64 framework.
3048 [Andy Polyakov]
3049
3050 *) Experimental multi-implementation support for FIPS capable OpenSSL.
3051 When in FIPS mode the approved implementations are used as normal,
3052 when not in FIPS mode the internal unapproved versions are used instead.
3053 This means that the FIPS capable OpenSSL isn't forced to use the
3054 (often lower performance) FIPS implementations outside FIPS mode.
3055 [Steve Henson]
3056
3057 *) Transparently support X9.42 DH parameters when calling
3058 PEM_read_bio_DHparameters. This means existing applications can handle
3059 the new parameter format automatically.
3060 [Steve Henson]
3061
3062 *) Initial experimental support for X9.42 DH parameter format: mainly
3063 to support use of 'q' parameter for RFC5114 parameters.
3064 [Steve Henson]
3065
3066 *) Add DH parameters from RFC5114 including test data to dhtest.
3067 [Steve Henson]
3068
3069 *) Support for automatic EC temporary key parameter selection. If enabled
3070 the most preferred EC parameters are automatically used instead of
3071 hardcoded fixed parameters. Now a server just has to call:
3072 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
3073 support ECDH and use the most appropriate parameters.
3074 [Steve Henson]
3075
3076 *) Enhance and tidy EC curve and point format TLS extension code. Use
3077 static structures instead of allocation if default values are used.
3078 New ctrls to set curves we wish to support and to retrieve shared curves.
3079 Print out shared curves in s_server. New options to s_server and s_client
3080 to set list of supported curves.
3081 [Steve Henson]
3082
3083 *) New ctrls to retrieve supported signature algorithms and
3084 supported curve values as an array of NIDs. Extend openssl utility
3085 to print out received values.
3086 [Steve Henson]
3087
3088 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
3089 between NIDs and the more common NIST names such as "P-256". Enhance
3090 ecparam utility and ECC method to recognise the NIST names for curves.
3091 [Steve Henson]
3092
3093 *) Enhance SSL/TLS certificate chain handling to support different
3094 chains for each certificate instead of one chain in the parent SSL_CTX.
3095 [Steve Henson]
3096
3097 *) Support for fixed DH ciphersuite client authentication: where both
3098 server and client use DH certificates with common parameters.
3099 [Steve Henson]
3100
3101 *) Support for fixed DH ciphersuites: those requiring DH server
3102 certificates.
3103 [Steve Henson]
3104
3105 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
3106 the certificate.
3107 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
3108 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
3109 X509_CINF_get_signature were reverted post internal team review.
3110
3111 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
3112
3113 *) Build fixes for the Windows and OpenVMS platforms
3114 [Matt Caswell and Richard Levitte]
3115
3116 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
3117
3118 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
3119 message can cause a segmentation fault in OpenSSL due to a NULL pointer
3120 dereference. This could lead to a Denial Of Service attack. Thanks to
3121 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
3122 (CVE-2014-3571)
3123 [Steve Henson]
3124
3125 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
3126 dtls1_buffer_record function under certain conditions. In particular this
3127 could occur if an attacker sent repeated DTLS records with the same
3128 sequence number but for the next epoch. The memory leak could be exploited
3129 by an attacker in a Denial of Service attack through memory exhaustion.
3130 Thanks to Chris Mueller for reporting this issue.
3131 (CVE-2015-0206)
3132 [Matt Caswell]
3133
3134 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
3135 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
3136 method would be set to NULL which could later result in a NULL pointer
3137 dereference. Thanks to Frank Schmirler for reporting this issue.
3138 (CVE-2014-3569)
3139 [Kurt Roeckx]
3140
3141 *) Abort handshake if server key exchange message is omitted for ephemeral
3142 ECDH ciphersuites.
3143
3144 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
3145 reporting this issue.
3146 (CVE-2014-3572)
3147 [Steve Henson]
3148
3149 *) Remove non-export ephemeral RSA code on client and server. This code
3150 violated the TLS standard by allowing the use of temporary RSA keys in
3151 non-export ciphersuites and could be used by a server to effectively
3152 downgrade the RSA key length used to a value smaller than the server
3153 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
3154 INRIA or reporting this issue.
3155 (CVE-2015-0204)
3156 [Steve Henson]
3157
3158 *) Fixed issue where DH client certificates are accepted without verification.
3159 An OpenSSL server will accept a DH certificate for client authentication
3160 without the certificate verify message. This effectively allows a client to
3161 authenticate without the use of a private key. This only affects servers
3162 which trust a client certificate authority which issues certificates
3163 containing DH keys: these are extremely rare and hardly ever encountered.
3164 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
3165 this issue.
3166 (CVE-2015-0205)
3167 [Steve Henson]
3168
3169 *) Ensure that the session ID context of an SSL is updated when its
3170 SSL_CTX is updated via SSL_set_SSL_CTX.
3171
3172 The session ID context is typically set from the parent SSL_CTX,
3173 and can vary with the CTX.
3174 [Adam Langley]
3175
3176 *) Fix various certificate fingerprint issues.
3177
3178 By using non-DER or invalid encodings outside the signed portion of a
3179 certificate the fingerprint can be changed without breaking the signature.
3180 Although no details of the signed portion of the certificate can be changed
3181 this can cause problems with some applications: e.g. those using the
3182 certificate fingerprint for blacklists.
3183
3184 1. Reject signatures with non zero unused bits.
3185
3186 If the BIT STRING containing the signature has non zero unused bits reject
3187 the signature. All current signature algorithms require zero unused bits.
3188
3189 2. Check certificate algorithm consistency.
3190
3191 Check the AlgorithmIdentifier inside TBS matches the one in the
3192 certificate signature. NB: this will result in signature failure
3193 errors for some broken certificates.
3194
3195 Thanks to Konrad Kraszewski from Google for reporting this issue.
3196
3197 3. Check DSA/ECDSA signatures use DER.
3198
3199 Re-encode DSA/ECDSA signatures and compare with the original received
3200 signature. Return an error if there is a mismatch.
3201
3202 This will reject various cases including garbage after signature
3203 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
3204 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
3205 (negative or with leading zeroes).
3206
3207 Further analysis was conducted and fixes were developed by Stephen Henson
3208 of the OpenSSL core team.
3209
3210 (CVE-2014-8275)
3211 [Steve Henson]
3212
3213 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
3214 results on some platforms, including x86_64. This bug occurs at random
3215 with a very low probability, and is not known to be exploitable in any
3216 way, though its exact impact is difficult to determine. Thanks to Pieter
3217 Wuille (Blockstream) who reported this issue and also suggested an initial
3218 fix. Further analysis was conducted by the OpenSSL development team and
3219 Adam Langley of Google. The final fix was developed by Andy Polyakov of
3220 the OpenSSL core team.
3221 (CVE-2014-3570)
3222 [Andy Polyakov]
3223
3224 *) Do not resume sessions on the server if the negotiated protocol
3225 version does not match the session's version. Resuming with a different
3226 version, while not strictly forbidden by the RFC, is of questionable
3227 sanity and breaks all known clients.
3228 [David Benjamin, Emilia Käsper]
3229
3230 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
3231 early CCS messages during renegotiation. (Note that because
3232 renegotiation is encrypted, this early CCS was not exploitable.)
3233 [Emilia Käsper]
3234
3235 *) Tighten client-side session ticket handling during renegotiation:
3236 ensure that the client only accepts a session ticket if the server sends
3237 the extension anew in the ServerHello. Previously, a TLS client would
3238 reuse the old extension state and thus accept a session ticket if one was
3239 announced in the initial ServerHello.
3240
3241 Similarly, ensure that the client requires a session ticket if one
3242 was advertised in the ServerHello. Previously, a TLS client would
3243 ignore a missing NewSessionTicket message.
3244 [Emilia Käsper]
3245
3246 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
3247
3248 *) SRTP Memory Leak.
3249
3250 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
3251 sends a carefully crafted handshake message, to cause OpenSSL to fail
3252 to free up to 64k of memory causing a memory leak. This could be
3253 exploited in a Denial Of Service attack. This issue affects OpenSSL
3254 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
3255 whether SRTP is used or configured. Implementations of OpenSSL that
3256 have been compiled with OPENSSL_NO_SRTP defined are not affected.
3257
3258 The fix was developed by the OpenSSL team.
3259 (CVE-2014-3513)
3260 [OpenSSL team]
3261
3262 *) Session Ticket Memory Leak.
3263
3264 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
3265 integrity of that ticket is first verified. In the event of a session
3266 ticket integrity check failing, OpenSSL will fail to free memory
3267 causing a memory leak. By sending a large number of invalid session
3268 tickets an attacker could exploit this issue in a Denial Of Service
3269 attack.
3270 (CVE-2014-3567)
3271 [Steve Henson]
3272
3273 *) Build option no-ssl3 is incomplete.
3274
3275 When OpenSSL is configured with "no-ssl3" as a build option, servers
3276 could accept and complete a SSL 3.0 handshake, and clients could be
3277 configured to send them.
3278 (CVE-2014-3568)
3279 [Akamai and the OpenSSL team]
3280
3281 *) Add support for TLS_FALLBACK_SCSV.
3282 Client applications doing fallback retries should call
3283 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
3284 (CVE-2014-3566)
3285 [Adam Langley, Bodo Moeller]
3286
3287 *) Add additional DigestInfo checks.
3288
3289 Re-encode DigestInto in DER and check against the original when
3290 verifying RSA signature: this will reject any improperly encoded
3291 DigestInfo structures.
3292
3293 Note: this is a precautionary measure and no attacks are currently known.
3294
3295 [Steve Henson]
3296
3297 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
3298
3299 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
3300 SRP code can be overrun an internal buffer. Add sanity check that
3301 g, A, B < N to SRP code.
3302
3303 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
3304 Group for discovering this issue.
3305 (CVE-2014-3512)
3306 [Steve Henson]
3307
3308 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
3309 TLS 1.0 instead of higher protocol versions when the ClientHello message
3310 is badly fragmented. This allows a man-in-the-middle attacker to force a
3311 downgrade to TLS 1.0 even if both the server and the client support a
3312 higher protocol version, by modifying the client's TLS records.
3313
3314 Thanks to David Benjamin and Adam Langley (Google) for discovering and
3315 researching this issue.
3316 (CVE-2014-3511)
3317 [David Benjamin]
3318
3319 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
3320 to a denial of service attack. A malicious server can crash the client
3321 with a null pointer dereference (read) by specifying an anonymous (EC)DH
3322 ciphersuite and sending carefully crafted handshake messages.
3323
3324 Thanks to Felix Gröbert (Google) for discovering and researching this
3325 issue.
3326 (CVE-2014-3510)
3327 [Emilia Käsper]
3328
3329 *) By sending carefully crafted DTLS packets an attacker could cause openssl
3330 to leak memory. This can be exploited through a Denial of Service attack.
3331 Thanks to Adam Langley for discovering and researching this issue.
3332 (CVE-2014-3507)
3333 [Adam Langley]
3334
3335 *) An attacker can force openssl to consume large amounts of memory whilst
3336 processing DTLS handshake messages. This can be exploited through a
3337 Denial of Service attack.
3338 Thanks to Adam Langley for discovering and researching this issue.
3339 (CVE-2014-3506)
3340 [Adam Langley]
3341
3342 *) An attacker can force an error condition which causes openssl to crash
3343 whilst processing DTLS packets due to memory being freed twice. This
3344 can be exploited through a Denial of Service attack.
3345 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
3346 this issue.
3347 (CVE-2014-3505)
3348 [Adam Langley]
3349
3350 *) If a multithreaded client connects to a malicious server using a resumed
3351 session and the server sends an ec point format extension it could write
3352 up to 255 bytes to freed memory.
3353
3354 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
3355 issue.
3356 (CVE-2014-3509)
3357 [Gabor Tyukasz]
3358
3359 *) A malicious server can crash an OpenSSL client with a null pointer
3360 dereference (read) by specifying an SRP ciphersuite even though it was not
3361 properly negotiated with the client. This can be exploited through a
3362 Denial of Service attack.
3363
3364 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
3365 discovering and researching this issue.
3366 (CVE-2014-5139)
3367 [Steve Henson]
3368
3369 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
3370 X509_name_oneline, X509_name_print_ex et al. to leak some information
3371 from the stack. Applications may be affected if they echo pretty printing
3372 output to the attacker.
3373
3374 Thanks to Ivan Fratric (Google) for discovering this issue.
3375 (CVE-2014-3508)
3376 [Emilia Käsper, and Steve Henson]
3377
3378 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
3379 for corner cases. (Certain input points at infinity could lead to
3380 bogus results, with non-infinity inputs mapped to infinity too.)
3381 [Bodo Moeller]
3382
3383 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
3384
3385 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
3386 handshake can force the use of weak keying material in OpenSSL
3387 SSL/TLS clients and servers.
3388
3389 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
3390 researching this issue. (CVE-2014-0224)
3391 [KIKUCHI Masashi, Steve Henson]
3392
3393 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
3394 OpenSSL DTLS client the code can be made to recurse eventually crashing
3395 in a DoS attack.
3396
3397 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
3398 (CVE-2014-0221)
3399 [Imre Rad, Steve Henson]
3400
3401 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
3402 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
3403 client or server. This is potentially exploitable to run arbitrary
3404 code on a vulnerable client or server.
3405
3406 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
3407 [Jüri Aedla, Steve Henson]
3408
3409 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
3410 are subject to a denial of service attack.
3411
3412 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
3413 this issue. (CVE-2014-3470)
3414 [Felix Gröbert, Ivan Fratric, Steve Henson]
3415
3416 *) Harmonize version and its documentation. -f flag is used to display
3417 compilation flags.
3418 [mancha <mancha1@zoho.com>]
3419
3420 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3421 in i2d_ECPrivateKey.
3422 [mancha <mancha1@zoho.com>]
3423
3424 *) Fix some double frees. These are not thought to be exploitable.
3425 [mancha <mancha1@zoho.com>]
3426
3427 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3428
3429 *) A missing bounds check in the handling of the TLS heartbeat extension
3430 can be used to reveal up to 64k of memory to a connected client or
3431 server.
3432
3433 Thanks for Neel Mehta of Google Security for discovering this bug and to
3434 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3435 preparing the fix (CVE-2014-0160)
3436 [Adam Langley, Bodo Moeller]
3437
3438 *) Fix for the attack described in the paper "Recovering OpenSSL
3439 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3440 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3441 http://eprint.iacr.org/2014/140
3442
3443 Thanks to Yuval Yarom and Naomi Benger for discovering this
3444 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3445 [Yuval Yarom and Naomi Benger]
3446
3447 *) TLS pad extension: draft-agl-tls-padding-03
3448
3449 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3450 TLS client Hello record length value would otherwise be > 255 and
3451 less that 512 pad with a dummy extension containing zeroes so it
3452 is at least 512 bytes long.
3453
3454 [Adam Langley, Steve Henson]
3455
3456 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3457
3458 *) Fix for TLS record tampering bug. A carefully crafted invalid
3459 handshake could crash OpenSSL with a NULL pointer exception.
3460 Thanks to Anton Johansson for reporting this issues.
3461 (CVE-2013-4353)
3462
3463 *) Keep original DTLS digest and encryption contexts in retransmission
3464 structures so we can use the previous session parameters if they need
3465 to be resent. (CVE-2013-6450)
3466 [Steve Henson]
3467
3468 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3469 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3470 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3471 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3472 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3473 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3474 [Rob Stradling, Adam Langley]
3475
3476 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3477
3478 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3479 supporting platforms or when small records were transferred.
3480 [Andy Polyakov, Steve Henson]
3481
3482 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3483
3484 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3485
3486 This addresses the flaw in CBC record processing discovered by
3487 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3488 at: http://www.isg.rhul.ac.uk/tls/
3489
3490 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3491 Security Group at Royal Holloway, University of London
3492 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3493 Emilia Käsper for the initial patch.
3494 (CVE-2013-0169)
3495 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3496
3497 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3498 ciphersuites which can be exploited in a denial of service attack.
3499 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3500 and detecting this bug and to Wolfgang Ettlinger
3501 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3502 (CVE-2012-2686)
3503 [Adam Langley]
3504
3505 *) Return an error when checking OCSP signatures when key is NULL.
3506 This fixes a DoS attack. (CVE-2013-0166)
3507 [Steve Henson]
3508
3509 *) Make openssl verify return errors.
3510 [Chris Palmer <palmer@google.com> and Ben Laurie]
3511
3512 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3513 the right response is stapled. Also change SSL_get_certificate()
3514 so it returns the certificate actually sent.
3515 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3516 [Rob Stradling <rob.stradling@comodo.com>]
3517
3518 *) Fix possible deadlock when decoding public keys.
3519 [Steve Henson]
3520
3521 *) Don't use TLS 1.0 record version number in initial client hello
3522 if renegotiating.
3523 [Steve Henson]
3524
3525 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3526
3527 *) Sanity check record length before skipping explicit IV in TLS
3528 1.2, 1.1 and DTLS to fix DoS attack.
3529
3530 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3531 fuzzing as a service testing platform.
3532 (CVE-2012-2333)
3533 [Steve Henson]
3534
3535 *) Initialise tkeylen properly when encrypting CMS messages.
3536 Thanks to Solar Designer of Openwall for reporting this issue.
3537 [Steve Henson]
3538
3539 *) In FIPS mode don't try to use composite ciphers as they are not
3540 approved.
3541 [Steve Henson]
3542
3543 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3544
3545 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3546 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3547 mean any application compiled against OpenSSL 1.0.0 headers setting
3548 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3549 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3550 0x10000000L Any application which was previously compiled against
3551 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3552 will need to be recompiled as a result. Letting be results in
3553 inability to disable specifically TLS 1.1 and in client context,
3554 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3555 [Steve Henson]
3556
3557 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3558 disable just protocol X, but all protocols above X *if* there are
3559 protocols *below* X still enabled. In more practical terms it means
3560 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3561 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3562 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3563 client side.
3564 [Andy Polyakov]
3565
3566 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3567
3568 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3569 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3570 in CRYPTO_realloc_clean.
3571
3572 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3573 issue and to Adam Langley <agl@chromium.org> for fixing it.
3574 (CVE-2012-2110)
3575 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3576
3577 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3578 [Adam Langley]
3579
3580 *) Workarounds for some broken servers that "hang" if a client hello
3581 record length exceeds 255 bytes.
3582
3583 1. Do not use record version number > TLS 1.0 in initial client
3584 hello: some (but not all) hanging servers will now work.
3585 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3586 the number of ciphers sent in the client hello. This should be
3587 set to an even number, such as 50, for example by passing:
3588 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3589 Most broken servers should now work.
3590 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3591 TLS 1.2 client support entirely.
3592 [Steve Henson]
3593
3594 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3595 [Andy Polyakov]
3596
3597 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3598
3599 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3600 STRING form instead of a DigestInfo.
3601 [Steve Henson]
3602
3603 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3604 and the RSA_sign/RSA_verify functions. This was made more apparent when
3605 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3606 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3607 the correct format in RSA_verify so both forms transparently work.
3608 [Steve Henson]
3609
3610 *) Some servers which support TLS 1.0 can choke if we initially indicate
3611 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3612 encrypted premaster secret. As a workaround use the maximum permitted
3613 client version in client hello, this should keep such servers happy
3614 and still work with previous versions of OpenSSL.
3615 [Steve Henson]
3616
3617 *) Add support for TLS/DTLS heartbeats.
3618 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3619
3620 *) Add support for SCTP.
3621 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3622
3623 *) Improved PRNG seeding for VOS.
3624 [Paul Green <Paul.Green@stratus.com>]
3625
3626 *) Extensive assembler packs updates, most notably:
3627
3628 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3629 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3630 - x86_64: bit-sliced AES implementation;
3631 - ARM: NEON support, contemporary platforms optimizations;
3632 - s390x: z196 support;
3633 - *: GHASH and GF(2^m) multiplication implementations;
3634
3635 [Andy Polyakov]
3636
3637 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3638 (removal of unnecessary code)
3639 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3640
3641 *) Add TLS key material exporter from RFC 5705.
3642 [Eric Rescorla]
3643
3644 *) Add DTLS-SRTP negotiation from RFC 5764.
3645 [Eric Rescorla]
3646
3647 *) Add Next Protocol Negotiation,
3648 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3649 disabled with a no-npn flag to config or Configure. Code donated
3650 by Google.
3651 [Adam Langley <agl@google.com> and Ben Laurie]
3652
3653 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3654 NIST-P256, NIST-P521, with constant-time single point multiplication on
3655 typical inputs. Compiler support for the nonstandard type __uint128_t is
3656 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3657 Code made available under Apache License version 2.0.
3658
3659 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3660 line to include this in your build of OpenSSL, and run "make depend" (or
3661 "make update"). This enables the following EC_METHODs:
3662
3663 EC_GFp_nistp224_method()
3664 EC_GFp_nistp256_method()
3665 EC_GFp_nistp521_method()
3666
3667 EC_GROUP_new_by_curve_name() will automatically use these (while
3668 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3669 implementations).
3670 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3671
3672 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3673 all platforms. Move ssize_t definition from e_os.h to the public
3674 header file e_os2.h as it now appears in public header file cms.h
3675 [Steve Henson]
3676
3677 *) New -sigopt option to the ca, req and x509 utilities. Additional
3678 signature parameters can be passed using this option and in
3679 particular PSS.
3680 [Steve Henson]
3681
3682 *) Add RSA PSS signing function. This will generate and set the
3683 appropriate AlgorithmIdentifiers for PSS based on those in the
3684 corresponding EVP_MD_CTX structure. No application support yet.
3685 [Steve Henson]
3686
3687 *) Support for companion algorithm specific ASN1 signing routines.
3688 New function ASN1_item_sign_ctx() signs a pre-initialised
3689 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3690 the appropriate parameters.
3691 [Steve Henson]
3692
3693 *) Add new algorithm specific ASN1 verification initialisation function
3694 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3695 handling will be the same no matter what EVP_PKEY_METHOD is used.
3696 Add a PSS handler to support verification of PSS signatures: checked
3697 against a number of sample certificates.
3698 [Steve Henson]
3699
3700 *) Add signature printing for PSS. Add PSS OIDs.
3701 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3702
3703 *) Add algorithm specific signature printing. An individual ASN1 method
3704 can now print out signatures instead of the standard hex dump.
3705
3706 More complex signatures (e.g. PSS) can print out more meaningful
3707 information. Include DSA version that prints out the signature
3708 parameters r, s.
3709 [Steve Henson]
3710
3711 *) Password based recipient info support for CMS library: implementing
3712 RFC3211.
3713 [Steve Henson]
3714
3715 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3716 neatly separates the code into cipher and PBE sections and is required
3717 for some algorithms that split PBES2 into separate pieces (such as
3718 password based CMS).
3719 [Steve Henson]
3720
3721 *) Session-handling fixes:
3722 - Fix handling of connections that are resuming with a session ID,
3723 but also support Session Tickets.
3724 - Fix a bug that suppressed issuing of a new ticket if the client
3725 presented a ticket with an expired session.
3726 - Try to set the ticket lifetime hint to something reasonable.
3727 - Make tickets shorter by excluding irrelevant information.
3728 - On the client side, don't ignore renewed tickets.
3729 [Adam Langley, Bodo Moeller (Google)]
3730
3731 *) Fix PSK session representation.
3732 [Bodo Moeller]
3733
3734 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3735
3736 This work was sponsored by Intel.
3737 [Andy Polyakov]
3738
3739 *) Add GCM support to TLS library. Some custom code is needed to split
3740 the IV between the fixed (from PRF) and explicit (from TLS record)
3741 portions. This adds all GCM ciphersuites supported by RFC5288 and
3742 RFC5289. Generalise some AES* cipherstrings to include GCM and
3743 add a special AESGCM string for GCM only.
3744 [Steve Henson]
3745
3746 *) Expand range of ctrls for AES GCM. Permit setting invocation
3747 field on decrypt and retrieval of invocation field only on encrypt.
3748 [Steve Henson]
3749
3750 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3751 As required by RFC5289 these ciphersuites cannot be used if for
3752 versions of TLS earlier than 1.2.
3753 [Steve Henson]
3754
3755 *) For FIPS capable OpenSSL interpret a NULL default public key method
3756 as unset and return the appropriate default but do *not* set the default.
3757 This means we can return the appropriate method in applications that
3758 switch between FIPS and non-FIPS modes.
3759 [Steve Henson]
3760
3761 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3762 ENGINE is used then we cannot handle that in the FIPS module so we
3763 keep original code iff non-FIPS operations are allowed.
3764 [Steve Henson]
3765
3766 *) Add -attime option to openssl utilities.
3767 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3768
3769 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3770 [Steve Henson]
3771
3772 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3773 FIPS EC methods unconditionally for now.
3774 [Steve Henson]
3775
3776 *) New build option no-ec2m to disable characteristic 2 code.
3777 [Steve Henson]
3778
3779 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3780 all cases can be covered as some introduce binary incompatibilities.
3781 [Steve Henson]
3782
3783 *) Redirect RSA operations to FIPS module including keygen,
3784 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3785 [Steve Henson]
3786
3787 *) Add similar low level API blocking to ciphers.
3788 [Steve Henson]
3789
3790 *) Low level digest APIs are not approved in FIPS mode: any attempt
3791 to use these will cause a fatal error. Applications that *really* want
3792 to use them can use the private_* version instead.
3793 [Steve Henson]
3794
3795 *) Redirect cipher operations to FIPS module for FIPS builds.
3796 [Steve Henson]
3797
3798 *) Redirect digest operations to FIPS module for FIPS builds.
3799 [Steve Henson]
3800
3801 *) Update build system to add "fips" flag which will link in fipscanister.o
3802 for static and shared library builds embedding a signature if needed.
3803 [Steve Henson]
3804
3805 *) Output TLS supported curves in preference order instead of numerical
3806 order. This is currently hardcoded for the highest order curves first.
3807 This should be configurable so applications can judge speed vs strength.
3808 [Steve Henson]
3809
3810 *) Add TLS v1.2 server support for client authentication.
3811 [Steve Henson]
3812
3813 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3814 and enable MD5.
3815 [Steve Henson]
3816
3817 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3818 FIPS modules versions.
3819 [Steve Henson]
3820
3821 *) Add TLS v1.2 client side support for client authentication. Keep cache
3822 of handshake records longer as we don't know the hash algorithm to use
3823 until after the certificate request message is received.
3824 [Steve Henson]
3825
3826 *) Initial TLS v1.2 client support. Add a default signature algorithms
3827 extension including all the algorithms we support. Parse new signature
3828 format in client key exchange. Relax some ECC signing restrictions for
3829 TLS v1.2 as indicated in RFC5246.
3830 [Steve Henson]
3831
3832 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3833 to new signature format when needed using client digest preference.
3834 All server ciphersuites should now work correctly in TLS v1.2. No client
3835 support yet and no support for client certificates.
3836 [Steve Henson]
3837
3838 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3839 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3840 ciphersuites. At present only RSA key exchange ciphersuites work with
3841 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3842 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3843 and version checking.
3844 [Steve Henson]
3845
3846 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3847 with this defined it will not be affected by any changes to ssl internal
3848 structures. Add several utility functions to allow openssl application
3849 to work with OPENSSL_NO_SSL_INTERN defined.
3850 [Steve Henson]
3851
3852 *) A long standing patch to add support for SRP from EdelWeb (Peter
3853 Sylvester and Christophe Renou) was integrated.
3854 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3855 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3856 Ben Laurie]
3857
3858 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3859 [Steve Henson]
3860
3861 *) Permit abbreviated handshakes when renegotiating using the function
3862 SSL_renegotiate_abbreviated().
3863 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3864
3865 *) Add call to ENGINE_register_all_complete() to
3866 ENGINE_load_builtin_engines(), so some implementations get used
3867 automatically instead of needing explicit application support.
3868 [Steve Henson]
3869
3870 *) Add support for TLS key exporter as described in RFC5705.
3871 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3872
3873 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3874 a few changes are required:
3875
3876 Add SSL_OP_NO_TLSv1_1 flag.
3877 Add TLSv1_1 methods.
3878 Update version checking logic to handle version 1.1.
3879 Add explicit IV handling (ported from DTLS code).
3880 Add command line options to s_client/s_server.
3881 [Steve Henson]
3882
3883 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3884
3885 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3886 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3887 content decryption and always return the same error. Note: this attack
3888 needs on average 2^20 messages so it only affects automated senders. The
3889 old behaviour can be re-enabled in the CMS code by setting the
3890 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3891 an MMA defence is not necessary.
3892 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3893 this issue. (CVE-2012-0884)
3894 [Steve Henson]
3895
3896 *) Fix CVE-2011-4619: make sure we really are receiving a
3897 client hello before rejecting multiple SGC restarts. Thanks to
3898 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3899 [Steve Henson]
3900
3901 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3902
3903 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3904 Thanks to Antonio Martin, Enterprise Secure Access Research and
3905 Development, Cisco Systems, Inc. for discovering this bug and
3906 preparing a fix. (CVE-2012-0050)
3907 [Antonio Martin]
3908
3909 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3910
3911 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3912 of the Vaudenay padding oracle attack on CBC mode encryption
3913 which enables an efficient plaintext recovery attack against
3914 the OpenSSL implementation of DTLS. Their attack exploits timing
3915 differences arising during decryption processing. A research
3916 paper describing this attack can be found at:
3917 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3918 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3919 Security Group at Royal Holloway, University of London
3920 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3921 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3922 for preparing the fix. (CVE-2011-4108)
3923 [Robin Seggelmann, Michael Tuexen]
3924
3925 *) Clear bytes used for block padding of SSL 3.0 records.
3926 (CVE-2011-4576)
3927 [Adam Langley (Google)]
3928
3929 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3930 Kadianakis <desnacked@gmail.com> for discovering this issue and
3931 Adam Langley for preparing the fix. (CVE-2011-4619)
3932 [Adam Langley (Google)]
3933
3934 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3935 [Andrey Kulikov <amdeich@gmail.com>]
3936
3937 *) Prevent malformed RFC3779 data triggering an assertion failure.
3938 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3939 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3940 [Rob Austein <sra@hactrn.net>]
3941
3942 *) Improved PRNG seeding for VOS.
3943 [Paul Green <Paul.Green@stratus.com>]
3944
3945 *) Fix ssl_ciph.c set-up race.
3946 [Adam Langley (Google)]
3947
3948 *) Fix spurious failures in ecdsatest.c.
3949 [Emilia Käsper (Google)]
3950
3951 *) Fix the BIO_f_buffer() implementation (which was mixing different
3952 interpretations of the '..._len' fields).
3953 [Adam Langley (Google)]
3954
3955 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3956 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3957 threads won't reuse the same blinding coefficients.
3958
3959 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3960 lock to call BN_BLINDING_invert_ex, and avoids one use of
3961 BN_BLINDING_update for each BN_BLINDING structure (previously,
3962 the last update always remained unused).
3963 [Emilia Käsper (Google)]
3964
3965 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3966 [Bob Buckholz (Google)]
3967
3968 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3969
3970 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3971 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3972 [Kaspar Brand <ossl@velox.ch>]
3973
3974 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3975 for multi-threaded use of ECDH. (CVE-2011-3210)
3976 [Adam Langley (Google)]
3977
3978 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3979 [Bodo Moeller]
3980
3981 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3982 signature public key algorithm by using OID xref utilities instead.
3983 Before this you could only use some ECC ciphersuites with SHA1 only.
3984 [Steve Henson]
3985
3986 *) Add protection against ECDSA timing attacks as mentioned in the paper
3987 by Billy Bob Brumley and Nicola Tuveri, see:
3988
3989 http://eprint.iacr.org/2011/232.pdf
3990
3991 [Billy Bob Brumley and Nicola Tuveri]
3992
3993 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3994
3995 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3996 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3997
3998 *) Fix bug in string printing code: if *any* escaping is enabled we must
3999 escape the escape character (backslash) or the resulting string is
4000 ambiguous.
4001 [Steve Henson]
4002
4003 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
4004
4005 *) Disable code workaround for ancient and obsolete Netscape browsers
4006 and servers: an attacker can use it in a ciphersuite downgrade attack.
4007 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
4008 [Steve Henson]
4009
4010 *) Fixed J-PAKE implementation error, originally discovered by
4011 Sebastien Martini, further info and confirmation from Stefan
4012 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
4013 [Ben Laurie]
4014
4015 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
4016
4017 *) Fix extension code to avoid race conditions which can result in a buffer
4018 overrun vulnerability: resumed sessions must not be modified as they can
4019 be shared by multiple threads. CVE-2010-3864
4020 [Steve Henson]
4021
4022 *) Fix WIN32 build system to correctly link an ENGINE directory into
4023 a DLL.
4024 [Steve Henson]
4025
4026 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
4027
4028 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
4029 (CVE-2010-1633)
4030 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
4031
4032 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
4033
4034 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
4035 context. The operation can be customised via the ctrl mechanism in
4036 case ENGINEs want to include additional functionality.
4037 [Steve Henson]
4038
4039 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
4040 [Steve Henson]
4041
4042 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
4043 output hashes compatible with older versions of OpenSSL.
4044 [Willy Weisz <weisz@vcpc.univie.ac.at>]
4045
4046 *) Fix compression algorithm handling: if resuming a session use the
4047 compression algorithm of the resumed session instead of determining
4048 it from client hello again. Don't allow server to change algorithm.
4049 [Steve Henson]
4050
4051 *) Add load_crls() function to apps tidying load_certs() too. Add option
4052 to verify utility to allow additional CRLs to be included.
4053 [Steve Henson]
4054
4055 *) Update OCSP request code to permit adding custom headers to the request:
4056 some responders need this.
4057 [Steve Henson]
4058
4059 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
4060 correctly.
4061 [Julia Lawall <julia@diku.dk>]
4062
4063 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
4064 needlessly dereferenced structures, used obsolete functions and
4065 didn't handle all updated verify codes correctly.
4066 [Steve Henson]
4067
4068 *) Disable MD2 in the default configuration.
4069 [Steve Henson]
4070
4071 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
4072 indicate the initial BIO being pushed or popped. This makes it possible
4073 to determine whether the BIO is the one explicitly called or as a result
4074 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
4075 it handles reference counts correctly and doesn't zero out the I/O bio
4076 when it is not being explicitly popped. WARNING: applications which
4077 included workarounds for the old buggy behaviour will need to be modified
4078 or they could free up already freed BIOs.
4079 [Steve Henson]
4080
4081 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
4082 renaming to all platforms (within the 0.9.8 branch, this was
4083 done conditionally on Netware platforms to avoid a name clash).
4084 [Guenter <lists@gknw.net>]
4085
4086 *) Add ECDHE and PSK support to DTLS.
4087 [Michael Tuexen <tuexen@fh-muenster.de>]
4088
4089 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
4090 be used on C++.
4091 [Steve Henson]
4092
4093 *) Add "missing" function EVP_MD_flags() (without this the only way to
4094 retrieve a digest flags is by accessing the structure directly. Update
4095 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
4096 or cipher is registered as in the "from" argument. Print out all
4097 registered digests in the dgst usage message instead of manually
4098 attempting to work them out.
4099 [Steve Henson]
4100
4101 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
4102 this allows the use of compression and extensions. Change default cipher
4103 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
4104 by default unless an application cipher string requests it.
4105 [Steve Henson]
4106
4107 *) Alter match criteria in PKCS12_parse(). It used to try to use local
4108 key ids to find matching certificates and keys but some PKCS#12 files
4109 don't follow the (somewhat unwritten) rules and this strategy fails.
4110 Now just gather all certificates together and the first private key
4111 then look for the first certificate that matches the key.
4112 [Steve Henson]
4113
4114 *) Support use of registered digest and cipher names for dgst and cipher
4115 commands instead of having to add each one as a special case. So now
4116 you can do:
4117
4118 openssl sha256 foo
4119
4120 as well as:
4121
4122 openssl dgst -sha256 foo
4123
4124 and this works for ENGINE based algorithms too.
4125
4126 [Steve Henson]
4127
4128 *) Update Gost ENGINE to support parameter files.
4129 [Victor B. Wagner <vitus@cryptocom.ru>]
4130
4131 *) Support GeneralizedTime in ca utility.
4132 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
4133
4134 *) Enhance the hash format used for certificate directory links. The new
4135 form uses the canonical encoding (meaning equivalent names will work
4136 even if they aren't identical) and uses SHA1 instead of MD5. This form
4137 is incompatible with the older format and as a result c_rehash should
4138 be used to rebuild symbolic links.
4139 [Steve Henson]
4140
4141 *) Make PKCS#8 the default write format for private keys, replacing the
4142 traditional format. This form is standardised, more secure and doesn't
4143 include an implicit MD5 dependency.
4144 [Steve Henson]
4145
4146 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
4147 committed to OpenSSL should pass this lot as a minimum.
4148 [Steve Henson]
4149
4150 *) Add session ticket override functionality for use by EAP-FAST.
4151 [Jouni Malinen <j@w1.fi>]
4152
4153 *) Modify HMAC functions to return a value. Since these can be implemented
4154 in an ENGINE errors can occur.
4155 [Steve Henson]
4156
4157 *) Type-checked OBJ_bsearch_ex.
4158 [Ben Laurie]
4159
4160 *) Type-checked OBJ_bsearch. Also some constification necessitated
4161 by type-checking. Still to come: TXT_DB, bsearch(?),
4162 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
4163 CONF_VALUE.
4164 [Ben Laurie]
4165
4166 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
4167 seconds to a tm structure directly, instead of going through OS
4168 specific date routines. This avoids any issues with OS routines such
4169 as the year 2038 bug. New *_adj() functions for ASN1 time structures
4170 and X509_time_adj_ex() to cover the extended range. The existing
4171 X509_time_adj() is still usable and will no longer have any date issues.
4172 [Steve Henson]
4173
4174 *) Delta CRL support. New use deltas option which will attempt to locate
4175 and search any appropriate delta CRLs available.
4176
4177 This work was sponsored by Google.
4178 [Steve Henson]
4179
4180 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
4181 code and add additional score elements. Validate alternate CRL paths
4182 as part of the CRL checking and indicate a new error "CRL path validation
4183 error" in this case. Applications wanting additional details can use
4184 the verify callback and check the new "parent" field. If this is not
4185 NULL CRL path validation is taking place. Existing applications won't
4186 see this because it requires extended CRL support which is off by
4187 default.
4188
4189 This work was sponsored by Google.
4190 [Steve Henson]
4191
4192 *) Support for freshest CRL extension.
4193
4194 This work was sponsored by Google.
4195 [Steve Henson]
4196
4197 *) Initial indirect CRL support. Currently only supported in the CRLs
4198 passed directly and not via lookup. Process certificate issuer
4199 CRL entry extension and lookup CRL entries by bother issuer name
4200 and serial number. Check and process CRL issuer entry in IDP extension.
4201
4202 This work was sponsored by Google.
4203 [Steve Henson]
4204
4205 *) Add support for distinct certificate and CRL paths. The CRL issuer
4206 certificate is validated separately in this case. Only enabled if
4207 an extended CRL support flag is set: this flag will enable additional
4208 CRL functionality in future.
4209
4210 This work was sponsored by Google.
4211 [Steve Henson]
4212
4213 *) Add support for policy mappings extension.
4214
4215 This work was sponsored by Google.
4216 [Steve Henson]
4217
4218 *) Fixes to pathlength constraint, self issued certificate handling,
4219 policy processing to align with RFC3280 and PKITS tests.
4220
4221 This work was sponsored by Google.
4222 [Steve Henson]
4223
4224 *) Support for name constraints certificate extension. DN, email, DNS
4225 and URI types are currently supported.
4226
4227 This work was sponsored by Google.
4228 [Steve Henson]
4229
4230 *) To cater for systems that provide a pointer-based thread ID rather
4231 than numeric, deprecate the current numeric thread ID mechanism and
4232 replace it with a structure and associated callback type. This
4233 mechanism allows a numeric "hash" to be extracted from a thread ID in
4234 either case, and on platforms where pointers are larger than 'long',
4235 mixing is done to help ensure the numeric 'hash' is usable even if it
4236 can't be guaranteed unique. The default mechanism is to use "&errno"
4237 as a pointer-based thread ID to distinguish between threads.
4238
4239 Applications that want to provide their own thread IDs should now use
4240 CRYPTO_THREADID_set_callback() to register a callback that will call
4241 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
4242
4243 Note that ERR_remove_state() is now deprecated, because it is tied
4244 to the assumption that thread IDs are numeric. ERR_remove_state(0)
4245 to free the current thread's error state should be replaced by
4246 ERR_remove_thread_state(NULL).
4247
4248 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
4249 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
4250 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
4251 application was previously providing a numeric thread callback that
4252 was inappropriate for distinguishing threads, then uniqueness might
4253 have been obtained with &errno that happened immediately in the
4254 intermediate development versions of OpenSSL; this is no longer the
4255 case, the numeric thread callback will now override the automatic use
4256 of &errno.)
4257 [Geoff Thorpe, with help from Bodo Moeller]
4258
4259 *) Initial support for different CRL issuing certificates. This covers a
4260 simple case where the self issued certificates in the chain exist and
4261 the real CRL issuer is higher in the existing chain.
4262
4263 This work was sponsored by Google.
4264 [Steve Henson]
4265
4266 *) Removed effectively defunct crypto/store from the build.
4267 [Ben Laurie]
4268
4269 *) Revamp of STACK to provide stronger type-checking. Still to come:
4270 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
4271 ASN1_STRING, CONF_VALUE.
4272 [Ben Laurie]
4273
4274 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
4275 RAM on SSL connections. This option can save about 34k per idle SSL.
4276 [Nick Mathewson]
4277
4278 *) Revamp of LHASH to provide stronger type-checking. Still to come:
4279 STACK, TXT_DB, bsearch, qsort.
4280 [Ben Laurie]
4281
4282 *) Initial support for Cryptographic Message Syntax (aka CMS) based
4283 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
4284 support for data, signedData, compressedData, digestedData and
4285 encryptedData, envelopedData types included. Scripts to check against
4286 RFC4134 examples draft and interop and consistency checks of many
4287 content types and variants.
4288 [Steve Henson]
4289
4290 *) Add options to enc utility to support use of zlib compression BIO.
4291 [Steve Henson]
4292
4293 *) Extend mk1mf to support importing of options and assembly language
4294 files from Configure script, currently only included in VC-WIN32.
4295 The assembly language rules can now optionally generate the source
4296 files from the associated perl scripts.
4297 [Steve Henson]
4298
4299 *) Implement remaining functionality needed to support GOST ciphersuites.
4300 Interop testing has been performed using CryptoPro implementations.
4301 [Victor B. Wagner <vitus@cryptocom.ru>]
4302
4303 *) s390x assembler pack.
4304 [Andy Polyakov]
4305
4306 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
4307 "family."
4308 [Andy Polyakov]
4309
4310 *) Implement Opaque PRF Input TLS extension as specified in
4311 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
4312 official specification yet and no extension type assignment by
4313 IANA exists, this extension (for now) will have to be explicitly
4314 enabled when building OpenSSL by providing the extension number
4315 to use. For example, specify an option
4316
4317 -DTLSEXT_TYPE_opaque_prf_input=0x9527
4318
4319 to the "config" or "Configure" script to enable the extension,
4320 assuming extension number 0x9527 (which is a completely arbitrary
4321 and unofficial assignment based on the MD5 hash of the Internet
4322 Draft). Note that by doing so, you potentially lose
4323 interoperability with other TLS implementations since these might
4324 be using the same extension number for other purposes.
4325
4326 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
4327 opaque PRF input value to use in the handshake. This will create
4328 an internal copy of the length-'len' string at 'src', and will
4329 return non-zero for success.
4330
4331 To get more control and flexibility, provide a callback function
4332 by using
4333
4334 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
4335 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
4336
4337 where
4338
4339 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
4340 void *arg;
4341
4342 Callback function 'cb' will be called in handshakes, and is
4343 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
4344 Argument 'arg' is for application purposes (the value as given to
4345 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
4346 be provided to the callback function). The callback function
4347 has to return non-zero to report success: usually 1 to use opaque
4348 PRF input just if possible, or 2 to enforce use of the opaque PRF
4349 input. In the latter case, the library will abort the handshake
4350 if opaque PRF input is not successfully negotiated.
4351
4352 Arguments 'peerinput' and 'len' given to the callback function
4353 will always be NULL and 0 in the case of a client. A server will
4354 see the client's opaque PRF input through these variables if
4355 available (NULL and 0 otherwise). Note that if the server
4356 provides an opaque PRF input, the length must be the same as the
4357 length of the client's opaque PRF input.
4358
4359 Note that the callback function will only be called when creating
4360 a new session (session resumption can resume whatever was
4361 previously negotiated), and will not be called in SSL 2.0
4362 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
4363 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
4364 for applications that need to enforce opaque PRF input.
4365
4366 [Bodo Moeller]
4367
4368 *) Update ssl code to support digests other than SHA1+MD5 for handshake
4369 MAC.
4370
4371 [Victor B. Wagner <vitus@cryptocom.ru>]
4372
4373 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4374 RFC4507bis. The encrypted ticket format is an encrypted encoded
4375 SSL_SESSION structure, that way new session features are automatically
4376 supported.
4377
4378 If a client application caches session in an SSL_SESSION structure
4379 support is transparent because tickets are now stored in the encoded
4380 SSL_SESSION.
4381
4382 The SSL_CTX structure automatically generates keys for ticket
4383 protection in servers so again support should be possible
4384 with no application modification.
4385
4386 If a client or server wishes to disable RFC4507 support then the option
4387 SSL_OP_NO_TICKET can be set.
4388
4389 Add a TLS extension debugging callback to allow the contents of any client
4390 or server extensions to be examined.
4391
4392 This work was sponsored by Google.
4393 [Steve Henson]
4394
4395 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
4396 OpenSSL should now compile cleanly on gcc 4.2
4397 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
4398
4399 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
4400 support including streaming MAC support: this is required for GOST
4401 ciphersuite support.
4402 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
4403
4404 *) Add option -stream to use PKCS#7 streaming in smime utility. New
4405 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
4406 to output in BER and PEM format.
4407 [Steve Henson]
4408
4409 *) Experimental support for use of HMAC via EVP_PKEY interface. This
4410 allows HMAC to be handled via the EVP_DigestSign*() interface. The
4411 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
4412 ENGINE support for HMAC keys which are unextractable. New -mac and
4413 -macopt options to dgst utility.
4414 [Steve Henson]
4415
4416 *) New option -sigopt to dgst utility. Update dgst to use
4417 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4418 alternative signing parameters such as X9.31 or PSS in the dgst
4419 utility.
4420 [Steve Henson]
4421
4422 *) Change ssl_cipher_apply_rule(), the internal function that does
4423 the work each time a ciphersuite string requests enabling
4424 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4425 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4426 the order of disabled ciphersuites such that those ciphersuites
4427 that most recently went from enabled to disabled not only stay
4428 in order with respect to each other, but also have higher priority
4429 than other disabled ciphersuites the next time ciphersuites are
4430 enabled again.
4431
4432 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4433 the same ciphersuites as with "HIGH" alone, but in a specific
4434 order where the PSK ciphersuites come first (since they are the
4435 most recently disabled ciphersuites when "HIGH" is parsed).
4436
4437 Also, change ssl_create_cipher_list() (using this new
4438 functionality) such that between otherwise identical
4439 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4440 the default order.
4441 [Bodo Moeller]
4442
4443 *) Change ssl_create_cipher_list() so that it automatically
4444 arranges the ciphersuites in reasonable order before starting
4445 to process the rule string. Thus, the definition for "DEFAULT"
4446 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4447 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4448 This makes it much easier to arrive at a reasonable default order
4449 in applications for which anonymous ciphers are OK (meaning
4450 that you can't actually use DEFAULT).
4451 [Bodo Moeller; suggested by Victor Duchovni]
4452
4453 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4454 processing) into multiple integers instead of setting
4455 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4456 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4457 (These masks as well as the individual bit definitions are hidden
4458 away into the non-exported interface ssl/ssl_locl.h, so this
4459 change to the definition of the SSL_CIPHER structure shouldn't
4460 affect applications.) This give us more bits for each of these
4461 categories, so there is no longer a need to coagulate AES128 and
4462 AES256 into a single algorithm bit, and to coagulate Camellia128
4463 and Camellia256 into a single algorithm bit, which has led to all
4464 kinds of kludges.
4465
4466 Thus, among other things, the kludge introduced in 0.9.7m and
4467 0.9.8e for masking out AES256 independently of AES128 or masking
4468 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4469
4470 With the change, we also introduce new ciphersuite aliases that
4471 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4472 "CAMELLIA256".
4473 [Bodo Moeller]
4474
4475 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4476 Use the leftmost N bytes of the signature input if the input is
4477 larger than the prime q (with N being the size in bytes of q).
4478 [Nils Larsch]
4479
4480 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4481 it yet and it is largely untested.
4482 [Steve Henson]
4483
4484 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4485 [Nils Larsch]
4486
4487 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4488 some compilers (gcc 4.2 and later) reject their use. Safestack is
4489 reimplemented. Update ASN1 to avoid use of legacy functions.
4490 [Steve Henson]
4491
4492 *) Win32/64 targets are linked with Winsock2.
4493 [Andy Polyakov]
4494
4495 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4496 to external functions. This can be used to increase CRL handling
4497 efficiency especially when CRLs are very large by (for example) storing
4498 the CRL revoked certificates in a database.
4499 [Steve Henson]
4500
4501 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4502 new CRLs added to a directory can be used. New command line option
4503 -verify_return_error to s_client and s_server. This causes real errors
4504 to be returned by the verify callback instead of carrying on no matter
4505 what. This reflects the way a "real world" verify callback would behave.
4506 [Steve Henson]
4507
4508 *) GOST engine, supporting several GOST algorithms and public key formats.
4509 Kindly donated by Cryptocom.
4510 [Cryptocom]
4511
4512 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4513 partitioned by DP are handled but no indirect CRL or reason partitioning
4514 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4515 selected via a scoring technique which handles IDP and AKID in CRLs.
4516 [Steve Henson]
4517
4518 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4519 will ultimately be used for all verify operations: this will remove the
4520 X509_STORE dependency on certificate verification and allow alternative
4521 lookup methods. X509_STORE based implementations of these two callbacks.
4522 [Steve Henson]
4523
4524 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4525 Modify get_crl() to find a valid (unexpired) CRL if possible.
4526 [Steve Henson]
4527
4528 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4529 this would be called X509_CRL_cmp() but that name is already used by
4530 a function that just compares CRL issuer names. Cache several CRL
4531 extensions in X509_CRL structure and cache CRLDP in X509.
4532 [Steve Henson]
4533
4534 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4535 this maps equivalent X509_NAME structures into a consistent structure.
4536 Name comparison can then be performed rapidly using memcmp().
4537 [Steve Henson]
4538
4539 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4540 utility.
4541 [Steve Henson]
4542
4543 *) Allow digests to supply their own micalg string for S/MIME type using
4544 the ctrl EVP_MD_CTRL_MICALG.
4545 [Steve Henson]
4546
4547 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4548 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4549 ctrl. It can then customise the structure before and/or after signing
4550 if necessary.
4551 [Steve Henson]
4552
4553 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4554 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4555 to free up any added signature OIDs.
4556 [Steve Henson]
4557
4558 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4559 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4560 digest and cipher tables. New options added to openssl utility:
4561 list-message-digest-algorithms and list-cipher-algorithms.
4562 [Steve Henson]
4563
4564 *) Change the array representation of binary polynomials: the list
4565 of degrees of non-zero coefficients is now terminated with -1.
4566 Previously it was terminated with 0, which was also part of the
4567 value; thus, the array representation was not applicable to
4568 polynomials where t^0 has coefficient zero. This change makes
4569 the array representation useful in a more general context.
4570 [Douglas Stebila]
4571
4572 *) Various modifications and fixes to SSL/TLS cipher string
4573 handling. For ECC, the code now distinguishes between fixed ECDH
4574 with RSA certificates on the one hand and with ECDSA certificates
4575 on the other hand, since these are separate ciphersuites. The
4576 unused code for Fortezza ciphersuites has been removed.
4577
4578 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4579 (not "ECDHE"). For consistency with the code for DH
4580 certificates, use of ECDH certificates is now considered ECDH
4581 authentication, not RSA or ECDSA authentication (the latter is
4582 merely the CA's signing algorithm and not actively used in the
4583 protocol).
4584
4585 The temporary ciphersuite alias "ECCdraft" is no longer
4586 available, and ECC ciphersuites are no longer excluded from "ALL"
4587 and "DEFAULT". The following aliases now exist for RFC 4492
4588 ciphersuites, most of these by analogy with the DH case:
4589
4590 kECDHr - ECDH cert, signed with RSA
4591 kECDHe - ECDH cert, signed with ECDSA
4592 kECDH - ECDH cert (signed with either RSA or ECDSA)
4593 kEECDH - ephemeral ECDH
4594 ECDH - ECDH cert or ephemeral ECDH
4595
4596 aECDH - ECDH cert
4597 aECDSA - ECDSA cert
4598 ECDSA - ECDSA cert
4599
4600 AECDH - anonymous ECDH
4601 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4602
4603 [Bodo Moeller]
4604
4605 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4606 Use correct micalg parameters depending on digest(s) in signed message.
4607 [Steve Henson]
4608
4609 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4610 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4611 [Steve Henson]
4612
4613 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4614 an engine to register a method. Add ENGINE lookups for methods and
4615 functional reference processing.
4616 [Steve Henson]
4617
4618 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4619 EVP_{Sign,Verify}* which allow an application to customise the signature
4620 process.
4621 [Steve Henson]
4622
4623 *) New -resign option to smime utility. This adds one or more signers
4624 to an existing PKCS#7 signedData structure. Also -md option to use an
4625 alternative message digest algorithm for signing.
4626 [Steve Henson]
4627
4628 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4629 create PKCS7 structures containing multiple signers. Update smime
4630 application to support multiple signers.
4631 [Steve Henson]
4632
4633 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4634 digest MAC.
4635 [Steve Henson]
4636
4637 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4638 Reorganize PBE internals to lookup from a static table using NIDs,
4639 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4640 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4641 PRF which will be automatically used with PBES2.
4642 [Steve Henson]
4643
4644 *) Replace the algorithm specific calls to generate keys in "req" with the
4645 new API.
4646 [Steve Henson]
4647
4648 *) Update PKCS#7 enveloped data routines to use new API. This is now
4649 supported by any public key method supporting the encrypt operation. A
4650 ctrl is added to allow the public key algorithm to examine or modify
4651 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4652 a no op.
4653 [Steve Henson]
4654
4655 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4656 a default digest type to use. In most cases this will be SHA1 but some
4657 algorithms (such as GOST) need to specify an alternative digest. The
4658 return value indicates how strong the preference is 1 means optional and
4659 2 is mandatory (that is it is the only supported type). Modify
4660 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4661 use the default md. Update openssl utilities to use the default digest
4662 type for signing if it is not explicitly indicated.
4663 [Steve Henson]
4664
4665 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4666 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4667 signing method from the key type. This effectively removes the link
4668 between digests and public key types.
4669 [Steve Henson]
4670
4671 *) Add an OID cross reference table and utility functions. Its purpose is to
4672 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4673 rsaEncryption. This will allow some of the algorithm specific hackery
4674 needed to use the correct OID to be removed.
4675 [Steve Henson]
4676
4677 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4678 structures for PKCS7_sign(). They are now set up by the relevant public
4679 key ASN1 method.
4680 [Steve Henson]
4681
4682 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4683 [Steve Henson]
4684
4685 *) Add support for key derivation (agreement) in the API, DH method and
4686 pkeyutl.
4687 [Steve Henson]
4688
4689 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4690 public and private key formats. As a side effect these add additional
4691 command line functionality not previously available: DSA signatures can be
4692 generated and verified using pkeyutl and DH key support and generation in
4693 pkey, genpkey.
4694 [Steve Henson]
4695
4696 *) BeOS support.
4697 [Oliver Tappe <zooey@hirschkaefer.de>]
4698
4699 *) New make target "install_html_docs" installs HTML renditions of the
4700 manual pages.
4701 [Oliver Tappe <zooey@hirschkaefer.de>]
4702
4703 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4704 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4705 support key and parameter generation and add initial key generation
4706 functionality for RSA.
4707 [Steve Henson]
4708
4709 *) Add functions for main EVP_PKEY_method operations. The undocumented
4710 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4711 EVP_PKEY_{encrypt,decrypt}_old.
4712 [Steve Henson]
4713
4714 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4715 key API, doesn't do much yet.
4716 [Steve Henson]
4717
4718 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4719 public key algorithms. New option to openssl utility:
4720 "list-public-key-algorithms" to print out info.
4721 [Steve Henson]
4722
4723 *) Implement the Supported Elliptic Curves Extension for
4724 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4725 [Douglas Stebila]
4726
4727 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4728 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4729 [Steve Henson]
4730
4731 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4732 utilities such as rsa, dsa, dsaparam etc except they process any key
4733 type.
4734 [Steve Henson]
4735
4736 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4737 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4738 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4739 structure.
4740 [Steve Henson]
4741
4742 *) Initial support for pluggable public key ASN1.
4743 De-spaghettify the public key ASN1 handling. Move public and private
4744 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4745 algorithm specific handling to a single module within the relevant
4746 algorithm directory. Add functions to allow (near) opaque processing
4747 of public and private key structures.
4748 [Steve Henson]
4749
4750 *) Implement the Supported Point Formats Extension for
4751 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4752 [Douglas Stebila]
4753
4754 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4755 for the psk identity [hint] and the psk callback functions to the
4756 SSL_SESSION, SSL and SSL_CTX structure.
4757
4758 New ciphersuites:
4759 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4760 PSK-AES256-CBC-SHA
4761
4762 New functions:
4763 SSL_CTX_use_psk_identity_hint
4764 SSL_get_psk_identity_hint
4765 SSL_get_psk_identity
4766 SSL_use_psk_identity_hint
4767
4768 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4769
4770 *) Add RFC 3161 compliant time stamp request creation, response generation
4771 and response verification functionality.
4772 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4773
4774 *) Add initial support for TLS extensions, specifically for the server_name
4775 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4776 have new members for a host name. The SSL data structure has an
4777 additional member SSL_CTX *initial_ctx so that new sessions can be
4778 stored in that context to allow for session resumption, even after the
4779 SSL has been switched to a new SSL_CTX in reaction to a client's
4780 server_name extension.
4781
4782 New functions (subject to change):
4783
4784 SSL_get_servername()
4785 SSL_get_servername_type()
4786 SSL_set_SSL_CTX()
4787
4788 New CTRL codes and macros (subject to change):
4789
4790 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4791 - SSL_CTX_set_tlsext_servername_callback()
4792 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4793 - SSL_CTX_set_tlsext_servername_arg()
4794 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4795
4796 openssl s_client has a new '-servername ...' option.
4797
4798 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4799 '-key2 ...', '-servername_fatal' (subject to change). This allows
4800 testing the HostName extension for a specific single host name ('-cert'
4801 and '-key' remain fallbacks for handshakes without HostName
4802 negotiation). If the unrecognized_name alert has to be sent, this by
4803 default is a warning; it becomes fatal with the '-servername_fatal'
4804 option.
4805
4806 [Peter Sylvester, Remy Allais, Christophe Renou]
4807
4808 *) Whirlpool hash implementation is added.
4809 [Andy Polyakov]
4810
4811 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4812 bn(64,32). Because of instruction set limitations it doesn't have
4813 any negative impact on performance. This was done mostly in order
4814 to make it possible to share assembler modules, such as bn_mul_mont
4815 implementations, between 32- and 64-bit builds without hassle.
4816 [Andy Polyakov]
4817
4818 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4819 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4820 macro.
4821 [Bodo Moeller]
4822
4823 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4824 dedicated Montgomery multiplication procedure, is introduced.
4825 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4826 "64-bit" performance on certain 32-bit targets.
4827 [Andy Polyakov]
4828
4829 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4830 in SSL structures. New SSL ctrl to set maximum send fragment size.
4831 Save memory by setting the I/O buffer sizes dynamically instead of
4832 using the maximum available value.
4833 [Steve Henson]
4834
4835 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4836 in addition to the text details.
4837 [Bodo Moeller]
4838
4839 *) Very, very preliminary EXPERIMENTAL support for printing of general
4840 ASN1 structures. This currently produces rather ugly output and doesn't
4841 handle several customised structures at all.
4842 [Steve Henson]
4843
4844 *) Integrated support for PVK file format and some related formats such
4845 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4846 these in the 'rsa' and 'dsa' utilities.
4847 [Steve Henson]
4848
4849 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4850 [Steve Henson]
4851
4852 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4853 place for the (very old) "NETSCAPE" format certificates which are now
4854 handled using new ASN1 code equivalents.
4855 [Steve Henson]
4856
4857 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4858 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4859 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4860 [Nils Larsch]
4861
4862 *) Modify CRL distribution points extension code to print out previously
4863 unsupported fields. Enhance extension setting code to allow setting of
4864 all fields.
4865 [Steve Henson]
4866
4867 *) Add print and set support for Issuing Distribution Point CRL extension.
4868 [Steve Henson]
4869
4870 *) Change 'Configure' script to enable Camellia by default.
4871 [NTT]
4872
4873 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4874
4875 *) When rejecting SSL/TLS records due to an incorrect version number, never
4876 update s->server with a new major version number. As of
4877 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4878 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4879 the previous behavior could result in a read attempt at NULL when
4880 receiving specific incorrect SSL/TLS records once record payload
4881 protection is active. (CVE-2010-0740)
4882 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4883
4884 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4885 could be crashed if the relevant tables were not present (e.g. chrooted).
4886 [Tomas Hoger <thoger@redhat.com>]
4887
4888 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4889
4890 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4891 [Martin Olsson, Neel Mehta]
4892
4893 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4894 accommodate for stack sorting, always a write lock!).
4895 [Bodo Moeller]
4896
4897 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4898 excessive delays in the RAND_poll(): over a minute. As a workaround
4899 include a time check in the inner Heap32Next loop too.
4900 [Steve Henson]
4901
4902 *) The code that handled flushing of data in SSL/TLS originally used the
4903 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4904 the problem outlined in PR#1949. The fix suggested there however can
4905 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4906 of Apache). So instead simplify the code to flush unconditionally.
4907 This should be fine since flushing with no data to flush is a no op.
4908 [Steve Henson]
4909
4910 *) Handle TLS versions 2.0 and later properly and correctly use the
4911 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4912 off ancient servers have a habit of sticking around for a while...
4913 [Steve Henson]
4914
4915 *) Modify compression code so it frees up structures without using the
4916 ex_data callbacks. This works around a problem where some applications
4917 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4918 restarting) then use compression (e.g. SSL with compression) later.
4919 This results in significant per-connection memory leaks and
4920 has caused some security issues including CVE-2008-1678 and
4921 CVE-2009-4355.
4922 [Steve Henson]
4923
4924 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4925 change when encrypting or decrypting.
4926 [Bodo Moeller]
4927
4928 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4929 connect and renegotiate with servers which do not support RI.
4930 Until RI is more widely deployed this option is enabled by default.
4931 [Steve Henson]
4932
4933 *) Add "missing" ssl ctrls to clear options and mode.
4934 [Steve Henson]
4935
4936 *) If client attempts to renegotiate and doesn't support RI respond with
4937 a no_renegotiation alert as required by RFC5746. Some renegotiating
4938 TLS clients will continue a connection gracefully when they receive
4939 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4940 waiting for a server hello which it will never receive. Now we treat a
4941 received no_renegotiation alert as a fatal error. This is because
4942 applications requesting a renegotiation might well expect it to succeed
4943 and would have no code in place to handle the server denying it so the
4944 only safe thing to do is to terminate the connection.
4945 [Steve Henson]
4946
4947 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4948 peer supports secure renegotiation and 0 otherwise. Print out peer
4949 renegotiation support in s_client/s_server.
4950 [Steve Henson]
4951
4952 *) Replace the highly broken and deprecated SPKAC certification method with
4953 the updated NID creation version. This should correctly handle UTF8.
4954 [Steve Henson]
4955
4956 *) Implement RFC5746. Re-enable renegotiation but require the extension
4957 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4958 turns out to be a bad idea. It has been replaced by
4959 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4960 SSL_CTX_set_options(). This is really not recommended unless you
4961 know what you are doing.
4962 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4963
4964 *) Fixes to stateless session resumption handling. Use initial_ctx when
4965 issuing and attempting to decrypt tickets in case it has changed during
4966 servername handling. Use a non-zero length session ID when attempting
4967 stateless session resumption: this makes it possible to determine if
4968 a resumption has occurred immediately after receiving server hello
4969 (several places in OpenSSL subtly assume this) instead of later in
4970 the handshake.
4971 [Steve Henson]
4972
4973 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4974 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4975 fixes for a few places where the return code is not checked
4976 correctly.
4977 [Julia Lawall <julia@diku.dk>]
4978
4979 *) Add --strict-warnings option to Configure script to include devteam
4980 warnings in other configurations.
4981 [Steve Henson]
4982
4983 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4984 makes it possible to install openssl libraries in locations which
4985 have names other than "lib", for example "/usr/lib64" which some
4986 systems need.
4987 [Steve Henson, based on patch from Jeremy Utley]
4988
4989 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4990 X690 8.9.12 and can produce some misleading textual output of OIDs.
4991 [Steve Henson, reported by Dan Kaminsky]
4992
4993 *) Delete MD2 from algorithm tables. This follows the recommendation in
4994 several standards that it is not used in new applications due to
4995 several cryptographic weaknesses. For binary compatibility reasons
4996 the MD2 API is still compiled in by default.
4997 [Steve Henson]
4998
4999 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
5000 and restored.
5001 [Steve Henson]
5002
5003 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
5004 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
5005 clash.
5006 [Guenter <lists@gknw.net>]
5007
5008 *) Fix the server certificate chain building code to use X509_verify_cert(),
5009 it used to have an ad-hoc builder which was unable to cope with anything
5010 other than a simple chain.
5011 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
5012
5013 *) Don't check self signed certificate signatures in X509_verify_cert()
5014 by default (a flag can override this): it just wastes time without
5015 adding any security. As a useful side effect self signed root CAs
5016 with non-FIPS digests are now usable in FIPS mode.
5017 [Steve Henson]
5018
5019 *) In dtls1_process_out_of_seq_message() the check if the current message
5020 is already buffered was missing. For every new message was memory
5021 allocated, allowing an attacker to perform an denial of service attack
5022 with sending out of seq handshake messages until there is no memory
5023 left. Additionally every future message was buffered, even if the
5024 sequence number made no sense and would be part of another handshake.
5025 So only messages with sequence numbers less than 10 in advance will be
5026 buffered. (CVE-2009-1378)
5027 [Robin Seggelmann, discovered by Daniel Mentz]
5028
5029 *) Records are buffered if they arrive with a future epoch to be
5030 processed after finishing the corresponding handshake. There is
5031 currently no limitation to this buffer allowing an attacker to perform
5032 a DOS attack with sending records with future epochs until there is no
5033 memory left. This patch adds the pqueue_size() function to determine
5034 the size of a buffer and limits the record buffer to 100 entries.
5035 (CVE-2009-1377)
5036 [Robin Seggelmann, discovered by Daniel Mentz]
5037
5038 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
5039 parent structure is freed. (CVE-2009-1379)
5040 [Daniel Mentz]
5041
5042 *) Handle non-blocking I/O properly in SSL_shutdown() call.
5043 [Darryl Miles <darryl-mailinglists@netbauds.net>]
5044
5045 *) Add 2.5.4.* OIDs
5046 [Ilya O. <vrghost@gmail.com>]
5047
5048 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
5049
5050 *) Disable renegotiation completely - this fixes a severe security
5051 problem (CVE-2009-3555) at the cost of breaking all
5052 renegotiation. Renegotiation can be re-enabled by setting
5053 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
5054 run-time. This is really not recommended unless you know what
5055 you're doing.
5056 [Ben Laurie]
5057
5058 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
5059
5060 *) Don't set val to NULL when freeing up structures, it is freed up by
5061 underlying code. If sizeof(void *) > sizeof(long) this can result in
5062 zeroing past the valid field. (CVE-2009-0789)
5063 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
5064
5065 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
5066 checked correctly. This would allow some invalid signed attributes to
5067 appear to verify correctly. (CVE-2009-0591)
5068 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5069
5070 *) Reject UniversalString and BMPString types with invalid lengths. This
5071 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
5072 a legal length. (CVE-2009-0590)
5073 [Steve Henson]
5074
5075 *) Set S/MIME signing as the default purpose rather than setting it
5076 unconditionally. This allows applications to override it at the store
5077 level.
5078 [Steve Henson]
5079
5080 *) Permit restricted recursion of ASN1 strings. This is needed in practice
5081 to handle some structures.
5082 [Steve Henson]
5083
5084 *) Improve efficiency of mem_gets: don't search whole buffer each time
5085 for a '\n'
5086 [Jeremy Shapiro <jnshapir@us.ibm.com>]
5087
5088 *) New -hex option for openssl rand.
5089 [Matthieu Herrb]
5090
5091 *) Print out UTF8String and NumericString when parsing ASN1.
5092 [Steve Henson]
5093
5094 *) Support NumericString type for name components.
5095 [Steve Henson]
5096
5097 *) Allow CC in the environment to override the automatically chosen
5098 compiler. Note that nothing is done to ensure flags work with the
5099 chosen compiler.
5100 [Ben Laurie]
5101
5102 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
5103
5104 *) Properly check EVP_VerifyFinal() and similar return values
5105 (CVE-2008-5077).
5106 [Ben Laurie, Bodo Moeller, Google Security Team]
5107
5108 *) Enable TLS extensions by default.
5109 [Ben Laurie]
5110
5111 *) Allow the CHIL engine to be loaded, whether the application is
5112 multithreaded or not. (This does not release the developer from the
5113 obligation to set up the dynamic locking callbacks.)
5114 [Sander Temme <sander@temme.net>]
5115
5116 *) Use correct exit code if there is an error in dgst command.
5117 [Steve Henson; problem pointed out by Roland Dirlewanger]
5118
5119 *) Tweak Configure so that you need to say "experimental-jpake" to enable
5120 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
5121 [Bodo Moeller]
5122
5123 *) Add experimental JPAKE support, including demo authentication in
5124 s_client and s_server.
5125 [Ben Laurie]
5126
5127 *) Set the comparison function in v3_addr_canonize().
5128 [Rob Austein <sra@hactrn.net>]
5129
5130 *) Add support for XMPP STARTTLS in s_client.
5131 [Philip Paeps <philip@freebsd.org>]
5132
5133 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
5134 to ensure that even with this option, only ciphersuites in the
5135 server's preference list will be accepted. (Note that the option
5136 applies only when resuming a session, so the earlier behavior was
5137 just about the algorithm choice for symmetric cryptography.)
5138 [Bodo Moeller]
5139
5140 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
5141
5142 *) Fix NULL pointer dereference if a DTLS server received
5143 ChangeCipherSpec as first record (CVE-2009-1386).
5144 [PR #1679]
5145
5146 *) Fix a state transition in s3_srvr.c and d1_srvr.c
5147 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
5148 [Nagendra Modadugu]
5149
5150 *) The fix in 0.9.8c that supposedly got rid of unsafe
5151 double-checked locking was incomplete for RSA blinding,
5152 addressing just one layer of what turns out to have been
5153 doubly unsafe triple-checked locking.
5154
5155 So now fix this for real by retiring the MONT_HELPER macro
5156 in crypto/rsa/rsa_eay.c.
5157
5158 [Bodo Moeller; problem pointed out by Marius Schilder]
5159
5160 *) Various precautionary measures:
5161
5162 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
5163
5164 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
5165 (NB: This would require knowledge of the secret session ticket key
5166 to exploit, in which case you'd be SOL either way.)
5167
5168 - Change bn_nist.c so that it will properly handle input BIGNUMs
5169 outside the expected range.
5170
5171 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
5172 builds.
5173
5174 [Neel Mehta, Bodo Moeller]
5175
5176 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
5177 the load fails. Useful for distros.
5178 [Ben Laurie and the FreeBSD team]
5179
5180 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
5181 [Steve Henson]
5182
5183 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
5184 [Huang Ying]
5185
5186 *) Expand ENGINE to support engine supplied SSL client certificate functions.
5187
5188 This work was sponsored by Logica.
5189 [Steve Henson]
5190
5191 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
5192 keystores. Support for SSL/TLS client authentication too.
5193 Not compiled unless enable-capieng specified to Configure.
5194
5195 This work was sponsored by Logica.
5196 [Steve Henson]
5197
5198 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
5199 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
5200 attribute creation routines such as certificate requests and PKCS#12
5201 files.
5202 [Steve Henson]
5203
5204 Changes between 0.9.8g and 0.9.8h [28 May 2008]
5205
5206 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
5207 handshake which could lead to a client crash as found using the
5208 Codenomicon TLS test suite (CVE-2008-1672)
5209 [Steve Henson, Mark Cox]
5210
5211 *) Fix double free in TLS server name extensions which could lead to
5212 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
5213 [Joe Orton]
5214
5215 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
5216
5217 Clear the error queue to ensure that error entries left from
5218 older function calls do not interfere with the correct operation.
5219 [Lutz Jaenicke, Erik de Castro Lopo]
5220
5221 *) Remove root CA certificates of commercial CAs:
5222
5223 The OpenSSL project does not recommend any specific CA and does not
5224 have any policy with respect to including or excluding any CA.
5225 Therefore it does not make any sense to ship an arbitrary selection
5226 of root CA certificates with the OpenSSL software.
5227 [Lutz Jaenicke]
5228
5229 *) RSA OAEP patches to fix two separate invalid memory reads.
5230 The first one involves inputs when 'lzero' is greater than
5231 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
5232 before the beginning of from). The second one involves inputs where
5233 the 'db' section contains nothing but zeroes (there is a one-byte
5234 invalid read after the end of 'db').
5235 [Ivan Nestlerode <inestlerode@us.ibm.com>]
5236
5237 *) Partial backport from 0.9.9-dev:
5238
5239 Introduce bn_mul_mont (dedicated Montgomery multiplication
5240 procedure) as a candidate for BIGNUM assembler implementation.
5241 While 0.9.9-dev uses assembler for various architectures, only
5242 x86_64 is available by default here in the 0.9.8 branch, and
5243 32-bit x86 is available through a compile-time setting.
5244
5245 To try the 32-bit x86 assembler implementation, use Configure
5246 option "enable-montasm" (which exists only for this backport).
5247
5248 As "enable-montasm" for 32-bit x86 disclaims code stability
5249 anyway, in this constellation we activate additional code
5250 backported from 0.9.9-dev for further performance improvements,
5251 namely BN_from_montgomery_word. (To enable this otherwise,
5252 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
5253
5254 [Andy Polyakov (backport partially by Bodo Moeller)]
5255
5256 *) Add TLS session ticket callback. This allows an application to set
5257 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
5258 values. This is useful for key rollover for example where several key
5259 sets may exist with different names.
5260 [Steve Henson]
5261
5262 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
5263 This was broken until now in 0.9.8 releases, such that the only way
5264 a registered ENGINE could be used (assuming it initialises
5265 successfully on the host) was to explicitly set it as the default
5266 for the relevant algorithms. This is in contradiction with 0.9.7
5267 behaviour and the documentation. With this fix, when an ENGINE is
5268 registered into a given algorithm's table of implementations, the
5269 'uptodate' flag is reset so that auto-discovery will be used next
5270 time a new context for that algorithm attempts to select an
5271 implementation.
5272 [Ian Lister (tweaked by Geoff Thorpe)]
5273
5274 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
5275 implementation in the following ways:
5276
5277 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
5278 hard coded.
5279
5280 Lack of BER streaming support means one pass streaming processing is
5281 only supported if data is detached: setting the streaming flag is
5282 ignored for embedded content.
5283
5284 CMS support is disabled by default and must be explicitly enabled
5285 with the enable-cms configuration option.
5286 [Steve Henson]
5287
5288 *) Update the GMP engine glue to do direct copies between BIGNUM and
5289 mpz_t when openssl and GMP use the same limb size. Otherwise the
5290 existing "conversion via a text string export" trick is still used.
5291 [Paul Sheer <paulsheer@gmail.com>]
5292
5293 *) Zlib compression BIO. This is a filter BIO which compressed and
5294 uncompresses any data passed through it.
5295 [Steve Henson]
5296
5297 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
5298 RFC3394 compatible AES key wrapping.
5299 [Steve Henson]
5300
5301 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
5302 sets string data without copying. X509_ALGOR_set0() and
5303 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
5304 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
5305 from an X509_ATTRIBUTE structure optionally checking it occurs only
5306 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
5307 data.
5308 [Steve Henson]
5309
5310 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
5311 to get the expected BN_FLG_CONSTTIME behavior.
5312 [Bodo Moeller (Google)]
5313
5314 *) Netware support:
5315
5316 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
5317 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
5318 - added some more tests to do_tests.pl
5319 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
5320 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
5321 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
5322 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
5323 - various changes to netware.pl to enable gcc-cross builds on Win32
5324 platform
5325 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
5326 - various changes to fix missing prototype warnings
5327 - fixed x86nasm.pl to create correct asm files for NASM COFF output
5328 - added AES, WHIRLPOOL and CPUID assembler code to build files
5329 - added missing AES assembler make rules to mk1mf.pl
5330 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
5331 [Guenter Knauf <eflash@gmx.net>]
5332
5333 *) Implement certificate status request TLS extension defined in RFC3546.
5334 A client can set the appropriate parameters and receive the encoded
5335 OCSP response via a callback. A server can query the supplied parameters
5336 and set the encoded OCSP response in the callback. Add simplified examples
5337 to s_client and s_server.
5338 [Steve Henson]
5339
5340 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
5341
5342 *) Fix various bugs:
5343 + Binary incompatibility of ssl_ctx_st structure
5344 + DTLS interoperation with non-compliant servers
5345 + Don't call get_session_cb() without proposed session
5346 + Fix ia64 assembler code
5347 [Andy Polyakov, Steve Henson]
5348
5349 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
5350
5351 *) DTLS Handshake overhaul. There were longstanding issues with
5352 OpenSSL DTLS implementation, which were making it impossible for
5353 RFC 4347 compliant client to communicate with OpenSSL server.
5354 Unfortunately just fixing these incompatibilities would "cut off"
5355 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
5356 server keeps tolerating non RFC compliant syntax. The opposite is
5357 not true, 0.9.8f client can not communicate with earlier server.
5358 This update even addresses CVE-2007-4995.
5359 [Andy Polyakov]
5360
5361 *) Changes to avoid need for function casts in OpenSSL: some compilers
5362 (gcc 4.2 and later) reject their use.
5363 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
5364 Steve Henson]
5365
5366 *) Add RFC4507 support to OpenSSL. This includes the corrections in
5367 RFC4507bis. The encrypted ticket format is an encrypted encoded
5368 SSL_SESSION structure, that way new session features are automatically
5369 supported.
5370
5371 If a client application caches session in an SSL_SESSION structure
5372 support is transparent because tickets are now stored in the encoded
5373 SSL_SESSION.
5374
5375 The SSL_CTX structure automatically generates keys for ticket
5376 protection in servers so again support should be possible
5377 with no application modification.
5378
5379 If a client or server wishes to disable RFC4507 support then the option
5380 SSL_OP_NO_TICKET can be set.
5381
5382 Add a TLS extension debugging callback to allow the contents of any client
5383 or server extensions to be examined.
5384
5385 This work was sponsored by Google.
5386 [Steve Henson]
5387
5388 *) Add initial support for TLS extensions, specifically for the server_name
5389 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
5390 have new members for a host name. The SSL data structure has an
5391 additional member SSL_CTX *initial_ctx so that new sessions can be
5392 stored in that context to allow for session resumption, even after the
5393 SSL has been switched to a new SSL_CTX in reaction to a client's
5394 server_name extension.
5395
5396 New functions (subject to change):
5397
5398 SSL_get_servername()
5399 SSL_get_servername_type()
5400 SSL_set_SSL_CTX()
5401
5402 New CTRL codes and macros (subject to change):
5403
5404 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
5405 - SSL_CTX_set_tlsext_servername_callback()
5406 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
5407 - SSL_CTX_set_tlsext_servername_arg()
5408 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
5409
5410 openssl s_client has a new '-servername ...' option.
5411
5412 openssl s_server has new options '-servername_host ...', '-cert2 ...',
5413 '-key2 ...', '-servername_fatal' (subject to change). This allows
5414 testing the HostName extension for a specific single host name ('-cert'
5415 and '-key' remain fallbacks for handshakes without HostName
5416 negotiation). If the unrecognized_name alert has to be sent, this by
5417 default is a warning; it becomes fatal with the '-servername_fatal'
5418 option.
5419
5420 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5421
5422 *) Add AES and SSE2 assembly language support to VC++ build.
5423 [Steve Henson]
5424
5425 *) Mitigate attack on final subtraction in Montgomery reduction.
5426 [Andy Polyakov]
5427
5428 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5429 (which previously caused an internal error).
5430 [Bodo Moeller]
5431
5432 *) Squeeze another 10% out of IGE mode when in != out.
5433 [Ben Laurie]
5434
5435 *) AES IGE mode speedup.
5436 [Dean Gaudet (Google)]
5437
5438 *) Add the Korean symmetric 128-bit cipher SEED (see
5439 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5440 add SEED ciphersuites from RFC 4162:
5441
5442 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5443 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5444 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5445 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5446
5447 To minimize changes between patchlevels in the OpenSSL 0.9.8
5448 series, SEED remains excluded from compilation unless OpenSSL
5449 is configured with 'enable-seed'.
5450 [KISA, Bodo Moeller]
5451
5452 *) Mitigate branch prediction attacks, which can be practical if a
5453 single processor is shared, allowing a spy process to extract
5454 information. For detailed background information, see
5455 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5456 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5457 and Necessary Software Countermeasures"). The core of the change
5458 are new versions BN_div_no_branch() and
5459 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5460 respectively, which are slower, but avoid the security-relevant
5461 conditional branches. These are automatically called by BN_div()
5462 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5463 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5464 remove a conditional branch.
5465
5466 BN_FLG_CONSTTIME is the new name for the previous
5467 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5468 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5469 in the exponent causes BN_mod_exp_mont() to use the alternative
5470 implementation in BN_mod_exp_mont_consttime().) The old name
5471 remains as a deprecated alias.
5472
5473 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5474 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5475 constant-time implementations for more than just exponentiation.
5476 Here too the old name is kept as a deprecated alias.
5477
5478 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5479 the BN_BLINDING structure gets an independent copy of the
5480 modulus. This means that the previous "BIGNUM *m" argument to
5481 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5482 essentially becomes "const BIGNUM *m", although we can't actually
5483 change this in the header file before 0.9.9. It allows
5484 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5485 enable BN_FLG_CONSTTIME.
5486
5487 [Matthew D Wood (Intel Corp)]
5488
5489 *) In the SSL/TLS server implementation, be strict about session ID
5490 context matching (which matters if an application uses a single
5491 external cache for different purposes). Previously,
5492 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5493 set. This did ensure strict client verification, but meant that,
5494 with applications using a single external cache for quite
5495 different requirements, clients could circumvent ciphersuite
5496 restrictions for a given session ID context by starting a session
5497 in a different context.
5498 [Bodo Moeller]
5499
5500 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5501 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5502 authentication-only ciphersuites.
5503 [Bodo Moeller]
5504
5505 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5506 not complete and could lead to a possible single byte overflow
5507 (CVE-2007-5135) [Ben Laurie]
5508
5509 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5510
5511 *) Since AES128 and AES256 (and similarly Camellia128 and
5512 Camellia256) share a single mask bit in the logic of
5513 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5514 kludge to work properly if AES128 is available and AES256 isn't
5515 (or if Camellia128 is available and Camellia256 isn't).
5516 [Victor Duchovni]
5517
5518 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5519 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5520 When a point or a seed is encoded in a BIT STRING, we need to
5521 prevent the removal of trailing zero bits to get the proper DER
5522 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5523 of a NamedBitList, for which trailing 0 bits need to be removed.)
5524 [Bodo Moeller]
5525
5526 *) Have SSL/TLS server implementation tolerate "mismatched" record
5527 protocol version while receiving ClientHello even if the
5528 ClientHello is fragmented. (The server can't insist on the
5529 particular protocol version it has chosen before the ServerHello
5530 message has informed the client about his choice.)
5531 [Bodo Moeller]
5532
5533 *) Add RFC 3779 support.
5534 [Rob Austein for ARIN, Ben Laurie]
5535
5536 *) Load error codes if they are not already present instead of using a
5537 static variable. This allows them to be cleanly unloaded and reloaded.
5538 Improve header file function name parsing.
5539 [Steve Henson]
5540
5541 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5542 or CAPABILITY handshake as required by RFCs.
5543 [Goetz Babin-Ebell]
5544
5545 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5546
5547 *) Introduce limits to prevent malicious keys being able to
5548 cause a denial of service. (CVE-2006-2940)
5549 [Steve Henson, Bodo Moeller]
5550
5551 *) Fix ASN.1 parsing of certain invalid structures that can result
5552 in a denial of service. (CVE-2006-2937) [Steve Henson]
5553
5554 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5555 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5556
5557 *) Fix SSL client code which could crash if connecting to a
5558 malicious SSLv2 server. (CVE-2006-4343)
5559 [Tavis Ormandy and Will Drewry, Google Security Team]
5560
5561 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5562 match only those. Before that, "AES256-SHA" would be interpreted
5563 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5564 the same strength classification in 0.9.7h) as we currently only
5565 have a single AES bit in the ciphersuite description bitmap.
5566 That change, however, also applied to ciphersuite strings such as
5567 "RC4-MD5" that intentionally matched multiple ciphersuites --
5568 namely, SSL 2.0 ciphersuites in addition to the more common ones
5569 from SSL 3.0/TLS 1.0.
5570
5571 So we change the selection algorithm again: Naming an explicit
5572 ciphersuite selects this one ciphersuite, and any other similar
5573 ciphersuite (same bitmap) from *other* protocol versions.
5574 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5575 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5576
5577 Since SSL 2.0 does not have any ciphersuites for which the
5578 128/256 bit distinction would be relevant, this works for now.
5579 The proper fix will be to use different bits for AES128 and
5580 AES256, which would have avoided the problems from the beginning;
5581 however, bits are scarce, so we can only do this in a new release
5582 (not just a patchlevel) when we can change the SSL_CIPHER
5583 definition to split the single 'unsigned long mask' bitmap into
5584 multiple values to extend the available space.
5585
5586 [Bodo Moeller]
5587
5588 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5589
5590 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5591 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5592
5593 *) Add AES IGE and biIGE modes.
5594 [Ben Laurie]
5595
5596 *) Change the Unix randomness entropy gathering to use poll() when
5597 possible instead of select(), since the latter has some
5598 undesirable limitations.
5599 [Darryl Miles via Richard Levitte and Bodo Moeller]
5600
5601 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5602 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5603 cannot be implicitly activated as part of, e.g., the "AES" alias.
5604 However, please upgrade to OpenSSL 0.9.9[-dev] for
5605 non-experimental use of the ECC ciphersuites to get TLS extension
5606 support, which is required for curve and point format negotiation
5607 to avoid potential handshake problems.
5608 [Bodo Moeller]
5609
5610 *) Disable rogue ciphersuites:
5611
5612 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5613 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5614 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5615
5616 The latter two were purportedly from
5617 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5618 appear there.
5619
5620 Also deactivate the remaining ciphersuites from
5621 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5622 unofficial, and the ID has long expired.
5623 [Bodo Moeller]
5624
5625 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5626 dual-core machines) and other potential thread-safety issues.
5627 [Bodo Moeller]
5628
5629 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5630 versions), which is now available for royalty-free use
5631 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5632 Also, add Camellia TLS ciphersuites from RFC 4132.
5633
5634 To minimize changes between patchlevels in the OpenSSL 0.9.8
5635 series, Camellia remains excluded from compilation unless OpenSSL
5636 is configured with 'enable-camellia'.
5637 [NTT]
5638
5639 *) Disable the padding bug check when compression is in use. The padding
5640 bug check assumes the first packet is of even length, this is not
5641 necessarily true if compression is enabled and can result in false
5642 positives causing handshake failure. The actual bug test is ancient
5643 code so it is hoped that implementations will either have fixed it by
5644 now or any which still have the bug do not support compression.
5645 [Steve Henson]
5646
5647 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5648
5649 *) When applying a cipher rule check to see if string match is an explicit
5650 cipher suite and only match that one cipher suite if it is.
5651 [Steve Henson]
5652
5653 *) Link in manifests for VC++ if needed.
5654 [Austin Ziegler <halostatue@gmail.com>]
5655
5656 *) Update support for ECC-based TLS ciphersuites according to
5657 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5658 TLS extensions, which are supported starting with the 0.9.9
5659 branch, not in the OpenSSL 0.9.8 branch).
5660 [Douglas Stebila]
5661
5662 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5663 opaque EVP_CIPHER_CTX handling.
5664 [Steve Henson]
5665
5666 *) Fixes and enhancements to zlib compression code. We now only use
5667 "zlib1.dll" and use the default __cdecl calling convention on Win32
5668 to conform with the standards mentioned here:
5669 http://www.zlib.net/DLL_FAQ.txt
5670 Static zlib linking now works on Windows and the new --with-zlib-include
5671 --with-zlib-lib options to Configure can be used to supply the location
5672 of the headers and library. Gracefully handle case where zlib library
5673 can't be loaded.
5674 [Steve Henson]
5675
5676 *) Several fixes and enhancements to the OID generation code. The old code
5677 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5678 handle numbers larger than ULONG_MAX, truncated printing and had a
5679 non standard OBJ_obj2txt() behaviour.
5680 [Steve Henson]
5681
5682 *) Add support for building of engines under engine/ as shared libraries
5683 under VC++ build system.
5684 [Steve Henson]
5685
5686 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5687 Hopefully, we will not see any false combination of paths any more.
5688 [Richard Levitte]
5689
5690 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5691
5692 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5693 (part of SSL_OP_ALL). This option used to disable the
5694 countermeasure against man-in-the-middle protocol-version
5695 rollback in the SSL 2.0 server implementation, which is a bad
5696 idea. (CVE-2005-2969)
5697
5698 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5699 for Information Security, National Institute of Advanced Industrial
5700 Science and Technology [AIST], Japan)]
5701
5702 *) Add two function to clear and return the verify parameter flags.
5703 [Steve Henson]
5704
5705 *) Keep cipherlists sorted in the source instead of sorting them at
5706 runtime, thus removing the need for a lock.
5707 [Nils Larsch]
5708
5709 *) Avoid some small subgroup attacks in Diffie-Hellman.
5710 [Nick Mathewson and Ben Laurie]
5711
5712 *) Add functions for well-known primes.
5713 [Nick Mathewson]
5714
5715 *) Extended Windows CE support.
5716 [Satoshi Nakamura and Andy Polyakov]
5717
5718 *) Initialize SSL_METHOD structures at compile time instead of during
5719 runtime, thus removing the need for a lock.
5720 [Steve Henson]
5721
5722 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5723 attempting to decrypt each encrypted key in turn. Add support to
5724 smime utility.
5725 [Steve Henson]
5726
5727 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5728
5729 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5730 OpenSSL 0.9.8.]
5731
5732 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5733 [Richard Levitte]
5734
5735 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5736 key into the same file any more.
5737 [Richard Levitte]
5738
5739 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5740 [Andy Polyakov]
5741
5742 *) Add -utf8 command line and config file option to 'ca'.
5743 [Stefan <stf@udoma.org]
5744
5745 *) Removed the macro des_crypt(), as it seems to conflict with some
5746 libraries. Use DES_crypt().
5747 [Richard Levitte]
5748
5749 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5750 involves renaming the source and generated shared-libs for
5751 both. The engines will accept the corrected or legacy ids
5752 ('ncipher' and '4758_cca' respectively) when binding. NB,
5753 this only applies when building 'shared'.
5754 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5755
5756 *) Add attribute functions to EVP_PKEY structure. Modify
5757 PKCS12_create() to recognize a CSP name attribute and
5758 use it. Make -CSP option work again in pkcs12 utility.
5759 [Steve Henson]
5760
5761 *) Add new functionality to the bn blinding code:
5762 - automatic re-creation of the BN_BLINDING parameters after
5763 a fixed number of uses (currently 32)
5764 - add new function for parameter creation
5765 - introduce flags to control the update behaviour of the
5766 BN_BLINDING parameters
5767 - hide BN_BLINDING structure
5768 Add a second BN_BLINDING slot to the RSA structure to improve
5769 performance when a single RSA object is shared among several
5770 threads.
5771 [Nils Larsch]
5772
5773 *) Add support for DTLS.
5774 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5775
5776 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5777 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5778 [Walter Goulet]
5779
5780 *) Remove buggy and incomplete DH cert support from
5781 ssl/ssl_rsa.c and ssl/s3_both.c
5782 [Nils Larsch]
5783
5784 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5785 the apps/openssl applications.
5786 [Nils Larsch]
5787
5788 *) Compile clean with "-Wall -Wmissing-prototypes
5789 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5790 DEBUG_SAFESTACK must also be set.
5791 [Ben Laurie]
5792
5793 *) Change ./Configure so that certain algorithms can be disabled by default.
5794 The new counterpiece to "no-xxx" is "enable-xxx".
5795
5796 The patented RC5 and MDC2 algorithms will now be disabled unless
5797 "enable-rc5" and "enable-mdc2", respectively, are specified.
5798
5799 (IDEA remains enabled despite being patented. This is because IDEA
5800 is frequently required for interoperability, and there is no license
5801 fee for non-commercial use. As before, "no-idea" can be used to
5802 avoid this algorithm.)
5803
5804 [Bodo Moeller]
5805
5806 *) Add processing of proxy certificates (see RFC 3820). This work was
5807 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5808 EGEE (Enabling Grids for E-science in Europe).
5809 [Richard Levitte]
5810
5811 *) RC4 performance overhaul on modern architectures/implementations, such
5812 as Intel P4, IA-64 and AMD64.
5813 [Andy Polyakov]
5814
5815 *) New utility extract-section.pl. This can be used specify an alternative
5816 section number in a pod file instead of having to treat each file as
5817 a separate case in Makefile. This can be done by adding two lines to the
5818 pod file:
5819
5820 =for comment openssl_section:XXX
5821
5822 The blank line is mandatory.
5823
5824 [Steve Henson]
5825
5826 *) New arguments -certform, -keyform and -pass for s_client and s_server
5827 to allow alternative format key and certificate files and passphrase
5828 sources.
5829 [Steve Henson]
5830
5831 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5832 update associated structures and add various utility functions.
5833
5834 Add new policy related verify parameters, include policy checking in
5835 standard verify code. Enhance 'smime' application with extra parameters
5836 to support policy checking and print out.
5837 [Steve Henson]
5838
5839 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5840 Nehemiah processors. These extensions support AES encryption in hardware
5841 as well as RNG (though RNG support is currently disabled).
5842 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5843
5844 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5845 [Geoff Thorpe]
5846
5847 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5848 [Andy Polyakov and a number of other people]
5849
5850 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5851 implementation contributed by IBM.
5852 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5853
5854 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5855 exponent rather than 'unsigned long'. There is a corresponding change to
5856 the new 'rsa_keygen' element of the RSA_METHOD structure.
5857 [Jelte Jansen, Geoff Thorpe]
5858
5859 *) Functionality for creating the initial serial number file is now
5860 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5861
5862 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5863 number file to 1, which is bound to cause problems. To avoid
5864 the problems while respecting compatibility between different 0.9.7
5865 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5866 CA.pl for serial number initialization. With the new release 0.9.8,
5867 we can fix the problem directly in the 'ca' utility.)
5868 [Steve Henson]
5869
5870 *) Reduced header interdependencies by declaring more opaque objects in
5871 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5872 give fewer recursive includes, which could break lazy source code - so
5873 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5874 developers should define this symbol when building and using openssl to
5875 ensure they track the recommended behaviour, interfaces, [etc], but
5876 backwards-compatible behaviour prevails when this isn't defined.
5877 [Geoff Thorpe]
5878
5879 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5880 [Steve Henson]
5881
5882 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5883 This will generate a random key of the appropriate length based on the
5884 cipher context. The EVP_CIPHER can provide its own random key generation
5885 routine to support keys of a specific form. This is used in the des and
5886 3des routines to generate a key of the correct parity. Update S/MIME
5887 code to use new functions and hence generate correct parity DES keys.
5888 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5889 valid (weak or incorrect parity).
5890 [Steve Henson]
5891
5892 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5893 as looking them up. This is useful when the verified structure may contain
5894 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5895 present unless the new PKCS7_NO_CRL flag is asserted.
5896 [Steve Henson]
5897
5898 *) Extend ASN1 oid configuration module. It now additionally accepts the
5899 syntax:
5900
5901 shortName = some long name, 1.2.3.4
5902 [Steve Henson]
5903
5904 *) Reimplemented the BN_CTX implementation. There is now no more static
5905 limitation on the number of variables it can handle nor the depth of the
5906 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5907 information can now expand as required, and rather than having a single
5908 static array of bignums, BN_CTX now uses a linked-list of such arrays
5909 allowing it to expand on demand whilst maintaining the usefulness of
5910 BN_CTX's "bundling".
5911 [Geoff Thorpe]
5912
5913 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5914 to allow all RSA operations to function using a single BN_CTX.
5915 [Geoff Thorpe]
5916
5917 *) Preliminary support for certificate policy evaluation and checking. This
5918 is initially intended to pass the tests outlined in "Conformance Testing
5919 of Relying Party Client Certificate Path Processing Logic" v1.07.
5920 [Steve Henson]
5921
5922 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5923 remained unused and not that useful. A variety of other little bignum
5924 tweaks and fixes have also been made continuing on from the audit (see
5925 below).
5926 [Geoff Thorpe]
5927
5928 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5929 associated ASN1, EVP and SSL functions and old ASN1 macros.
5930 [Richard Levitte]
5931
5932 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5933 and this should never fail. So the return value from the use of
5934 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5935 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5936 [Geoff Thorpe]
5937
5938 *) BN_CTX_get() should return zero-valued bignums, providing the same
5939 initialised value as BN_new().
5940 [Geoff Thorpe, suggested by Ulf Möller]
5941
5942 *) Support for inhibitAnyPolicy certificate extension.
5943 [Steve Henson]
5944
5945 *) An audit of the BIGNUM code is underway, for which debugging code is
5946 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5947 is considered valid when processing BIGNUMs, and causes execution to
5948 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5949 further steps are taken to deliberately pollute unused data in BIGNUM
5950 structures to try and expose faulty code further on. For now, openssl will
5951 (in its default mode of operation) continue to tolerate the inconsistent
5952 forms that it has tolerated in the past, but authors and packagers should
5953 consider trying openssl and their own applications when compiled with
5954 these debugging symbols defined. It will help highlight potential bugs in
5955 their own code, and will improve the test coverage for OpenSSL itself. At
5956 some point, these tighter rules will become openssl's default to improve
5957 maintainability, though the assert()s and other overheads will remain only
5958 in debugging configurations. See bn.h for more details.
5959 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5960
5961 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5962 that can only be obtained through BN_CTX_new() (which implicitly
5963 initialises it). The presence of this function only made it possible
5964 to overwrite an existing structure (and cause memory leaks).
5965 [Geoff Thorpe]
5966
5967 *) Because of the callback-based approach for implementing LHASH as a
5968 template type, lh_insert() adds opaque objects to hash-tables and
5969 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5970 to clean up those corresponding objects before destroying the hash table
5971 (and losing the object pointers). So some over-zealous constifications in
5972 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5973 objects as "const" and the lh_doall[_arg] callback wrappers are not
5974 prototyped to have "const" restrictions on the object pointers they are
5975 given (and so aren't required to cast them away any more).
5976 [Geoff Thorpe]
5977
5978 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5979 (speed) prefers to use its own implementation. The two implementations
5980 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5981 its object type properly exposed (MS_TM) instead of casting to/from "char
5982 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5983 aren't necessarily the greatest nomenclatures - but this is what was used
5984 internally to the implementation so I've used that for now.
5985 [Geoff Thorpe]
5986
5987 *) Ensure that deprecated functions do not get compiled when
5988 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5989 the self-tests were still using deprecated key-generation functions so
5990 these have been updated also.
5991 [Geoff Thorpe]
5992
5993 *) Reorganise PKCS#7 code to separate the digest location functionality
5994 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5995 New function PKCS7_set_digest() to set the digest type for PKCS#7
5996 digestedData type. Add additional code to correctly generate the
5997 digestedData type and add support for this type in PKCS7 initialization
5998 functions.
5999 [Steve Henson]
6000
6001 *) New function PKCS7_set0_type_other() this initializes a PKCS7
6002 structure of type "other".
6003 [Steve Henson]
6004
6005 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
6006 sure the loop does correctly stop and breaking ("division by zero")
6007 modulus operations are not performed. The (pre-generated) prime
6008 table crypto/bn/bn_prime.h was already correct, but it could not be
6009 re-generated on some platforms because of the "division by zero"
6010 situation in the script.
6011 [Ralf S. Engelschall]
6012
6013 *) Update support for ECC-based TLS ciphersuites according to
6014 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
6015 SHA-1 now is only used for "small" curves (where the
6016 representation of a field element takes up to 24 bytes); for
6017 larger curves, the field element resulting from ECDH is directly
6018 used as premaster secret.
6019 [Douglas Stebila (Sun Microsystems Laboratories)]
6020
6021 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
6022 curve secp160r1 to the tests.
6023 [Douglas Stebila (Sun Microsystems Laboratories)]
6024
6025 *) Add the possibility to load symbols globally with DSO.
6026 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
6027
6028 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
6029 control of the error stack.
6030 [Richard Levitte]
6031
6032 *) Add support for STORE in ENGINE.
6033 [Richard Levitte]
6034
6035 *) Add the STORE type. The intention is to provide a common interface
6036 to certificate and key stores, be they simple file-based stores, or
6037 HSM-type store, or LDAP stores, or...
6038 NOTE: The code is currently UNTESTED and isn't really used anywhere.
6039 [Richard Levitte]
6040
6041 *) Add a generic structure called OPENSSL_ITEM. This can be used to
6042 pass a list of arguments to any function as well as provide a way
6043 for a function to pass data back to the caller.
6044 [Richard Levitte]
6045
6046 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
6047 works like BUF_strdup() but can be used to duplicate a portion of
6048 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
6049 a memory area.
6050 [Richard Levitte]
6051
6052 *) Add the function sk_find_ex() which works like sk_find(), but will
6053 return an index to an element even if an exact match couldn't be
6054 found. The index is guaranteed to point at the element where the
6055 searched-for key would be inserted to preserve sorting order.
6056 [Richard Levitte]
6057
6058 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
6059 takes an extra flags argument for optional functionality. Currently,
6060 the following flags are defined:
6061
6062 OBJ_BSEARCH_VALUE_ON_NOMATCH
6063 This one gets OBJ_bsearch_ex() to return a pointer to the first
6064 element where the comparing function returns a negative or zero
6065 number.
6066
6067 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
6068 This one gets OBJ_bsearch_ex() to return a pointer to the first
6069 element where the comparing function returns zero. This is useful
6070 if there are more than one element where the comparing function
6071 returns zero.
6072 [Richard Levitte]
6073
6074 *) Make it possible to create self-signed certificates with 'openssl ca'
6075 in such a way that the self-signed certificate becomes part of the
6076 CA database and uses the same mechanisms for serial number generation
6077 as all other certificate signing. The new flag '-selfsign' enables
6078 this functionality. Adapt CA.sh and CA.pl.in.
6079 [Richard Levitte]
6080
6081 *) Add functionality to check the public key of a certificate request
6082 against a given private. This is useful to check that a certificate
6083 request can be signed by that key (self-signing).
6084 [Richard Levitte]
6085
6086 *) Make it possible to have multiple active certificates with the same
6087 subject in the CA index file. This is done only if the keyword
6088 'unique_subject' is set to 'no' in the main CA section (default
6089 if 'CA_default') of the configuration file. The value is saved
6090 with the database itself in a separate index attribute file,
6091 named like the index file with '.attr' appended to the name.
6092 [Richard Levitte]
6093
6094 *) Generate multi-valued AVAs using '+' notation in config files for
6095 req and dirName.
6096 [Steve Henson]
6097
6098 *) Support for nameConstraints certificate extension.
6099 [Steve Henson]
6100
6101 *) Support for policyConstraints certificate extension.
6102 [Steve Henson]
6103
6104 *) Support for policyMappings certificate extension.
6105 [Steve Henson]
6106
6107 *) Make sure the default DSA_METHOD implementation only uses its
6108 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
6109 and change its own handlers to be NULL so as to remove unnecessary
6110 indirection. This lets alternative implementations fallback to the
6111 default implementation more easily.
6112 [Geoff Thorpe]
6113
6114 *) Support for directoryName in GeneralName related extensions
6115 in config files.
6116 [Steve Henson]
6117
6118 *) Make it possible to link applications using Makefile.shared.
6119 Make that possible even when linking against static libraries!
6120 [Richard Levitte]
6121
6122 *) Support for single pass processing for S/MIME signing. This now
6123 means that S/MIME signing can be done from a pipe, in addition
6124 cleartext signing (multipart/signed type) is effectively streaming
6125 and the signed data does not need to be all held in memory.
6126
6127 This is done with a new flag PKCS7_STREAM. When this flag is set
6128 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
6129 is done after the data is output (and digests calculated) in
6130 SMIME_write_PKCS7().
6131 [Steve Henson]
6132
6133 *) Add full support for -rpath/-R, both in shared libraries and
6134 applications, at least on the platforms where it's known how
6135 to do it.
6136 [Richard Levitte]
6137
6138 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
6139 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
6140 will now compute a table of multiples of the generator that
6141 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
6142 faster (notably in the case of a single point multiplication,
6143 scalar * generator).
6144 [Nils Larsch, Bodo Moeller]
6145
6146 *) IPv6 support for certificate extensions. The various extensions
6147 which use the IP:a.b.c.d can now take IPv6 addresses using the
6148 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
6149 correctly.
6150 [Steve Henson]
6151
6152 *) Added an ENGINE that implements RSA by performing private key
6153 exponentiations with the GMP library. The conversions to and from
6154 GMP's mpz_t format aren't optimised nor are any montgomery forms
6155 cached, and on x86 it appears OpenSSL's own performance has caught up.
6156 However there are likely to be other architectures where GMP could
6157 provide a boost. This ENGINE is not built in by default, but it can be
6158 specified at Configure time and should be accompanied by the necessary
6159 linker additions, eg;
6160 ./config -DOPENSSL_USE_GMP -lgmp
6161 [Geoff Thorpe]
6162
6163 *) "openssl engine" will not display ENGINE/DSO load failure errors when
6164 testing availability of engines with "-t" - the old behaviour is
6165 produced by increasing the feature's verbosity with "-tt".
6166 [Geoff Thorpe]
6167
6168 *) ECDSA routines: under certain error conditions uninitialized BN objects
6169 could be freed. Solution: make sure initialization is performed early
6170 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
6171 via PR#459)
6172 [Lutz Jaenicke]
6173
6174 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
6175 and DH_METHOD (eg. by ENGINE implementations) to override the normal
6176 software implementations. For DSA and DH, parameter generation can
6177 also be overridden by providing the appropriate method callbacks.
6178 [Geoff Thorpe]
6179
6180 *) Change the "progress" mechanism used in key-generation and
6181 primality testing to functions that take a new BN_GENCB pointer in
6182 place of callback/argument pairs. The new API functions have "_ex"
6183 postfixes and the older functions are reimplemented as wrappers for
6184 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
6185 declarations of the old functions to help (graceful) attempts to
6186 migrate to the new functions. Also, the new key-generation API
6187 functions operate on a caller-supplied key-structure and return
6188 success/failure rather than returning a key or NULL - this is to
6189 help make "keygen" another member function of RSA_METHOD etc.
6190
6191 Example for using the new callback interface:
6192
6193 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
6194 void *my_arg = ...;
6195 BN_GENCB my_cb;
6196
6197 BN_GENCB_set(&my_cb, my_callback, my_arg);
6198
6199 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
6200 /* For the meaning of a, b in calls to my_callback(), see the
6201 * documentation of the function that calls the callback.
6202 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
6203 * my_callback should return 1 if it wants BN_is_prime_ex()
6204 * to continue, or 0 to stop.
6205 */
6206
6207 [Geoff Thorpe]
6208
6209 *) Change the ZLIB compression method to be stateful, and make it
6210 available to TLS with the number defined in
6211 draft-ietf-tls-compression-04.txt.
6212 [Richard Levitte]
6213
6214 *) Add the ASN.1 structures and functions for CertificatePair, which
6215 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
6216
6217 CertificatePair ::= SEQUENCE {
6218 forward [0] Certificate OPTIONAL,
6219 reverse [1] Certificate OPTIONAL,
6220 -- at least one of the pair shall be present -- }
6221
6222 Also implement the PEM functions to read and write certificate
6223 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
6224
6225 This needed to be defined, mostly for the sake of the LDAP
6226 attribute crossCertificatePair, but may prove useful elsewhere as
6227 well.
6228 [Richard Levitte]
6229
6230 *) Make it possible to inhibit symlinking of shared libraries in
6231 Makefile.shared, for Cygwin's sake.
6232 [Richard Levitte]
6233
6234 *) Extend the BIGNUM API by creating a function
6235 void BN_set_negative(BIGNUM *a, int neg);
6236 and a macro that behave like
6237 int BN_is_negative(const BIGNUM *a);
6238
6239 to avoid the need to access 'a->neg' directly in applications.
6240 [Nils Larsch]
6241
6242 *) Implement fast modular reduction for pseudo-Mersenne primes
6243 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
6244 EC_GROUP_new_curve_GFp() will now automatically use this
6245 if applicable.
6246 [Nils Larsch <nla@trustcenter.de>]
6247
6248 *) Add new lock type (CRYPTO_LOCK_BN).
6249 [Bodo Moeller]
6250
6251 *) Change the ENGINE framework to automatically load engines
6252 dynamically from specific directories unless they could be
6253 found to already be built in or loaded. Move all the
6254 current engines except for the cryptodev one to a new
6255 directory engines/.
6256 The engines in engines/ are built as shared libraries if
6257 the "shared" options was given to ./Configure or ./config.
6258 Otherwise, they are inserted in libcrypto.a.
6259 /usr/local/ssl/engines is the default directory for dynamic
6260 engines, but that can be overridden at configure time through
6261 the usual use of --prefix and/or --openssldir, and at run
6262 time with the environment variable OPENSSL_ENGINES.
6263 [Geoff Thorpe and Richard Levitte]
6264
6265 *) Add Makefile.shared, a helper makefile to build shared
6266 libraries. Adapt Makefile.org.
6267 [Richard Levitte]
6268
6269 *) Add version info to Win32 DLLs.
6270 [Peter 'Luna' Runestig" <peter@runestig.com>]
6271
6272 *) Add new 'medium level' PKCS#12 API. Certificates and keys
6273 can be added using this API to created arbitrary PKCS#12
6274 files while avoiding the low level API.
6275
6276 New options to PKCS12_create(), key or cert can be NULL and
6277 will then be omitted from the output file. The encryption
6278 algorithm NIDs can be set to -1 for no encryption, the mac
6279 iteration count can be set to 0 to omit the mac.
6280
6281 Enhance pkcs12 utility by making the -nokeys and -nocerts
6282 options work when creating a PKCS#12 file. New option -nomac
6283 to omit the mac, NONE can be set for an encryption algorithm.
6284 New code is modified to use the enhanced PKCS12_create()
6285 instead of the low level API.
6286 [Steve Henson]
6287
6288 *) Extend ASN1 encoder to support indefinite length constructed
6289 encoding. This can output sequences tags and octet strings in
6290 this form. Modify pk7_asn1.c to support indefinite length
6291 encoding. This is experimental and needs additional code to
6292 be useful, such as an ASN1 bio and some enhanced streaming
6293 PKCS#7 code.
6294
6295 Extend template encode functionality so that tagging is passed
6296 down to the template encoder.
6297 [Steve Henson]
6298
6299 *) Let 'openssl req' fail if an argument to '-newkey' is not
6300 recognized instead of using RSA as a default.
6301 [Bodo Moeller]
6302
6303 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
6304 As these are not official, they are not included in "ALL";
6305 the "ECCdraft" ciphersuite group alias can be used to select them.
6306 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
6307
6308 *) Add ECDH engine support.
6309 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
6310
6311 *) Add ECDH in new directory crypto/ecdh/.
6312 [Douglas Stebila (Sun Microsystems Laboratories)]
6313
6314 *) Let BN_rand_range() abort with an error after 100 iterations
6315 without success (which indicates a broken PRNG).
6316 [Bodo Moeller]
6317
6318 *) Change BN_mod_sqrt() so that it verifies that the input value
6319 is really the square of the return value. (Previously,
6320 BN_mod_sqrt would show GIGO behaviour.)
6321 [Bodo Moeller]
6322
6323 *) Add named elliptic curves over binary fields from X9.62, SECG,
6324 and WAP/WTLS; add OIDs that were still missing.
6325
6326 [Sheueling Chang Shantz and Douglas Stebila
6327 (Sun Microsystems Laboratories)]
6328
6329 *) Extend the EC library for elliptic curves over binary fields
6330 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
6331 New EC_METHOD:
6332
6333 EC_GF2m_simple_method
6334
6335 New API functions:
6336
6337 EC_GROUP_new_curve_GF2m
6338 EC_GROUP_set_curve_GF2m
6339 EC_GROUP_get_curve_GF2m
6340 EC_POINT_set_affine_coordinates_GF2m
6341 EC_POINT_get_affine_coordinates_GF2m
6342 EC_POINT_set_compressed_coordinates_GF2m
6343
6344 Point compression for binary fields is disabled by default for
6345 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
6346 enable it).
6347
6348 As binary polynomials are represented as BIGNUMs, various members
6349 of the EC_GROUP and EC_POINT data structures can be shared
6350 between the implementations for prime fields and binary fields;
6351 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
6352 are essentially identical to their ..._GFp counterparts.
6353 (For simplicity, the '..._GFp' prefix has been dropped from
6354 various internal method names.)
6355
6356 An internal 'field_div' method (similar to 'field_mul' and
6357 'field_sqr') has been added; this is used only for binary fields.
6358
6359 [Sheueling Chang Shantz and Douglas Stebila
6360 (Sun Microsystems Laboratories)]
6361
6362 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
6363 through methods ('mul', 'precompute_mult').
6364
6365 The generic implementations (now internally called 'ec_wNAF_mul'
6366 and 'ec_wNAF_precomputed_mult') remain the default if these
6367 methods are undefined.
6368
6369 [Sheueling Chang Shantz and Douglas Stebila
6370 (Sun Microsystems Laboratories)]
6371
6372 *) New function EC_GROUP_get_degree, which is defined through
6373 EC_METHOD. For curves over prime fields, this returns the bit
6374 length of the modulus.
6375
6376 [Sheueling Chang Shantz and Douglas Stebila
6377 (Sun Microsystems Laboratories)]
6378
6379 *) New functions EC_GROUP_dup, EC_POINT_dup.
6380 (These simply call ..._new and ..._copy).
6381
6382 [Sheueling Chang Shantz and Douglas Stebila
6383 (Sun Microsystems Laboratories)]
6384
6385 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
6386 Polynomials are represented as BIGNUMs (where the sign bit is not
6387 used) in the following functions [macros]:
6388
6389 BN_GF2m_add
6390 BN_GF2m_sub [= BN_GF2m_add]
6391 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
6392 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
6393 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
6394 BN_GF2m_mod_inv
6395 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
6396 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
6397 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
6398 BN_GF2m_cmp [= BN_ucmp]
6399
6400 (Note that only the 'mod' functions are actually for fields GF(2^m).
6401 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
6402
6403 For some functions, an the irreducible polynomial defining a
6404 field can be given as an 'unsigned int[]' with strictly
6405 decreasing elements giving the indices of those bits that are set;
6406 i.e., p[] represents the polynomial
6407 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
6408 where
6409 p[0] > p[1] > ... > p[k] = 0.
6410 This applies to the following functions:
6411
6412 BN_GF2m_mod_arr
6413 BN_GF2m_mod_mul_arr
6414 BN_GF2m_mod_sqr_arr
6415 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6416 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6417 BN_GF2m_mod_exp_arr
6418 BN_GF2m_mod_sqrt_arr
6419 BN_GF2m_mod_solve_quad_arr
6420 BN_GF2m_poly2arr
6421 BN_GF2m_arr2poly
6422
6423 Conversion can be performed by the following functions:
6424
6425 BN_GF2m_poly2arr
6426 BN_GF2m_arr2poly
6427
6428 bntest.c has additional tests for binary polynomial arithmetic.
6429
6430 Two implementations for BN_GF2m_mod_div() are available.
6431 The default algorithm simply uses BN_GF2m_mod_inv() and
6432 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6433 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6434 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6435
6436 [Sheueling Chang Shantz and Douglas Stebila
6437 (Sun Microsystems Laboratories)]
6438
6439 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6440 functionality is disabled at compile-time.
6441 [Douglas Stebila <douglas.stebila@sun.com>]
6442
6443 *) Change default behaviour of 'openssl asn1parse' so that more
6444 information is visible when viewing, e.g., a certificate:
6445
6446 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6447 mode the content of non-printable OCTET STRINGs is output in a
6448 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6449 avoid the appearance of a printable string.
6450 [Nils Larsch <nla@trustcenter.de>]
6451
6452 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6453 functions
6454 EC_GROUP_set_asn1_flag()
6455 EC_GROUP_get_asn1_flag()
6456 EC_GROUP_set_point_conversion_form()
6457 EC_GROUP_get_point_conversion_form()
6458 These control ASN1 encoding details:
6459 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6460 has been set to OPENSSL_EC_NAMED_CURVE.
6461 - Points are encoded in uncompressed form by default; options for
6462 asn1_for are as for point2oct, namely
6463 POINT_CONVERSION_COMPRESSED
6464 POINT_CONVERSION_UNCOMPRESSED
6465 POINT_CONVERSION_HYBRID
6466
6467 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6468 functions
6469 EC_GROUP_set_seed()
6470 EC_GROUP_get0_seed()
6471 EC_GROUP_get_seed_len()
6472 This is used only for ASN1 purposes (so far).
6473 [Nils Larsch <nla@trustcenter.de>]
6474
6475 *) Add 'field_type' member to EC_METHOD, which holds the NID
6476 of the appropriate field type OID. The new function
6477 EC_METHOD_get_field_type() returns this value.
6478 [Nils Larsch <nla@trustcenter.de>]
6479
6480 *) Add functions
6481 EC_POINT_point2bn()
6482 EC_POINT_bn2point()
6483 EC_POINT_point2hex()
6484 EC_POINT_hex2point()
6485 providing useful interfaces to EC_POINT_point2oct() and
6486 EC_POINT_oct2point().
6487 [Nils Larsch <nla@trustcenter.de>]
6488
6489 *) Change internals of the EC library so that the functions
6490 EC_GROUP_set_generator()
6491 EC_GROUP_get_generator()
6492 EC_GROUP_get_order()
6493 EC_GROUP_get_cofactor()
6494 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6495 to methods, which would lead to unnecessary code duplication when
6496 adding different types of curves.
6497 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6498
6499 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6500 arithmetic, and such that modified wNAFs are generated
6501 (which avoid length expansion in many cases).
6502 [Bodo Moeller]
6503
6504 *) Add a function EC_GROUP_check_discriminant() (defined via
6505 EC_METHOD) that verifies that the curve discriminant is non-zero.
6506
6507 Add a function EC_GROUP_check() that makes some sanity tests
6508 on a EC_GROUP, its generator and order. This includes
6509 EC_GROUP_check_discriminant().
6510 [Nils Larsch <nla@trustcenter.de>]
6511
6512 *) Add ECDSA in new directory crypto/ecdsa/.
6513
6514 Add applications 'openssl ecparam' and 'openssl ecdsa'
6515 (these are based on 'openssl dsaparam' and 'openssl dsa').
6516
6517 ECDSA support is also included in various other files across the
6518 library. Most notably,
6519 - 'openssl req' now has a '-newkey ecdsa:file' option;
6520 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6521 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6522 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6523 them suitable for ECDSA where domain parameters must be
6524 extracted before the specific public key;
6525 - ECDSA engine support has been added.
6526 [Nils Larsch <nla@trustcenter.de>]
6527
6528 *) Include some named elliptic curves, and add OIDs from X9.62,
6529 SECG, and WAP/WTLS. Each curve can be obtained from the new
6530 function
6531 EC_GROUP_new_by_curve_name(),
6532 and the list of available named curves can be obtained with
6533 EC_get_builtin_curves().
6534 Also add a 'curve_name' member to EC_GROUP objects, which can be
6535 accessed via
6536 EC_GROUP_set_curve_name()
6537 EC_GROUP_get_curve_name()
6538 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6539
6540 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6541 was actually never needed) and in BN_mul(). The removal in BN_mul()
6542 required a small change in bn_mul_part_recursive() and the addition
6543 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6544 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6545 bn_sub_words() and bn_add_words() except they take arrays with
6546 differing sizes.
6547 [Richard Levitte]
6548
6549 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6550
6551 *) Cleanse PEM buffers before freeing them since they may contain
6552 sensitive data.
6553 [Benjamin Bennett <ben@psc.edu>]
6554
6555 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6556 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6557 authentication-only ciphersuites.
6558 [Bodo Moeller]
6559
6560 *) Since AES128 and AES256 share a single mask bit in the logic of
6561 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6562 kludge to work properly if AES128 is available and AES256 isn't.
6563 [Victor Duchovni]
6564
6565 *) Expand security boundary to match 1.1.1 module.
6566 [Steve Henson]
6567
6568 *) Remove redundant features: hash file source, editing of test vectors
6569 modify fipsld to use external fips_premain.c signature.
6570 [Steve Henson]
6571
6572 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6573 run algorithm test programs.
6574 [Steve Henson]
6575
6576 *) Make algorithm test programs more tolerant of whitespace.
6577 [Steve Henson]
6578
6579 *) Have SSL/TLS server implementation tolerate "mismatched" record
6580 protocol version while receiving ClientHello even if the
6581 ClientHello is fragmented. (The server can't insist on the
6582 particular protocol version it has chosen before the ServerHello
6583 message has informed the client about his choice.)
6584 [Bodo Moeller]
6585
6586 *) Load error codes if they are not already present instead of using a
6587 static variable. This allows them to be cleanly unloaded and reloaded.
6588 [Steve Henson]
6589
6590 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6591
6592 *) Introduce limits to prevent malicious keys being able to
6593 cause a denial of service. (CVE-2006-2940)
6594 [Steve Henson, Bodo Moeller]
6595
6596 *) Fix ASN.1 parsing of certain invalid structures that can result
6597 in a denial of service. (CVE-2006-2937) [Steve Henson]
6598
6599 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6600 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6601
6602 *) Fix SSL client code which could crash if connecting to a
6603 malicious SSLv2 server. (CVE-2006-4343)
6604 [Tavis Ormandy and Will Drewry, Google Security Team]
6605
6606 *) Change ciphersuite string processing so that an explicit
6607 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6608 will no longer include "AES128-SHA"), and any other similar
6609 ciphersuite (same bitmap) from *other* protocol versions (so that
6610 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6611 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6612 changes from 0.9.8b and 0.9.8d.
6613 [Bodo Moeller]
6614
6615 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6616
6617 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6618 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6619
6620 *) Change the Unix randomness entropy gathering to use poll() when
6621 possible instead of select(), since the latter has some
6622 undesirable limitations.
6623 [Darryl Miles via Richard Levitte and Bodo Moeller]
6624
6625 *) Disable rogue ciphersuites:
6626
6627 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6628 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6629 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6630
6631 The latter two were purportedly from
6632 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6633 appear there.
6634
6635 Also deactivate the remaining ciphersuites from
6636 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6637 unofficial, and the ID has long expired.
6638 [Bodo Moeller]
6639
6640 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6641 dual-core machines) and other potential thread-safety issues.
6642 [Bodo Moeller]
6643
6644 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6645
6646 *) Adapt fipsld and the build system to link against the validated FIPS
6647 module in FIPS mode.
6648 [Steve Henson]
6649
6650 *) Fixes for VC++ 2005 build under Windows.
6651 [Steve Henson]
6652
6653 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6654 from a Windows bash shell such as MSYS. It is autodetected from the
6655 "config" script when run from a VC++ environment. Modify standard VC++
6656 build to use fipscanister.o from the GNU make build.
6657 [Steve Henson]
6658
6659 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6660
6661 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6662 The value now differs depending on if you build for FIPS or not.
6663 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6664 safely run with a non-FIPSed libcrypto, as it may crash because of
6665 the difference induced by this change.
6666 [Andy Polyakov]
6667
6668 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6669
6670 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6671 (part of SSL_OP_ALL). This option used to disable the
6672 countermeasure against man-in-the-middle protocol-version
6673 rollback in the SSL 2.0 server implementation, which is a bad
6674 idea. (CVE-2005-2969)
6675
6676 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6677 for Information Security, National Institute of Advanced Industrial
6678 Science and Technology [AIST], Japan)]
6679
6680 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6681 mainly for FIPS compliance and not fully integrated at this stage.
6682 [Steve Henson]
6683
6684 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6685 the exponentiation using a fixed-length exponent. (Otherwise,
6686 the information leaked through timing could expose the secret key
6687 after many signatures; cf. Bleichenbacher's attack on DSA with
6688 biased k.)
6689 [Bodo Moeller]
6690
6691 *) Make a new fixed-window mod_exp implementation the default for
6692 RSA, DSA, and DH private-key operations so that the sequence of
6693 squares and multiplies and the memory access pattern are
6694 independent of the particular secret key. This will mitigate
6695 cache-timing and potential related attacks.
6696
6697 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6698 and this is automatically used by BN_mod_exp_mont() if the new flag
6699 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6700 will use this BN flag for private exponents unless the flag
6701 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6702 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6703
6704 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6705
6706 *) Change the client implementation for SSLv23_method() and
6707 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6708 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6709 (Previously, the SSL 2.0 backwards compatible Client Hello
6710 message format would be used even with SSL_OP_NO_SSLv2.)
6711 [Bodo Moeller]
6712
6713 *) Add support for smime-type MIME parameter in S/MIME messages which some
6714 clients need.
6715 [Steve Henson]
6716
6717 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6718 a threadsafe manner. Modify rsa code to use new function and add calls
6719 to dsa and dh code (which had race conditions before).
6720 [Steve Henson]
6721
6722 *) Include the fixed error library code in the C error file definitions
6723 instead of fixing them up at runtime. This keeps the error code
6724 structures constant.
6725 [Steve Henson]
6726
6727 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6728
6729 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6730 OpenSSL 0.9.8.]
6731
6732 *) Fixes for newer kerberos headers. NB: the casts are needed because
6733 the 'length' field is signed on one version and unsigned on another
6734 with no (?) obvious way to tell the difference, without these VC++
6735 complains. Also the "definition" of FAR (blank) is no longer included
6736 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6737 some needed definitions.
6738 [Steve Henson]
6739
6740 *) Undo Cygwin change.
6741 [Ulf Möller]
6742
6743 *) Added support for proxy certificates according to RFC 3820.
6744 Because they may be a security thread to unaware applications,
6745 they must be explicitly allowed in run-time. See
6746 docs/HOWTO/proxy_certificates.txt for further information.
6747 [Richard Levitte]
6748
6749 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6750
6751 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6752 server and client random values. Previously
6753 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6754 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6755
6756 This change has negligible security impact because:
6757
6758 1. Server and client random values still have 24 bytes of pseudo random
6759 data.
6760
6761 2. Server and client random values are sent in the clear in the initial
6762 handshake.
6763
6764 3. The master secret is derived using the premaster secret (48 bytes in
6765 size for static RSA ciphersuites) as well as client server and random
6766 values.
6767
6768 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6769 to our attention.
6770
6771 [Stephen Henson, reported by UK NISCC]
6772
6773 *) Use Windows randomness collection on Cygwin.
6774 [Ulf Möller]
6775
6776 *) Fix hang in EGD/PRNGD query when communication socket is closed
6777 prematurely by EGD/PRNGD.
6778 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6779
6780 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6781 [Steve Henson]
6782
6783 *) Back-port of selected performance improvements from development
6784 branch, as well as improved support for PowerPC platforms.
6785 [Andy Polyakov]
6786
6787 *) Add lots of checks for memory allocation failure, error codes to indicate
6788 failure and freeing up memory if a failure occurs.
6789 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6790
6791 *) Add new -passin argument to dgst.
6792 [Steve Henson]
6793
6794 *) Perform some character comparisons of different types in X509_NAME_cmp:
6795 this is needed for some certificates that re-encode DNs into UTF8Strings
6796 (in violation of RFC3280) and can't or won't issue name rollover
6797 certificates.
6798 [Steve Henson]
6799
6800 *) Make an explicit check during certificate validation to see that
6801 the CA setting in each certificate on the chain is correct. As a
6802 side effect always do the following basic checks on extensions,
6803 not just when there's an associated purpose to the check:
6804
6805 - if there is an unhandled critical extension (unless the user
6806 has chosen to ignore this fault)
6807 - if the path length has been exceeded (if one is set at all)
6808 - that certain extensions fit the associated purpose (if one has
6809 been given)
6810 [Richard Levitte]
6811
6812 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6813
6814 *) Avoid a race condition when CRLs are checked in a multi threaded
6815 environment. This would happen due to the reordering of the revoked
6816 entries during signature checking and serial number lookup. Now the
6817 encoding is cached and the serial number sort performed under a lock.
6818 Add new STACK function sk_is_sorted().
6819 [Steve Henson]
6820
6821 *) Add Delta CRL to the extension code.
6822 [Steve Henson]
6823
6824 *) Various fixes to s3_pkt.c so alerts are sent properly.
6825 [David Holmes <d.holmes@f5.com>]
6826
6827 *) Reduce the chances of duplicate issuer name and serial numbers (in
6828 violation of RFC3280) using the OpenSSL certificate creation utilities.
6829 This is done by creating a random 64 bit value for the initial serial
6830 number when a serial number file is created or when a self signed
6831 certificate is created using 'openssl req -x509'. The initial serial
6832 number file is created using 'openssl x509 -next_serial' in CA.pl
6833 rather than being initialized to 1.
6834 [Steve Henson]
6835
6836 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6837
6838 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6839 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6840 [Joe Orton, Steve Henson]
6841
6842 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6843 (CVE-2004-0112)
6844 [Joe Orton, Steve Henson]
6845
6846 *) Make it possible to have multiple active certificates with the same
6847 subject in the CA index file. This is done only if the keyword
6848 'unique_subject' is set to 'no' in the main CA section (default
6849 if 'CA_default') of the configuration file. The value is saved
6850 with the database itself in a separate index attribute file,
6851 named like the index file with '.attr' appended to the name.
6852 [Richard Levitte]
6853
6854 *) X509 verify fixes. Disable broken certificate workarounds when
6855 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6856 keyUsage extension present. Don't accept CRLs with unhandled critical
6857 extensions: since verify currently doesn't process CRL extensions this
6858 rejects a CRL with *any* critical extensions. Add new verify error codes
6859 for these cases.
6860 [Steve Henson]
6861
6862 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6863 A clarification of RFC2560 will require the use of OCTET STRINGs and
6864 some implementations cannot handle the current raw format. Since OpenSSL
6865 copies and compares OCSP nonces as opaque blobs without any attempt at
6866 parsing them this should not create any compatibility issues.
6867 [Steve Henson]
6868
6869 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6870 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6871 this HMAC (and other) operations are several times slower than OpenSSL
6872 < 0.9.7.
6873 [Steve Henson]
6874
6875 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6876 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6877
6878 *) Use the correct content when signing type "other".
6879 [Steve Henson]
6880
6881 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6882
6883 *) Fix various bugs revealed by running the NISCC test suite:
6884
6885 Stop out of bounds reads in the ASN1 code when presented with
6886 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6887
6888 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6889
6890 If verify callback ignores invalid public key errors don't try to check
6891 certificate signature with the NULL public key.
6892
6893 [Steve Henson]
6894
6895 *) New -ignore_err option in ocsp application to stop the server
6896 exiting on the first error in a request.
6897 [Steve Henson]
6898
6899 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6900 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6901 specifications.
6902 [Steve Henson]
6903
6904 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6905 extra data after the compression methods not only for TLS 1.0
6906 but also for SSL 3.0 (as required by the specification).
6907 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6908
6909 *) Change X509_certificate_type() to mark the key as exported/exportable
6910 when it's 512 *bits* long, not 512 bytes.
6911 [Richard Levitte]
6912
6913 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6914 blocks during encryption.
6915 [Richard Levitte]
6916
6917 *) Various fixes to base64 BIO and non blocking I/O. On write
6918 flushes were not handled properly if the BIO retried. On read
6919 data was not being buffered properly and had various logic bugs.
6920 This also affects blocking I/O when the data being decoded is a
6921 certain size.
6922 [Steve Henson]
6923
6924 *) Various S/MIME bugfixes and compatibility changes:
6925 output correct application/pkcs7 MIME type if
6926 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6927 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6928 of files as .eml work). Correctly handle very long lines in MIME
6929 parser.
6930 [Steve Henson]
6931
6932 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6933
6934 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6935 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6936 a protocol version number mismatch like a decryption error
6937 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6938 [Bodo Moeller]
6939
6940 *) Turn on RSA blinding by default in the default implementation
6941 to avoid a timing attack. Applications that don't want it can call
6942 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6943 They would be ill-advised to do so in most cases.
6944 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6945
6946 *) Change RSA blinding code so that it works when the PRNG is not
6947 seeded (in this case, the secret RSA exponent is abused as
6948 an unpredictable seed -- if it is not unpredictable, there
6949 is no point in blinding anyway). Make RSA blinding thread-safe
6950 by remembering the creator's thread ID in rsa->blinding and
6951 having all other threads use local one-time blinding factors
6952 (this requires more computation than sharing rsa->blinding, but
6953 avoids excessive locking; and if an RSA object is not shared
6954 between threads, blinding will still be very fast).
6955 [Bodo Moeller]
6956
6957 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6958 ENGINE as defaults for all supported algorithms irrespective of
6959 the 'flags' parameter. 'flags' is now honoured, so applications
6960 should make sure they are passing it correctly.
6961 [Geoff Thorpe]
6962
6963 *) Target "mingw" now allows native Windows code to be generated in
6964 the Cygwin environment as well as with the MinGW compiler.
6965 [Ulf Moeller]
6966
6967 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6968
6969 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6970 via timing by performing a MAC computation even if incorrect
6971 block cipher padding has been found. This is a countermeasure
6972 against active attacks where the attacker has to distinguish
6973 between bad padding and a MAC verification error. (CVE-2003-0078)
6974
6975 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6976 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6977 Martin Vuagnoux (EPFL, Ilion)]
6978
6979 *) Make the no-err option work as intended. The intention with no-err
6980 is not to have the whole error stack handling routines removed from
6981 libcrypto, it's only intended to remove all the function name and
6982 reason texts, thereby removing some of the footprint that may not
6983 be interesting if those errors aren't displayed anyway.
6984
6985 NOTE: it's still possible for any application or module to have it's
6986 own set of error texts inserted. The routines are there, just not
6987 used by default when no-err is given.
6988 [Richard Levitte]
6989
6990 *) Add support for FreeBSD on IA64.
6991 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6992
6993 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6994 Kerberos function mit_des_cbc_cksum(). Before this change,
6995 the value returned by DES_cbc_cksum() was like the one from
6996 mit_des_cbc_cksum(), except the bytes were swapped.
6997 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6998
6999 *) Allow an application to disable the automatic SSL chain building.
7000 Before this a rather primitive chain build was always performed in
7001 ssl3_output_cert_chain(): an application had no way to send the
7002 correct chain if the automatic operation produced an incorrect result.
7003
7004 Now the chain builder is disabled if either:
7005
7006 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
7007
7008 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
7009
7010 The reasoning behind this is that an application would not want the
7011 auto chain building to take place if extra chain certificates are
7012 present and it might also want a means of sending no additional
7013 certificates (for example the chain has two certificates and the
7014 root is omitted).
7015 [Steve Henson]
7016
7017 *) Add the possibility to build without the ENGINE framework.
7018 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7019
7020 *) Under Win32 gmtime() can return NULL: check return value in
7021 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
7022 [Steve Henson]
7023
7024 *) DSA routines: under certain error conditions uninitialized BN objects
7025 could be freed. Solution: make sure initialization is performed early
7026 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
7027 Nils Larsch <nla@trustcenter.de> via PR#459)
7028 [Lutz Jaenicke]
7029
7030 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
7031 checked on reconnect on the client side, therefore session resumption
7032 could still fail with a "ssl session id is different" error. This
7033 behaviour is masked when SSL_OP_ALL is used due to
7034 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
7035 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7036 followup to PR #377.
7037 [Lutz Jaenicke]
7038
7039 *) IA-32 assembler support enhancements: unified ELF targets, support
7040 for SCO/Caldera platforms, fix for Cygwin shared build.
7041 [Andy Polyakov]
7042
7043 *) Add support for FreeBSD on sparc64. As a consequence, support for
7044 FreeBSD on non-x86 processors is separate from x86 processors on
7045 the config script, much like the NetBSD support.
7046 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
7047
7048 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
7049
7050 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
7051 OpenSSL 0.9.7.]
7052
7053 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
7054 code (06) was taken as the first octet of the session ID and the last
7055 octet was ignored consequently. As a result SSLv2 client side session
7056 caching could not have worked due to the session ID mismatch between
7057 client and server.
7058 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
7059 PR #377.
7060 [Lutz Jaenicke]
7061
7062 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
7063 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
7064 removed entirely.
7065 [Richard Levitte]
7066
7067 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
7068 seems that in spite of existing for more than a year, many application
7069 author have done nothing to provide the necessary callbacks, which
7070 means that this particular engine will not work properly anywhere.
7071 This is a very unfortunate situation which forces us, in the name
7072 of usability, to give the hw_ncipher.c a static lock, which is part
7073 of libcrypto.
7074 NOTE: This is for the 0.9.7 series ONLY. This hack will never
7075 appear in 0.9.8 or later. We EXPECT application authors to have
7076 dealt properly with this when 0.9.8 is released (unless we actually
7077 make such changes in the libcrypto locking code that changes will
7078 have to be made anyway).
7079 [Richard Levitte]
7080
7081 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
7082 octets have been read, EOF or an error occurs. Without this change
7083 some truncated ASN1 structures will not produce an error.
7084 [Steve Henson]
7085
7086 *) Disable Heimdal support, since it hasn't been fully implemented.
7087 Still give the possibility to force the use of Heimdal, but with
7088 warnings and a request that patches get sent to openssl-dev.
7089 [Richard Levitte]
7090
7091 *) Add the VC-CE target, introduce the WINCE sysname, and add
7092 INSTALL.WCE and appropriate conditionals to make it build.
7093 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
7094
7095 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
7096 cygssl-x.y.z.dll, where x, y and z are the major, minor and
7097 edit numbers of the version.
7098 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7099
7100 *) Introduce safe string copy and catenation functions
7101 (BUF_strlcpy() and BUF_strlcat()).
7102 [Ben Laurie (CHATS) and Richard Levitte]
7103
7104 *) Avoid using fixed-size buffers for one-line DNs.
7105 [Ben Laurie (CHATS)]
7106
7107 *) Add BUF_MEM_grow_clean() to avoid information leakage when
7108 resizing buffers containing secrets, and use where appropriate.
7109 [Ben Laurie (CHATS)]
7110
7111 *) Avoid using fixed size buffers for configuration file location.
7112 [Ben Laurie (CHATS)]
7113
7114 *) Avoid filename truncation for various CA files.
7115 [Ben Laurie (CHATS)]
7116
7117 *) Use sizeof in preference to magic numbers.
7118 [Ben Laurie (CHATS)]
7119
7120 *) Avoid filename truncation in cert requests.
7121 [Ben Laurie (CHATS)]
7122
7123 *) Add assertions to check for (supposedly impossible) buffer
7124 overflows.
7125 [Ben Laurie (CHATS)]
7126
7127 *) Don't cache truncated DNS entries in the local cache (this could
7128 potentially lead to a spoofing attack).
7129 [Ben Laurie (CHATS)]
7130
7131 *) Fix various buffers to be large enough for hex/decimal
7132 representations in a platform independent manner.
7133 [Ben Laurie (CHATS)]
7134
7135 *) Add CRYPTO_realloc_clean() to avoid information leakage when
7136 resizing buffers containing secrets, and use where appropriate.
7137 [Ben Laurie (CHATS)]
7138
7139 *) Add BIO_indent() to avoid much slightly worrying code to do
7140 indents.
7141 [Ben Laurie (CHATS)]
7142
7143 *) Convert sprintf()/BIO_puts() to BIO_printf().
7144 [Ben Laurie (CHATS)]
7145
7146 *) buffer_gets() could terminate with the buffer only half
7147 full. Fixed.
7148 [Ben Laurie (CHATS)]
7149
7150 *) Add assertions to prevent user-supplied crypto functions from
7151 overflowing internal buffers by having large block sizes, etc.
7152 [Ben Laurie (CHATS)]
7153
7154 *) New OPENSSL_assert() macro (similar to assert(), but enabled
7155 unconditionally).
7156 [Ben Laurie (CHATS)]
7157
7158 *) Eliminate unused copy of key in RC4.
7159 [Ben Laurie (CHATS)]
7160
7161 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
7162 [Ben Laurie (CHATS)]
7163
7164 *) Fix off-by-one error in EGD path.
7165 [Ben Laurie (CHATS)]
7166
7167 *) If RANDFILE path is too long, ignore instead of truncating.
7168 [Ben Laurie (CHATS)]
7169
7170 *) Eliminate unused and incorrectly sized X.509 structure
7171 CBCParameter.
7172 [Ben Laurie (CHATS)]
7173
7174 *) Eliminate unused and dangerous function knumber().
7175 [Ben Laurie (CHATS)]
7176
7177 *) Eliminate unused and dangerous structure, KSSL_ERR.
7178 [Ben Laurie (CHATS)]
7179
7180 *) Protect against overlong session ID context length in an encoded
7181 session object. Since these are local, this does not appear to be
7182 exploitable.
7183 [Ben Laurie (CHATS)]
7184
7185 *) Change from security patch (see 0.9.6e below) that did not affect
7186 the 0.9.6 release series:
7187
7188 Remote buffer overflow in SSL3 protocol - an attacker could
7189 supply an oversized master key in Kerberos-enabled versions.
7190 (CVE-2002-0657)
7191 [Ben Laurie (CHATS)]
7192
7193 *) Change the SSL kerb5 codes to match RFC 2712.
7194 [Richard Levitte]
7195
7196 *) Make -nameopt work fully for req and add -reqopt switch.
7197 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
7198
7199 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
7200 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
7201
7202 *) Make sure tests can be performed even if the corresponding algorithms
7203 have been removed entirely. This was also the last step to make
7204 OpenSSL compilable with DJGPP under all reasonable conditions.
7205 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
7206
7207 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
7208 to allow version independent disabling of normally unselected ciphers,
7209 which may be activated as a side-effect of selecting a single cipher.
7210
7211 (E.g., cipher list string "RSA" enables ciphersuites that are left
7212 out of "ALL" because they do not provide symmetric encryption.
7213 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
7214 [Lutz Jaenicke, Bodo Moeller]
7215
7216 *) Add appropriate support for separate platform-dependent build
7217 directories. The recommended way to make a platform-dependent
7218 build directory is the following (tested on Linux), maybe with
7219 some local tweaks:
7220
7221 # Place yourself outside of the OpenSSL source tree. In
7222 # this example, the environment variable OPENSSL_SOURCE
7223 # is assumed to contain the absolute OpenSSL source directory.
7224 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
7225 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
7226 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
7227 mkdir -p `dirname $F`
7228 ln -s $OPENSSL_SOURCE/$F $F
7229 done
7230
7231 To be absolutely sure not to disturb the source tree, a "make clean"
7232 is a good thing. If it isn't successful, don't worry about it,
7233 it probably means the source directory is very clean.
7234 [Richard Levitte]
7235
7236 *) Make sure any ENGINE control commands make local copies of string
7237 pointers passed to them whenever necessary. Otherwise it is possible
7238 the caller may have overwritten (or deallocated) the original string
7239 data when a later ENGINE operation tries to use the stored values.
7240 [Götz Babin-Ebell <babinebell@trustcenter.de>]
7241
7242 *) Improve diagnostics in file reading and command-line digests.
7243 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
7244
7245 *) Add AES modes CFB and OFB to the object database. Correct an
7246 error in AES-CFB decryption.
7247 [Richard Levitte]
7248
7249 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
7250 allows existing EVP_CIPHER_CTX structures to be reused after
7251 calling EVP_*Final(). This behaviour is used by encryption
7252 BIOs and some applications. This has the side effect that
7253 applications must explicitly clean up cipher contexts with
7254 EVP_CIPHER_CTX_cleanup() or they will leak memory.
7255 [Steve Henson]
7256
7257 *) Check the values of dna and dnb in bn_mul_recursive before calling
7258 bn_mul_comba (a non zero value means the a or b arrays do not contain
7259 n2 elements) and fallback to bn_mul_normal if either is not zero.
7260 [Steve Henson]
7261
7262 *) Fix escaping of non-ASCII characters when using the -subj option
7263 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
7264 [Lutz Jaenicke]
7265
7266 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
7267 form for "surname", serialNumber has no short form.
7268 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
7269 therefore remove "mail" short name for "internet 7".
7270 The OID for unique identifiers in X509 certificates is
7271 x500UniqueIdentifier, not uniqueIdentifier.
7272 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
7273 [Lutz Jaenicke]
7274
7275 *) Add an "init" command to the ENGINE config module and auto initialize
7276 ENGINEs. Without any "init" command the ENGINE will be initialized
7277 after all ctrl commands have been executed on it. If init=1 the
7278 ENGINE is initialized at that point (ctrls before that point are run
7279 on the uninitialized ENGINE and after on the initialized one). If
7280 init=0 then the ENGINE will not be initialized at all.
7281 [Steve Henson]
7282
7283 *) Fix the 'app_verify_callback' interface so that the user-defined
7284 argument is actually passed to the callback: In the
7285 SSL_CTX_set_cert_verify_callback() prototype, the callback
7286 declaration has been changed from
7287 int (*cb)()
7288 into
7289 int (*cb)(X509_STORE_CTX *,void *);
7290 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
7291 i=s->ctx->app_verify_callback(&ctx)
7292 has been changed into
7293 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
7294
7295 To update applications using SSL_CTX_set_cert_verify_callback(),
7296 a dummy argument can be added to their callback functions.
7297 [D. K. Smetters <smetters@parc.xerox.com>]
7298
7299 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
7300 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
7301
7302 *) Add and OPENSSL_LOAD_CONF define which will cause
7303 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
7304 This allows older applications to transparently support certain
7305 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
7306 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
7307 load the config file and OPENSSL_add_all_algorithms_conf() which will
7308 always load it have also been added.
7309 [Steve Henson]
7310
7311 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
7312 Adjust NIDs and EVP layer.
7313 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7314
7315 *) Config modules support in openssl utility.
7316
7317 Most commands now load modules from the config file,
7318 though in a few (such as version) this isn't done
7319 because it couldn't be used for anything.
7320
7321 In the case of ca and req the config file used is
7322 the same as the utility itself: that is the -config
7323 command line option can be used to specify an
7324 alternative file.
7325 [Steve Henson]
7326
7327 *) Move default behaviour from OPENSSL_config(). If appname is NULL
7328 use "openssl_conf" if filename is NULL use default openssl config file.
7329 [Steve Henson]
7330
7331 *) Add an argument to OPENSSL_config() to allow the use of an alternative
7332 config section name. Add a new flag to tolerate a missing config file
7333 and move code to CONF_modules_load_file().
7334 [Steve Henson]
7335
7336 *) Support for crypto accelerator cards from Accelerated Encryption
7337 Processing, www.aep.ie. (Use engine 'aep')
7338 The support was copied from 0.9.6c [engine] and adapted/corrected
7339 to work with the new engine framework.
7340 [AEP Inc. and Richard Levitte]
7341
7342 *) Support for SureWare crypto accelerator cards from Baltimore
7343 Technologies. (Use engine 'sureware')
7344 The support was copied from 0.9.6c [engine] and adapted
7345 to work with the new engine framework.
7346 [Richard Levitte]
7347
7348 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
7349 make the newer ENGINE framework commands for the CHIL engine work.
7350 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
7351
7352 *) Make it possible to produce shared libraries on ReliantUNIX.
7353 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
7354
7355 *) Add the configuration target debug-linux-ppro.
7356 Make 'openssl rsa' use the general key loading routines
7357 implemented in apps.c, and make those routines able to
7358 handle the key format FORMAT_NETSCAPE and the variant
7359 FORMAT_IISSGC.
7360 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7361
7362 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7363 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7364
7365 *) Add -keyform to rsautl, and document -engine.
7366 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
7367
7368 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
7369 BIO_R_NO_SUCH_FILE error code rather than the generic
7370 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
7371 [Ben Laurie]
7372
7373 *) Add new functions
7374 ERR_peek_last_error
7375 ERR_peek_last_error_line
7376 ERR_peek_last_error_line_data.
7377 These are similar to
7378 ERR_peek_error
7379 ERR_peek_error_line
7380 ERR_peek_error_line_data,
7381 but report on the latest error recorded rather than the first one
7382 still in the error queue.
7383 [Ben Laurie, Bodo Moeller]
7384
7385 *) default_algorithms option in ENGINE config module. This allows things
7386 like:
7387 default_algorithms = ALL
7388 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
7389 [Steve Henson]
7390
7391 *) Preliminary ENGINE config module.
7392 [Steve Henson]
7393
7394 *) New experimental application configuration code.
7395 [Steve Henson]
7396
7397 *) Change the AES code to follow the same name structure as all other
7398 symmetric ciphers, and behave the same way. Move everything to
7399 the directory crypto/aes, thereby obsoleting crypto/rijndael.
7400 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
7401
7402 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
7403 [Ben Laurie and Theo de Raadt]
7404
7405 *) Add option to output public keys in req command.
7406 [Massimiliano Pala madwolf@openca.org]
7407
7408 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
7409 (up to about 10% better than before for P-192 and P-224).
7410 [Bodo Moeller]
7411
7412 *) New functions/macros
7413
7414 SSL_CTX_set_msg_callback(ctx, cb)
7415 SSL_CTX_set_msg_callback_arg(ctx, arg)
7416 SSL_set_msg_callback(ssl, cb)
7417 SSL_set_msg_callback_arg(ssl, arg)
7418
7419 to request calling a callback function
7420
7421 void cb(int write_p, int version, int content_type,
7422 const void *buf, size_t len, SSL *ssl, void *arg)
7423
7424 whenever a protocol message has been completely received
7425 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7426 protocol version according to which the SSL library interprets
7427 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7428 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7429 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7430 specification (change_cipher_spec(20), alert(21), handshake(22)).
7431 'buf' and 'len' point to the actual message, 'ssl' to the
7432 SSL object, and 'arg' is the application-defined value set by
7433 SSL[_CTX]_set_msg_callback_arg().
7434
7435 'openssl s_client' and 'openssl s_server' have new '-msg' options
7436 to enable a callback that displays all protocol messages.
7437 [Bodo Moeller]
7438
7439 *) Change the shared library support so shared libraries are built as
7440 soon as the corresponding static library is finished, and thereby get
7441 openssl and the test programs linked against the shared library.
7442 This still only happens when the keyword "shard" has been given to
7443 the configuration scripts.
7444
7445 NOTE: shared library support is still an experimental thing, and
7446 backward binary compatibility is still not guaranteed.
7447 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7448
7449 *) Add support for Subject Information Access extension.
7450 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7451
7452 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7453 additional bytes when new memory had to be allocated, not just
7454 when reusing an existing buffer.
7455 [Bodo Moeller]
7456
7457 *) New command line and configuration option 'utf8' for the req command.
7458 This allows field values to be specified as UTF8 strings.
7459 [Steve Henson]
7460
7461 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7462 runs for the former and machine-readable output for the latter.
7463 [Ben Laurie]
7464
7465 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7466 of the e-mail address in the DN (i.e., it will go into a certificate
7467 extension only). The new configuration file option 'email_in_dn = no'
7468 has the same effect.
7469 [Massimiliano Pala madwolf@openca.org]
7470
7471 *) Change all functions with names starting with des_ to be starting
7472 with DES_ instead. Add wrappers that are compatible with libdes,
7473 but are named _ossl_old_des_*. Finally, add macros that map the
7474 des_* symbols to the corresponding _ossl_old_des_* if libdes
7475 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7476 desired, the des_* symbols will be mapped to DES_*, with one
7477 exception.
7478
7479 Since we provide two compatibility mappings, the user needs to
7480 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7481 compatibility is desired. The default (i.e., when that macro
7482 isn't defined) is OpenSSL 0.9.6c compatibility.
7483
7484 There are also macros that enable and disable the support of old
7485 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7486 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7487 are defined, the default will apply: to support the old des routines.
7488
7489 In either case, one must include openssl/des.h to get the correct
7490 definitions. Do not try to just include openssl/des_old.h, that
7491 won't work.
7492
7493 NOTE: This is a major break of an old API into a new one. Software
7494 authors are encouraged to switch to the DES_ style functions. Some
7495 time in the future, des_old.h and the libdes compatibility functions
7496 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7497 default), and then completely removed.
7498 [Richard Levitte]
7499
7500 *) Test for certificates which contain unsupported critical extensions.
7501 If such a certificate is found during a verify operation it is
7502 rejected by default: this behaviour can be overridden by either
7503 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7504 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7505 X509_supported_extension() has also been added which returns 1 if a
7506 particular extension is supported.
7507 [Steve Henson]
7508
7509 *) Modify the behaviour of EVP cipher functions in similar way to digests
7510 to retain compatibility with existing code.
7511 [Steve Henson]
7512
7513 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7514 compatibility with existing code. In particular the 'ctx' parameter does
7515 not have to be to be initialized before the call to EVP_DigestInit() and
7516 it is tidied up after a call to EVP_DigestFinal(). New function
7517 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7518 EVP_MD_CTX_copy() changed to not require the destination to be
7519 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7520 requires the destination to be valid.
7521
7522 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7523 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7524 [Steve Henson]
7525
7526 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7527 so that complete 'Handshake' protocol structures are kept in memory
7528 instead of overwriting 'msg_type' and 'length' with 'body' data.
7529 [Bodo Moeller]
7530
7531 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7532 [Massimo Santin via Richard Levitte]
7533
7534 *) Major restructuring to the underlying ENGINE code. This includes
7535 reduction of linker bloat, separation of pure "ENGINE" manipulation
7536 (initialisation, etc) from functionality dealing with implementations
7537 of specific crypto interfaces. This change also introduces integrated
7538 support for symmetric ciphers and digest implementations - so ENGINEs
7539 can now accelerate these by providing EVP_CIPHER and EVP_MD
7540 implementations of their own. This is detailed in crypto/engine/README
7541 as it couldn't be adequately described here. However, there are a few
7542 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7543 were changed in the original introduction of ENGINE code have now
7544 reverted back - the hooking from this code to ENGINE is now a good
7545 deal more passive and at run-time, operations deal directly with
7546 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7547 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7548 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7549 they were not being used by the framework as there is no concept of a
7550 BIGNUM_METHOD and they could not be generalised to the new
7551 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7552 ENGINE_cpy() has been removed as it cannot be consistently defined in
7553 the new code.
7554 [Geoff Thorpe]
7555
7556 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7557 [Steve Henson]
7558
7559 *) Change mkdef.pl to sort symbols that get the same entry number,
7560 and make sure the automatically generated functions ERR_load_*
7561 become part of libeay.num as well.
7562 [Richard Levitte]
7563
7564 *) New function SSL_renegotiate_pending(). This returns true once
7565 renegotiation has been requested (either SSL_renegotiate() call
7566 or HelloRequest/ClientHello received from the peer) and becomes
7567 false once a handshake has been completed.
7568 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7569 sends a HelloRequest, but does not ensure that a handshake takes
7570 place. SSL_renegotiate_pending() is useful for checking if the
7571 client has followed the request.)
7572 [Bodo Moeller]
7573
7574 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7575 By default, clients may request session resumption even during
7576 renegotiation (if session ID contexts permit); with this option,
7577 session resumption is possible only in the first handshake.
7578
7579 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7580 more bits available for options that should not be part of
7581 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7582 [Bodo Moeller]
7583
7584 *) Add some demos for certificate and certificate request creation.
7585 [Steve Henson]
7586
7587 *) Make maximum certificate chain size accepted from the peer application
7588 settable (SSL*_get/set_max_cert_list()), as proposed by
7589 "Douglas E. Engert" <deengert@anl.gov>.
7590 [Lutz Jaenicke]
7591
7592 *) Add support for shared libraries for Unixware-7
7593 (Boyd Lynn Gerber <gerberb@zenez.com>).
7594 [Lutz Jaenicke]
7595
7596 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7597 be done prior to destruction. Use this to unload error strings from
7598 ENGINEs that load their own error strings. NB: This adds two new API
7599 functions to "get" and "set" this destroy handler in an ENGINE.
7600 [Geoff Thorpe]
7601
7602 *) Alter all existing ENGINE implementations (except "openssl" and
7603 "openbsd") to dynamically instantiate their own error strings. This
7604 makes them more flexible to be built both as statically-linked ENGINEs
7605 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7606 Also, add stub code to each that makes building them as self-contained
7607 shared-libraries easier (see README.ENGINE).
7608 [Geoff Thorpe]
7609
7610 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7611 implementations into applications that are completely implemented in
7612 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7613 commands that can be used to configure what shared-library to load and
7614 to control aspects of the way it is handled. Also, made an update to
7615 the README.ENGINE file that brings its information up-to-date and
7616 provides some information and instructions on the "dynamic" ENGINE
7617 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7618 [Geoff Thorpe]
7619
7620 *) Make it possible to unload ranges of ERR strings with a new
7621 "ERR_unload_strings" function.
7622 [Geoff Thorpe]
7623
7624 *) Add a copy() function to EVP_MD.
7625 [Ben Laurie]
7626
7627 *) Make EVP_MD routines take a context pointer instead of just the
7628 md_data void pointer.
7629 [Ben Laurie]
7630
7631 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7632 that the digest can only process a single chunk of data
7633 (typically because it is provided by a piece of
7634 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7635 is only going to provide a single chunk of data, and hence the
7636 framework needn't accumulate the data for oneshot drivers.
7637 [Ben Laurie]
7638
7639 *) As with "ERR", make it possible to replace the underlying "ex_data"
7640 functions. This change also alters the storage and management of global
7641 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7642 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7643 index counters. The API functions that use this state have been changed
7644 to take a "class_index" rather than pointers to the class's local STACK
7645 and counter, and there is now an API function to dynamically create new
7646 classes. This centralisation allows us to (a) plug a lot of the
7647 thread-safety problems that existed, and (b) makes it possible to clean
7648 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7649 such data would previously have always leaked in application code and
7650 workarounds were in place to make the memory debugging turn a blind eye
7651 to it. Application code that doesn't use this new function will still
7652 leak as before, but their memory debugging output will announce it now
7653 rather than letting it slide.
7654
7655 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7656 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7657 has a return value to indicate success or failure.
7658 [Geoff Thorpe]
7659
7660 *) Make it possible to replace the underlying "ERR" functions such that the
7661 global state (2 LHASH tables and 2 locks) is only used by the "default"
7662 implementation. This change also adds two functions to "get" and "set"
7663 the implementation prior to it being automatically set the first time
7664 any other ERR function takes place. Ie. an application can call "get",
7665 pass the return value to a module it has just loaded, and that module
7666 can call its own "set" function using that value. This means the
7667 module's "ERR" operations will use (and modify) the error state in the
7668 application and not in its own statically linked copy of OpenSSL code.
7669 [Geoff Thorpe]
7670
7671 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7672 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7673 the operation, and provides a more encapsulated way for external code
7674 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7675 to use these functions rather than manually incrementing the counts.
7676
7677 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7678 [Geoff Thorpe]
7679
7680 *) Add EVP test program.
7681 [Ben Laurie]
7682
7683 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7684 [Ben Laurie]
7685
7686 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7687 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7688 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7689 These allow a CRL to be built without having to access X509_CRL fields
7690 directly. Modify 'ca' application to use new functions.
7691 [Steve Henson]
7692
7693 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7694 bug workarounds. Rollback attack detection is a security feature.
7695 The problem will only arise on OpenSSL servers when TLSv1 is not
7696 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7697 Software authors not wanting to support TLSv1 will have special reasons
7698 for their choice and can explicitly enable this option.
7699 [Bodo Moeller, Lutz Jaenicke]
7700
7701 *) Rationalise EVP so it can be extended: don't include a union of
7702 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7703 (similar to those existing for EVP_CIPHER_CTX).
7704 Usage example:
7705
7706 EVP_MD_CTX md;
7707
7708 EVP_MD_CTX_init(&md); /* new function call */
7709 EVP_DigestInit(&md, EVP_sha1());
7710 EVP_DigestUpdate(&md, in, len);
7711 EVP_DigestFinal(&md, out, NULL);
7712 EVP_MD_CTX_cleanup(&md); /* new function call */
7713
7714 [Ben Laurie]
7715
7716 *) Make DES key schedule conform to the usual scheme, as well as
7717 correcting its structure. This means that calls to DES functions
7718 now have to pass a pointer to a des_key_schedule instead of a
7719 plain des_key_schedule (which was actually always a pointer
7720 anyway): E.g.,
7721
7722 des_key_schedule ks;
7723
7724 des_set_key_checked(..., &ks);
7725 des_ncbc_encrypt(..., &ks, ...);
7726
7727 (Note that a later change renames 'des_...' into 'DES_...'.)
7728 [Ben Laurie]
7729
7730 *) Initial reduction of linker bloat: the use of some functions, such as
7731 PEM causes large amounts of unused functions to be linked in due to
7732 poor organisation. For example pem_all.c contains every PEM function
7733 which has a knock on effect of linking in large amounts of (unused)
7734 ASN1 code. Grouping together similar functions and splitting unrelated
7735 functions prevents this.
7736 [Steve Henson]
7737
7738 *) Cleanup of EVP macros.
7739 [Ben Laurie]
7740
7741 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7742 correct _ecb suffix.
7743 [Ben Laurie]
7744
7745 *) Add initial OCSP responder support to ocsp application. The
7746 revocation information is handled using the text based index
7747 use by the ca application. The responder can either handle
7748 requests generated internally, supplied in files (for example
7749 via a CGI script) or using an internal minimal server.
7750 [Steve Henson]
7751
7752 *) Add configuration choices to get zlib compression for TLS.
7753 [Richard Levitte]
7754
7755 *) Changes to Kerberos SSL for RFC 2712 compliance:
7756 1. Implemented real KerberosWrapper, instead of just using
7757 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7758 2. Implemented optional authenticator field of KerberosWrapper.
7759
7760 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7761 and authenticator structs; see crypto/krb5/.
7762
7763 Generalized Kerberos calls to support multiple Kerberos libraries.
7764 [Vern Staats <staatsvr@asc.hpc.mil>,
7765 Jeffrey Altman <jaltman@columbia.edu>
7766 via Richard Levitte]
7767
7768 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7769 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7770 values for each of the key sizes rather than having just
7771 parameters (and 'speed' generating keys each time).
7772 [Geoff Thorpe]
7773
7774 *) Speed up EVP routines.
7775 Before:
7776 encrypt
7777 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7778 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7779 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7780 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7781 decrypt
7782 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7783 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7784 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7785 After:
7786 encrypt
7787 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7788 decrypt
7789 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7790 [Ben Laurie]
7791
7792 *) Added the OS2-EMX target.
7793 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7794
7795 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7796 to support NCONF routines in extension code. New function CONF_set_nconf()
7797 to allow functions which take an NCONF to also handle the old LHASH
7798 structure: this means that the old CONF compatible routines can be
7799 retained (in particular wrt extensions) without having to duplicate the
7800 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7801 [Steve Henson]
7802
7803 *) Enhance the general user interface with mechanisms for inner control
7804 and with possibilities to have yes/no kind of prompts.
7805 [Richard Levitte]
7806
7807 *) Change all calls to low level digest routines in the library and
7808 applications to use EVP. Add missing calls to HMAC_cleanup() and
7809 don't assume HMAC_CTX can be copied using memcpy().
7810 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7811
7812 *) Add the possibility to control engines through control names but with
7813 arbitrary arguments instead of just a string.
7814 Change the key loaders to take a UI_METHOD instead of a callback
7815 function pointer. NOTE: this breaks binary compatibility with earlier
7816 versions of OpenSSL [engine].
7817 Adapt the nCipher code for these new conditions and add a card insertion
7818 callback.
7819 [Richard Levitte]
7820
7821 *) Enhance the general user interface with mechanisms to better support
7822 dialog box interfaces, application-defined prompts, the possibility
7823 to use defaults (for example default passwords from somewhere else)
7824 and interrupts/cancellations.
7825 [Richard Levitte]
7826
7827 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7828 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7829 [Steve Henson]
7830
7831 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7832 tidy up some unnecessarily weird code in 'sk_new()').
7833 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7834
7835 *) Change the key loading routines for ENGINEs to use the same kind
7836 callback (pem_password_cb) as all other routines that need this
7837 kind of callback.
7838 [Richard Levitte]
7839
7840 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7841 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7842 than this minimum value is recommended.
7843 [Lutz Jaenicke]
7844
7845 *) New random seeder for OpenVMS, using the system process statistics
7846 that are easily reachable.
7847 [Richard Levitte]
7848
7849 *) Windows apparently can't transparently handle global
7850 variables defined in DLLs. Initialisations such as:
7851
7852 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7853
7854 won't compile. This is used by the any applications that need to
7855 declare their own ASN1 modules. This was fixed by adding the option
7856 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7857 needed for static libraries under Win32.
7858 [Steve Henson]
7859
7860 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7861 setting of purpose and trust fields. New X509_STORE trust and
7862 purpose functions and tidy up setting in other SSL functions.
7863 [Steve Henson]
7864
7865 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7866 structure. These are inherited by X509_STORE_CTX when it is
7867 initialised. This allows various defaults to be set in the
7868 X509_STORE structure (such as flags for CRL checking and custom
7869 purpose or trust settings) for functions which only use X509_STORE_CTX
7870 internally such as S/MIME.
7871
7872 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7873 trust settings if they are not set in X509_STORE. This allows X509_STORE
7874 purposes and trust (in S/MIME for example) to override any set by default.
7875
7876 Add command line options for CRL checking to smime, s_client and s_server
7877 applications.
7878 [Steve Henson]
7879
7880 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7881 are set then the CRL is looked up in the X509_STORE structure and
7882 its validity and signature checked, then if the certificate is found
7883 in the CRL the verify fails with a revoked error.
7884
7885 Various new CRL related callbacks added to X509_STORE_CTX structure.
7886
7887 Command line options added to 'verify' application to support this.
7888
7889 This needs some additional work, such as being able to handle multiple
7890 CRLs with different times, extension based lookup (rather than just
7891 by subject name) and ultimately more complete V2 CRL extension
7892 handling.
7893 [Steve Henson]
7894
7895 *) Add a general user interface API (crypto/ui/). This is designed
7896 to replace things like des_read_password and friends (backward
7897 compatibility functions using this new API are provided).
7898 The purpose is to remove prompting functions from the DES code
7899 section as well as provide for prompting through dialog boxes in
7900 a window system and the like.
7901 [Richard Levitte]
7902
7903 *) Add "ex_data" support to ENGINE so implementations can add state at a
7904 per-structure level rather than having to store it globally.
7905 [Geoff]
7906
7907 *) Make it possible for ENGINE structures to be copied when retrieved by
7908 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7909 This causes the "original" ENGINE structure to act like a template,
7910 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7911 operational state can be localised to each ENGINE structure, despite the
7912 fact they all share the same "methods". New ENGINE structures returned in
7913 this case have no functional references and the return value is the single
7914 structural reference. This matches the single structural reference returned
7915 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7916 ENGINE structure.
7917 [Geoff]
7918
7919 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7920 needs to match any other type at all we need to manually clear the
7921 tag cache.
7922 [Steve Henson]
7923
7924 *) Changes to the "openssl engine" utility to include;
7925 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7926 about an ENGINE's available control commands.
7927 - executing control commands from command line arguments using the
7928 '-pre' and '-post' switches. '-post' is only used if '-t' is
7929 specified and the ENGINE is successfully initialised. The syntax for
7930 the individual commands are colon-separated, for example;
7931 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7932 [Geoff]
7933
7934 *) New dynamic control command support for ENGINEs. ENGINEs can now
7935 declare their own commands (numbers), names (strings), descriptions,
7936 and input types for run-time discovery by calling applications. A
7937 subset of these commands are implicitly classed as "executable"
7938 depending on their input type, and only these can be invoked through
7939 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7940 can be based on user input, config files, etc). The distinction is
7941 that "executable" commands cannot return anything other than a boolean
7942 result and can only support numeric or string input, whereas some
7943 discoverable commands may only be for direct use through
7944 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7945 pointers, or other custom uses. The "executable" commands are to
7946 support parameterisations of ENGINE behaviour that can be
7947 unambiguously defined by ENGINEs and used consistently across any
7948 OpenSSL-based application. Commands have been added to all the
7949 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7950 control over shared-library paths without source code alterations.
7951 [Geoff]
7952
7953 *) Changed all ENGINE implementations to dynamically allocate their
7954 ENGINEs rather than declaring them statically. Apart from this being
7955 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7956 this also allows the implementations to compile without using the
7957 internal engine_int.h header.
7958 [Geoff]
7959
7960 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7961 'const' value. Any code that should be able to modify a RAND_METHOD
7962 should already have non-const pointers to it (ie. they should only
7963 modify their own ones).
7964 [Geoff]
7965
7966 *) Made a variety of little tweaks to the ENGINE code.
7967 - "atalla" and "ubsec" string definitions were moved from header files
7968 to C code. "nuron" string definitions were placed in variables
7969 rather than hard-coded - allowing parameterisation of these values
7970 later on via ctrl() commands.
7971 - Removed unused "#if 0"'d code.
7972 - Fixed engine list iteration code so it uses ENGINE_free() to release
7973 structural references.
7974 - Constified the RAND_METHOD element of ENGINE structures.
7975 - Constified various get/set functions as appropriate and added
7976 missing functions (including a catch-all ENGINE_cpy that duplicates
7977 all ENGINE values onto a new ENGINE except reference counts/state).
7978 - Removed NULL parameter checks in get/set functions. Setting a method
7979 or function to NULL is a way of cancelling out a previously set
7980 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7981 and doesn't justify the extra error symbols and code.
7982 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7983 flags from engine_int.h to engine.h.
7984 - Changed prototypes for ENGINE handler functions (init(), finish(),
7985 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7986 [Geoff]
7987
7988 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7989 to the algorithm using long division. The binary algorithm can be
7990 used only if the modulus is odd. On 32-bit systems, it is faster
7991 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7992 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7993 up to 450 bits. In 64-bit environments, the binary algorithm
7994 appears to be advantageous for much longer moduli; here we use it
7995 for moduli up to 2048 bits.
7996 [Bodo Moeller]
7997
7998 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7999 could not support the combine flag in choice fields.
8000 [Steve Henson]
8001
8002 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
8003 extensions from a certificate request to the certificate.
8004 [Steve Henson]
8005
8006 *) Allow multiple 'certopt' and 'nameopt' options to be separated
8007 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
8008 file: this allows the display of the certificate about to be
8009 signed to be customised, to allow certain fields to be included
8010 or excluded and extension details. The old system didn't display
8011 multicharacter strings properly, omitted fields not in the policy
8012 and couldn't display additional details such as extensions.
8013 [Steve Henson]
8014
8015 *) Function EC_POINTs_mul for multiple scalar multiplication
8016 of an arbitrary number of elliptic curve points
8017 \sum scalars[i]*points[i],
8018 optionally including the generator defined for the EC_GROUP:
8019 scalar*generator + \sum scalars[i]*points[i].
8020
8021 EC_POINT_mul is a simple wrapper function for the typical case
8022 that the point list has just one item (besides the optional
8023 generator).
8024 [Bodo Moeller]
8025
8026 *) First EC_METHODs for curves over GF(p):
8027
8028 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
8029 operations and provides various method functions that can also
8030 operate with faster implementations of modular arithmetic.
8031
8032 EC_GFp_mont_method() reuses most functions that are part of
8033 EC_GFp_simple_method, but uses Montgomery arithmetic.
8034
8035 [Bodo Moeller; point addition and point doubling
8036 implementation directly derived from source code provided by
8037 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
8038
8039 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
8040 crypto/ec/ec_lib.c):
8041
8042 Curves are EC_GROUP objects (with an optional group generator)
8043 based on EC_METHODs that are built into the library.
8044
8045 Points are EC_POINT objects based on EC_GROUP objects.
8046
8047 Most of the framework would be able to handle curves over arbitrary
8048 finite fields, but as there are no obvious types for fields other
8049 than GF(p), some functions are limited to that for now.
8050 [Bodo Moeller]
8051
8052 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
8053 that the file contains a complete HTTP response.
8054 [Richard Levitte]
8055
8056 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
8057 change the def and num file printf format specifier from "%-40sXXX"
8058 to "%-39s XXX". The latter will always guarantee a space after the
8059 field while the former will cause them to run together if the field
8060 is 40 of more characters long.
8061 [Steve Henson]
8062
8063 *) Constify the cipher and digest 'method' functions and structures
8064 and modify related functions to take constant EVP_MD and EVP_CIPHER
8065 pointers.
8066 [Steve Henson]
8067
8068 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
8069 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
8070 [Bodo Moeller]
8071
8072 *) Modify EVP_Digest*() routines so they now return values. Although the
8073 internal software routines can never fail additional hardware versions
8074 might.
8075 [Steve Henson]
8076
8077 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
8078
8079 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
8080 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
8081
8082 ASN1 error codes
8083 ERR_R_NESTED_ASN1_ERROR
8084 ...
8085 ERR_R_MISSING_ASN1_EOS
8086 were 4 .. 9, conflicting with
8087 ERR_LIB_RSA (= ERR_R_RSA_LIB)
8088 ...
8089 ERR_LIB_PEM (= ERR_R_PEM_LIB).
8090 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
8091
8092 Add new error code 'ERR_R_INTERNAL_ERROR'.
8093 [Bodo Moeller]
8094
8095 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
8096 suffices.
8097 [Bodo Moeller]
8098
8099 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
8100 sets the subject name for a new request or supersedes the
8101 subject name in a given request. Formats that can be parsed are
8102 'CN=Some Name, OU=myOU, C=IT'
8103 and
8104 'CN=Some Name/OU=myOU/C=IT'.
8105
8106 Add options '-batch' and '-verbose' to 'openssl req'.
8107 [Massimiliano Pala <madwolf@hackmasters.net>]
8108
8109 *) Introduce the possibility to access global variables through
8110 functions on platform were that's the best way to handle exporting
8111 global variables in shared libraries. To enable this functionality,
8112 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
8113 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
8114 is normally done by Configure or something similar).
8115
8116 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
8117 in the source file (foo.c) like this:
8118
8119 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
8120 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
8121
8122 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
8123 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
8124
8125 OPENSSL_DECLARE_GLOBAL(int,foo);
8126 #define foo OPENSSL_GLOBAL_REF(foo)
8127 OPENSSL_DECLARE_GLOBAL(double,bar);
8128 #define bar OPENSSL_GLOBAL_REF(bar)
8129
8130 The #defines are very important, and therefore so is including the
8131 header file everywhere where the defined globals are used.
8132
8133 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
8134 of ASN.1 items, but that structure is a bit different.
8135
8136 The largest change is in util/mkdef.pl which has been enhanced with
8137 better and easier to understand logic to choose which symbols should
8138 go into the Windows .def files as well as a number of fixes and code
8139 cleanup (among others, algorithm keywords are now sorted
8140 lexicographically to avoid constant rewrites).
8141 [Richard Levitte]
8142
8143 *) In BN_div() keep a copy of the sign of 'num' before writing the
8144 result to 'rm' because if rm==num the value will be overwritten
8145 and produce the wrong result if 'num' is negative: this caused
8146 problems with BN_mod() and BN_nnmod().
8147 [Steve Henson]
8148
8149 *) Function OCSP_request_verify(). This checks the signature on an
8150 OCSP request and verifies the signer certificate. The signer
8151 certificate is just checked for a generic purpose and OCSP request
8152 trust settings.
8153 [Steve Henson]
8154
8155 *) Add OCSP_check_validity() function to check the validity of OCSP
8156 responses. OCSP responses are prepared in real time and may only
8157 be a few seconds old. Simply checking that the current time lies
8158 between thisUpdate and nextUpdate max reject otherwise valid responses
8159 caused by either OCSP responder or client clock inaccuracy. Instead
8160 we allow thisUpdate and nextUpdate to fall within a certain period of
8161 the current time. The age of the response can also optionally be
8162 checked. Two new options -validity_period and -status_age added to
8163 ocsp utility.
8164 [Steve Henson]
8165
8166 *) If signature or public key algorithm is unrecognized print out its
8167 OID rather that just UNKNOWN.
8168 [Steve Henson]
8169
8170 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
8171 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
8172 ID to be generated from the issuer certificate alone which can then be
8173 passed to OCSP_id_issuer_cmp().
8174 [Steve Henson]
8175
8176 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
8177 ASN1 modules to export functions returning ASN1_ITEM pointers
8178 instead of the ASN1_ITEM structures themselves. This adds several
8179 new macros which allow the underlying ASN1 function/structure to
8180 be accessed transparently. As a result code should not use ASN1_ITEM
8181 references directly (such as &X509_it) but instead use the relevant
8182 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
8183 use of the new ASN1 code on platforms where exporting structures
8184 is problematical (for example in shared libraries) but exporting
8185 functions returning pointers to structures is not.
8186 [Steve Henson]
8187
8188 *) Add support for overriding the generation of SSL/TLS session IDs.
8189 These callbacks can be registered either in an SSL_CTX or per SSL.
8190 The purpose of this is to allow applications to control, if they wish,
8191 the arbitrary values chosen for use as session IDs, particularly as it
8192 can be useful for session caching in multiple-server environments. A
8193 command-line switch for testing this (and any client code that wishes
8194 to use such a feature) has been added to "s_server".
8195 [Geoff Thorpe, Lutz Jaenicke]
8196
8197 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
8198 of the form '#if defined(...) || defined(...) || ...' and
8199 '#if !defined(...) && !defined(...) && ...'. This also avoids
8200 the growing number of special cases it was previously handling.
8201 [Richard Levitte]
8202
8203 *) Make all configuration macros available for application by making
8204 sure they are available in opensslconf.h, by giving them names starting
8205 with "OPENSSL_" to avoid conflicts with other packages and by making
8206 sure e_os2.h will cover all platform-specific cases together with
8207 opensslconf.h.
8208 Additionally, it is now possible to define configuration/platform-
8209 specific names (called "system identities"). In the C code, these
8210 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
8211 macro with the name beginning with "OPENSSL_SYS_", which is determined
8212 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
8213 what is available.
8214 [Richard Levitte]
8215
8216 *) New option -set_serial to 'req' and 'x509' this allows the serial
8217 number to use to be specified on the command line. Previously self
8218 signed certificates were hard coded with serial number 0 and the
8219 CA options of 'x509' had to use a serial number in a file which was
8220 auto incremented.
8221 [Steve Henson]
8222
8223 *) New options to 'ca' utility to support V2 CRL entry extensions.
8224 Currently CRL reason, invalidity date and hold instruction are
8225 supported. Add new CRL extensions to V3 code and some new objects.
8226 [Steve Henson]
8227
8228 *) New function EVP_CIPHER_CTX_set_padding() this is used to
8229 disable standard block padding (aka PKCS#5 padding) in the EVP
8230 API, which was previously mandatory. This means that the data is
8231 not padded in any way and so the total length much be a multiple
8232 of the block size, otherwise an error occurs.
8233 [Steve Henson]
8234
8235 *) Initial (incomplete) OCSP SSL support.
8236 [Steve Henson]
8237
8238 *) New function OCSP_parse_url(). This splits up a URL into its host,
8239 port and path components: primarily to parse OCSP URLs. New -url
8240 option to ocsp utility.
8241 [Steve Henson]
8242
8243 *) New nonce behavior. The return value of OCSP_check_nonce() now
8244 reflects the various checks performed. Applications can decide
8245 whether to tolerate certain situations such as an absent nonce
8246 in a response when one was present in a request: the ocsp application
8247 just prints out a warning. New function OCSP_add1_basic_nonce()
8248 this is to allow responders to include a nonce in a response even if
8249 the request is nonce-less.
8250 [Steve Henson]
8251
8252 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
8253 skipped when using openssl x509 multiple times on a single input file,
8254 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
8255 [Bodo Moeller]
8256
8257 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
8258 set string type: to handle setting ASN1_TIME structures. Fix ca
8259 utility to correctly initialize revocation date of CRLs.
8260 [Steve Henson]
8261
8262 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
8263 the clients preferred ciphersuites and rather use its own preferences.
8264 Should help to work around M$ SGC (Server Gated Cryptography) bug in
8265 Internet Explorer by ensuring unchanged hash method during stepup.
8266 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
8267 [Lutz Jaenicke]
8268
8269 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
8270 to aes and add a new 'exist' option to print out symbols that don't
8271 appear to exist.
8272 [Steve Henson]
8273
8274 *) Additional options to ocsp utility to allow flags to be set and
8275 additional certificates supplied.
8276 [Steve Henson]
8277
8278 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
8279 OCSP client a number of certificate to only verify the response
8280 signature against.
8281 [Richard Levitte]
8282
8283 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
8284 handle the new API. Currently only ECB, CBC modes supported. Add new
8285 AES OIDs.
8286
8287 Add TLS AES ciphersuites as described in RFC3268, "Advanced
8288 Encryption Standard (AES) Ciphersuites for Transport Layer
8289 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
8290 not enabled by default and were not part of the "ALL" ciphersuite
8291 alias because they were not yet official; they could be
8292 explicitly requested by specifying the "AESdraft" ciphersuite
8293 group alias. In the final release of OpenSSL 0.9.7, the group
8294 alias is called "AES" and is part of "ALL".)
8295 [Ben Laurie, Steve Henson, Bodo Moeller]
8296
8297 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
8298 request to response.
8299 [Steve Henson]
8300
8301 *) Functions for OCSP responders. OCSP_request_onereq_count(),
8302 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
8303 extract information from a certificate request. OCSP_response_create()
8304 creates a response and optionally adds a basic response structure.
8305 OCSP_basic_add1_status() adds a complete single response to a basic
8306 response and returns the OCSP_SINGLERESP structure just added (to allow
8307 extensions to be included for example). OCSP_basic_add1_cert() adds a
8308 certificate to a basic response and OCSP_basic_sign() signs a basic
8309 response with various flags. New helper functions ASN1_TIME_check()
8310 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
8311 (converts ASN1_TIME to GeneralizedTime).
8312 [Steve Henson]
8313
8314 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
8315 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
8316 structure from a certificate. X509_pubkey_digest() digests the public_key
8317 contents: this is used in various key identifiers.
8318 [Steve Henson]
8319
8320 *) Make sk_sort() tolerate a NULL argument.
8321 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
8322
8323 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
8324 passed by the function are trusted implicitly. If any of them signed the
8325 response then it is assumed to be valid and is not verified.
8326 [Steve Henson]
8327
8328 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
8329 to data. This was previously part of the PKCS7 ASN1 code. This
8330 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
8331 [Steve Henson, reported by Kenneth R. Robinette
8332 <support@securenetterm.com>]
8333
8334 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
8335 routines: without these tracing memory leaks is very painful.
8336 Fix leaks in PKCS12 and PKCS7 routines.
8337 [Steve Henson]
8338
8339 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
8340 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
8341 effectively meant GeneralizedTime would never be used. Now it
8342 is initialised to -1 but X509_time_adj() now has to check the value
8343 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
8344 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
8345 [Steve Henson, reported by Kenneth R. Robinette
8346 <support@securenetterm.com>]
8347
8348 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
8349 result in a zero length in the ASN1_INTEGER structure which was
8350 not consistent with the structure when d2i_ASN1_INTEGER() was used
8351 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
8352 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
8353 where it did not print out a minus for negative ASN1_INTEGER.
8354 [Steve Henson]
8355
8356 *) Add summary printout to ocsp utility. The various functions which
8357 convert status values to strings have been renamed to:
8358 OCSP_response_status_str(), OCSP_cert_status_str() and
8359 OCSP_crl_reason_str() and are no longer static. New options
8360 to verify nonce values and to disable verification. OCSP response
8361 printout format cleaned up.
8362 [Steve Henson]
8363
8364 *) Add additional OCSP certificate checks. These are those specified
8365 in RFC2560. This consists of two separate checks: the CA of the
8366 certificate being checked must either be the OCSP signer certificate
8367 or the issuer of the OCSP signer certificate. In the latter case the
8368 OCSP signer certificate must contain the OCSP signing extended key
8369 usage. This check is performed by attempting to match the OCSP
8370 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
8371 in the OCSP_CERTID structures of the response.
8372 [Steve Henson]
8373
8374 *) Initial OCSP certificate verification added to OCSP_basic_verify()
8375 and related routines. This uses the standard OpenSSL certificate
8376 verify routines to perform initial checks (just CA validity) and
8377 to obtain the certificate chain. Then additional checks will be
8378 performed on the chain. Currently the root CA is checked to see
8379 if it is explicitly trusted for OCSP signing. This is used to set
8380 a root CA as a global signing root: that is any certificate that
8381 chains to that CA is an acceptable OCSP signing certificate.
8382 [Steve Henson]
8383
8384 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
8385 extensions from a separate configuration file.
8386 As when reading extensions from the main configuration file,
8387 the '-extensions ...' option may be used for specifying the
8388 section to use.
8389 [Massimiliano Pala <madwolf@comune.modena.it>]
8390
8391 *) New OCSP utility. Allows OCSP requests to be generated or
8392 read. The request can be sent to a responder and the output
8393 parsed, outputed or printed in text form. Not complete yet:
8394 still needs to check the OCSP response validity.
8395 [Steve Henson]
8396
8397 *) New subcommands for 'openssl ca':
8398 'openssl ca -status <serial>' prints the status of the cert with
8399 the given serial number (according to the index file).
8400 'openssl ca -updatedb' updates the expiry status of certificates
8401 in the index file.
8402 [Massimiliano Pala <madwolf@comune.modena.it>]
8403
8404 *) New '-newreq-nodes' command option to CA.pl. This is like
8405 '-newreq', but calls 'openssl req' with the '-nodes' option
8406 so that the resulting key is not encrypted.
8407 [Damien Miller <djm@mindrot.org>]
8408
8409 *) New configuration for the GNU Hurd.
8410 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
8411
8412 *) Initial code to implement OCSP basic response verify. This
8413 is currently incomplete. Currently just finds the signer's
8414 certificate and verifies the signature on the response.
8415 [Steve Henson]
8416
8417 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8418 value of OPENSSLDIR. This is available via the new '-d' option
8419 to 'openssl version', and is also included in 'openssl version -a'.
8420 [Bodo Moeller]
8421
8422 *) Allowing defining memory allocation callbacks that will be given
8423 file name and line number information in additional arguments
8424 (a const char* and an int). The basic functionality remains, as
8425 well as the original possibility to just replace malloc(),
8426 realloc() and free() by functions that do not know about these
8427 additional arguments. To register and find out the current
8428 settings for extended allocation functions, the following
8429 functions are provided:
8430
8431 CRYPTO_set_mem_ex_functions
8432 CRYPTO_set_locked_mem_ex_functions
8433 CRYPTO_get_mem_ex_functions
8434 CRYPTO_get_locked_mem_ex_functions
8435
8436 These work the same way as CRYPTO_set_mem_functions and friends.
8437 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8438 extended allocation function is enabled.
8439 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8440 a conventional allocation function is enabled.
8441 [Richard Levitte, Bodo Moeller]
8442
8443 *) Finish off removing the remaining LHASH function pointer casts.
8444 There should no longer be any prototype-casting required when using
8445 the LHASH abstraction, and any casts that remain are "bugs". See
8446 the callback types and macros at the head of lhash.h for details
8447 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8448 [Geoff Thorpe]
8449
8450 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8451 If /dev/[u]random devices are not available or do not return enough
8452 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8453 be queried.
8454 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8455 /etc/entropy will be queried once each in this sequence, querying stops
8456 when enough entropy was collected without querying more sockets.
8457 [Lutz Jaenicke]
8458
8459 *) Change the Unix RAND_poll() variant to be able to poll several
8460 random devices, as specified by DEVRANDOM, until a sufficient amount
8461 of data has been collected. We spend at most 10 ms on each file
8462 (select timeout) and read in non-blocking mode. DEVRANDOM now
8463 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8464 (previously it was just the string "/dev/urandom"), so on typical
8465 platforms the 10 ms delay will never occur.
8466 Also separate out the Unix variant to its own file, rand_unix.c.
8467 For VMS, there's a currently-empty rand_vms.c.
8468 [Richard Levitte]
8469
8470 *) Move OCSP client related routines to ocsp_cl.c. These
8471 provide utility functions which an application needing
8472 to issue a request to an OCSP responder and analyse the
8473 response will typically need: as opposed to those which an
8474 OCSP responder itself would need which will be added later.
8475
8476 OCSP_request_sign() signs an OCSP request with an API similar
8477 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8478 response. OCSP_response_get1_basic() extracts basic response
8479 from response. OCSP_resp_find_status(): finds and extracts status
8480 information from an OCSP_CERTID structure (which will be created
8481 when the request structure is built). These are built from lower
8482 level functions which work on OCSP_SINGLERESP structures but
8483 won't normally be used unless the application wishes to examine
8484 extensions in the OCSP response for example.
8485
8486 Replace nonce routines with a pair of functions.
8487 OCSP_request_add1_nonce() adds a nonce value and optionally
8488 generates a random value. OCSP_check_nonce() checks the
8489 validity of the nonce in an OCSP response.
8490 [Steve Henson]
8491
8492 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8493 This doesn't copy the supplied OCSP_CERTID and avoids the
8494 need to free up the newly created id. Change return type
8495 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8496 This can then be used to add extensions to the request.
8497 Deleted OCSP_request_new(), since most of its functionality
8498 is now in OCSP_REQUEST_new() (and the case insensitive name
8499 clash) apart from the ability to set the request name which
8500 will be added elsewhere.
8501 [Steve Henson]
8502
8503 *) Update OCSP API. Remove obsolete extensions argument from
8504 various functions. Extensions are now handled using the new
8505 OCSP extension code. New simple OCSP HTTP function which
8506 can be used to send requests and parse the response.
8507 [Steve Henson]
8508
8509 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8510 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8511 uses the special reorder version of SET OF to sort the attributes
8512 and reorder them to match the encoded order. This resolves a long
8513 standing problem: a verify on a PKCS7 structure just after signing
8514 it used to fail because the attribute order did not match the
8515 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8516 it uses the received order. This is necessary to tolerate some broken
8517 software that does not order SET OF. This is handled by encoding
8518 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8519 to produce the required SET OF.
8520 [Steve Henson]
8521
8522 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8523 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8524 files to get correct declarations of the ASN.1 item variables.
8525 [Richard Levitte]
8526
8527 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8528 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8529 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8530 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8531 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8532 ASN1_ITEM and no wrapper functions.
8533 [Steve Henson]
8534
8535 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8536 replace the old function pointer based I/O routines. Change most of
8537 the *_d2i_bio() and *_d2i_fp() functions to use these.
8538 [Steve Henson]
8539
8540 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8541 lines, recognize more "algorithms" that can be deselected, and make
8542 it complain about algorithm deselection that isn't recognised.
8543 [Richard Levitte]
8544
8545 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8546 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8547 to use new functions. Add NO_ASN1_OLD which can be set to remove
8548 some old style ASN1 functions: this can be used to determine if old
8549 code will still work when these eventually go away.
8550 [Steve Henson]
8551
8552 *) New extension functions for OCSP structures, these follow the
8553 same conventions as certificates and CRLs.
8554 [Steve Henson]
8555
8556 *) New function X509V3_add1_i2d(). This automatically encodes and
8557 adds an extension. Its behaviour can be customised with various
8558 flags to append, replace or delete. Various wrappers added for
8559 certificates and CRLs.
8560 [Steve Henson]
8561
8562 *) Fix to avoid calling the underlying ASN1 print routine when
8563 an extension cannot be parsed. Correct a typo in the
8564 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8565 [Steve Henson]
8566
8567 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8568 entries for variables.
8569 [Steve Henson]
8570
8571 *) Add functionality to apps/openssl.c for detecting locking
8572 problems: As the program is single-threaded, all we have
8573 to do is register a locking callback using an array for
8574 storing which locks are currently held by the program.
8575 [Bodo Moeller]
8576
8577 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8578 SSL_get_ex_data_X509_STORE_idx(), which is used in
8579 ssl_verify_cert_chain() and thus can be called at any time
8580 during TLS/SSL handshakes so that thread-safety is essential.
8581 Unfortunately, the ex_data design is not at all suited
8582 for multi-threaded use, so it probably should be abolished.
8583 [Bodo Moeller]
8584
8585 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8586 [Broadcom, tweaked and integrated by Geoff Thorpe]
8587
8588 *) Move common extension printing code to new function
8589 X509V3_print_extensions(). Reorganise OCSP print routines and
8590 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8591 [Steve Henson]
8592
8593 *) New function X509_signature_print() to remove duplication in some
8594 print routines.
8595 [Steve Henson]
8596
8597 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8598 set (this was treated exactly the same as SET OF previously). This
8599 is used to reorder the STACK representing the structure to match the
8600 encoding. This will be used to get round a problem where a PKCS7
8601 structure which was signed could not be verified because the STACK
8602 order did not reflect the encoded order.
8603 [Steve Henson]
8604
8605 *) Reimplement the OCSP ASN1 module using the new code.
8606 [Steve Henson]
8607
8608 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8609 for its ASN1 operations. The old style function pointers still exist
8610 for now but they will eventually go away.
8611 [Steve Henson]
8612
8613 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8614 completely replaces the old ASN1 functionality with a table driven
8615 encoder and decoder which interprets an ASN1_ITEM structure describing
8616 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8617 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8618 has also been converted to the new form.
8619 [Steve Henson]
8620
8621 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8622 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8623 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8624 for negative moduli.
8625 [Bodo Moeller]
8626
8627 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8628 of not touching the result's sign bit.
8629 [Bodo Moeller]
8630
8631 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8632 set.
8633 [Bodo Moeller]
8634
8635 *) Changed the LHASH code to use prototypes for callbacks, and created
8636 macros to declare and implement thin (optionally static) functions
8637 that provide type-safety and avoid function pointer casting for the
8638 type-specific callbacks.
8639 [Geoff Thorpe]
8640
8641 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8642 RFC 2712.
8643 [Veers Staats <staatsvr@asc.hpc.mil>,
8644 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8645
8646 *) Reformat the FAQ so the different questions and answers can be divided
8647 in sections depending on the subject.
8648 [Richard Levitte]
8649
8650 *) Have the zlib compression code load ZLIB.DLL dynamically under
8651 Windows.
8652 [Richard Levitte]
8653
8654 *) New function BN_mod_sqrt for computing square roots modulo a prime
8655 (using the probabilistic Tonelli-Shanks algorithm unless
8656 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8657 be handled deterministically).
8658 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8659
8660 *) Make BN_mod_inverse faster by explicitly handling small quotients
8661 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8662 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8663 [Bodo Moeller]
8664
8665 *) New function BN_kronecker.
8666 [Bodo Moeller]
8667
8668 *) Fix BN_gcd so that it works on negative inputs; the result is
8669 positive unless both parameters are zero.
8670 Previously something reasonably close to an infinite loop was
8671 possible because numbers could be growing instead of shrinking
8672 in the implementation of Euclid's algorithm.
8673 [Bodo Moeller]
8674
8675 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8676 sign of the number in question.
8677
8678 Fix BN_is_word(a,w) to work correctly for w == 0.
8679
8680 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8681 because its test if the absolute value of 'a' equals 'w'.
8682 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8683 it exists mostly for use in the implementations of BN_is_zero(),
8684 BN_is_one(), and BN_is_word().
8685 [Bodo Moeller]
8686
8687 *) New function BN_swap.
8688 [Bodo Moeller]
8689
8690 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8691 the exponentiation functions are more likely to produce reasonable
8692 results on negative inputs.
8693 [Bodo Moeller]
8694
8695 *) Change BN_mod_mul so that the result is always non-negative.
8696 Previously, it could be negative if one of the factors was negative;
8697 I don't think anyone really wanted that behaviour.
8698 [Bodo Moeller]
8699
8700 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8701 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8702 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8703 and add new functions:
8704
8705 BN_nnmod
8706 BN_mod_sqr
8707 BN_mod_add
8708 BN_mod_add_quick
8709 BN_mod_sub
8710 BN_mod_sub_quick
8711 BN_mod_lshift1
8712 BN_mod_lshift1_quick
8713 BN_mod_lshift
8714 BN_mod_lshift_quick
8715
8716 These functions always generate non-negative results.
8717
8718 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8719 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8720
8721 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8722 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8723 be reduced modulo m.
8724 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8725
8726 #if 0
8727 The following entry accidentally appeared in the CHANGES file
8728 distributed with OpenSSL 0.9.7. The modifications described in
8729 it do *not* apply to OpenSSL 0.9.7.
8730
8731 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8732 was actually never needed) and in BN_mul(). The removal in BN_mul()
8733 required a small change in bn_mul_part_recursive() and the addition
8734 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8735 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8736 bn_sub_words() and bn_add_words() except they take arrays with
8737 differing sizes.
8738 [Richard Levitte]
8739 #endif
8740
8741 *) In 'openssl passwd', verify passwords read from the terminal
8742 unless the '-salt' option is used (which usually means that
8743 verification would just waste user's time since the resulting
8744 hash is going to be compared with some given password hash)
8745 or the new '-noverify' option is used.
8746
8747 This is an incompatible change, but it does not affect
8748 non-interactive use of 'openssl passwd' (passwords on the command
8749 line, '-stdin' option, '-in ...' option) and thus should not
8750 cause any problems.
8751 [Bodo Moeller]
8752
8753 *) Remove all references to RSAref, since there's no more need for it.
8754 [Richard Levitte]
8755
8756 *) Make DSO load along a path given through an environment variable
8757 (SHLIB_PATH) with shl_load().
8758 [Richard Levitte]
8759
8760 *) Constify the ENGINE code as a result of BIGNUM constification.
8761 Also constify the RSA code and most things related to it. In a
8762 few places, most notable in the depth of the ASN.1 code, ugly
8763 casts back to non-const were required (to be solved at a later
8764 time)
8765 [Richard Levitte]
8766
8767 *) Make it so the openssl application has all engines loaded by default.
8768 [Richard Levitte]
8769
8770 *) Constify the BIGNUM routines a little more.
8771 [Richard Levitte]
8772
8773 *) Add the following functions:
8774
8775 ENGINE_load_cswift()
8776 ENGINE_load_chil()
8777 ENGINE_load_atalla()
8778 ENGINE_load_nuron()
8779 ENGINE_load_builtin_engines()
8780
8781 That way, an application can itself choose if external engines that
8782 are built-in in OpenSSL shall ever be used or not. The benefit is
8783 that applications won't have to be linked with libdl or other dso
8784 libraries unless it's really needed.
8785
8786 Changed 'openssl engine' to load all engines on demand.
8787 Changed the engine header files to avoid the duplication of some
8788 declarations (they differed!).
8789 [Richard Levitte]
8790
8791 *) 'openssl engine' can now list capabilities.
8792 [Richard Levitte]
8793
8794 *) Better error reporting in 'openssl engine'.
8795 [Richard Levitte]
8796
8797 *) Never call load_dh_param(NULL) in s_server.
8798 [Bodo Moeller]
8799
8800 *) Add engine application. It can currently list engines by name and
8801 identity, and test if they are actually available.
8802 [Richard Levitte]
8803
8804 *) Improve RPM specification file by forcing symbolic linking and making
8805 sure the installed documentation is also owned by root.root.
8806 [Damien Miller <djm@mindrot.org>]
8807
8808 *) Give the OpenSSL applications more possibilities to make use of
8809 keys (public as well as private) handled by engines.
8810 [Richard Levitte]
8811
8812 *) Add OCSP code that comes from CertCo.
8813 [Richard Levitte]
8814
8815 *) Add VMS support for the Rijndael code.
8816 [Richard Levitte]
8817
8818 *) Added untested support for Nuron crypto accelerator.
8819 [Ben Laurie]
8820
8821 *) Add support for external cryptographic devices. This code was
8822 previously distributed separately as the "engine" branch.
8823 [Geoff Thorpe, Richard Levitte]
8824
8825 *) Rework the filename-translation in the DSO code. It is now possible to
8826 have far greater control over how a "name" is turned into a filename
8827 depending on the operating environment and any oddities about the
8828 different shared library filenames on each system.
8829 [Geoff Thorpe]
8830
8831 *) Support threads on FreeBSD-elf in Configure.
8832 [Richard Levitte]
8833
8834 *) Fix for SHA1 assembly problem with MASM: it produces
8835 warnings about corrupt line number information when assembling
8836 with debugging information. This is caused by the overlapping
8837 of two sections.
8838 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8839
8840 *) NCONF changes.
8841 NCONF_get_number() has no error checking at all. As a replacement,
8842 NCONF_get_number_e() is defined (_e for "error checking") and is
8843 promoted strongly. The old NCONF_get_number is kept around for
8844 binary backward compatibility.
8845 Make it possible for methods to load from something other than a BIO,
8846 by providing a function pointer that is given a name instead of a BIO.
8847 For example, this could be used to load configuration data from an
8848 LDAP server.
8849 [Richard Levitte]
8850
8851 *) Fix for non blocking accept BIOs. Added new I/O special reason
8852 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8853 with non blocking I/O was not possible because no retry code was
8854 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8855 this case.
8856 [Steve Henson]
8857
8858 *) Added the beginnings of Rijndael support.
8859 [Ben Laurie]
8860
8861 *) Fix for bug in DirectoryString mask setting. Add support for
8862 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8863 to allow certificate printing to more controllable, additional
8864 'certopt' option to 'x509' to allow new printing options to be
8865 set.
8866 [Steve Henson]
8867
8868 *) Clean old EAY MD5 hack from e_os.h.
8869 [Richard Levitte]
8870
8871 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8872
8873 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8874 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8875 [Joe Orton, Steve Henson]
8876
8877 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8878
8879 *) Fix additional bug revealed by the NISCC test suite:
8880
8881 Stop bug triggering large recursion when presented with
8882 certain ASN.1 tags (CVE-2003-0851)
8883 [Steve Henson]
8884
8885 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8886
8887 *) Fix various bugs revealed by running the NISCC test suite:
8888
8889 Stop out of bounds reads in the ASN1 code when presented with
8890 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8891
8892 If verify callback ignores invalid public key errors don't try to check
8893 certificate signature with the NULL public key.
8894
8895 [Steve Henson]
8896
8897 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8898 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8899 specifications.
8900 [Steve Henson]
8901
8902 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8903 extra data after the compression methods not only for TLS 1.0
8904 but also for SSL 3.0 (as required by the specification).
8905 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8906
8907 *) Change X509_certificate_type() to mark the key as exported/exportable
8908 when it's 512 *bits* long, not 512 bytes.
8909 [Richard Levitte]
8910
8911 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8912
8913 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8914 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8915 a protocol version number mismatch like a decryption error
8916 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8917 [Bodo Moeller]
8918
8919 *) Turn on RSA blinding by default in the default implementation
8920 to avoid a timing attack. Applications that don't want it can call
8921 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8922 They would be ill-advised to do so in most cases.
8923 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8924
8925 *) Change RSA blinding code so that it works when the PRNG is not
8926 seeded (in this case, the secret RSA exponent is abused as
8927 an unpredictable seed -- if it is not unpredictable, there
8928 is no point in blinding anyway). Make RSA blinding thread-safe
8929 by remembering the creator's thread ID in rsa->blinding and
8930 having all other threads use local one-time blinding factors
8931 (this requires more computation than sharing rsa->blinding, but
8932 avoids excessive locking; and if an RSA object is not shared
8933 between threads, blinding will still be very fast).
8934 [Bodo Moeller]
8935
8936 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8937
8938 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8939 via timing by performing a MAC computation even if incorrect
8940 block cipher padding has been found. This is a countermeasure
8941 against active attacks where the attacker has to distinguish
8942 between bad padding and a MAC verification error. (CVE-2003-0078)
8943
8944 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8945 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8946 Martin Vuagnoux (EPFL, Ilion)]
8947
8948 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8949
8950 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8951 memory from it's contents. This is done with a counter that will
8952 place alternating values in each byte. This can be used to solve
8953 two issues: 1) the removal of calls to memset() by highly optimizing
8954 compilers, and 2) cleansing with other values than 0, since those can
8955 be read through on certain media, for example a swap space on disk.
8956 [Geoff Thorpe]
8957
8958 *) Bugfix: client side session caching did not work with external caching,
8959 because the session->cipher setting was not restored when reloading
8960 from the external cache. This problem was masked, when
8961 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8962 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8963 [Lutz Jaenicke]
8964
8965 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8966 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8967 [Zeev Lieber <zeev-l@yahoo.com>]
8968
8969 *) Undo an undocumented change introduced in 0.9.6e which caused
8970 repeated calls to OpenSSL_add_all_ciphers() and
8971 OpenSSL_add_all_digests() to be ignored, even after calling
8972 EVP_cleanup().
8973 [Richard Levitte]
8974
8975 *) Change the default configuration reader to deal with last line not
8976 being properly terminated.
8977 [Richard Levitte]
8978
8979 *) Change X509_NAME_cmp() so it applies the special rules on handling
8980 DN values that are of type PrintableString, as well as RDNs of type
8981 emailAddress where the value has the type ia5String.
8982 [stefank@valicert.com via Richard Levitte]
8983
8984 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8985 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8986 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8987 the bitwise-OR of the two for use by the majority of applications
8988 wanting this behaviour, and update the docs. The documented
8989 behaviour and actual behaviour were inconsistent and had been
8990 changing anyway, so this is more a bug-fix than a behavioural
8991 change.
8992 [Geoff Thorpe, diagnosed by Nadav Har'El]
8993
8994 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8995 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8996 [Bodo Moeller]
8997
8998 *) Fix initialization code race conditions in
8999 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
9000 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
9001 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
9002 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
9003 ssl2_get_cipher_by_char(),
9004 ssl3_get_cipher_by_char().
9005 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
9006
9007 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
9008 the cached sessions are flushed, as the remove_cb() might use ex_data
9009 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
9010 (see [openssl.org #212]).
9011 [Geoff Thorpe, Lutz Jaenicke]
9012
9013 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
9014 length, instead of the encoding length to d2i_ASN1_OBJECT.
9015 [Steve Henson]
9016
9017 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
9018
9019 *) [In 0.9.6g-engine release:]
9020 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
9021 [Lynn Gazis <lgazis@rainbow.com>]
9022
9023 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
9024
9025 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
9026 and get fix the header length calculation.
9027 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
9028 Alon Kantor <alonk@checkpoint.com> (and others),
9029 Steve Henson]
9030
9031 *) Use proper error handling instead of 'assertions' in buffer
9032 overflow checks added in 0.9.6e. This prevents DoS (the
9033 assertions could call abort()).
9034 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
9035
9036 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
9037
9038 *) Add various sanity checks to asn1_get_length() to reject
9039 the ASN1 length bytes if they exceed sizeof(long), will appear
9040 negative or the content length exceeds the length of the
9041 supplied buffer.
9042 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9043
9044 *) Fix cipher selection routines: ciphers without encryption had no flags
9045 for the cipher strength set and where therefore not handled correctly
9046 by the selection routines (PR #130).
9047 [Lutz Jaenicke]
9048
9049 *) Fix EVP_dsa_sha macro.
9050 [Nils Larsch]
9051
9052 *) New option
9053 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
9054 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
9055 that was added in OpenSSL 0.9.6d.
9056
9057 As the countermeasure turned out to be incompatible with some
9058 broken SSL implementations, the new option is part of SSL_OP_ALL.
9059 SSL_OP_ALL is usually employed when compatibility with weird SSL
9060 implementations is desired (e.g. '-bugs' option to 's_client' and
9061 's_server'), so the new option is automatically set in many
9062 applications.
9063 [Bodo Moeller]
9064
9065 *) Changes in security patch:
9066
9067 Changes marked "(CHATS)" were sponsored by the Defense Advanced
9068 Research Projects Agency (DARPA) and Air Force Research Laboratory,
9069 Air Force Materiel Command, USAF, under agreement number
9070 F30602-01-2-0537.
9071
9072 *) Add various sanity checks to asn1_get_length() to reject
9073 the ASN1 length bytes if they exceed sizeof(long), will appear
9074 negative or the content length exceeds the length of the
9075 supplied buffer. (CVE-2002-0659)
9076 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
9077
9078 *) Assertions for various potential buffer overflows, not known to
9079 happen in practice.
9080 [Ben Laurie (CHATS)]
9081
9082 *) Various temporary buffers to hold ASCII versions of integers were
9083 too small for 64 bit platforms. (CVE-2002-0655)
9084 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
9085
9086 *) Remote buffer overflow in SSL3 protocol - an attacker could
9087 supply an oversized session ID to a client. (CVE-2002-0656)
9088 [Ben Laurie (CHATS)]
9089
9090 *) Remote buffer overflow in SSL2 protocol - an attacker could
9091 supply an oversized client master key. (CVE-2002-0656)
9092 [Ben Laurie (CHATS)]
9093
9094 Changes between 0.9.6c and 0.9.6d [9 May 2002]
9095
9096 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
9097 encoded as NULL) with id-dsa-with-sha1.
9098 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
9099
9100 *) Check various X509_...() return values in apps/req.c.
9101 [Nils Larsch <nla@trustcenter.de>]
9102
9103 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
9104 an end-of-file condition would erroneously be flagged, when the CRLF
9105 was just at the end of a processed block. The bug was discovered when
9106 processing data through a buffering memory BIO handing the data to a
9107 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
9108 <ptsekov@syntrex.com> and Nedelcho Stanev.
9109 [Lutz Jaenicke]
9110
9111 *) Implement a countermeasure against a vulnerability recently found
9112 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
9113 before application data chunks to avoid the use of known IVs
9114 with data potentially chosen by the attacker.
9115 [Bodo Moeller]
9116
9117 *) Fix length checks in ssl3_get_client_hello().
9118 [Bodo Moeller]
9119
9120 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
9121 to prevent ssl3_read_internal() from incorrectly assuming that
9122 ssl3_read_bytes() found application data while handshake
9123 processing was enabled when in fact s->s3->in_read_app_data was
9124 merely automatically cleared during the initial handshake.
9125 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
9126
9127 *) Fix object definitions for Private and Enterprise: they were not
9128 recognized in their shortname (=lowercase) representation. Extend
9129 obj_dat.pl to issue an error when using undefined keywords instead
9130 of silently ignoring the problem (Svenning Sorensen
9131 <sss@sss.dnsalias.net>).
9132 [Lutz Jaenicke]
9133
9134 *) Fix DH_generate_parameters() so that it works for 'non-standard'
9135 generators, i.e. generators other than 2 and 5. (Previously, the
9136 code did not properly initialise the 'add' and 'rem' values to
9137 BN_generate_prime().)
9138
9139 In the new general case, we do not insist that 'generator' is
9140 actually a primitive root: This requirement is rather pointless;
9141 a generator of the order-q subgroup is just as good, if not
9142 better.
9143 [Bodo Moeller]
9144
9145 *) Map new X509 verification errors to alerts. Discovered and submitted by
9146 Tom Wu <tom@arcot.com>.
9147 [Lutz Jaenicke]
9148
9149 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
9150 returning non-zero before the data has been completely received
9151 when using non-blocking I/O.
9152 [Bodo Moeller; problem pointed out by John Hughes]
9153
9154 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
9155 [Ben Laurie, Lutz Jaenicke]
9156
9157 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
9158 Yoram Zahavi <YoramZ@gilian.com>).
9159 [Lutz Jaenicke]
9160
9161 *) Add information about CygWin 1.3 and on, and preserve proper
9162 configuration for the versions before that.
9163 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
9164
9165 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
9166 check whether we deal with a copy of a session and do not delete from
9167 the cache in this case. Problem reported by "Izhar Shoshani Levi"
9168 <izhar@checkpoint.com>.
9169 [Lutz Jaenicke]
9170
9171 *) Do not store session data into the internal session cache, if it
9172 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
9173 flag is set). Proposed by Aslam <aslam@funk.com>.
9174 [Lutz Jaenicke]
9175
9176 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
9177 value is 0.
9178 [Richard Levitte]
9179
9180 *) [In 0.9.6d-engine release:]
9181 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
9182 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
9183
9184 *) Add the configuration target linux-s390x.
9185 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
9186
9187 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
9188 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
9189 variable as an indication that a ClientHello message has been
9190 received. As the flag value will be lost between multiple
9191 invocations of ssl3_accept when using non-blocking I/O, the
9192 function may not be aware that a handshake has actually taken
9193 place, thus preventing a new session from being added to the
9194 session cache.
9195
9196 To avoid this problem, we now set s->new_session to 2 instead of
9197 using a local variable.
9198 [Lutz Jaenicke, Bodo Moeller]
9199
9200 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
9201 if the SSL_R_LENGTH_MISMATCH error is detected.
9202 [Geoff Thorpe, Bodo Moeller]
9203
9204 *) New 'shared_ldflag' column in Configure platform table.
9205 [Richard Levitte]
9206
9207 *) Fix EVP_CIPHER_mode macro.
9208 ["Dan S. Camper" <dan@bti.net>]
9209
9210 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
9211 type, we must throw them away by setting rr->length to 0.
9212 [D P Chang <dpc@qualys.com>]
9213
9214 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
9215
9216 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
9217 <Dominikus.Scherkl@biodata.com>. (The previous implementation
9218 worked incorrectly for those cases where range = 10..._2 and
9219 3*range is two bits longer than range.)
9220 [Bodo Moeller]
9221
9222 *) Only add signing time to PKCS7 structures if it is not already
9223 present.
9224 [Steve Henson]
9225
9226 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
9227 OBJ_ld_ce should be OBJ_id_ce.
9228 Also some ip-pda OIDs in crypto/objects/objects.txt were
9229 incorrect (cf. RFC 3039).
9230 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
9231
9232 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
9233 returns early because it has nothing to do.
9234 [Andy Schneider <andy.schneider@bjss.co.uk>]
9235
9236 *) [In 0.9.6c-engine release:]
9237 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
9238 [Andy Schneider <andy.schneider@bjss.co.uk>]
9239
9240 *) [In 0.9.6c-engine release:]
9241 Add support for Cryptographic Appliance's keyserver technology.
9242 (Use engine 'keyclient')
9243 [Cryptographic Appliances and Geoff Thorpe]
9244
9245 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
9246 is called via tools/c89.sh because arguments have to be
9247 rearranged (all '-L' options must appear before the first object
9248 modules).
9249 [Richard Shapiro <rshapiro@abinitio.com>]
9250
9251 *) [In 0.9.6c-engine release:]
9252 Add support for Broadcom crypto accelerator cards, backported
9253 from 0.9.7.
9254 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
9255
9256 *) [In 0.9.6c-engine release:]
9257 Add support for SureWare crypto accelerator cards from
9258 Baltimore Technologies. (Use engine 'sureware')
9259 [Baltimore Technologies and Mark Cox]
9260
9261 *) [In 0.9.6c-engine release:]
9262 Add support for crypto accelerator cards from Accelerated
9263 Encryption Processing, www.aep.ie. (Use engine 'aep')
9264 [AEP Inc. and Mark Cox]
9265
9266 *) Add a configuration entry for gcc on UnixWare.
9267 [Gary Benson <gbenson@redhat.com>]
9268
9269 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
9270 messages are stored in a single piece (fixed-length part and
9271 variable-length part combined) and fix various bugs found on the way.
9272 [Bodo Moeller]
9273
9274 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
9275 instead. BIO_gethostbyname() does not know what timeouts are
9276 appropriate, so entries would stay in cache even when they have
9277 become invalid.
9278 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
9279
9280 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
9281 faced with a pathologically small ClientHello fragment that does
9282 not contain client_version: Instead of aborting with an error,
9283 simply choose the highest available protocol version (i.e.,
9284 TLS 1.0 unless it is disabled). In practice, ClientHello
9285 messages are never sent like this, but this change gives us
9286 strictly correct behaviour at least for TLS.
9287 [Bodo Moeller]
9288
9289 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
9290 never resets s->method to s->ctx->method when called from within
9291 one of the SSL handshake functions.
9292 [Bodo Moeller; problem pointed out by Niko Baric]
9293
9294 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
9295 (sent using the client's version number) if client_version is
9296 smaller than the protocol version in use. Also change
9297 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
9298 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9299 the client will at least see that alert.
9300 [Bodo Moeller]
9301
9302 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9303 correctly.
9304 [Bodo Moeller]
9305
9306 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9307 client receives HelloRequest while in a handshake.
9308 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
9309
9310 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
9311 should end in 'break', not 'goto end' which circumvents various
9312 cleanups done in state SSL_ST_OK. But session related stuff
9313 must be disabled for SSL_ST_OK in the case that we just sent a
9314 HelloRequest.
9315
9316 Also avoid some overhead by not calling ssl_init_wbio_buffer()
9317 before just sending a HelloRequest.
9318 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
9319
9320 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
9321 reveal whether illegal block cipher padding was found or a MAC
9322 verification error occurred. (Neither SSLerr() codes nor alerts
9323 are directly visible to potential attackers, but the information
9324 may leak via logfiles.)
9325
9326 Similar changes are not required for the SSL 2.0 implementation
9327 because the number of padding bytes is sent in clear for SSL 2.0,
9328 and the extra bytes are just ignored. However ssl/s2_pkt.c
9329 failed to verify that the purported number of padding bytes is in
9330 the legal range.
9331 [Bodo Moeller]
9332
9333 *) Add OpenUNIX-8 support including shared libraries
9334 (Boyd Lynn Gerber <gerberb@zenez.com>).
9335 [Lutz Jaenicke]
9336
9337 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
9338 'wristwatch attack' using huge encoding parameters (cf.
9339 James H. Manger's CRYPTO 2001 paper). Note that the
9340 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
9341 encoding parameters and hence was not vulnerable.
9342 [Bodo Moeller]
9343
9344 *) BN_sqr() bug fix.
9345 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
9346
9347 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
9348 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
9349 followed by modular reduction.
9350 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
9351
9352 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
9353 equivalent based on BN_pseudo_rand() instead of BN_rand().
9354 [Bodo Moeller]
9355
9356 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
9357 This function was broken, as the check for a new client hello message
9358 to handle SGC did not allow these large messages.
9359 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
9360 [Lutz Jaenicke]
9361
9362 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
9363 [Lutz Jaenicke]
9364
9365 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
9366 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
9367 [Lutz Jaenicke]
9368
9369 *) Rework the configuration and shared library support for Tru64 Unix.
9370 The configuration part makes use of modern compiler features and
9371 still retains old compiler behavior for those that run older versions
9372 of the OS. The shared library support part includes a variant that
9373 uses the RPATH feature, and is available through the special
9374 configuration target "alpha-cc-rpath", which will never be selected
9375 automatically.
9376 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
9377
9378 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
9379 with the same message size as in ssl3_get_certificate_request().
9380 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
9381 messages might inadvertently be reject as too long.
9382 [Petr Lampa <lampa@fee.vutbr.cz>]
9383
9384 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
9385 [Andy Polyakov]
9386
9387 *) Modified SSL library such that the verify_callback that has been set
9388 specificly for an SSL object with SSL_set_verify() is actually being
9389 used. Before the change, a verify_callback set with this function was
9390 ignored and the verify_callback() set in the SSL_CTX at the time of
9391 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
9392 to allow the necessary settings.
9393 [Lutz Jaenicke]
9394
9395 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
9396 explicitly to NULL, as at least on Solaris 8 this seems not always to be
9397 done automatically (in contradiction to the requirements of the C
9398 standard). This made problems when used from OpenSSH.
9399 [Lutz Jaenicke]
9400
9401 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
9402 dh->length and always used
9403
9404 BN_rand_range(priv_key, dh->p).
9405
9406 BN_rand_range() is not necessary for Diffie-Hellman, and this
9407 specific range makes Diffie-Hellman unnecessarily inefficient if
9408 dh->length (recommended exponent length) is much smaller than the
9409 length of dh->p. We could use BN_rand_range() if the order of
9410 the subgroup was stored in the DH structure, but we only have
9411 dh->length.
9412
9413 So switch back to
9414
9415 BN_rand(priv_key, l, ...)
9416
9417 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9418 otherwise.
9419 [Bodo Moeller]
9420
9421 *) In
9422
9423 RSA_eay_public_encrypt
9424 RSA_eay_private_decrypt
9425 RSA_eay_private_encrypt (signing)
9426 RSA_eay_public_decrypt (signature verification)
9427
9428 (default implementations for RSA_public_encrypt,
9429 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9430 always reject numbers >= n.
9431 [Bodo Moeller]
9432
9433 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9434 to synchronize access to 'locking_thread'. This is necessary on
9435 systems where access to 'locking_thread' (an 'unsigned long'
9436 variable) is not atomic.
9437 [Bodo Moeller]
9438
9439 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9440 *before* setting the 'crypto_lock_rand' flag. The previous code had
9441 a race condition if 0 is a valid thread ID.
9442 [Travis Vitek <vitek@roguewave.com>]
9443
9444 *) Add support for shared libraries under Irix.
9445 [Albert Chin-A-Young <china@thewrittenword.com>]
9446
9447 *) Add configuration option to build on Linux on both big-endian and
9448 little-endian MIPS.
9449 [Ralf Baechle <ralf@uni-koblenz.de>]
9450
9451 *) Add the possibility to create shared libraries on HP-UX.
9452 [Richard Levitte]
9453
9454 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9455
9456 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9457 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9458 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9459 PRNG state recovery was possible based on the output of
9460 one PRNG request appropriately sized to gain knowledge on
9461 'md' followed by enough consecutive 1-byte PRNG requests
9462 to traverse all of 'state'.
9463
9464 1. When updating 'md_local' (the current thread's copy of 'md')
9465 during PRNG output generation, hash all of the previous
9466 'md_local' value, not just the half used for PRNG output.
9467
9468 2. Make the number of bytes from 'state' included into the hash
9469 independent from the number of PRNG bytes requested.
9470
9471 The first measure alone would be sufficient to avoid
9472 Markku-Juhani's attack. (Actually it had never occurred
9473 to me that the half of 'md_local' used for chaining was the
9474 half from which PRNG output bytes were taken -- I had always
9475 assumed that the secret half would be used.) The second
9476 measure makes sure that additional data from 'state' is never
9477 mixed into 'md_local' in small portions; this heuristically
9478 further strengthens the PRNG.
9479 [Bodo Moeller]
9480
9481 *) Fix crypto/bn/asm/mips3.s.
9482 [Andy Polyakov]
9483
9484 *) When only the key is given to "enc", the IV is undefined. Print out
9485 an error message in this case.
9486 [Lutz Jaenicke]
9487
9488 *) Handle special case when X509_NAME is empty in X509 printing routines.
9489 [Steve Henson]
9490
9491 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9492 positive and less than q.
9493 [Bodo Moeller]
9494
9495 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9496 used: it isn't thread safe and the add_lock_callback should handle
9497 that itself.
9498 [Paul Rose <Paul.Rose@bridge.com>]
9499
9500 *) Verify that incoming data obeys the block size in
9501 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9502 [Bodo Moeller]
9503
9504 *) Fix OAEP check.
9505 [Ulf Möller, Bodo Möller]
9506
9507 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9508 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9509 when fixing the server behaviour for backwards-compatible 'client
9510 hello' messages. (Note that the attack is impractical against
9511 SSL 3.0 and TLS 1.0 anyway because length and version checking
9512 means that the probability of guessing a valid ciphertext is
9513 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9514 paper.)
9515
9516 Before 0.9.5, the countermeasure (hide the error by generating a
9517 random 'decryption result') did not work properly because
9518 ERR_clear_error() was missing, meaning that SSL_get_error() would
9519 detect the supposedly ignored error.
9520
9521 Both problems are now fixed.
9522 [Bodo Moeller]
9523
9524 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9525 (previously it was 1024).
9526 [Bodo Moeller]
9527
9528 *) Fix for compatibility mode trust settings: ignore trust settings
9529 unless some valid trust or reject settings are present.
9530 [Steve Henson]
9531
9532 *) Fix for blowfish EVP: its a variable length cipher.
9533 [Steve Henson]
9534
9535 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9536 parameters in DSA public key structures and return an error in the
9537 DSA routines if parameters are absent.
9538 [Steve Henson]
9539
9540 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9541 in the current directory if neither $RANDFILE nor $HOME was set.
9542 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9543 caused some confusion to Windows users who haven't defined $HOME.
9544 Thus RAND_file_name() is changed again: e_os.h can define a
9545 DEFAULT_HOME, which will be used if $HOME is not set.
9546 For Windows, we use "C:"; on other platforms, we still require
9547 environment variables.
9548
9549 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9550 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9551 having multiple threads call RAND_poll() concurrently.
9552 [Bodo Moeller]
9553
9554 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9555 combination of a flag and a thread ID variable.
9556 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9557 flag), *other* threads can enter ssleay_add_bytes without obeying
9558 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9559 that they do not hold after the first thread unsets add_do_not_lock).
9560 [Bodo Moeller]
9561
9562 *) Change bctest again: '-x' expressions are not available in all
9563 versions of 'test'.
9564 [Bodo Moeller]
9565
9566 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9567
9568 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9569 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9570
9571 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9572 the default extension for executables, if any. Also, make the perl
9573 scripts that use symlink() to test if it really exists and use "cp"
9574 if it doesn't. All this made OpenSSL compilable and installable in
9575 CygWin.
9576 [Richard Levitte]
9577
9578 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9579 If SEQUENCE is length is indefinite just set c->slen to the total
9580 amount of data available.
9581 [Steve Henson, reported by shige@FreeBSD.org]
9582 [This change does not apply to 0.9.7.]
9583
9584 *) Change bctest to avoid here-documents inside command substitution
9585 (workaround for FreeBSD /bin/sh bug).
9586 For compatibility with Ultrix, avoid shell functions (introduced
9587 in the bctest version that searches along $PATH).
9588 [Bodo Moeller]
9589
9590 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9591 with des_encrypt() defined on some operating systems, like Solaris
9592 and UnixWare.
9593 [Richard Levitte]
9594
9595 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9596 On the Importance of Eliminating Errors in Cryptographic
9597 Computations, J. Cryptology 14 (2001) 2, 101-119,
9598 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9599 [Ulf Moeller]
9600
9601 *) MIPS assembler BIGNUM division bug fix.
9602 [Andy Polyakov]
9603
9604 *) Disabled incorrect Alpha assembler code.
9605 [Richard Levitte]
9606
9607 *) Fix PKCS#7 decode routines so they correctly update the length
9608 after reading an EOC for the EXPLICIT tag.
9609 [Steve Henson]
9610 [This change does not apply to 0.9.7.]
9611
9612 *) Fix bug in PKCS#12 key generation routines. This was triggered
9613 if a 3DES key was generated with a 0 initial byte. Include
9614 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9615 (but broken) behaviour.
9616 [Steve Henson]
9617
9618 *) Enhance bctest to search for a working bc along $PATH and print
9619 it when found.
9620 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9621
9622 *) Fix memory leaks in err.c: free err_data string if necessary;
9623 don't write to the wrong index in ERR_set_error_data.
9624 [Bodo Moeller]
9625
9626 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9627 did not exist.
9628 [Bodo Moeller]
9629
9630 *) Replace rdtsc with _emit statements for VC++ version 5.
9631 [Jeremy Cooper <jeremy@baymoo.org>]
9632
9633 *) Make it possible to reuse SSLv2 sessions.
9634 [Richard Levitte]
9635
9636 *) In copy_email() check for >= 0 as a return value for
9637 X509_NAME_get_index_by_NID() since 0 is a valid index.
9638 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9639
9640 *) Avoid coredump with unsupported or invalid public keys by checking if
9641 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9642 PKCS7_verify() fails with non detached data.
9643 [Steve Henson]
9644
9645 *) Don't use getenv in library functions when run as setuid/setgid.
9646 New function OPENSSL_issetugid().
9647 [Ulf Moeller]
9648
9649 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9650 due to incorrect handling of multi-threading:
9651
9652 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9653
9654 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9655
9656 3. Count how many times MemCheck_off() has been called so that
9657 nested use can be treated correctly. This also avoids
9658 inband-signalling in the previous code (which relied on the
9659 assumption that thread ID 0 is impossible).
9660 [Bodo Moeller]
9661
9662 *) Add "-rand" option also to s_client and s_server.
9663 [Lutz Jaenicke]
9664
9665 *) Fix CPU detection on Irix 6.x.
9666 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9667 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9668
9669 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9670 was empty.
9671 [Steve Henson]
9672 [This change does not apply to 0.9.7.]
9673
9674 *) Use the cached encoding of an X509_NAME structure rather than
9675 copying it. This is apparently the reason for the libsafe "errors"
9676 but the code is actually correct.
9677 [Steve Henson]
9678
9679 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9680 Bleichenbacher's DSA attack.
9681 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9682 to be set and top=0 forces the highest bit to be set; top=-1 is new
9683 and leaves the highest bit random.
9684 [Ulf Moeller, Bodo Moeller]
9685
9686 *) In the NCONF_...-based implementations for CONF_... queries
9687 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9688 a temporary CONF structure with the data component set to NULL
9689 (which gives segmentation faults in lh_retrieve).
9690 Instead, use NULL for the CONF pointer in CONF_get_string and
9691 CONF_get_number (which may use environment variables) and directly
9692 return NULL from CONF_get_section.
9693 [Bodo Moeller]
9694
9695 *) Fix potential buffer overrun for EBCDIC.
9696 [Ulf Moeller]
9697
9698 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9699 keyUsage if basicConstraints absent for a CA.
9700 [Steve Henson]
9701
9702 *) Make SMIME_write_PKCS7() write mail header values with a format that
9703 is more generally accepted (no spaces before the semicolon), since
9704 some programs can't parse those values properly otherwise. Also make
9705 sure BIO's that break lines after each write do not create invalid
9706 headers.
9707 [Richard Levitte]
9708
9709 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9710 macros previously used would not encode an empty SEQUENCE OF
9711 and break the signature.
9712 [Steve Henson]
9713 [This change does not apply to 0.9.7.]
9714
9715 *) Zero the premaster secret after deriving the master secret in
9716 DH ciphersuites.
9717 [Steve Henson]
9718
9719 *) Add some EVP_add_digest_alias registrations (as found in
9720 OpenSSL_add_all_digests()) to SSL_library_init()
9721 aka OpenSSL_add_ssl_algorithms(). This provides improved
9722 compatibility with peers using X.509 certificates
9723 with unconventional AlgorithmIdentifier OIDs.
9724 [Bodo Moeller]
9725
9726 *) Fix for Irix with NO_ASM.
9727 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9728
9729 *) ./config script fixes.
9730 [Ulf Moeller, Richard Levitte]
9731
9732 *) Fix 'openssl passwd -1'.
9733 [Bodo Moeller]
9734
9735 *) Change PKCS12_key_gen_asc() so it can cope with non null
9736 terminated strings whose length is passed in the passlen
9737 parameter, for example from PEM callbacks. This was done
9738 by adding an extra length parameter to asc2uni().
9739 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9740
9741 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9742 call failed, free the DSA structure.
9743 [Bodo Moeller]
9744
9745 *) Fix to uni2asc() to cope with zero length Unicode strings.
9746 These are present in some PKCS#12 files.
9747 [Steve Henson]
9748
9749 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9750 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9751 when writing a 32767 byte record.
9752 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9753
9754 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9755 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9756
9757 (RSA objects have a reference count access to which is protected
9758 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9759 so they are meant to be shared between threads.)
9760 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9761 "Reddie, Steven" <Steven.Reddie@ca.com>]
9762
9763 *) Fix a deadlock in CRYPTO_mem_leaks().
9764 [Bodo Moeller]
9765
9766 *) Use better test patterns in bntest.
9767 [Ulf Möller]
9768
9769 *) rand_win.c fix for Borland C.
9770 [Ulf Möller]
9771
9772 *) BN_rshift bugfix for n == 0.
9773 [Bodo Moeller]
9774
9775 *) Add a 'bctest' script that checks for some known 'bc' bugs
9776 so that 'make test' does not abort just because 'bc' is broken.
9777 [Bodo Moeller]
9778
9779 *) Store verify_result within SSL_SESSION also for client side to
9780 avoid potential security hole. (Re-used sessions on the client side
9781 always resulted in verify_result==X509_V_OK, not using the original
9782 result of the server certificate verification.)
9783 [Lutz Jaenicke]
9784
9785 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9786 SSL3_RT_APPLICATION_DATA, return 0.
9787 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9788 [Bodo Moeller]
9789
9790 *) Fix SSL_peek:
9791 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9792 releases, have been re-implemented by renaming the previous
9793 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9794 and ssl3_read_internal, respectively, and adding 'peek' parameters
9795 to them. The new ssl[23]_{read,peek} functions are calls to
9796 ssl[23]_read_internal with the 'peek' flag set appropriately.
9797 A 'peek' parameter has also been added to ssl3_read_bytes, which
9798 does the actual work for ssl3_read_internal.
9799 [Bodo Moeller]
9800
9801 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9802 the method-specific "init()" handler. Also clean up ex_data after
9803 calling the method-specific "finish()" handler. Previously, this was
9804 happening the other way round.
9805 [Geoff Thorpe]
9806
9807 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9808 The previous value, 12, was not always sufficient for BN_mod_exp().
9809 [Bodo Moeller]
9810
9811 *) Make sure that shared libraries get the internal name engine with
9812 the full version number and not just 0. This should mark the
9813 shared libraries as not backward compatible. Of course, this should
9814 be changed again when we can guarantee backward binary compatibility.
9815 [Richard Levitte]
9816
9817 *) Fix typo in get_cert_by_subject() in by_dir.c
9818 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9819
9820 *) Rework the system to generate shared libraries:
9821
9822 - Make note of the expected extension for the shared libraries and
9823 if there is a need for symbolic links from for example libcrypto.so.0
9824 to libcrypto.so.0.9.7. There is extended info in Configure for
9825 that.
9826
9827 - Make as few rebuilds of the shared libraries as possible.
9828
9829 - Still avoid linking the OpenSSL programs with the shared libraries.
9830
9831 - When installing, install the shared libraries separately from the
9832 static ones.
9833 [Richard Levitte]
9834
9835 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9836
9837 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9838 and not in SSL_clear because the latter is also used by the
9839 accept/connect functions; previously, the settings made by
9840 SSL_set_read_ahead would be lost during the handshake.
9841 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9842
9843 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9844 Previously, it would create entries for disabled algorithms no
9845 matter what.
9846 [Richard Levitte]
9847
9848 *) Added several new manual pages for SSL_* function.
9849 [Lutz Jaenicke]
9850
9851 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9852
9853 *) In ssl23_get_client_hello, generate an error message when faced
9854 with an initial SSL 3.0/TLS record that is too small to contain the
9855 first two bytes of the ClientHello message, i.e. client_version.
9856 (Note that this is a pathologic case that probably has never happened
9857 in real life.) The previous approach was to use the version number
9858 from the record header as a substitute; but our protocol choice
9859 should not depend on that one because it is not authenticated
9860 by the Finished messages.
9861 [Bodo Moeller]
9862
9863 *) More robust randomness gathering functions for Windows.
9864 [Jeffrey Altman <jaltman@columbia.edu>]
9865
9866 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9867 not set then we don't setup the error code for issuer check errors
9868 to avoid possibly overwriting other errors which the callback does
9869 handle. If an application does set the flag then we assume it knows
9870 what it is doing and can handle the new informational codes
9871 appropriately.
9872 [Steve Henson]
9873
9874 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9875 a general "ANY" type, as such it should be able to decode anything
9876 including tagged types. However it didn't check the class so it would
9877 wrongly interpret tagged types in the same way as their universal
9878 counterpart and unknown types were just rejected. Changed so that the
9879 tagged and unknown types are handled in the same way as a SEQUENCE:
9880 that is the encoding is stored intact. There is also a new type
9881 "V_ASN1_OTHER" which is used when the class is not universal, in this
9882 case we have no idea what the actual type is so we just lump them all
9883 together.
9884 [Steve Henson]
9885
9886 *) On VMS, stdout may very well lead to a file that is written to
9887 in a record-oriented fashion. That means that every write() will
9888 write a separate record, which will be read separately by the
9889 programs trying to read from it. This can be very confusing.
9890
9891 The solution is to put a BIO filter in the way that will buffer
9892 text until a linefeed is reached, and then write everything a
9893 line at a time, so every record written will be an actual line,
9894 not chunks of lines and not (usually doesn't happen, but I've
9895 seen it once) several lines in one record. BIO_f_linebuffer() is
9896 the answer.
9897
9898 Currently, it's a VMS-only method, because that's where it has
9899 been tested well enough.
9900 [Richard Levitte]
9901
9902 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9903 it can return incorrect results.
9904 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9905 but it was in 0.9.6-beta[12].)
9906 [Bodo Moeller]
9907
9908 *) Disable the check for content being present when verifying detached
9909 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9910 include zero length content when signing messages.
9911 [Steve Henson]
9912
9913 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9914 BIO_ctrl (for BIO pairs).
9915 [Bodo Möller]
9916
9917 *) Add DSO method for VMS.
9918 [Richard Levitte]
9919
9920 *) Bug fix: Montgomery multiplication could produce results with the
9921 wrong sign.
9922 [Ulf Möller]
9923
9924 *) Add RPM specification openssl.spec and modify it to build three
9925 packages. The default package contains applications, application
9926 documentation and run-time libraries. The devel package contains
9927 include files, static libraries and function documentation. The
9928 doc package contains the contents of the doc directory. The original
9929 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9930 [Richard Levitte]
9931
9932 *) Add a large number of documentation files for many SSL routines.
9933 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9934
9935 *) Add a configuration entry for Sony News 4.
9936 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9937
9938 *) Don't set the two most significant bits to one when generating a
9939 random number < q in the DSA library.
9940 [Ulf Möller]
9941
9942 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9943 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9944 the underlying transport is blocking) if a handshake took place.
9945 (The default behaviour is needed by applications such as s_client
9946 and s_server that use select() to determine when to use SSL_read;
9947 but for applications that know in advance when to expect data, it
9948 just makes things more complicated.)
9949 [Bodo Moeller]
9950
9951 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9952 from EGD.
9953 [Ben Laurie]
9954
9955 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9956 work better on such systems.
9957 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9958
9959 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9960 Update PKCS12_parse() so it copies the friendlyName and the
9961 keyid to the certificates aux info.
9962 [Steve Henson]
9963
9964 *) Fix bug in PKCS7_verify() which caused an infinite loop
9965 if there was more than one signature.
9966 [Sven Uszpelkat <su@celocom.de>]
9967
9968 *) Major change in util/mkdef.pl to include extra information
9969 about each symbol, as well as presenting variables as well
9970 as functions. This change means that there's n more need
9971 to rebuild the .num files when some algorithms are excluded.
9972 [Richard Levitte]
9973
9974 *) Allow the verify time to be set by an application,
9975 rather than always using the current time.
9976 [Steve Henson]
9977
9978 *) Phase 2 verify code reorganisation. The certificate
9979 verify code now looks up an issuer certificate by a
9980 number of criteria: subject name, authority key id
9981 and key usage. It also verifies self signed certificates
9982 by the same criteria. The main comparison function is
9983 X509_check_issued() which performs these checks.
9984
9985 Lot of changes were necessary in order to support this
9986 without completely rewriting the lookup code.
9987
9988 Authority and subject key identifier are now cached.
9989
9990 The LHASH 'certs' is X509_STORE has now been replaced
9991 by a STACK_OF(X509_OBJECT). This is mainly because an
9992 LHASH can't store or retrieve multiple objects with
9993 the same hash value.
9994
9995 As a result various functions (which were all internal
9996 use only) have changed to handle the new X509_STORE
9997 structure. This will break anything that messed round
9998 with X509_STORE internally.
9999
10000 The functions X509_STORE_add_cert() now checks for an
10001 exact match, rather than just subject name.
10002
10003 The X509_STORE API doesn't directly support the retrieval
10004 of multiple certificates matching a given criteria, however
10005 this can be worked round by performing a lookup first
10006 (which will fill the cache with candidate certificates)
10007 and then examining the cache for matches. This is probably
10008 the best we can do without throwing out X509_LOOKUP
10009 entirely (maybe later...).
10010
10011 The X509_VERIFY_CTX structure has been enhanced considerably.
10012
10013 All certificate lookup operations now go via a get_issuer()
10014 callback. Although this currently uses an X509_STORE it
10015 can be replaced by custom lookups. This is a simple way
10016 to bypass the X509_STORE hackery necessary to make this
10017 work and makes it possible to use more efficient techniques
10018 in future. A very simple version which uses a simple
10019 STACK for its trusted certificate store is also provided
10020 using X509_STORE_CTX_trusted_stack().
10021
10022 The verify_cb() and verify() callbacks now have equivalents
10023 in the X509_STORE_CTX structure.
10024
10025 X509_STORE_CTX also has a 'flags' field which can be used
10026 to customise the verify behaviour.
10027 [Steve Henson]
10028
10029 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
10030 excludes S/MIME capabilities.
10031 [Steve Henson]
10032
10033 *) When a certificate request is read in keep a copy of the
10034 original encoding of the signed data and use it when outputting
10035 again. Signatures then use the original encoding rather than
10036 a decoded, encoded version which may cause problems if the
10037 request is improperly encoded.
10038 [Steve Henson]
10039
10040 *) For consistency with other BIO_puts implementations, call
10041 buffer_write(b, ...) directly in buffer_puts instead of calling
10042 BIO_write(b, ...).
10043
10044 In BIO_puts, increment b->num_write as in BIO_write.
10045 [Peter.Sylvester@EdelWeb.fr]
10046
10047 *) Fix BN_mul_word for the case where the word is 0. (We have to use
10048 BN_zero, we may not return a BIGNUM with an array consisting of
10049 words set to zero.)
10050 [Bodo Moeller]
10051
10052 *) Avoid calling abort() from within the library when problems are
10053 detected, except if preprocessor symbols have been defined
10054 (such as REF_CHECK, BN_DEBUG etc.).
10055 [Bodo Moeller]
10056
10057 *) New openssl application 'rsautl'. This utility can be
10058 used for low level RSA operations. DER public key
10059 BIO/fp routines also added.
10060 [Steve Henson]
10061
10062 *) New Configure entry and patches for compiling on QNX 4.
10063 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
10064
10065 *) A demo state-machine implementation was sponsored by
10066 Nuron (http://www.nuron.com/) and is now available in
10067 demos/state_machine.
10068 [Ben Laurie]
10069
10070 *) New options added to the 'dgst' utility for signature
10071 generation and verification.
10072 [Steve Henson]
10073
10074 *) Unrecognized PKCS#7 content types are now handled via a
10075 catch all ASN1_TYPE structure. This allows unsupported
10076 types to be stored as a "blob" and an application can
10077 encode and decode it manually.
10078 [Steve Henson]
10079
10080 *) Fix various signed/unsigned issues to make a_strex.c
10081 compile under VC++.
10082 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
10083
10084 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
10085 length if passed a buffer. ASN1_INTEGER_to_BN failed
10086 if passed a NULL BN and its argument was negative.
10087 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
10088
10089 *) Modification to PKCS#7 encoding routines to output definite
10090 length encoding. Since currently the whole structures are in
10091 memory there's not real point in using indefinite length
10092 constructed encoding. However if OpenSSL is compiled with
10093 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
10094 [Steve Henson]
10095
10096 *) Added BIO_vprintf() and BIO_vsnprintf().
10097 [Richard Levitte]
10098
10099 *) Added more prefixes to parse for in the strings written
10100 through a logging bio, to cover all the levels that are available
10101 through syslog. The prefixes are now:
10102
10103 PANIC, EMERG, EMR => LOG_EMERG
10104 ALERT, ALR => LOG_ALERT
10105 CRIT, CRI => LOG_CRIT
10106 ERROR, ERR => LOG_ERR
10107 WARNING, WARN, WAR => LOG_WARNING
10108 NOTICE, NOTE, NOT => LOG_NOTICE
10109 INFO, INF => LOG_INFO
10110 DEBUG, DBG => LOG_DEBUG
10111
10112 and as before, if none of those prefixes are present at the
10113 beginning of the string, LOG_ERR is chosen.
10114
10115 On Win32, the LOG_* levels are mapped according to this:
10116
10117 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
10118 LOG_WARNING => EVENTLOG_WARNING_TYPE
10119 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
10120
10121 [Richard Levitte]
10122
10123 *) Made it possible to reconfigure with just the configuration
10124 argument "reconf" or "reconfigure". The command line arguments
10125 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
10126 and are retrieved from there when reconfiguring.
10127 [Richard Levitte]
10128
10129 *) MD4 implemented.
10130 [Assar Westerlund <assar@sics.se>, Richard Levitte]
10131
10132 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
10133 [Richard Levitte]
10134
10135 *) The obj_dat.pl script was messing up the sorting of object
10136 names. The reason was that it compared the quoted version
10137 of strings as a result "OCSP" > "OCSP Signing" because
10138 " > SPACE. Changed script to store unquoted versions of
10139 names and add quotes on output. It was also omitting some
10140 names from the lookup table if they were given a default
10141 value (that is if SN is missing it is given the same
10142 value as LN and vice versa), these are now added on the
10143 grounds that if an object has a name we should be able to
10144 look it up. Finally added warning output when duplicate
10145 short or long names are found.
10146 [Steve Henson]
10147
10148 *) Changes needed for Tandem NSK.
10149 [Scott Uroff <scott@xypro.com>]
10150
10151 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
10152 RSA_padding_check_SSLv23(), special padding was never detected
10153 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
10154 version rollback attacks was not effective.
10155
10156 In s23_clnt.c, don't use special rollback-attack detection padding
10157 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
10158 client; similarly, in s23_srvr.c, don't do the rollback check if
10159 SSL 2.0 is the only protocol enabled in the server.
10160 [Bodo Moeller]
10161
10162 *) Make it possible to get hexdumps of unprintable data with 'openssl
10163 asn1parse'. By implication, the functions ASN1_parse_dump() and
10164 BIO_dump_indent() are added.
10165 [Richard Levitte]
10166
10167 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
10168 these print out strings and name structures based on various
10169 flags including RFC2253 support and proper handling of
10170 multibyte characters. Added options to the 'x509' utility
10171 to allow the various flags to be set.
10172 [Steve Henson]
10173
10174 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
10175 Also change the functions X509_cmp_current_time() and
10176 X509_gmtime_adj() work with an ASN1_TIME structure,
10177 this will enable certificates using GeneralizedTime in validity
10178 dates to be checked.
10179 [Steve Henson]
10180
10181 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
10182 negative public key encodings) on by default,
10183 NO_NEG_PUBKEY_BUG can be set to disable it.
10184 [Steve Henson]
10185
10186 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
10187 content octets. An i2c_ASN1_OBJECT is unnecessary because
10188 the encoding can be trivially obtained from the structure.
10189 [Steve Henson]
10190
10191 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
10192 not read locks (CRYPTO_r_[un]lock).
10193 [Bodo Moeller]
10194
10195 *) A first attempt at creating official support for shared
10196 libraries through configuration. I've kept it so the
10197 default is static libraries only, and the OpenSSL programs
10198 are always statically linked for now, but there are
10199 preparations for dynamic linking in place.
10200 This has been tested on Linux and Tru64.
10201 [Richard Levitte]
10202
10203 *) Randomness polling function for Win9x, as described in:
10204 Peter Gutmann, Software Generation of Practically Strong
10205 Random Numbers.
10206 [Ulf Möller]
10207
10208 *) Fix so PRNG is seeded in req if using an already existing
10209 DSA key.
10210 [Steve Henson]
10211
10212 *) New options to smime application. -inform and -outform
10213 allow alternative formats for the S/MIME message including
10214 PEM and DER. The -content option allows the content to be
10215 specified separately. This should allow things like Netscape
10216 form signing output easier to verify.
10217 [Steve Henson]
10218
10219 *) Fix the ASN1 encoding of tags using the 'long form'.
10220 [Steve Henson]
10221
10222 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
10223 STRING types. These convert content octets to and from the
10224 underlying type. The actual tag and length octets are
10225 already assumed to have been read in and checked. These
10226 are needed because all other string types have virtually
10227 identical handling apart from the tag. By having versions
10228 of the ASN1 functions that just operate on content octets
10229 IMPLICIT tagging can be handled properly. It also allows
10230 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
10231 and ASN1_INTEGER are identical apart from the tag.
10232 [Steve Henson]
10233
10234 *) Change the handling of OID objects as follows:
10235
10236 - New object identifiers are inserted in objects.txt, following
10237 the syntax given in objects.README.
10238 - objects.pl is used to process obj_mac.num and create a new
10239 obj_mac.h.
10240 - obj_dat.pl is used to create a new obj_dat.h, using the data in
10241 obj_mac.h.
10242
10243 This is currently kind of a hack, and the perl code in objects.pl
10244 isn't very elegant, but it works as I intended. The simplest way
10245 to check that it worked correctly is to look in obj_dat.h and
10246 check the array nid_objs and make sure the objects haven't moved
10247 around (this is important!). Additions are OK, as well as
10248 consistent name changes.
10249 [Richard Levitte]
10250
10251 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
10252 [Bodo Moeller]
10253
10254 *) Addition of the command line parameter '-rand file' to 'openssl req'.
10255 The given file adds to whatever has already been seeded into the
10256 random pool through the RANDFILE configuration file option or
10257 environment variable, or the default random state file.
10258 [Richard Levitte]
10259
10260 *) mkstack.pl now sorts each macro group into lexical order.
10261 Previously the output order depended on the order the files
10262 appeared in the directory, resulting in needless rewriting
10263 of safestack.h .
10264 [Steve Henson]
10265
10266 *) Patches to make OpenSSL compile under Win32 again. Mostly
10267 work arounds for the VC++ problem that it treats func() as
10268 func(void). Also stripped out the parts of mkdef.pl that
10269 added extra typesafe functions: these no longer exist.
10270 [Steve Henson]
10271
10272 *) Reorganisation of the stack code. The macros are now all
10273 collected in safestack.h . Each macro is defined in terms of
10274 a "stack macro" of the form SKM_<name>(type, a, b). The
10275 DEBUG_SAFESTACK is now handled in terms of function casts,
10276 this has the advantage of retaining type safety without the
10277 use of additional functions. If DEBUG_SAFESTACK is not defined
10278 then the non typesafe macros are used instead. Also modified the
10279 mkstack.pl script to handle the new form. Needs testing to see
10280 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
10281 the default if no major problems. Similar behaviour for ASN1_SET_OF
10282 and PKCS12_STACK_OF.
10283 [Steve Henson]
10284
10285 *) When some versions of IIS use the 'NET' form of private key the
10286 key derivation algorithm is different. Normally MD5(password) is
10287 used as a 128 bit RC4 key. In the modified case
10288 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
10289 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
10290 as the old Netscape_RSA functions except they have an additional
10291 'sgckey' parameter which uses the modified algorithm. Also added
10292 an -sgckey command line option to the rsa utility. Thanks to
10293 Adrian Peck <bertie@ncipher.com> for posting details of the modified
10294 algorithm to openssl-dev.
10295 [Steve Henson]
10296
10297 *) The evp_local.h macros were using 'c.##kname' which resulted in
10298 invalid expansion on some systems (SCO 5.0.5 for example).
10299 Corrected to 'c.kname'.
10300 [Phillip Porch <root@theporch.com>]
10301
10302 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
10303 a STACK of email addresses from a certificate or request, these look
10304 in the subject name and the subject alternative name extensions and
10305 omit any duplicate addresses.
10306 [Steve Henson]
10307
10308 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
10309 This makes DSA verification about 2 % faster.
10310 [Bodo Moeller]
10311
10312 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
10313 (meaning that now 2^5 values will be precomputed, which is only 4 KB
10314 plus overhead for 1024 bit moduli).
10315 This makes exponentiations about 0.5 % faster for 1024 bit
10316 exponents (as measured by "openssl speed rsa2048").
10317 [Bodo Moeller]
10318
10319 *) Rename memory handling macros to avoid conflicts with other
10320 software:
10321 Malloc => OPENSSL_malloc
10322 Malloc_locked => OPENSSL_malloc_locked
10323 Realloc => OPENSSL_realloc
10324 Free => OPENSSL_free
10325 [Richard Levitte]
10326
10327 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
10328 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
10329 [Bodo Moeller]
10330
10331 *) CygWin32 support.
10332 [John Jarvie <jjarvie@newsguy.com>]
10333
10334 *) The type-safe stack code has been rejigged. It is now only compiled
10335 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
10336 by default all type-specific stack functions are "#define"d back to
10337 standard stack functions. This results in more streamlined output
10338 but retains the type-safety checking possibilities of the original
10339 approach.
10340 [Geoff Thorpe]
10341
10342 *) The STACK code has been cleaned up, and certain type declarations
10343 that didn't make a lot of sense have been brought in line. This has
10344 also involved a cleanup of sorts in safestack.h to more correctly
10345 map type-safe stack functions onto their plain stack counterparts.
10346 This work has also resulted in a variety of "const"ifications of
10347 lots of the code, especially "_cmp" operations which should normally
10348 be prototyped with "const" parameters anyway.
10349 [Geoff Thorpe]
10350
10351 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
10352 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
10353 (The PRNG state consists of two parts, the large pool 'state' and 'md',
10354 where all of 'md' is used each time the PRNG is used, but 'state'
10355 is used only indexed by a cyclic counter. As entropy may not be
10356 well distributed from the beginning, 'md' is important as a
10357 chaining variable. However, the output function chains only half
10358 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
10359 all of 'md', and seeding with STATE_SIZE dummy bytes will result
10360 in all of 'state' being rewritten, with the new values depending
10361 on virtually all of 'md'. This overcomes the 80 bit limitation.)
10362 [Bodo Moeller]
10363
10364 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
10365 the handshake is continued after ssl_verify_cert_chain();
10366 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
10367 can lead to 'unexplainable' connection aborts later.
10368 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
10369
10370 *) Major EVP API cipher revision.
10371 Add hooks for extra EVP features. This allows various cipher
10372 parameters to be set in the EVP interface. Support added for variable
10373 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
10374 setting of RC2 and RC5 parameters.
10375
10376 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
10377 ciphers.
10378
10379 Remove lots of duplicated code from the EVP library. For example *every*
10380 cipher init() function handles the 'iv' in the same way according to the
10381 cipher mode. They also all do nothing if the 'key' parameter is NULL and
10382 for CFB and OFB modes they zero ctx->num.
10383
10384 New functionality allows removal of S/MIME code RC2 hack.
10385
10386 Most of the routines have the same form and so can be declared in terms
10387 of macros.
10388
10389 By shifting this to the top level EVP_CipherInit() it can be removed from
10390 all individual ciphers. If the cipher wants to handle IVs or keys
10391 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
10392 flags.
10393
10394 Change lots of functions like EVP_EncryptUpdate() to now return a
10395 value: although software versions of the algorithms cannot fail
10396 any installed hardware versions can.
10397 [Steve Henson]
10398
10399 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
10400 this option is set, tolerate broken clients that send the negotiated
10401 protocol version number instead of the requested protocol version
10402 number.
10403 [Bodo Moeller]
10404
10405 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
10406 i.e. non-zero for export ciphersuites, zero otherwise.
10407 Previous versions had this flag inverted, inconsistent with
10408 rsa_tmp_cb (..._TMP_RSA_CB).
10409 [Bodo Moeller; problem reported by Amit Chopra]
10410
10411 *) Add missing DSA library text string. Work around for some IIS
10412 key files with invalid SEQUENCE encoding.
10413 [Steve Henson]
10414
10415 *) Add a document (doc/standards.txt) that list all kinds of standards
10416 and so on that are implemented in OpenSSL.
10417 [Richard Levitte]
10418
10419 *) Enhance c_rehash script. Old version would mishandle certificates
10420 with the same subject name hash and wouldn't handle CRLs at all.
10421 Added -fingerprint option to crl utility, to support new c_rehash
10422 features.
10423 [Steve Henson]
10424
10425 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10426 [Ulf Möller]
10427
10428 *) Fix for SSL server purpose checking. Server checking was
10429 rejecting certificates which had extended key usage present
10430 but no ssl client purpose.
10431 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10432
10433 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10434 is a little unclear about how a blank password is handled.
10435 Since the password in encoded as a BMPString with terminating
10436 double NULL a zero length password would end up as just the
10437 double NULL. However no password at all is different and is
10438 handled differently in the PKCS#12 key generation code. NS
10439 treats a blank password as zero length. MSIE treats it as no
10440 password on export: but it will try both on import. We now do
10441 the same: PKCS12_parse() tries zero length and no password if
10442 the password is set to "" or NULL (NULL is now a valid password:
10443 it wasn't before) as does the pkcs12 application.
10444 [Steve Henson]
10445
10446 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10447 perror when PEM_read_bio_X509_REQ fails, the error message must
10448 be obtained from the error queue.
10449 [Bodo Moeller]
10450
10451 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10452 it in ERR_remove_state if appropriate, and change ERR_get_state
10453 accordingly to avoid race conditions (this is necessary because
10454 thread_hash is no longer constant once set).
10455 [Bodo Moeller]
10456
10457 *) Bugfix for linux-elf makefile.one.
10458 [Ulf Möller]
10459
10460 *) RSA_get_default_method() will now cause a default
10461 RSA_METHOD to be chosen if one doesn't exist already.
10462 Previously this was only set during a call to RSA_new()
10463 or RSA_new_method(NULL) meaning it was possible for
10464 RSA_get_default_method() to return NULL.
10465 [Geoff Thorpe]
10466
10467 *) Added native name translation to the existing DSO code
10468 that will convert (if the flag to do so is set) filenames
10469 that are sufficiently small and have no path information
10470 into a canonical native form. Eg. "blah" converted to
10471 "libblah.so" or "blah.dll" etc.
10472 [Geoff Thorpe]
10473
10474 *) New function ERR_error_string_n(e, buf, len) which is like
10475 ERR_error_string(e, buf), but writes at most 'len' bytes
10476 including the 0 terminator. For ERR_error_string_n, 'buf'
10477 may not be NULL.
10478 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10479
10480 *) CONF library reworked to become more general. A new CONF
10481 configuration file reader "class" is implemented as well as a
10482 new functions (NCONF_*, for "New CONF") to handle it. The now
10483 old CONF_* functions are still there, but are reimplemented to
10484 work in terms of the new functions. Also, a set of functions
10485 to handle the internal storage of the configuration data is
10486 provided to make it easier to write new configuration file
10487 reader "classes" (I can definitely see something reading a
10488 configuration file in XML format, for example), called _CONF_*,
10489 or "the configuration storage API"...
10490
10491 The new configuration file reading functions are:
10492
10493 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10494 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10495
10496 NCONF_default, NCONF_WIN32
10497
10498 NCONF_dump_fp, NCONF_dump_bio
10499
10500 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10501 NCONF_new creates a new CONF object. This works in the same way
10502 as other interfaces in OpenSSL, like the BIO interface.
10503 NCONF_dump_* dump the internal storage of the configuration file,
10504 which is useful for debugging. All other functions take the same
10505 arguments as the old CONF_* functions wth the exception of the
10506 first that must be a `CONF *' instead of a `LHASH *'.
10507
10508 To make it easer to use the new classes with the old CONF_* functions,
10509 the function CONF_set_default_method is provided.
10510 [Richard Levitte]
10511
10512 *) Add '-tls1' option to 'openssl ciphers', which was already
10513 mentioned in the documentation but had not been implemented.
10514 (This option is not yet really useful because even the additional
10515 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10516 [Bodo Moeller]
10517
10518 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10519 OpenSSL-based applications) load shared libraries and bind to
10520 them in a portable way.
10521 [Geoff Thorpe, with contributions from Richard Levitte]
10522
10523 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10524
10525 *) Make sure _lrotl and _lrotr are only used with MSVC.
10526
10527 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10528 (the default implementation of RAND_status).
10529
10530 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10531 to '-clrext' (= clear extensions), as intended and documented.
10532 [Bodo Moeller; inconsistency pointed out by Michael Attili
10533 <attili@amaxo.com>]
10534
10535 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10536 was larger than the MD block size.
10537 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10538
10539 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10540 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10541 using the passed key: if the passed key was a private key the result
10542 of X509_print(), for example, would be to print out all the private key
10543 components.
10544 [Steve Henson]
10545
10546 *) des_quad_cksum() byte order bug fix.
10547 [Ulf Möller, using the problem description in krb4-0.9.7, where
10548 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10549
10550 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10551 discouraged.
10552 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10553
10554 *) For easily testing in shell scripts whether some command
10555 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10556 returns with exit code 0 iff no command of the given name is available.
10557 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10558 the output goes to stdout and nothing is printed to stderr.
10559 Additional arguments are always ignored.
10560
10561 Since for each cipher there is a command of the same name,
10562 the 'no-cipher' compilation switches can be tested this way.
10563
10564 ('openssl no-XXX' is not able to detect pseudo-commands such
10565 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10566 [Bodo Moeller]
10567
10568 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10569 [Bodo Moeller]
10570
10571 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10572 is set; it will be thrown away anyway because each handshake creates
10573 its own key.
10574 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10575 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10576 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10577 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10578 [Bodo Moeller]
10579
10580 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10581 'Q' and 'R' lose their special meanings (quit/renegotiate).
10582 This is part of what -quiet does; unlike -quiet, -ign_eof
10583 does not suppress any output.
10584 [Richard Levitte]
10585
10586 *) Add compatibility options to the purpose and trust code. The
10587 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10588 accepts a certificate or CA, this was the previous behaviour,
10589 with all the associated security issues.
10590
10591 X509_TRUST_COMPAT is the old trust behaviour: only and
10592 automatically trust self signed roots in certificate store. A
10593 new trust setting X509_TRUST_DEFAULT is used to specify that
10594 a purpose has no associated trust setting and it should instead
10595 use the value in the default purpose.
10596 [Steve Henson]
10597
10598 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10599 and fix a memory leak.
10600 [Steve Henson]
10601
10602 *) In util/mkerr.pl (which implements 'make errors'), preserve
10603 reason strings from the previous version of the .c file, as
10604 the default to have only downcase letters (and digits) in
10605 automatically generated reasons codes is not always appropriate.
10606 [Bodo Moeller]
10607
10608 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10609 using strerror. Previously, ERR_reason_error_string() returned
10610 library names as reason strings for SYSerr; but SYSerr is a special
10611 case where small numbers are errno values, not library numbers.
10612 [Bodo Moeller]
10613
10614 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10615 converts DSA parameters into DH parameters. (When creating parameters,
10616 DSA_generate_parameters is used.)
10617 [Bodo Moeller]
10618
10619 *) Include 'length' (recommended exponent length) in C code generated
10620 by 'openssl dhparam -C'.
10621 [Bodo Moeller]
10622
10623 *) The second argument to set_label in perlasm was already being used
10624 so couldn't be used as a "file scope" flag. Moved to third argument
10625 which was free.
10626 [Steve Henson]
10627
10628 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10629 instead of RAND_bytes for encryption IVs and salts.
10630 [Bodo Moeller]
10631
10632 *) Include RAND_status() into RAND_METHOD instead of implementing
10633 it only for md_rand.c Otherwise replacing the PRNG by calling
10634 RAND_set_rand_method would be impossible.
10635 [Bodo Moeller]
10636
10637 *) Don't let DSA_generate_key() enter an infinite loop if the random
10638 number generation fails.
10639 [Bodo Moeller]
10640
10641 *) New 'rand' application for creating pseudo-random output.
10642 [Bodo Moeller]
10643
10644 *) Added configuration support for Linux/IA64
10645 [Rolf Haberrecker <rolf@suse.de>]
10646
10647 *) Assembler module support for Mingw32.
10648 [Ulf Möller]
10649
10650 *) Shared library support for HPUX (in shlib/).
10651 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10652
10653 *) Shared library support for Solaris gcc.
10654 [Lutz Behnke <behnke@trustcenter.de>]
10655
10656 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10657
10658 *) PKCS7_encrypt() was adding text MIME headers twice because they
10659 were added manually and by SMIME_crlf_copy().
10660 [Steve Henson]
10661
10662 *) In bntest.c don't call BN_rand with zero bits argument.
10663 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10664
10665 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10666 case was implemented. This caused BN_div_recp() to fail occasionally.
10667 [Ulf Möller]
10668
10669 *) Add an optional second argument to the set_label() in the perl
10670 assembly language builder. If this argument exists and is set
10671 to 1 it signals that the assembler should use a symbol whose
10672 scope is the entire file, not just the current function. This
10673 is needed with MASM which uses the format label:: for this scope.
10674 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10675
10676 *) Change the ASN1 types so they are typedefs by default. Before
10677 almost all types were #define'd to ASN1_STRING which was causing
10678 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10679 for example.
10680 [Steve Henson]
10681
10682 *) Change names of new functions to the new get1/get0 naming
10683 convention: After 'get1', the caller owns a reference count
10684 and has to call ..._free; 'get0' returns a pointer to some
10685 data structure without incrementing reference counters.
10686 (Some of the existing 'get' functions increment a reference
10687 counter, some don't.)
10688 Similarly, 'set1' and 'add1' functions increase reference
10689 counters or duplicate objects.
10690 [Steve Henson]
10691
10692 *) Allow for the possibility of temp RSA key generation failure:
10693 the code used to assume it always worked and crashed on failure.
10694 [Steve Henson]
10695
10696 *) Fix potential buffer overrun problem in BIO_printf().
10697 [Ulf Möller, using public domain code by Patrick Powell; problem
10698 pointed out by David Sacerdote <das33@cornell.edu>]
10699
10700 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10701 RAND_egd() and RAND_status(). In the command line application,
10702 the EGD socket can be specified like a seed file using RANDFILE
10703 or -rand.
10704 [Ulf Möller]
10705
10706 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10707 Some CAs (e.g. Verisign) distribute certificates in this form.
10708 [Steve Henson]
10709
10710 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10711 list to exclude them. This means that no special compilation option
10712 is needed to use anonymous DH: it just needs to be included in the
10713 cipher list.
10714 [Steve Henson]
10715
10716 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10717 EVP_MD_type. The old functionality is available in a new macro called
10718 EVP_MD_md(). Change code that uses it and update docs.
10719 [Steve Henson]
10720
10721 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10722 where the 'void *' argument is replaced by a function pointer argument.
10723 Previously 'void *' was abused to point to functions, which works on
10724 many platforms, but is not correct. As these functions are usually
10725 called by macros defined in OpenSSL header files, most source code
10726 should work without changes.
10727 [Richard Levitte]
10728
10729 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10730 sections with information on -D... compiler switches used for
10731 compiling the library so that applications can see them. To enable
10732 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10733 must be defined. E.g.,
10734 #define OPENSSL_ALGORITHM_DEFINES
10735 #include <openssl/opensslconf.h>
10736 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10737 [Richard Levitte, Ulf and Bodo Möller]
10738
10739 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10740 record layer.
10741 [Bodo Moeller]
10742
10743 *) Change the 'other' type in certificate aux info to a STACK_OF
10744 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10745 the required ASN1 format: arbitrary types determined by an OID.
10746 [Steve Henson]
10747
10748 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10749 argument to 'req'. This is not because the function is newer or
10750 better than others it just uses the work 'NEW' in the certificate
10751 request header lines. Some software needs this.
10752 [Steve Henson]
10753
10754 *) Reorganise password command line arguments: now passwords can be
10755 obtained from various sources. Delete the PEM_cb function and make
10756 it the default behaviour: i.e. if the callback is NULL and the
10757 usrdata argument is not NULL interpret it as a null terminated pass
10758 phrase. If usrdata and the callback are NULL then the pass phrase
10759 is prompted for as usual.
10760 [Steve Henson]
10761
10762 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10763 the support is automatically enabled. The resulting binaries will
10764 autodetect the card and use it if present.
10765 [Ben Laurie and Compaq Inc.]
10766
10767 *) Work around for Netscape hang bug. This sends certificate request
10768 and server done in one record. Since this is perfectly legal in the
10769 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10770 the bugs/SSLv3 entry for more info.
10771 [Steve Henson]
10772
10773 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10774 [Andy Polyakov]
10775
10776 *) Add -rand argument to smime and pkcs12 applications and read/write
10777 of seed file.
10778 [Steve Henson]
10779
10780 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10781 [Bodo Moeller]
10782
10783 *) Add command line password options to the remaining applications.
10784 [Steve Henson]
10785
10786 *) Bug fix for BN_div_recp() for numerators with an even number of
10787 bits.
10788 [Ulf Möller]
10789
10790 *) More tests in bntest.c, and changed test_bn output.
10791 [Ulf Möller]
10792
10793 *) ./config recognizes MacOS X now.
10794 [Andy Polyakov]
10795
10796 *) Bug fix for BN_div() when the first words of num and divisor are
10797 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10798 [Ulf Möller]
10799
10800 *) Add support for various broken PKCS#8 formats, and command line
10801 options to produce them.
10802 [Steve Henson]
10803
10804 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10805 get temporary BIGNUMs from a BN_CTX.
10806 [Ulf Möller]
10807
10808 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10809 for p == 0.
10810 [Ulf Möller]
10811
10812 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10813 include a #define from the old name to the new. The original intent
10814 was that statically linked binaries could for example just call
10815 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10816 link with digests. This never worked because SSLeay_add_all_digests()
10817 and SSLeay_add_all_ciphers() were in the same source file so calling
10818 one would link with the other. They are now in separate source files.
10819 [Steve Henson]
10820
10821 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10822 [Steve Henson]
10823
10824 *) Use a less unusual form of the Miller-Rabin primality test (it used
10825 a binary algorithm for exponentiation integrated into the Miller-Rabin
10826 loop, our standard modexp algorithms are faster).
10827 [Bodo Moeller]
10828
10829 *) Support for the EBCDIC character set completed.
10830 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10831
10832 *) Source code cleanups: use const where appropriate, eliminate casts,
10833 use void * instead of char * in lhash.
10834 [Ulf Möller]
10835
10836 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10837 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10838 this the server could overwrite ephemeral keys that the client
10839 has already seen).
10840 [Bodo Moeller]
10841
10842 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10843 using 50 iterations of the Rabin-Miller test.
10844
10845 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10846 iterations of the Rabin-Miller test as required by the appendix
10847 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10848 As BN_is_prime_fasttest includes trial division, DSA parameter
10849 generation becomes much faster.
10850
10851 This implies a change for the callback functions in DSA_is_prime
10852 and DSA_generate_parameters: The callback function is called once
10853 for each positive witness in the Rabin-Miller test, not just
10854 occasionally in the inner loop; and the parameters to the
10855 callback function now provide an iteration count for the outer
10856 loop rather than for the current invocation of the inner loop.
10857 DSA_generate_parameters additionally can call the callback
10858 function with an 'iteration count' of -1, meaning that a
10859 candidate has passed the trial division test (when q is generated
10860 from an application-provided seed, trial division is skipped).
10861 [Bodo Moeller]
10862
10863 *) New function BN_is_prime_fasttest that optionally does trial
10864 division before starting the Rabin-Miller test and has
10865 an additional BN_CTX * argument (whereas BN_is_prime always
10866 has to allocate at least one BN_CTX).
10867 'callback(1, -1, cb_arg)' is called when a number has passed the
10868 trial division stage.
10869 [Bodo Moeller]
10870
10871 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10872 as ASN1_TIME.
10873 [Steve Henson]
10874
10875 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10876 [Steve Henson]
10877
10878 *) New function BN_pseudo_rand().
10879 [Ulf Möller]
10880
10881 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10882 bignum version of BN_from_montgomery() with the working code from
10883 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10884 the comments.
10885 [Ulf Möller]
10886
10887 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10888 made it impossible to use the same SSL_SESSION data structure in
10889 SSL2 clients in multiple threads.
10890 [Bodo Moeller]
10891
10892 *) The return value of RAND_load_file() no longer counts bytes obtained
10893 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10894 to seed the PRNG (previously an explicit byte count was required).
10895 [Ulf Möller, Bodo Möller]
10896
10897 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10898 used (char *) instead of (void *) and had casts all over the place.
10899 [Steve Henson]
10900
10901 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10902 [Ulf Möller]
10903
10904 *) Retain source code compatibility for BN_prime_checks macro:
10905 BN_is_prime(..., BN_prime_checks, ...) now uses
10906 BN_prime_checks_for_size to determine the appropriate number of
10907 Rabin-Miller iterations.
10908 [Ulf Möller]
10909
10910 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10911 DH_CHECK_P_NOT_SAFE_PRIME.
10912 (Check if this is true? OpenPGP calls them "strong".)
10913 [Ulf Möller]
10914
10915 *) Merge the functionality of "dh" and "gendh" programs into a new program
10916 "dhparam". The old programs are retained for now but will handle DH keys
10917 (instead of parameters) in future.
10918 [Steve Henson]
10919
10920 *) Make the ciphers, s_server and s_client programs check the return values
10921 when a new cipher list is set.
10922 [Steve Henson]
10923
10924 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10925 ciphers. Before when the 56bit ciphers were enabled the sorting was
10926 wrong.
10927
10928 The syntax for the cipher sorting has been extended to support sorting by
10929 cipher-strength (using the strength_bits hard coded in the tables).
10930 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10931
10932 Fix a bug in the cipher-command parser: when supplying a cipher command
10933 string with an "undefined" symbol (neither command nor alphanumeric
10934 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10935 an error is flagged.
10936
10937 Due to the strength-sorting extension, the code of the
10938 ssl_create_cipher_list() function was completely rearranged. I hope that
10939 the readability was also increased :-)
10940 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10941
10942 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10943 for the first serial number and places 2 in the serial number file. This
10944 avoids problems when the root CA is created with serial number zero and
10945 the first user certificate has the same issuer name and serial number
10946 as the root CA.
10947 [Steve Henson]
10948
10949 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10950 the new code. Add documentation for this stuff.
10951 [Steve Henson]
10952
10953 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10954 X509_*() to X509at_*() on the grounds that they don't handle X509
10955 structures and behave in an analogous way to the X509v3 functions:
10956 they shouldn't be called directly but wrapper functions should be used
10957 instead.
10958
10959 So we also now have some wrapper functions that call the X509at functions
10960 when passed certificate requests. (TO DO: similar things can be done with
10961 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10962 things. Some of these need some d2i or i2d and print functionality
10963 because they handle more complex structures.)
10964 [Steve Henson]
10965
10966 *) Add missing #ifndefs that caused missing symbols when building libssl
10967 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10968 NO_RSA in ssl/s2*.c.
10969 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10970
10971 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10972 has a return value which indicates the quality of the random data
10973 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10974 error queue. New function RAND_pseudo_bytes() generates output that is
10975 guaranteed to be unique but not unpredictable. RAND_add is like
10976 RAND_seed, but takes an extra argument for an entropy estimate
10977 (RAND_seed always assumes full entropy).
10978 [Ulf Möller]
10979
10980 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10981 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10982 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10983 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10984 false-positive rate of at most 2^-80 for random input.
10985 [Bodo Moeller]
10986
10987 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10988 [Bodo Moeller]
10989
10990 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10991 in the 0.9.5 release), this returns the chain
10992 from an X509_CTX structure with a dup of the stack and all
10993 the X509 reference counts upped: so the stack will exist
10994 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10995 to use this.
10996
10997 Also make SSL_SESSION_print() print out the verify return
10998 code.
10999 [Steve Henson]
11000
11001 *) Add manpage for the pkcs12 command. Also change the default
11002 behaviour so MAC iteration counts are used unless the new
11003 -nomaciter option is used. This improves file security and
11004 only older versions of MSIE (4.0 for example) need it.
11005 [Steve Henson]
11006
11007 *) Honor the no-xxx Configure options when creating .DEF files.
11008 [Ulf Möller]
11009
11010 *) Add PKCS#10 attributes to field table: challengePassword,
11011 unstructuredName and unstructuredAddress. These are taken from
11012 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
11013 international characters are used.
11014
11015 More changes to X509_ATTRIBUTE code: allow the setting of types
11016 based on strings. Remove the 'loc' parameter when adding
11017 attributes because these will be a SET OF encoding which is sorted
11018 in ASN1 order.
11019 [Steve Henson]
11020
11021 *) Initial changes to the 'req' utility to allow request generation
11022 automation. This will allow an application to just generate a template
11023 file containing all the field values and have req construct the
11024 request.
11025
11026 Initial support for X509_ATTRIBUTE handling. Stacks of these are
11027 used all over the place including certificate requests and PKCS#7
11028 structures. They are currently handled manually where necessary with
11029 some primitive wrappers for PKCS#7. The new functions behave in a
11030 manner analogous to the X509 extension functions: they allow
11031 attributes to be looked up by NID and added.
11032
11033 Later something similar to the X509V3 code would be desirable to
11034 automatically handle the encoding, decoding and printing of the
11035 more complex types. The string types like challengePassword can
11036 be handled by the string table functions.
11037
11038 Also modified the multi byte string table handling. Now there is
11039 a 'global mask' which masks out certain types. The table itself
11040 can use the flag STABLE_NO_MASK to ignore the mask setting: this
11041 is useful when for example there is only one permissible type
11042 (as in countryName) and using the mask might result in no valid
11043 types at all.
11044 [Steve Henson]
11045
11046 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
11047 SSL_get_peer_finished to allow applications to obtain the latest
11048 Finished messages sent to the peer or expected from the peer,
11049 respectively. (SSL_get_peer_finished is usually the Finished message
11050 actually received from the peer, otherwise the protocol will be aborted.)
11051
11052 As the Finished message are message digests of the complete handshake
11053 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
11054 be used for external authentication procedures when the authentication
11055 provided by SSL/TLS is not desired or is not enough.
11056 [Bodo Moeller]
11057
11058 *) Enhanced support for Alpha Linux is added. Now ./config checks if
11059 the host supports BWX extension and if Compaq C is present on the
11060 $PATH. Just exploiting of the BWX extension results in 20-30%
11061 performance kick for some algorithms, e.g. DES and RC4 to mention
11062 a couple. Compaq C in turn generates ~20% faster code for MD5 and
11063 SHA1.
11064 [Andy Polyakov]
11065
11066 *) Add support for MS "fast SGC". This is arguably a violation of the
11067 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
11068 weak crypto and after checking the certificate is SGC a second one
11069 with strong crypto. MS SGC stops the first handshake after receiving
11070 the server certificate message and sends a second client hello. Since
11071 a server will typically do all the time consuming operations before
11072 expecting any further messages from the client (server key exchange
11073 is the most expensive) there is little difference between the two.
11074
11075 To get OpenSSL to support MS SGC we have to permit a second client
11076 hello message after we have sent server done. In addition we have to
11077 reset the MAC if we do get this second client hello.
11078 [Steve Henson]
11079
11080 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
11081 if a DER encoded private key is RSA or DSA traditional format. Changed
11082 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
11083 format DER encoded private key. Newer code should use PKCS#8 format which
11084 has the key type encoded in the ASN1 structure. Added DER private key
11085 support to pkcs8 application.
11086 [Steve Henson]
11087
11088 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
11089 ciphersuites has been selected (as required by the SSL 3/TLS 1
11090 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
11091 is set, we interpret this as a request to violate the specification
11092 (the worst that can happen is a handshake failure, and 'correct'
11093 behaviour would result in a handshake failure anyway).
11094 [Bodo Moeller]
11095
11096 *) In SSL_CTX_add_session, take into account that there might be multiple
11097 SSL_SESSION structures with the same session ID (e.g. when two threads
11098 concurrently obtain them from an external cache).
11099 The internal cache can handle only one SSL_SESSION with a given ID,
11100 so if there's a conflict, we now throw out the old one to achieve
11101 consistency.
11102 [Bodo Moeller]
11103
11104 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
11105 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
11106 some routines that use cipher OIDs: some ciphers do not have OIDs
11107 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
11108 example.
11109 [Steve Henson]
11110
11111 *) Simplify the trust setting structure and code. Now we just have
11112 two sequences of OIDs for trusted and rejected settings. These will
11113 typically have values the same as the extended key usage extension
11114 and any application specific purposes.
11115
11116 The trust checking code now has a default behaviour: it will just
11117 check for an object with the same NID as the passed id. Functions can
11118 be provided to override either the default behaviour or the behaviour
11119 for a given id. SSL client, server and email already have functions
11120 in place for compatibility: they check the NID and also return "trusted"
11121 if the certificate is self signed.
11122 [Steve Henson]
11123
11124 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
11125 traditional format into an EVP_PKEY structure.
11126 [Steve Henson]
11127
11128 *) Add a password callback function PEM_cb() which either prompts for
11129 a password if usr_data is NULL or otherwise assumes it is a null
11130 terminated password. Allow passwords to be passed on command line
11131 environment or config files in a few more utilities.
11132 [Steve Henson]
11133
11134 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
11135 keys. Add some short names for PKCS#8 PBE algorithms and allow them
11136 to be specified on the command line for the pkcs8 and pkcs12 utilities.
11137 Update documentation.
11138 [Steve Henson]
11139
11140 *) Support for ASN1 "NULL" type. This could be handled before by using
11141 ASN1_TYPE but there wasn't any function that would try to read a NULL
11142 and produce an error if it couldn't. For compatibility we also have
11143 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
11144 don't allocate anything because they don't need to.
11145 [Steve Henson]
11146
11147 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
11148 for details.
11149 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
11150
11151 *) Rebuild of the memory allocation routines used by OpenSSL code and
11152 possibly others as well. The purpose is to make an interface that
11153 provide hooks so anyone can build a separate set of allocation and
11154 deallocation routines to be used by OpenSSL, for example memory
11155 pool implementations, or something else, which was previously hard
11156 since Malloc(), Realloc() and Free() were defined as macros having
11157 the values malloc, realloc and free, respectively (except for Win32
11158 compilations). The same is provided for memory debugging code.
11159 OpenSSL already comes with functionality to find memory leaks, but
11160 this gives people a chance to debug other memory problems.
11161
11162 With these changes, a new set of functions and macros have appeared:
11163
11164 CRYPTO_set_mem_debug_functions() [F]
11165 CRYPTO_get_mem_debug_functions() [F]
11166 CRYPTO_dbg_set_options() [F]
11167 CRYPTO_dbg_get_options() [F]
11168 CRYPTO_malloc_debug_init() [M]
11169
11170 The memory debug functions are NULL by default, unless the library
11171 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
11172 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
11173 gives the standard debugging functions that come with OpenSSL) or
11174 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
11175 provided by the library user) must be used. When the standard
11176 debugging functions are used, CRYPTO_dbg_set_options can be used to
11177 request additional information:
11178 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
11179 the CRYPTO_MDEBUG_xxx macro when compiling the library.
11180
11181 Also, things like CRYPTO_set_mem_functions will always give the
11182 expected result (the new set of functions is used for allocation
11183 and deallocation) at all times, regardless of platform and compiler
11184 options.
11185
11186 To finish it up, some functions that were never use in any other
11187 way than through macros have a new API and new semantic:
11188
11189 CRYPTO_dbg_malloc()
11190 CRYPTO_dbg_realloc()
11191 CRYPTO_dbg_free()
11192
11193 All macros of value have retained their old syntax.
11194 [Richard Levitte and Bodo Moeller]
11195
11196 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
11197 ordering of SMIMECapabilities wasn't in "strength order" and there
11198 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
11199 algorithm.
11200 [Steve Henson]
11201
11202 *) Some ASN1 types with illegal zero length encoding (INTEGER,
11203 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
11204 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
11205
11206 *) Merge in my S/MIME library for OpenSSL. This provides a simple
11207 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
11208 functionality to handle multipart/signed properly) and a utility
11209 called 'smime' to call all this stuff. This is based on code I
11210 originally wrote for Celo who have kindly allowed it to be
11211 included in OpenSSL.
11212 [Steve Henson]
11213
11214 *) Add variants des_set_key_checked and des_set_key_unchecked of
11215 des_set_key (aka des_key_sched). Global variable des_check_key
11216 decides which of these is called by des_set_key; this way
11217 des_check_key behaves as it always did, but applications and
11218 the library itself, which was buggy for des_check_key == 1,
11219 have a cleaner way to pick the version they need.
11220 [Bodo Moeller]
11221
11222 *) New function PKCS12_newpass() which changes the password of a
11223 PKCS12 structure.
11224 [Steve Henson]
11225
11226 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
11227 dynamic mix. In both cases the ids can be used as an index into the
11228 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
11229 functions so they accept a list of the field values and the
11230 application doesn't need to directly manipulate the X509_TRUST
11231 structure.
11232 [Steve Henson]
11233
11234 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
11235 need initialising.
11236 [Steve Henson]
11237
11238 *) Modify the way the V3 extension code looks up extensions. This now
11239 works in a similar way to the object code: we have some "standard"
11240 extensions in a static table which is searched with OBJ_bsearch()
11241 and the application can add dynamic ones if needed. The file
11242 crypto/x509v3/ext_dat.h now has the info: this file needs to be
11243 updated whenever a new extension is added to the core code and kept
11244 in ext_nid order. There is a simple program 'tabtest.c' which checks
11245 this. New extensions are not added too often so this file can readily
11246 be maintained manually.
11247
11248 There are two big advantages in doing things this way. The extensions
11249 can be looked up immediately and no longer need to be "added" using
11250 X509V3_add_standard_extensions(): this function now does nothing.
11251 [Side note: I get *lots* of email saying the extension code doesn't
11252 work because people forget to call this function]
11253 Also no dynamic allocation is done unless new extensions are added:
11254 so if we don't add custom extensions there is no need to call
11255 X509V3_EXT_cleanup().
11256 [Steve Henson]
11257
11258 *) Modify enc utility's salting as follows: make salting the default. Add a
11259 magic header, so unsalted files fail gracefully instead of just decrypting
11260 to garbage. This is because not salting is a big security hole, so people
11261 should be discouraged from doing it.
11262 [Ben Laurie]
11263
11264 *) Fixes and enhancements to the 'x509' utility. It allowed a message
11265 digest to be passed on the command line but it only used this
11266 parameter when signing a certificate. Modified so all relevant
11267 operations are affected by the digest parameter including the
11268 -fingerprint and -x509toreq options. Also -x509toreq choked if a
11269 DSA key was used because it didn't fix the digest.
11270 [Steve Henson]
11271
11272 *) Initial certificate chain verify code. Currently tests the untrusted
11273 certificates for consistency with the verify purpose (which is set
11274 when the X509_STORE_CTX structure is set up) and checks the pathlength.
11275
11276 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
11277 this is because it will reject chains with invalid extensions whereas
11278 every previous version of OpenSSL and SSLeay made no checks at all.
11279
11280 Trust code: checks the root CA for the relevant trust settings. Trust
11281 settings have an initial value consistent with the verify purpose: e.g.
11282 if the verify purpose is for SSL client use it expects the CA to be
11283 trusted for SSL client use. However the default value can be changed to
11284 permit custom trust settings: one example of this would be to only trust
11285 certificates from a specific "secure" set of CAs.
11286
11287 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
11288 which should be used for version portability: especially since the
11289 verify structure is likely to change more often now.
11290
11291 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
11292 to set them. If not set then assume SSL clients will verify SSL servers
11293 and vice versa.
11294
11295 Two new options to the verify program: -untrusted allows a set of
11296 untrusted certificates to be passed in and -purpose which sets the
11297 intended purpose of the certificate. If a purpose is set then the
11298 new chain verify code is used to check extension consistency.
11299 [Steve Henson]
11300
11301 *) Support for the authority information access extension.
11302 [Steve Henson]
11303
11304 *) Modify RSA and DSA PEM read routines to transparently handle
11305 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
11306 public keys in a format compatible with certificate
11307 SubjectPublicKeyInfo structures. Unfortunately there were already
11308 functions called *_PublicKey_* which used various odd formats so
11309 these are retained for compatibility: however the DSA variants were
11310 never in a public release so they have been deleted. Changed dsa/rsa
11311 utilities to handle the new format: note no releases ever handled public
11312 keys so we should be OK.
11313
11314 The primary motivation for this change is to avoid the same fiasco
11315 that dogs private keys: there are several incompatible private key
11316 formats some of which are standard and some OpenSSL specific and
11317 require various evil hacks to allow partial transparent handling and
11318 even then it doesn't work with DER formats. Given the option anything
11319 other than PKCS#8 should be dumped: but the other formats have to
11320 stay in the name of compatibility.
11321
11322 With public keys and the benefit of hindsight one standard format
11323 is used which works with EVP_PKEY, RSA or DSA structures: though
11324 it clearly returns an error if you try to read the wrong kind of key.
11325
11326 Added a -pubkey option to the 'x509' utility to output the public key.
11327 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
11328 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
11329 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
11330 that do the same as the EVP_PKEY_assign_*() except they up the
11331 reference count of the added key (they don't "swallow" the
11332 supplied key).
11333 [Steve Henson]
11334
11335 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
11336 CRLs would fail if the file contained no certificates or no CRLs:
11337 added a new function to read in both types and return the number
11338 read: this means that if none are read it will be an error. The
11339 DER versions of the certificate and CRL reader would always fail
11340 because it isn't possible to mix certificates and CRLs in DER format
11341 without choking one or the other routine. Changed this to just read
11342 a certificate: this is the best we can do. Also modified the code
11343 in apps/verify.c to take notice of return codes: it was previously
11344 attempting to read in certificates from NULL pointers and ignoring
11345 any errors: this is one reason why the cert and CRL reader seemed
11346 to work. It doesn't check return codes from the default certificate
11347 routines: these may well fail if the certificates aren't installed.
11348 [Steve Henson]
11349
11350 *) Code to support otherName option in GeneralName.
11351 [Steve Henson]
11352
11353 *) First update to verify code. Change the verify utility
11354 so it warns if it is passed a self signed certificate:
11355 for consistency with the normal behaviour. X509_verify
11356 has been modified to it will now verify a self signed
11357 certificate if *exactly* the same certificate appears
11358 in the store: it was previously impossible to trust a
11359 single self signed certificate. This means that:
11360 openssl verify ss.pem
11361 now gives a warning about a self signed certificate but
11362 openssl verify -CAfile ss.pem ss.pem
11363 is OK.
11364 [Steve Henson]
11365
11366 *) For servers, store verify_result in SSL_SESSION data structure
11367 (and add it to external session representation).
11368 This is needed when client certificate verifications fails,
11369 but an application-provided verification callback (set by
11370 SSL_CTX_set_cert_verify_callback) allows accepting the session
11371 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
11372 but returns 1): When the session is reused, we have to set
11373 ssl->verify_result to the appropriate error code to avoid
11374 security holes.
11375 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
11376
11377 *) Fix a bug in the new PKCS#7 code: it didn't consider the
11378 case in PKCS7_dataInit() where the signed PKCS7 structure
11379 didn't contain any existing data because it was being created.
11380 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
11381
11382 *) Add a salt to the key derivation routines in enc.c. This
11383 forms the first 8 bytes of the encrypted file. Also add a
11384 -S option to allow a salt to be input on the command line.
11385 [Steve Henson]
11386
11387 *) New function X509_cmp(). Oddly enough there wasn't a function
11388 to compare two certificates. We do this by working out the SHA1
11389 hash and comparing that. X509_cmp() will be needed by the trust
11390 code.
11391 [Steve Henson]
11392
11393 *) SSL_get1_session() is like SSL_get_session(), but increments
11394 the reference count in the SSL_SESSION returned.
11395 [Geoff Thorpe <geoff@eu.c2.net>]
11396
11397 *) Fix for 'req': it was adding a null to request attributes.
11398 Also change the X509_LOOKUP and X509_INFO code to handle
11399 certificate auxiliary information.
11400 [Steve Henson]
11401
11402 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
11403 the 'enc' command.
11404 [Steve Henson]
11405
11406 *) Add the possibility to add extra information to the memory leak
11407 detecting output, to form tracebacks, showing from where each
11408 allocation was originated: CRYPTO_push_info("constant string") adds
11409 the string plus current file name and line number to a per-thread
11410 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
11411 is like calling CYRPTO_pop_info() until the stack is empty.
11412 Also updated memory leak detection code to be multi-thread-safe.
11413 [Richard Levitte]
11414
11415 *) Add options -text and -noout to pkcs7 utility and delete the
11416 encryption options which never did anything. Update docs.
11417 [Steve Henson]
11418
11419 *) Add options to some of the utilities to allow the pass phrase
11420 to be included on either the command line (not recommended on
11421 OSes like Unix) or read from the environment. Update the
11422 manpages and fix a few bugs.
11423 [Steve Henson]
11424
11425 *) Add a few manpages for some of the openssl commands.
11426 [Steve Henson]
11427
11428 *) Fix the -revoke option in ca. It was freeing up memory twice,
11429 leaking and not finding already revoked certificates.
11430 [Steve Henson]
11431
11432 *) Extensive changes to support certificate auxiliary information.
11433 This involves the use of X509_CERT_AUX structure and X509_AUX
11434 functions. An X509_AUX function such as PEM_read_X509_AUX()
11435 can still read in a certificate file in the usual way but it
11436 will also read in any additional "auxiliary information". By
11437 doing things this way a fair degree of compatibility can be
11438 retained: existing certificates can have this information added
11439 using the new 'x509' options.
11440
11441 Current auxiliary information includes an "alias" and some trust
11442 settings. The trust settings will ultimately be used in enhanced
11443 certificate chain verification routines: currently a certificate
11444 can only be trusted if it is self signed and then it is trusted
11445 for all purposes.
11446 [Steve Henson]
11447
11448 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11449 The problem was that one of the replacement routines had not been working
11450 since SSLeay releases. For now the offending routine has been replaced
11451 with non-optimised assembler. Even so, this now gives around 95%
11452 performance improvement for 1024 bit RSA signs.
11453 [Mark Cox]
11454
11455 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11456 handling. Most clients have the effective key size in bits equal to
11457 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11458 A few however don't do this and instead use the size of the decrypted key
11459 to determine the RC2 key length and the AlgorithmIdentifier to determine
11460 the effective key length. In this case the effective key length can still
11461 be 40 bits but the key length can be 168 bits for example. This is fixed
11462 by manually forcing an RC2 key into the EVP_PKEY structure because the
11463 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11464 the key length and effective key length are equal.
11465 [Steve Henson]
11466
11467 *) Add a bunch of functions that should simplify the creation of
11468 X509_NAME structures. Now you should be able to do:
11469 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11470 and have it automatically work out the correct field type and fill in
11471 the structures. The more adventurous can try:
11472 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11473 and it will (hopefully) work out the correct multibyte encoding.
11474 [Steve Henson]
11475
11476 *) Change the 'req' utility to use the new field handling and multibyte
11477 copy routines. Before the DN field creation was handled in an ad hoc
11478 way in req, ca, and x509 which was rather broken and didn't support
11479 BMPStrings or UTF8Strings. Since some software doesn't implement
11480 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11481 using the dirstring_type option. See the new comment in the default
11482 openssl.cnf for more info.
11483 [Steve Henson]
11484
11485 *) Make crypto/rand/md_rand.c more robust:
11486 - Assure unique random numbers after fork().
11487 - Make sure that concurrent threads access the global counter and
11488 md serializably so that we never lose entropy in them
11489 or use exactly the same state in multiple threads.
11490 Access to the large state is not always serializable because
11491 the additional locking could be a performance killer, and
11492 md should be large enough anyway.
11493 [Bodo Moeller]
11494
11495 *) New file apps/app_rand.c with commonly needed functionality
11496 for handling the random seed file.
11497
11498 Use the random seed file in some applications that previously did not:
11499 ca,
11500 dsaparam -genkey (which also ignored its '-rand' option),
11501 s_client,
11502 s_server,
11503 x509 (when signing).
11504 Except on systems with /dev/urandom, it is crucial to have a random
11505 seed file at least for key creation, DSA signing, and for DH exchanges;
11506 for RSA signatures we could do without one.
11507
11508 gendh and gendsa (unlike genrsa) used to read only the first byte
11509 of each file listed in the '-rand' option. The function as previously
11510 found in genrsa is now in app_rand.c and is used by all programs
11511 that support '-rand'.
11512 [Bodo Moeller]
11513
11514 *) In RAND_write_file, use mode 0600 for creating files;
11515 don't just chmod when it may be too late.
11516 [Bodo Moeller]
11517
11518 *) Report an error from X509_STORE_load_locations
11519 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11520 [Bill Perry]
11521
11522 *) New function ASN1_mbstring_copy() this copies a string in either
11523 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11524 into an ASN1_STRING type. A mask of permissible types is passed
11525 and it chooses the "minimal" type to use or an error if not type
11526 is suitable.
11527 [Steve Henson]
11528
11529 *) Add function equivalents to the various macros in asn1.h. The old
11530 macros are retained with an M_ prefix. Code inside the library can
11531 use the M_ macros. External code (including the openssl utility)
11532 should *NOT* in order to be "shared library friendly".
11533 [Steve Henson]
11534
11535 *) Add various functions that can check a certificate's extensions
11536 to see if it usable for various purposes such as SSL client,
11537 server or S/MIME and CAs of these types. This is currently
11538 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11539 verification. Also added a -purpose flag to x509 utility to
11540 print out all the purposes.
11541 [Steve Henson]
11542
11543 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11544 functions.
11545 [Steve Henson]
11546
11547 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11548 for, obtain and decode and extension and obtain its critical flag.
11549 This allows all the necessary extension code to be handled in a
11550 single function call.
11551 [Steve Henson]
11552
11553 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11554 platforms. See crypto/rc4/rc4_enc.c for further details.
11555 [Andy Polyakov]
11556
11557 *) New -noout option to asn1parse. This causes no output to be produced
11558 its main use is when combined with -strparse and -out to extract data
11559 from a file (which may not be in ASN.1 format).
11560 [Steve Henson]
11561
11562 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11563 when producing the local key id.
11564 [Richard Levitte <levitte@stacken.kth.se>]
11565
11566 *) New option -dhparam in s_server. This allows a DH parameter file to be
11567 stated explicitly. If it is not stated then it tries the first server
11568 certificate file. The previous behaviour hard coded the filename
11569 "server.pem".
11570 [Steve Henson]
11571
11572 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11573 a public key to be input or output. For example:
11574 openssl rsa -in key.pem -pubout -out pubkey.pem
11575 Also added necessary DSA public key functions to handle this.
11576 [Steve Henson]
11577
11578 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11579 in the message. This was handled by allowing
11580 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11581 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11582
11583 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11584 to the end of the strings whereas this didn't. This would cause problems
11585 if strings read with d2i_ASN1_bytes() were later modified.
11586 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11587
11588 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11589 data and it contains EOF it will end up returning an error. This is
11590 caused by input 46 bytes long. The cause is due to the way base64
11591 BIOs find the start of base64 encoded data. They do this by trying a
11592 trial decode on each line until they find one that works. When they
11593 do a flag is set and it starts again knowing it can pass all the
11594 data directly through the decoder. Unfortunately it doesn't reset
11595 the context it uses. This means that if EOF is reached an attempt
11596 is made to pass two EOFs through the context and this causes the
11597 resulting error. This can also cause other problems as well. As is
11598 usual with these problems it takes *ages* to find and the fix is
11599 trivial: move one line.
11600 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11601
11602 *) Ugly workaround to get s_client and s_server working under Windows. The
11603 old code wouldn't work because it needed to select() on sockets and the
11604 tty (for keypresses and to see if data could be written). Win32 only
11605 supports select() on sockets so we select() with a 1s timeout on the
11606 sockets and then see if any characters are waiting to be read, if none
11607 are present then we retry, we also assume we can always write data to
11608 the tty. This isn't nice because the code then blocks until we've
11609 received a complete line of data and it is effectively polling the
11610 keyboard at 1s intervals: however it's quite a bit better than not
11611 working at all :-) A dedicated Windows application might handle this
11612 with an event loop for example.
11613 [Steve Henson]
11614
11615 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11616 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11617 will be called when RSA_sign() and RSA_verify() are used. This is useful
11618 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11619 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11620 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11621 This necessitated the support of an extra signature type NID_md5_sha1
11622 for SSL signatures and modifications to the SSL library to use it instead
11623 of calling RSA_public_decrypt() and RSA_private_encrypt().
11624 [Steve Henson]
11625
11626 *) Add new -verify -CAfile and -CApath options to the crl program, these
11627 will lookup a CRL issuers certificate and verify the signature in a
11628 similar way to the verify program. Tidy up the crl program so it
11629 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11630 less strict. It will now permit CRL extensions even if it is not
11631 a V2 CRL: this will allow it to tolerate some broken CRLs.
11632 [Steve Henson]
11633
11634 *) Initialize all non-automatic variables each time one of the openssl
11635 sub-programs is started (this is necessary as they may be started
11636 multiple times from the "OpenSSL>" prompt).
11637 [Lennart Bang, Bodo Moeller]
11638
11639 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11640 removing all other RSA functionality (this is what NO_RSA does). This
11641 is so (for example) those in the US can disable those operations covered
11642 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11643 key generation.
11644 [Steve Henson]
11645
11646 *) Non-copying interface to BIO pairs.
11647 (still largely untested)
11648 [Bodo Moeller]
11649
11650 *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
11651 ASCII string. This was handled independently in various places before.
11652 [Steve Henson]
11653
11654 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11655 UTF8 strings a character at a time.
11656 [Steve Henson]
11657
11658 *) Use client_version from client hello to select the protocol
11659 (s23_srvr.c) and for RSA client key exchange verification
11660 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11661 [Bodo Moeller]
11662
11663 *) Add various utility functions to handle SPKACs, these were previously
11664 handled by poking round in the structure internals. Added new function
11665 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11666 print, verify and generate SPKACs. Based on an original idea from
11667 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11668 [Steve Henson]
11669
11670 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11671 [Andy Polyakov]
11672
11673 *) Allow the config file extension section to be overwritten on the
11674 command line. Based on an original idea from Massimiliano Pala
11675 <madwolf@comune.modena.it>. The new option is called -extensions
11676 and can be applied to ca, req and x509. Also -reqexts to override
11677 the request extensions in req and -crlexts to override the crl extensions
11678 in ca.
11679 [Steve Henson]
11680
11681 *) Add new feature to the SPKAC handling in ca. Now you can include
11682 the same field multiple times by preceding it by "XXXX." for example:
11683 1.OU="Unit name 1"
11684 2.OU="Unit name 2"
11685 this is the same syntax as used in the req config file.
11686 [Steve Henson]
11687
11688 *) Allow certificate extensions to be added to certificate requests. These
11689 are specified in a 'req_extensions' option of the req section of the
11690 config file. They can be printed out with the -text option to req but
11691 are otherwise ignored at present.
11692 [Steve Henson]
11693
11694 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11695 data read consists of only the final block it would not decrypted because
11696 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11697 A misplaced 'break' also meant the decrypted final block might not be
11698 copied until the next read.
11699 [Steve Henson]
11700
11701 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11702 a few extra parameters to the DH structure: these will be useful if
11703 for example we want the value of 'q' or implement X9.42 DH.
11704 [Steve Henson]
11705
11706 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11707 provides hooks that allow the default DSA functions or functions on a
11708 "per key" basis to be replaced. This allows hardware acceleration and
11709 hardware key storage to be handled without major modification to the
11710 library. Also added low level modexp hooks and CRYPTO_EX structure and
11711 associated functions.
11712 [Steve Henson]
11713
11714 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11715 as "read only": it can't be written to and the buffer it points to will
11716 not be freed. Reading from a read only BIO is much more efficient than
11717 a normal memory BIO. This was added because there are several times when
11718 an area of memory needs to be read from a BIO. The previous method was
11719 to create a memory BIO and write the data to it, this results in two
11720 copies of the data and an O(n^2) reading algorithm. There is a new
11721 function BIO_new_mem_buf() which creates a read only memory BIO from
11722 an area of memory. Also modified the PKCS#7 routines to use read only
11723 memory BIOs.
11724 [Steve Henson]
11725
11726 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11727 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11728 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11729 but a retry condition occurred while trying to read the rest.
11730 [Bodo Moeller]
11731
11732 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11733 NID_pkcs7_encrypted by default: this was wrong since this should almost
11734 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11735 the encrypted data type: this is a more sensible place to put it and it
11736 allows the PKCS#12 code to be tidied up that duplicated this
11737 functionality.
11738 [Steve Henson]
11739
11740 *) Changed obj_dat.pl script so it takes its input and output files on
11741 the command line. This should avoid shell escape redirection problems
11742 under Win32.
11743 [Steve Henson]
11744
11745 *) Initial support for certificate extension requests, these are included
11746 in things like Xenroll certificate requests. Included functions to allow
11747 extensions to be obtained and added.
11748 [Steve Henson]
11749
11750 *) -crlf option to s_client and s_server for sending newlines as
11751 CRLF (as required by many protocols).
11752 [Bodo Moeller]
11753
11754 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11755
11756 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11757 [Ralf S. Engelschall]
11758
11759 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11760 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11761
11762 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11763 program.
11764 [Steve Henson]
11765
11766 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11767 DH parameters/keys (q is lost during that conversion, but the resulting
11768 DH parameters contain its length).
11769
11770 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11771 much faster than DH_generate_parameters (which creates parameters
11772 where p = 2*q + 1), and also the smaller q makes DH computations
11773 much more efficient (160-bit exponentiation instead of 1024-bit
11774 exponentiation); so this provides a convenient way to support DHE
11775 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11776 utter importance to use
11777 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11778 or
11779 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11780 when such DH parameters are used, because otherwise small subgroup
11781 attacks may become possible!
11782 [Bodo Moeller]
11783
11784 *) Avoid memory leak in i2d_DHparams.
11785 [Bodo Moeller]
11786
11787 *) Allow the -k option to be used more than once in the enc program:
11788 this allows the same encrypted message to be read by multiple recipients.
11789 [Steve Henson]
11790
11791 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11792 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11793 it will always use the numerical form of the OID, even if it has a short
11794 or long name.
11795 [Steve Henson]
11796
11797 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11798 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11799 otherwise bn_mod_exp was called. In the case of hardware keys for example
11800 no private key components need be present and it might store extra data
11801 in the RSA structure, which cannot be accessed from bn_mod_exp.
11802 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11803 private key operations.
11804 [Steve Henson]
11805
11806 *) Added support for SPARC Linux.
11807 [Andy Polyakov]
11808
11809 *) pem_password_cb function type incompatibly changed from
11810 typedef int pem_password_cb(char *buf, int size, int rwflag);
11811 to
11812 ....(char *buf, int size, int rwflag, void *userdata);
11813 so that applications can pass data to their callbacks:
11814 The PEM[_ASN1]_{read,write}... functions and macros now take an
11815 additional void * argument, which is just handed through whenever
11816 the password callback is called.
11817 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11818
11819 New function SSL_CTX_set_default_passwd_cb_userdata.
11820
11821 Compatibility note: As many C implementations push function arguments
11822 onto the stack in reverse order, the new library version is likely to
11823 interoperate with programs that have been compiled with the old
11824 pem_password_cb definition (PEM_whatever takes some data that
11825 happens to be on the stack as its last argument, and the callback
11826 just ignores this garbage); but there is no guarantee whatsoever that
11827 this will work.
11828
11829 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11830 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11831 problems not only on Windows, but also on some Unix platforms.
11832 To avoid problematic command lines, these definitions are now in an
11833 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11834 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11835 [Bodo Moeller]
11836
11837 *) MIPS III/IV assembler module is reimplemented.
11838 [Andy Polyakov]
11839
11840 *) More DES library cleanups: remove references to srand/rand and
11841 delete an unused file.
11842 [Ulf Möller]
11843
11844 *) Add support for the free Netwide assembler (NASM) under Win32,
11845 since not many people have MASM (ml) and it can be hard to obtain.
11846 This is currently experimental but it seems to work OK and pass all
11847 the tests. Check out INSTALL.W32 for info.
11848 [Steve Henson]
11849
11850 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11851 without temporary keys kept an extra copy of the server key,
11852 and connections with temporary keys did not free everything in case
11853 of an error.
11854 [Bodo Moeller]
11855
11856 *) New function RSA_check_key and new openssl rsa option -check
11857 for verifying the consistency of RSA keys.
11858 [Ulf Moeller, Bodo Moeller]
11859
11860 *) Various changes to make Win32 compile work:
11861 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11862 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11863 comparison" warnings.
11864 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11865 [Steve Henson]
11866
11867 *) Add a debugging option to PKCS#5 v2 key generation function: when
11868 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11869 derived keys are printed to stderr.
11870 [Steve Henson]
11871
11872 *) Copy the flags in ASN1_STRING_dup().
11873 [Roman E. Pavlov <pre@mo.msk.ru>]
11874
11875 *) The x509 application mishandled signing requests containing DSA
11876 keys when the signing key was also DSA and the parameters didn't match.
11877
11878 It was supposed to omit the parameters when they matched the signing key:
11879 the verifying software was then supposed to automatically use the CA's
11880 parameters if they were absent from the end user certificate.
11881
11882 Omitting parameters is no longer recommended. The test was also
11883 the wrong way round! This was probably due to unusual behaviour in
11884 EVP_cmp_parameters() which returns 1 if the parameters match.
11885 This meant that parameters were omitted when they *didn't* match and
11886 the certificate was useless. Certificates signed with 'ca' didn't have
11887 this bug.
11888 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11889
11890 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11891 The interface is as follows:
11892 Applications can use
11893 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11894 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11895 "off" is now the default.
11896 The library internally uses
11897 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11898 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11899 to disable memory-checking temporarily.
11900
11901 Some inconsistent states that previously were possible (and were
11902 even the default) are now avoided.
11903
11904 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11905 with each memory chunk allocated; this is occasionally more helpful
11906 than just having a counter.
11907
11908 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11909
11910 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11911 extensions.
11912 [Bodo Moeller]
11913
11914 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11915 which largely parallels "options", but is for changing API behaviour,
11916 whereas "options" are about protocol behaviour.
11917 Initial "mode" flags are:
11918
11919 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11920 a single record has been written.
11921 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11922 retries use the same buffer location.
11923 (But all of the contents must be
11924 copied!)
11925 [Bodo Moeller]
11926
11927 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11928 worked.
11929
11930 *) Fix problems with no-hmac etc.
11931 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11932
11933 *) New functions RSA_get_default_method(), RSA_set_method() and
11934 RSA_get_method(). These allows replacement of RSA_METHODs without having
11935 to mess around with the internals of an RSA structure.
11936 [Steve Henson]
11937
11938 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11939 Also really enable memory leak checks in openssl.c and in some
11940 test programs.
11941 [Chad C. Mulligan, Bodo Moeller]
11942
11943 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11944 up the length of negative integers. This has now been simplified to just
11945 store the length when it is first determined and use it later, rather
11946 than trying to keep track of where data is copied and updating it to
11947 point to the end.
11948 [Steve Henson, reported by Brien Wheeler
11949 <bwheeler@authentica-security.com>]
11950
11951 *) Add a new function PKCS7_signatureVerify. This allows the verification
11952 of a PKCS#7 signature but with the signing certificate passed to the
11953 function itself. This contrasts with PKCS7_dataVerify which assumes the
11954 certificate is present in the PKCS#7 structure. This isn't always the
11955 case: certificates can be omitted from a PKCS#7 structure and be
11956 distributed by "out of band" means (such as a certificate database).
11957 [Steve Henson]
11958
11959 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11960 function prototypes in pem.h, also change util/mkdef.pl to add the
11961 necessary function names.
11962 [Steve Henson]
11963
11964 *) mk1mf.pl (used by Windows builds) did not properly read the
11965 options set by Configure in the top level Makefile, and Configure
11966 was not even able to write more than one option correctly.
11967 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11968 [Bodo Moeller]
11969
11970 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11971 file to be loaded from a BIO or FILE pointer. The BIO version will
11972 for example allow memory BIOs to contain config info.
11973 [Steve Henson]
11974
11975 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11976 Whoever hopes to achieve shared-library compatibility across versions
11977 must use this, not the compile-time macro.
11978 (Exercise 0.9.4: Which is the minimum library version required by
11979 such programs?)
11980 Note: All this applies only to multi-threaded programs, others don't
11981 need locks.
11982 [Bodo Moeller]
11983
11984 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11985 through a BIO pair triggered the default case, i.e.
11986 SSLerr(...,SSL_R_UNKNOWN_STATE).
11987 [Bodo Moeller]
11988
11989 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11990 can use the SSL library even if none of the specific BIOs is
11991 appropriate.
11992 [Bodo Moeller]
11993
11994 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11995 for the encoded length.
11996 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11997
11998 *) Add initial documentation of the X509V3 functions.
11999 [Steve Henson]
12000
12001 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
12002 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
12003 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
12004 secure PKCS#8 private key format with a high iteration count.
12005 [Steve Henson]
12006
12007 *) Fix determination of Perl interpreter: A perl or perl5
12008 _directory_ in $PATH was also accepted as the interpreter.
12009 [Ralf S. Engelschall]
12010
12011 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
12012 wrong with it but it was very old and did things like calling
12013 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
12014 unusual formatting.
12015 [Steve Henson]
12016
12017 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
12018 to use the new extension code.
12019 [Steve Henson]
12020
12021 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
12022 with macros. This should make it easier to change their form, add extra
12023 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
12024 constant.
12025 [Steve Henson]
12026
12027 *) Add to configuration table a new entry that can specify an alternative
12028 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
12029 according to Mark Crispin <MRC@Panda.COM>.
12030 [Bodo Moeller]
12031
12032 #if 0
12033 *) DES CBC did not update the IV. Weird.
12034 [Ben Laurie]
12035 #else
12036 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
12037 Changing the behaviour of the former might break existing programs --
12038 where IV updating is needed, des_ncbc_encrypt can be used.
12039 #endif
12040
12041 *) When bntest is run from "make test" it drives bc to check its
12042 calculations, as well as internally checking them. If an internal check
12043 fails, it needs to cause bc to give a non-zero result or make test carries
12044 on without noticing the failure. Fixed.
12045 [Ben Laurie]
12046
12047 *) DES library cleanups.
12048 [Ulf Möller]
12049
12050 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
12051 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
12052 ciphers. NOTE: although the key derivation function has been verified
12053 against some published test vectors it has not been extensively tested
12054 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
12055 of v2.0.
12056 [Steve Henson]
12057
12058 *) Instead of "mkdir -p", which is not fully portable, use new
12059 Perl script "util/mkdir-p.pl".
12060 [Bodo Moeller]
12061
12062 *) Rewrite the way password based encryption (PBE) is handled. It used to
12063 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
12064 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
12065 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
12066 the 'parameter' field of the AlgorithmIdentifier is passed to the
12067 underlying key generation function so it must do its own ASN1 parsing.
12068 This has also changed the EVP_PBE_CipherInit() function which now has a
12069 'parameter' argument instead of literal salt and iteration count values
12070 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
12071 [Steve Henson]
12072
12073 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
12074 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
12075 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
12076 KEY" because this clashed with PKCS#8 unencrypted string. Since this
12077 value was just used as a "magic string" and not used directly its
12078 value doesn't matter.
12079 [Steve Henson]
12080
12081 *) Introduce some semblance of const correctness to BN. Shame C doesn't
12082 support mutable.
12083 [Ben Laurie]
12084
12085 *) "linux-sparc64" configuration (ultrapenguin).
12086 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
12087 "linux-sparc" configuration.
12088 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
12089
12090 *) config now generates no-xxx options for missing ciphers.
12091 [Ulf Möller]
12092
12093 *) Support the EBCDIC character set (work in progress).
12094 File ebcdic.c not yet included because it has a different license.
12095 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12096
12097 *) Support BS2000/OSD-POSIX.
12098 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
12099
12100 *) Make callbacks for key generation use void * instead of char *.
12101 [Ben Laurie]
12102
12103 *) Make S/MIME samples compile (not yet tested).
12104 [Ben Laurie]
12105
12106 *) Additional typesafe stacks.
12107 [Ben Laurie]
12108
12109 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
12110 [Bodo Moeller]
12111
12112
12113 Changes between 0.9.3 and 0.9.3a [29 May 1999]
12114
12115 *) New configuration variant "sco5-gcc".
12116
12117 *) Updated some demos.
12118 [Sean O Riordain, Wade Scholine]
12119
12120 *) Add missing BIO_free at exit of pkcs12 application.
12121 [Wu Zhigang]
12122
12123 *) Fix memory leak in conf.c.
12124 [Steve Henson]
12125
12126 *) Updates for Win32 to assembler version of MD5.
12127 [Steve Henson]
12128
12129 *) Set #! path to perl in apps/der_chop to where we found it
12130 instead of using a fixed path.
12131 [Bodo Moeller]
12132
12133 *) SHA library changes for irix64-mips4-cc.
12134 [Andy Polyakov]
12135
12136 *) Improvements for VMS support.
12137 [Richard Levitte]
12138
12139
12140 Changes between 0.9.2b and 0.9.3 [24 May 1999]
12141
12142 *) Bignum library bug fix. IRIX 6 passes "make test" now!
12143 This also avoids the problems with SC4.2 and unpatched SC5.
12144 [Andy Polyakov <appro@fy.chalmers.se>]
12145
12146 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
12147 These are required because of the typesafe stack would otherwise break
12148 existing code. If old code used a structure member which used to be STACK
12149 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
12150 sk_num or sk_value it would produce an error because the num, data members
12151 are not present in STACK_OF. Now it just produces a warning. sk_set
12152 replaces the old method of assigning a value to sk_value
12153 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
12154 that does this will no longer work (and should use sk_set instead) but
12155 this could be regarded as a "questionable" behaviour anyway.
12156 [Steve Henson]
12157
12158 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
12159 correctly handle encrypted S/MIME data.
12160 [Steve Henson]
12161
12162 *) Change type of various DES function arguments from des_cblock
12163 (which means, in function argument declarations, pointer to char)
12164 to des_cblock * (meaning pointer to array with 8 char elements),
12165 which allows the compiler to do more typechecking; it was like
12166 that back in SSLeay, but with lots of ugly casts.
12167
12168 Introduce new type const_des_cblock.
12169 [Bodo Moeller]
12170
12171 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
12172 problems: find RecipientInfo structure that matches recipient certificate
12173 and initialise the ASN1 structures properly based on passed cipher.
12174 [Steve Henson]
12175
12176 *) Belatedly make the BN tests actually check the results.
12177 [Ben Laurie]
12178
12179 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
12180 to and from BNs: it was completely broken. New compilation option
12181 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
12182 key elements as negative integers.
12183 [Steve Henson]
12184
12185 *) Reorganize and speed up MD5.
12186 [Andy Polyakov <appro@fy.chalmers.se>]
12187
12188 *) VMS support.
12189 [Richard Levitte <richard@levitte.org>]
12190
12191 *) New option -out to asn1parse to allow the parsed structure to be
12192 output to a file. This is most useful when combined with the -strparse
12193 option to examine the output of things like OCTET STRINGS.
12194 [Steve Henson]
12195
12196 *) Make SSL library a little more fool-proof by not requiring any longer
12197 that SSL_set_{accept,connect}_state be called before
12198 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
12199 in many applications because usually everything *appeared* to work as
12200 intended anyway -- now it really works as intended).
12201 [Bodo Moeller]
12202
12203 *) Move openssl.cnf out of lib/.
12204 [Ulf Möller]
12205
12206 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
12207 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
12208 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
12209 [Ralf S. Engelschall]
12210
12211 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
12212 handle PKCS#7 enveloped data properly.
12213 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
12214
12215 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
12216 copying pointers. The cert_st handling is changed by this in
12217 various ways (and thus what used to be known as ctx->default_cert
12218 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
12219 any longer when s->cert does not give us what we need).
12220 ssl_cert_instantiate becomes obsolete by this change.
12221 As soon as we've got the new code right (possibly it already is?),
12222 we have solved a couple of bugs of the earlier code where s->cert
12223 was used as if it could not have been shared with other SSL structures.
12224
12225 Note that using the SSL API in certain dirty ways now will result
12226 in different behaviour than observed with earlier library versions:
12227 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
12228 does not influence s as it used to.
12229
12230 In order to clean up things more thoroughly, inside SSL_SESSION
12231 we don't use CERT any longer, but a new structure SESS_CERT
12232 that holds per-session data (if available); currently, this is
12233 the peer's certificate chain and, for clients, the server's certificate
12234 and temporary key. CERT holds only those values that can have
12235 meaningful defaults in an SSL_CTX.
12236 [Bodo Moeller]
12237
12238 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
12239 from the internal representation. Various PKCS#7 fixes: remove some
12240 evil casts and set the enc_dig_alg field properly based on the signing
12241 key type.
12242 [Steve Henson]
12243
12244 *) Allow PKCS#12 password to be set from the command line or the
12245 environment. Let 'ca' get its config file name from the environment
12246 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
12247 and 'x509').
12248 [Steve Henson]
12249
12250 *) Allow certificate policies extension to use an IA5STRING for the
12251 organization field. This is contrary to the PKIX definition but
12252 VeriSign uses it and IE5 only recognises this form. Document 'x509'
12253 extension option.
12254 [Steve Henson]
12255
12256 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
12257 without disallowing inline assembler and the like for non-pedantic builds.
12258 [Ben Laurie]
12259
12260 *) Support Borland C++ builder.
12261 [Janez Jere <jj@void.si>, modified by Ulf Möller]
12262
12263 *) Support Mingw32.
12264 [Ulf Möller]
12265
12266 *) SHA-1 cleanups and performance enhancements.
12267 [Andy Polyakov <appro@fy.chalmers.se>]
12268
12269 *) Sparc v8plus assembler for the bignum library.
12270 [Andy Polyakov <appro@fy.chalmers.se>]
12271
12272 *) Accept any -xxx and +xxx compiler options in Configure.
12273 [Ulf Möller]
12274
12275 *) Update HPUX configuration.
12276 [Anonymous]
12277
12278 *) Add missing sk_<type>_unshift() function to safestack.h
12279 [Ralf S. Engelschall]
12280
12281 *) New function SSL_CTX_use_certificate_chain_file that sets the
12282 "extra_cert"s in addition to the certificate. (This makes sense
12283 only for "PEM" format files, as chains as a whole are not
12284 DER-encoded.)
12285 [Bodo Moeller]
12286
12287 *) Support verify_depth from the SSL API.
12288 x509_vfy.c had what can be considered an off-by-one-error:
12289 Its depth (which was not part of the external interface)
12290 was actually counting the number of certificates in a chain;
12291 now it really counts the depth.
12292 [Bodo Moeller]
12293
12294 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
12295 instead of X509err, which often resulted in confusing error
12296 messages since the error codes are not globally unique
12297 (e.g. an alleged error in ssl3_accept when a certificate
12298 didn't match the private key).
12299
12300 *) New function SSL_CTX_set_session_id_context that allows to set a default
12301 value (so that you don't need SSL_set_session_id_context for each
12302 connection using the SSL_CTX).
12303 [Bodo Moeller]
12304
12305 *) OAEP decoding bug fix.
12306 [Ulf Möller]
12307
12308 *) Support INSTALL_PREFIX for package builders, as proposed by
12309 David Harris.
12310 [Bodo Moeller]
12311
12312 *) New Configure options "threads" and "no-threads". For systems
12313 where the proper compiler options are known (currently Solaris
12314 and Linux), "threads" is the default.
12315 [Bodo Moeller]
12316
12317 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
12318 [Bodo Moeller]
12319
12320 *) Install various scripts to $(OPENSSLDIR)/misc, not to
12321 $(INSTALLTOP)/bin -- they shouldn't clutter directories
12322 such as /usr/local/bin.
12323 [Bodo Moeller]
12324
12325 *) "make linux-shared" to build shared libraries.
12326 [Niels Poppe <niels@netbox.org>]
12327
12328 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
12329 [Ulf Möller]
12330
12331 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
12332 extension adding in x509 utility.
12333 [Steve Henson]
12334
12335 *) Remove NOPROTO sections and error code comments.
12336 [Ulf Möller]
12337
12338 *) Partial rewrite of the DEF file generator to now parse the ANSI
12339 prototypes.
12340 [Steve Henson]
12341
12342 *) New Configure options --prefix=DIR and --openssldir=DIR.
12343 [Ulf Möller]
12344
12345 *) Complete rewrite of the error code script(s). It is all now handled
12346 by one script at the top level which handles error code gathering,
12347 header rewriting and C source file generation. It should be much better
12348 than the old method: it now uses a modified version of Ulf's parser to
12349 read the ANSI prototypes in all header files (thus the old K&R definitions
12350 aren't needed for error creation any more) and do a better job of
12351 translating function codes into names. The old 'ASN1 error code imbedded
12352 in a comment' is no longer necessary and it doesn't use .err files which
12353 have now been deleted. Also the error code call doesn't have to appear all
12354 on one line (which resulted in some large lines...).
12355 [Steve Henson]
12356
12357 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
12358 [Bodo Moeller]
12359
12360 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
12361 0 (which usually indicates a closed connection), but continue reading.
12362 [Bodo Moeller]
12363
12364 *) Fix some race conditions.
12365 [Bodo Moeller]
12366
12367 *) Add support for CRL distribution points extension. Add Certificate
12368 Policies and CRL distribution points documentation.
12369 [Steve Henson]
12370
12371 *) Move the autogenerated header file parts to crypto/opensslconf.h.
12372 [Ulf Möller]
12373
12374 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
12375 8 of keying material. Merlin has also confirmed interop with this fix
12376 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
12377 [Merlin Hughes <merlin@baltimore.ie>]
12378
12379 *) Fix lots of warnings.
12380 [Richard Levitte <levitte@stacken.kth.se>]
12381
12382 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
12383 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
12384 [Richard Levitte <levitte@stacken.kth.se>]
12385
12386 *) Fix problems with sizeof(long) == 8.
12387 [Andy Polyakov <appro@fy.chalmers.se>]
12388
12389 *) Change functions to ANSI C.
12390 [Ulf Möller]
12391
12392 *) Fix typos in error codes.
12393 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
12394
12395 *) Remove defunct assembler files from Configure.
12396 [Ulf Möller]
12397
12398 *) SPARC v8 assembler BIGNUM implementation.
12399 [Andy Polyakov <appro@fy.chalmers.se>]
12400
12401 *) Support for Certificate Policies extension: both print and set.
12402 Various additions to support the r2i method this uses.
12403 [Steve Henson]
12404
12405 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
12406 return a const string when you are expecting an allocated buffer.
12407 [Ben Laurie]
12408
12409 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
12410 types DirectoryString and DisplayText.
12411 [Steve Henson]
12412
12413 *) Add code to allow r2i extensions to access the configuration database,
12414 add an LHASH database driver and add several ctx helper functions.
12415 [Steve Henson]
12416
12417 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12418 fail when they extended the size of a BIGNUM.
12419 [Steve Henson]
12420
12421 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12422 support typesafe stack.
12423 [Steve Henson]
12424
12425 *) Fix typo in SSL_[gs]et_options().
12426 [Nils Frostberg <nils@medcom.se>]
12427
12428 *) Delete various functions and files that belonged to the (now obsolete)
12429 old X509V3 handling code.
12430 [Steve Henson]
12431
12432 *) New Configure option "rsaref".
12433 [Ulf Möller]
12434
12435 *) Don't auto-generate pem.h.
12436 [Bodo Moeller]
12437
12438 *) Introduce type-safe ASN.1 SETs.
12439 [Ben Laurie]
12440
12441 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12442 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12443
12444 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12445 that links with OpenSSL (well at least cause lots of warnings), but fear
12446 not: the conversion is trivial, and it eliminates loads of evil casts. A
12447 few STACKed things have been converted already. Feel free to convert more.
12448 In the fullness of time, I'll do away with the STACK type altogether.
12449 [Ben Laurie]
12450
12451 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12452 specified in <certfile> by updating the entry in the index.txt file.
12453 This way one no longer has to edit the index.txt file manually for
12454 revoking a certificate. The -revoke option does the gory details now.
12455 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12456
12457 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12458 `-text' option at all and this way the `-noout -text' combination was
12459 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12460 [Ralf S. Engelschall]
12461
12462 *) Make sure a corresponding plain text error message exists for the
12463 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12464 verify callback function determined that a certificate was revoked.
12465 [Ralf S. Engelschall]
12466
12467 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12468 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12469 all available ciphers including rc5, which was forgotten until now.
12470 In order to let the testing shell script know which algorithms
12471 are available, a new (up to now undocumented) command
12472 "openssl list-cipher-commands" is used.
12473 [Bodo Moeller]
12474
12475 *) Bugfix: s_client occasionally would sleep in select() when
12476 it should have checked SSL_pending() first.
12477 [Bodo Moeller]
12478
12479 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12480 the raw DSA values prior to ASN.1 encoding.
12481 [Ulf Möller]
12482
12483 *) Tweaks to Configure
12484 [Niels Poppe <niels@netbox.org>]
12485
12486 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12487 yet...
12488 [Steve Henson]
12489
12490 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12491 [Ulf Möller]
12492
12493 *) New config option to avoid instructions that are illegal on the 80386.
12494 The default code is faster, but requires at least a 486.
12495 [Ulf Möller]
12496
12497 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12498 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12499 same as SSL2_VERSION anyway.
12500 [Bodo Moeller]
12501
12502 *) New "-showcerts" option for s_client.
12503 [Bodo Moeller]
12504
12505 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12506 application. Various cleanups and fixes.
12507 [Steve Henson]
12508
12509 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12510 modify error routines to work internally. Add error codes and PBE init
12511 to library startup routines.
12512 [Steve Henson]
12513
12514 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12515 packing functions to asn1 and evp. Changed function names and error
12516 codes along the way.
12517 [Steve Henson]
12518
12519 *) PKCS12 integration: and so it begins... First of several patches to
12520 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12521 objects to objects.h
12522 [Steve Henson]
12523
12524 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12525 and display support for Thawte strong extranet extension.
12526 [Steve Henson]
12527
12528 *) Add LinuxPPC support.
12529 [Jeff Dubrule <igor@pobox.org>]
12530
12531 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12532 bn_div_words in alpha.s.
12533 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12534
12535 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12536 OAEP isn't supported when OpenSSL is built with RSAref.
12537 [Ulf Moeller <ulf@fitug.de>]
12538
12539 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12540 so they no longer are missing under -DNOPROTO.
12541 [Soren S. Jorvang <soren@t.dk>]
12542
12543
12544 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12545
12546 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12547 doesn't work when the session is reused. Coming soon!
12548 [Ben Laurie]
12549
12550 *) Fix a security hole, that allows sessions to be reused in the wrong
12551 context thus bypassing client cert protection! All software that uses
12552 client certs and session caches in multiple contexts NEEDS PATCHING to
12553 allow session reuse! A fuller solution is in the works.
12554 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12555
12556 *) Some more source tree cleanups (removed obsolete files
12557 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12558 permission on "config" script to be executable) and a fix for the INSTALL
12559 document.
12560 [Ulf Moeller <ulf@fitug.de>]
12561
12562 *) Remove some legacy and erroneous uses of malloc, free instead of
12563 Malloc, Free.
12564 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12565
12566 *) Make rsa_oaep_test return non-zero on error.
12567 [Ulf Moeller <ulf@fitug.de>]
12568
12569 *) Add support for native Solaris shared libraries. Configure
12570 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12571 if someone would make that last step automatic.
12572 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12573
12574 *) ctx_size was not built with the right compiler during "make links". Fixed.
12575 [Ben Laurie]
12576
12577 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12578 except NULL ciphers". This means the default cipher list will no longer
12579 enable NULL ciphers. They need to be specifically enabled e.g. with
12580 the string "DEFAULT:eNULL".
12581 [Steve Henson]
12582
12583 *) Fix to RSA private encryption routines: if p < q then it would
12584 occasionally produce an invalid result. This will only happen with
12585 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12586 [Steve Henson]
12587
12588 *) Be less restrictive and allow also `perl util/perlpath.pl
12589 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12590 because this way one can also use an interpreter named `perl5' (which is
12591 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12592 installed as `perl').
12593 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12594
12595 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12596 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12597
12598 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12599 advapi32.lib to Win32 build and change the pem test comparison
12600 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12601 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12602 and crypto/des/ede_cbcm_enc.c.
12603 [Steve Henson]
12604
12605 *) DES quad checksum was broken on big-endian architectures. Fixed.
12606 [Ben Laurie]
12607
12608 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12609 Win32 test batch file so it (might) work again. The Win32 test batch file
12610 is horrible: I feel ill....
12611 [Steve Henson]
12612
12613 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12614 in e_os.h. Audit of header files to check ANSI and non ANSI
12615 sections: 10 functions were absent from non ANSI section and not exported
12616 from Windows DLLs. Fixed up libeay.num for new functions.
12617 [Steve Henson]
12618
12619 *) Make `openssl version' output lines consistent.
12620 [Ralf S. Engelschall]
12621
12622 *) Fix Win32 symbol export lists for BIO functions: Added
12623 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12624 to ms/libeay{16,32}.def.
12625 [Ralf S. Engelschall]
12626
12627 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12628 fine under Unix and passes some trivial tests I've now added. But the
12629 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12630 added to make sure no one expects that this stuff really works in the
12631 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12632 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12633 openssl_bio.xs.
12634 [Ralf S. Engelschall]
12635
12636 *) Fix the generation of two part addresses in perl.
12637 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12638
12639 *) Add config entry for Linux on MIPS.
12640 [John Tobey <jtobey@channel1.com>]
12641
12642 *) Make links whenever Configure is run, unless we are on Windoze.
12643 [Ben Laurie]
12644
12645 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12646 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12647 in CRLs.
12648 [Steve Henson]
12649
12650 *) Add a useful kludge to allow package maintainers to specify compiler and
12651 other platforms details on the command line without having to patch the
12652 Configure script everytime: One now can use ``perl Configure
12653 <id>:<details>'', i.e. platform ids are allowed to have details appended
12654 to them (separated by colons). This is treated as there would be a static
12655 pre-configured entry in Configure's %table under key <id> with value
12656 <details> and ``perl Configure <id>'' is called. So, when you want to
12657 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12658 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12659 now, which overrides the FreeBSD-elf entry on-the-fly.
12660 [Ralf S. Engelschall]
12661
12662 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12663 [Ben Laurie]
12664
12665 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12666 on the `perl Configure ...' command line. This way one can compile
12667 OpenSSL libraries with Position Independent Code (PIC) which is needed
12668 for linking it into DSOs.
12669 [Ralf S. Engelschall]
12670
12671 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12672 Fixed.
12673 [Ben Laurie]
12674
12675 *) Cleaned up the LICENSE document: The official contact for any license
12676 questions now is the OpenSSL core team under openssl-core@openssl.org.
12677 And add a paragraph about the dual-license situation to make sure people
12678 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12679 to the OpenSSL toolkit.
12680 [Ralf S. Engelschall]
12681
12682 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12683 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12684 Additionally cleaned up the `make links' target: Remove unnecessary
12685 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12686 to speed processing and no longer clutter the display with confusing
12687 stuff. Instead only the actually done links are displayed.
12688 [Ralf S. Engelschall]
12689
12690 *) Permit null encryption ciphersuites, used for authentication only. It used
12691 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12692 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12693 encryption.
12694 [Ben Laurie]
12695
12696 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12697 signed attributes when verifying signatures (this would break them),
12698 the detached data encoding was wrong and public keys obtained using
12699 X509_get_pubkey() weren't freed.
12700 [Steve Henson]
12701
12702 *) Add text documentation for the BUFFER functions. Also added a work around
12703 to a Win95 console bug. This was triggered by the password read stuff: the
12704 last character typed gets carried over to the next fread(). If you were
12705 generating a new cert request using 'req' for example then the last
12706 character of the passphrase would be CR which would then enter the first
12707 field as blank.
12708 [Steve Henson]
12709
12710 *) Added the new `Includes OpenSSL Cryptography Software' button as
12711 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12712 button and can be used by applications based on OpenSSL to show the
12713 relationship to the OpenSSL project.
12714 [Ralf S. Engelschall]
12715
12716 *) Remove confusing variables in function signatures in files
12717 ssl/ssl_lib.c and ssl/ssl.h.
12718 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12719
12720 *) Don't install bss_file.c under PREFIX/include/
12721 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12722
12723 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12724 functions that return function pointers and has support for NT specific
12725 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12726 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12727 unsigned to signed types: this was killing the Win32 compile.
12728 [Steve Henson]
12729
12730 *) Add new certificate file to stack functions,
12731 SSL_add_dir_cert_subjects_to_stack() and
12732 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12733 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12734 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12735 This means that Apache-SSL and similar packages don't have to mess around
12736 to add as many CAs as they want to the preferred list.
12737 [Ben Laurie]
12738
12739 *) Experiment with doxygen documentation. Currently only partially applied to
12740 ssl/ssl_lib.c.
12741 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12742 openssl.doxy as the configuration file.
12743 [Ben Laurie]
12744
12745 *) Get rid of remaining C++-style comments which strict C compilers hate.
12746 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12747
12748 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12749 compiled in by default: it has problems with large keys.
12750 [Steve Henson]
12751
12752 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12753 DH private keys and/or callback functions which directly correspond to
12754 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12755 is needed for applications which have to configure certificates on a
12756 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12757 (e.g. s_server).
12758 For the RSA certificate situation is makes no difference, but
12759 for the DSA certificate situation this fixes the "no shared cipher"
12760 problem where the OpenSSL cipher selection procedure failed because the
12761 temporary keys were not overtaken from the context and the API provided
12762 no way to reconfigure them.
12763 The new functions now let applications reconfigure the stuff and they
12764 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12765 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12766 non-public-API function ssl_cert_instantiate() is used as a helper
12767 function and also to reduce code redundancy inside ssl_rsa.c.
12768 [Ralf S. Engelschall]
12769
12770 *) Move s_server -dcert and -dkey options out of the undocumented feature
12771 area because they are useful for the DSA situation and should be
12772 recognized by the users.
12773 [Ralf S. Engelschall]
12774
12775 *) Fix the cipher decision scheme for export ciphers: the export bits are
12776 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12777 SSL_EXP_MASK. So, the original variable has to be used instead of the
12778 already masked variable.
12779 [Richard Levitte <levitte@stacken.kth.se>]
12780
12781 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12782 [Richard Levitte <levitte@stacken.kth.se>]
12783
12784 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12785 from `int' to `unsigned int' because it's a length and initialized by
12786 EVP_DigestFinal() which expects an `unsigned int *'.
12787 [Richard Levitte <levitte@stacken.kth.se>]
12788
12789 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12790 script. Instead use the usual Shell->Perl transition trick.
12791 [Ralf S. Engelschall]
12792
12793 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12794 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12795 -noout -modulus' as it's already the case for `openssl rsa -noout
12796 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12797 currently the public key is printed (a decision which was already done by
12798 `openssl dsa -modulus' in the past) which serves a similar purpose.
12799 Additionally the NO_RSA no longer completely removes the whole -modulus
12800 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12801 now, too.
12802 [Ralf S. Engelschall]
12803
12804 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12805 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12806 [Arne Ansper <arne@ats.cyber.ee>]
12807
12808 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12809 to be added. Now both 'req' and 'ca' can use new objects defined in the
12810 config file.
12811 [Steve Henson]
12812
12813 *) Add cool BIO that does syslog (or event log on NT).
12814 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12815
12816 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12817 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12818 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12819 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12820 [Ben Laurie]
12821
12822 *) Add preliminary config info for new extension code.
12823 [Steve Henson]
12824
12825 *) Make RSA_NO_PADDING really use no padding.
12826 [Ulf Moeller <ulf@fitug.de>]
12827
12828 *) Generate errors when private/public key check is done.
12829 [Ben Laurie]
12830
12831 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12832 for some CRL extensions and new objects added.
12833 [Steve Henson]
12834
12835 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12836 key usage extension and fuller support for authority key id.
12837 [Steve Henson]
12838
12839 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12840 padding method for RSA, which is recommended for new applications in PKCS
12841 #1 v2.0 (RFC 2437, October 1998).
12842 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12843 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12844 against Bleichbacher's attack on RSA.
12845 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12846 Ben Laurie]
12847
12848 *) Updates to the new SSL compression code
12849 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12850
12851 *) Fix so that the version number in the master secret, when passed
12852 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12853 (because the server will not accept higher), that the version number
12854 is 0x03,0x01, not 0x03,0x00
12855 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12856
12857 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12858 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12859 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12860 [Steve Henson]
12861
12862 *) Support for RAW extensions where an arbitrary extension can be
12863 created by including its DER encoding. See apps/openssl.cnf for
12864 an example.
12865 [Steve Henson]
12866
12867 *) Make sure latest Perl versions don't interpret some generated C array
12868 code as Perl array code in the crypto/err/err_genc.pl script.
12869 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12870
12871 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12872 not many people have the assembler. Various Win32 compilation fixes and
12873 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12874 build instructions.
12875 [Steve Henson]
12876
12877 *) Modify configure script 'Configure' to automatically create crypto/date.h
12878 file under Win32 and also build pem.h from pem.org. New script
12879 util/mkfiles.pl to create the MINFO file on environments that can't do a
12880 'make files': perl util/mkfiles.pl >MINFO should work.
12881 [Steve Henson]
12882
12883 *) Major rework of DES function declarations, in the pursuit of correctness
12884 and purity. As a result, many evil casts evaporated, and some weirdness,
12885 too. You may find this causes warnings in your code. Zapping your evil
12886 casts will probably fix them. Mostly.
12887 [Ben Laurie]
12888
12889 *) Fix for a typo in asn1.h. Bug fix to object creation script
12890 obj_dat.pl. It considered a zero in an object definition to mean
12891 "end of object": none of the objects in objects.h have any zeros
12892 so it wasn't spotted.
12893 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12894
12895 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12896 Masking (CBCM). In the absence of test vectors, the best I have been able
12897 to do is check that the decrypt undoes the encrypt, so far. Send me test
12898 vectors if you have them.
12899 [Ben Laurie]
12900
12901 *) Correct calculation of key length for export ciphers (too much space was
12902 allocated for null ciphers). This has not been tested!
12903 [Ben Laurie]
12904
12905 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12906 message is now correct (it understands "crypto" and "ssl" on its
12907 command line). There is also now an "update" option. This will update
12908 the util/ssleay.num and util/libeay.num files with any new functions.
12909 If you do a:
12910 perl util/mkdef.pl crypto ssl update
12911 it will update them.
12912 [Steve Henson]
12913
12914 *) Overhauled the Perl interface (perl/*):
12915 - ported BN stuff to OpenSSL's different BN library
12916 - made the perl/ source tree CVS-aware
12917 - renamed the package from SSLeay to OpenSSL (the files still contain
12918 their history because I've copied them in the repository)
12919 - removed obsolete files (the test scripts will be replaced
12920 by better Test::Harness variants in the future)
12921 [Ralf S. Engelschall]
12922
12923 *) First cut for a very conservative source tree cleanup:
12924 1. merge various obsolete readme texts into doc/ssleay.txt
12925 where we collect the old documents and readme texts.
12926 2. remove the first part of files where I'm already sure that we no
12927 longer need them because of three reasons: either they are just temporary
12928 files which were left by Eric or they are preserved original files where
12929 I've verified that the diff is also available in the CVS via "cvs diff
12930 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12931 the crypto/md/ stuff).
12932 [Ralf S. Engelschall]
12933
12934 *) More extension code. Incomplete support for subject and issuer alt
12935 name, issuer and authority key id. Change the i2v function parameters
12936 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12937 what that's for :-) Fix to ASN1 macro which messed up
12938 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12939 [Steve Henson]
12940
12941 *) Preliminary support for ENUMERATED type. This is largely copied from the
12942 INTEGER code.
12943 [Steve Henson]
12944
12945 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12946 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12947
12948 *) Make sure `make rehash' target really finds the `openssl' program.
12949 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12950
12951 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12952 like to hear about it if this slows down other processors.
12953 [Ben Laurie]
12954
12955 *) Add CygWin32 platform information to Configure script.
12956 [Alan Batie <batie@aahz.jf.intel.com>]
12957
12958 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12959 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12960
12961 *) New program nseq to manipulate netscape certificate sequences
12962 [Steve Henson]
12963
12964 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12965 few typos.
12966 [Steve Henson]
12967
12968 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12969 but the BN code had some problems that would cause failures when
12970 doing certificate verification and some other functions.
12971 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12972
12973 *) Add ASN1 and PEM code to support netscape certificate sequences.
12974 [Steve Henson]
12975
12976 *) Add ASN1 and PEM code to support netscape certificate sequences.
12977 [Steve Henson]
12978
12979 *) Add several PKIX and private extended key usage OIDs.
12980 [Steve Henson]
12981
12982 *) Modify the 'ca' program to handle the new extension code. Modify
12983 openssl.cnf for new extension format, add comments.
12984 [Steve Henson]
12985
12986 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12987 and add a sample to openssl.cnf so req -x509 now adds appropriate
12988 CA extensions.
12989 [Steve Henson]
12990
12991 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12992 error code, add initial support to X509_print() and x509 application.
12993 [Steve Henson]
12994
12995 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12996 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12997 stuff is currently isolated and isn't even compiled yet.
12998 [Steve Henson]
12999
13000 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
13001 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
13002 Removed the versions check from X509 routines when loading extensions:
13003 this allows certain broken certificates that don't set the version
13004 properly to be processed.
13005 [Steve Henson]
13006
13007 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
13008 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
13009 can still be regenerated with "make depend".
13010 [Ben Laurie]
13011
13012 *) Spelling mistake in C version of CAST-128.
13013 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
13014
13015 *) Changes to the error generation code. The perl script err-code.pl
13016 now reads in the old error codes and retains the old numbers, only
13017 adding new ones if necessary. It also only changes the .err files if new
13018 codes are added. The makefiles have been modified to only insert errors
13019 when needed (to avoid needlessly modifying header files). This is done
13020 by only inserting errors if the .err file is newer than the auto generated
13021 C file. To rebuild all the error codes from scratch (the old behaviour)
13022 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
13023 or delete all the .err files.
13024 [Steve Henson]
13025
13026 *) CAST-128 was incorrectly implemented for short keys. The C version has
13027 been fixed, but is untested. The assembler versions are also fixed, but
13028 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
13029 to regenerate it if needed.
13030 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
13031 Hagino <itojun@kame.net>]
13032
13033 *) File was opened incorrectly in randfile.c.
13034 [Ulf Möller <ulf@fitug.de>]
13035
13036 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
13037 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
13038 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
13039 al: it's just almost always a UTCTime. Note this patch adds new error
13040 codes so do a "make errors" if there are problems.
13041 [Steve Henson]
13042
13043 *) Correct Linux 1 recognition in config.
13044 [Ulf Möller <ulf@fitug.de>]
13045
13046 *) Remove pointless MD5 hash when using DSA keys in ca.
13047 [Anonymous <nobody@replay.com>]
13048
13049 *) Generate an error if given an empty string as a cert directory. Also
13050 generate an error if handed NULL (previously returned 0 to indicate an
13051 error, but didn't set one).
13052 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
13053
13054 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
13055 [Ben Laurie]
13056
13057 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
13058 parameters. This was causing a warning which killed off the Win32 compile.
13059 [Steve Henson]
13060
13061 *) Remove C++ style comments from crypto/bn/bn_local.h.
13062 [Neil Costigan <neil.costigan@celocom.com>]
13063
13064 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
13065 based on a text string, looking up short and long names and finally
13066 "dot" format. The "dot" format stuff didn't work. Added new function
13067 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
13068 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
13069 OID is not part of the table.
13070 [Steve Henson]
13071
13072 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
13073 X509_LOOKUP_by_alias().
13074 [Ben Laurie]
13075
13076 *) Sort openssl functions by name.
13077 [Ben Laurie]
13078
13079 *) Get the gendsa program working (hopefully) and add it to app list. Remove
13080 encryption from sample DSA keys (in case anyone is interested the password
13081 was "1234").
13082 [Steve Henson]
13083
13084 *) Make _all_ *_free functions accept a NULL pointer.
13085 [Frans Heymans <fheymans@isaserver.be>]
13086
13087 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
13088 NULL pointers.
13089 [Anonymous <nobody@replay.com>]
13090
13091 *) s_server should send the CAfile as acceptable CAs, not its own cert.
13092 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13093
13094 *) Don't blow it for numeric -newkey arguments to apps/req.
13095 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
13096
13097 *) Temp key "for export" tests were wrong in s3_srvr.c.
13098 [Anonymous <nobody@replay.com>]
13099
13100 *) Add prototype for temp key callback functions
13101 SSL_CTX_set_tmp_{rsa,dh}_callback().
13102 [Ben Laurie]
13103
13104 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
13105 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
13106 [Steve Henson]
13107
13108 *) X509_name_add_entry() freed the wrong thing after an error.
13109 [Arne Ansper <arne@ats.cyber.ee>]
13110
13111 *) rsa_eay.c would attempt to free a NULL context.
13112 [Arne Ansper <arne@ats.cyber.ee>]
13113
13114 *) BIO_s_socket() had a broken should_retry() on Windoze.
13115 [Arne Ansper <arne@ats.cyber.ee>]
13116
13117 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
13118 [Arne Ansper <arne@ats.cyber.ee>]
13119
13120 *) Make sure the already existing X509_STORE->depth variable is initialized
13121 in X509_STORE_new(), but document the fact that this variable is still
13122 unused in the certificate verification process.
13123 [Ralf S. Engelschall]
13124
13125 *) Fix the various library and apps files to free up pkeys obtained from
13126 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
13127 [Steve Henson]
13128
13129 *) Fix reference counting in X509_PUBKEY_get(). This makes
13130 demos/maurice/example2.c work, amongst others, probably.
13131 [Steve Henson and Ben Laurie]
13132
13133 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
13134 `openssl' and second, the shortcut symlinks for the `openssl <command>'
13135 are no longer created. This way we have a single and consistent command
13136 line interface `openssl <command>', similar to `cvs <command>'.
13137 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
13138
13139 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
13140 BIT STRING wrapper always have zero unused bits.
13141 [Steve Henson]
13142
13143 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
13144 [Steve Henson]
13145
13146 *) Make the top-level INSTALL documentation easier to understand.
13147 [Paul Sutton]
13148
13149 *) Makefiles updated to exit if an error occurs in a sub-directory
13150 make (including if user presses ^C) [Paul Sutton]
13151
13152 *) Make Montgomery context stuff explicit in RSA data structure.
13153 [Ben Laurie]
13154
13155 *) Fix build order of pem and err to allow for generated pem.h.
13156 [Ben Laurie]
13157
13158 *) Fix renumbering bug in X509_NAME_delete_entry().
13159 [Ben Laurie]
13160
13161 *) Enhanced the err-ins.pl script so it makes the error library number
13162 global and can add a library name. This is needed for external ASN1 and
13163 other error libraries.
13164 [Steve Henson]
13165
13166 *) Fixed sk_insert which never worked properly.
13167 [Steve Henson]
13168
13169 *) Fix ASN1 macros so they can handle indefinite length constructed
13170 EXPLICIT tags. Some non standard certificates use these: they can now
13171 be read in.
13172 [Steve Henson]
13173
13174 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
13175 into a single doc/ssleay.txt bundle. This way the information is still
13176 preserved but no longer messes up this directory. Now it's new room for
13177 the new set of documentation files.
13178 [Ralf S. Engelschall]
13179
13180 *) SETs were incorrectly DER encoded. This was a major pain, because they
13181 shared code with SEQUENCEs, which aren't coded the same. This means that
13182 almost everything to do with SETs or SEQUENCEs has either changed name or
13183 number of arguments.
13184 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
13185
13186 *) Fix test data to work with the above.
13187 [Ben Laurie]
13188
13189 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
13190 was already fixed by Eric for 0.9.1 it seems.
13191 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
13192
13193 *) Autodetect FreeBSD3.
13194 [Ben Laurie]
13195
13196 *) Fix various bugs in Configure. This affects the following platforms:
13197 nextstep
13198 ncr-scde
13199 unixware-2.0
13200 unixware-2.0-pentium
13201 sco5-cc.
13202 [Ben Laurie]
13203
13204 *) Eliminate generated files from CVS. Reorder tests to regenerate files
13205 before they are needed.
13206 [Ben Laurie]
13207
13208 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
13209 [Ben Laurie]
13210
13211
13212 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
13213
13214 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
13215 changed SSLeay to OpenSSL in version strings.
13216 [Ralf S. Engelschall]
13217
13218 *) Some fixups to the top-level documents.
13219 [Paul Sutton]
13220
13221 *) Fixed the nasty bug where rsaref.h was not found under compile-time
13222 because the symlink to include/ was missing.
13223 [Ralf S. Engelschall]
13224
13225 *) Incorporated the popular no-RSA/DSA-only patches
13226 which allow to compile a RSA-free SSLeay.
13227 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
13228
13229 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
13230 when "ssleay" is still not found.
13231 [Ralf S. Engelschall]
13232
13233 *) Added more platforms to Configure: Cray T3E, HPUX 11,
13234 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
13235
13236 *) Updated the README file.
13237 [Ralf S. Engelschall]
13238
13239 *) Added various .cvsignore files in the CVS repository subdirs
13240 to make a "cvs update" really silent.
13241 [Ralf S. Engelschall]
13242
13243 *) Recompiled the error-definition header files and added
13244 missing symbols to the Win32 linker tables.
13245 [Ralf S. Engelschall]
13246
13247 *) Cleaned up the top-level documents;
13248 o new files: CHANGES and LICENSE
13249 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
13250 o merged COPYRIGHT into LICENSE
13251 o removed obsolete TODO file
13252 o renamed MICROSOFT to INSTALL.W32
13253 [Ralf S. Engelschall]
13254
13255 *) Removed dummy files from the 0.9.1b source tree:
13256 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
13257 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
13258 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
13259 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
13260 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
13261 [Ralf S. Engelschall]
13262
13263 *) Added various platform portability fixes.
13264 [Mark J. Cox]
13265
13266 *) The Genesis of the OpenSSL rpject:
13267 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
13268 Young and Tim J. Hudson created while they were working for C2Net until
13269 summer 1998.
13270 [The OpenSSL Project]
13271
13272
13273 Changes between 0.9.0b and 0.9.1b [not released]
13274
13275 *) Updated a few CA certificates under certs/
13276 [Eric A. Young]
13277
13278 *) Changed some BIGNUM api stuff.
13279 [Eric A. Young]
13280
13281 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
13282 DGUX x86, Linux Alpha, etc.
13283 [Eric A. Young]
13284
13285 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
13286 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
13287 available).
13288 [Eric A. Young]
13289
13290 *) Add -strparse option to asn1pars program which parses nested
13291 binary structures
13292 [Dr Stephen Henson <shenson@bigfoot.com>]
13293
13294 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
13295 [Eric A. Young]
13296
13297 *) DSA fix for "ca" program.
13298 [Eric A. Young]
13299
13300 *) Added "-genkey" option to "dsaparam" program.
13301 [Eric A. Young]
13302
13303 *) Added RIPE MD160 (rmd160) message digest.
13304 [Eric A. Young]
13305
13306 *) Added -a (all) option to "ssleay version" command.
13307 [Eric A. Young]
13308
13309 *) Added PLATFORM define which is the id given to Configure.
13310 [Eric A. Young]
13311
13312 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
13313 [Eric A. Young]
13314
13315 *) Extended the ASN.1 parser routines.
13316 [Eric A. Young]
13317
13318 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
13319 [Eric A. Young]
13320
13321 *) Added a BN_CTX to the BN library.
13322 [Eric A. Young]
13323
13324 *) Fixed the weak key values in DES library
13325 [Eric A. Young]
13326
13327 *) Changed API in EVP library for cipher aliases.
13328 [Eric A. Young]
13329
13330 *) Added support for RC2/64bit cipher.
13331 [Eric A. Young]
13332
13333 *) Converted the lhash library to the crypto/mem.c functions.
13334 [Eric A. Young]
13335
13336 *) Added more recognized ASN.1 object ids.
13337 [Eric A. Young]
13338
13339 *) Added more RSA padding checks for SSL/TLS.
13340 [Eric A. Young]
13341
13342 *) Added BIO proxy/filter functionality.
13343 [Eric A. Young]
13344
13345 *) Added extra_certs to SSL_CTX which can be used
13346 send extra CA certificates to the client in the CA cert chain sending
13347 process. It can be configured with SSL_CTX_add_extra_chain_cert().
13348 [Eric A. Young]
13349
13350 *) Now Fortezza is denied in the authentication phase because
13351 this is key exchange mechanism is not supported by SSLeay at all.
13352 [Eric A. Young]
13353
13354 *) Additional PKCS1 checks.
13355 [Eric A. Young]
13356
13357 *) Support the string "TLSv1" for all TLS v1 ciphers.
13358 [Eric A. Young]
13359
13360 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
13361 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
13362 [Eric A. Young]
13363
13364 *) Fixed a few memory leaks.
13365 [Eric A. Young]
13366
13367 *) Fixed various code and comment typos.
13368 [Eric A. Young]
13369
13370 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
13371 bytes sent in the client random.
13372 [Edward Bishop <ebishop@spyglass.com>]