]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Look up availability of getentropy() at runtime.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.0h and 1.1.1 [xx XXX xxxx]
11 *) Enforce checking in the pkeyutl command line app to ensure that the input
12 length does not exceed the maximum supported digest length when performing
13 a sign, verify or verifyrecover operation.
14 [Matt Caswell]
15
16 *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
17 I/O in combination with something like select() or poll() will hang. This
18 can be turned off again using SSL_CTX_clear_mode().
19 Many applications do not properly handle non-application data records, and
20 TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
21 around the problems in those applications, but can also break some.
22 It's recommended to read the manpages about SSL_read(), SSL_write(),
23 SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
24 SSL_CTX_set_read_ahead() again.
25 [Kurt Roeckx]
26
27 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
28 now allow empty (zero character) pass phrases.
29 [Richard Levitte]
30
31 *) Apply blinding to binary field modular inversion and remove patent
32 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
33 [Billy Bob Brumley]
34
35 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
36 binary and prime elliptic curves.
37 [Billy Bob Brumley]
38
39 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
40 constant time fixed point multiplication.
41 [Billy Bob Brumley]
42
43 *) Revise elliptic curve scalar multiplication with timing attack
44 defenses: ec_wNAF_mul redirects to a constant time implementation
45 when computing fixed point and variable point multiplication (which
46 in OpenSSL are mostly used with secret scalars in keygen, sign,
47 ECDH derive operations).
48 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
49 Sohaib ul Hassan]
50
51 *) Updated CONTRIBUTING
52 [Rich Salz]
53
54 *) Updated DRBG / RAND to request nonce and additional low entropy
55 randomness from the system.
56 [Matthias St. Pierre]
57
58 *) Updated 'openssl rehash' to use OpenSSL consistent default.
59 [Richard Levitte]
60
61 *) Moved the load of the ssl_conf module to libcrypto, which helps
62 loading engines that libssl uses before libssl is initialised.
63 [Matt Caswell]
64
65 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
66 [Matt Caswell]
67
68 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
69 [Ingo Schwarze, Rich Salz]
70
71 *) Added output of accepting IP address and port for 'openssl s_server'
72 [Richard Levitte]
73
74 *) Added a new API for TLSv1.3 ciphersuites:
75 SSL_CTX_set_ciphersuites()
76 SSL_set_ciphersuites()
77 [Matt Caswell]
78
79 *) Memory allocation failures consistenly add an error to the error
80 stack.
81 [Rich Salz]
82
83 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
84 in libcrypto when run as setuid/setgid.
85 [Bernd Edlinger]
86
87 *) Load any config file by default when libssl is used.
88 [Matt Caswell]
89
90 *) Added new public header file <openssl/rand_drbg.h> and documentation
91 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
92 [Matthias St. Pierre]
93
94 *) QNX support removed (cannot find contributors to get their approval
95 for the license change).
96 [Rich Salz]
97
98 *) TLSv1.3 replay protection for early data has been implemented. See the
99 SSL_read_early_data() man page for further details.
100 [Matt Caswell]
101
102 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
103 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
104 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
105 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
106 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
107 configuration has been separated out. See the ciphers man page or the
108 SSL_CTX_set_ciphersuites() man page for more information.
109 [Matt Caswell]
110
111 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
112 in responder mode now supports the new "-multi" option, which
113 spawns the specified number of child processes to handle OCSP
114 requests. The "-timeout" option now also limits the OCSP
115 responder's patience to wait to receive the full client request
116 on a newly accepted connection. Child processes are respawned
117 as needed, and the CA index file is automatically reloaded
118 when changed. This makes it possible to run the "ocsp" responder
119 as a long-running service, making the OpenSSL CA somewhat more
120 feature-complete. In this mode, most diagnostic messages logged
121 after entering the event loop are logged via syslog(3) rather than
122 written to stderr.
123 [Viktor Dukhovni]
124
125 *) Added support for X448 and Ed448. Heavily based on original work by
126 Mike Hamburg.
127 [Matt Caswell]
128
129 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
130 objects loaded. This adds the functions OSSL_STORE_expect() and
131 OSSL_STORE_find() as well as needed tools to construct searches and
132 get the search data out of them.
133 [Richard Levitte]
134
135 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
136 version of OpenSSL should review their configuration settings to ensure
137 that they are still appropriate for TLSv1.3. For further information see:
138 https://www.openssl.org/blog/blog/2018/02/08/tlsv1.3/
139
140 NOTE: In this pre-release of OpenSSL a draft version of the
141 TLSv1.3 standard has been implemented. Implementations of different draft
142 versions of the standard do not inter-operate, and this version will not
143 inter-operate with an implementation of the final standard when it is
144 eventually published. Different pre-release versions may implement
145 different versions of the draft. The final version of OpenSSL 1.1.1 will
146 implement the final version of the standard.
147 TODO(TLS1.3): Remove the above note before final release
148 [Matt Caswell]
149
150 *) Grand redesign of the OpenSSL random generator
151
152 The default RAND method now utilizes an AES-CTR DRBG according to
153 NIST standard SP 800-90Ar1. The new random generator is essentially
154 a port of the default random generator from the OpenSSL FIPS 2.0
155 object module. It is a hybrid deterministic random bit generator
156 using an AES-CTR bit stream and which seeds and reseeds itself
157 automatically using trusted system entropy sources.
158
159 Some of its new features are:
160 o Support for multiple DRBG instances with seed chaining.
161 o Add a public DRBG instance for the default RAND method.
162 o Add a dedicated DRBG instance for generating long term private keys.
163 o Make the DRBG instances fork-safe.
164 o Keep all global DRBG instances on the secure heap if it is enabled.
165 o Add a DRBG instance to every SSL instance for lock free operation
166 and to increase unpredictability.
167 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
168
169 *) Changed Configure so it only says what it does and doesn't dump
170 so much data. Instead, ./configdata.pm should be used as a script
171 to display all sorts of configuration data.
172 [Richard Levitte]
173
174 *) Added processing of "make variables" to Configure.
175 [Richard Levitte]
176
177 *) Added SHA512/224 and SHA512/256 algorithm support.
178 [Paul Dale]
179
180 *) The last traces of Netware support, first removed in 1.1.0, have
181 now been removed.
182 [Rich Salz]
183
184 *) Get rid of Makefile.shared, and in the process, make the processing
185 of certain files (rc.obj, or the .def/.map/.opt files produced from
186 the ordinal files) more visible and hopefully easier to trace and
187 debug (or make silent).
188 [Richard Levitte]
189
190 *) Make it possible to have environment variable assignments as
191 arguments to config / Configure.
192 [Richard Levitte]
193
194 *) Add multi-prime RSA (RFC 8017) support.
195 [Paul Yang]
196
197 *) Add SM3 implemented according to GB/T 32905-2016
198 [ Jack Lloyd <jack.lloyd@ribose.com>,
199 Ronald Tse <ronald.tse@ribose.com>,
200 Erick Borsboom <erick.borsboom@ribose.com> ]
201
202 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
203 as documented in RFC6066.
204 Based on a patch from Tomasz Moń
205 [Filipe Raimundo da Silva]
206
207 *) Add SM4 implemented according to GB/T 32907-2016.
208 [ Jack Lloyd <jack.lloyd@ribose.com>,
209 Ronald Tse <ronald.tse@ribose.com>,
210 Erick Borsboom <erick.borsboom@ribose.com> ]
211
212 *) Reimplement -newreq-nodes and ERR_error_string_n; the
213 original author does not agree with the license change.
214 [Rich Salz]
215
216 *) Add ARIA AEAD TLS support.
217 [Jon Spillett]
218
219 *) Some macro definitions to support VS6 have been removed. Visual
220 Studio 6 has not worked since 1.1.0
221 [Rich Salz]
222
223 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
224 without clearing the errors.
225 [Richard Levitte]
226
227 *) Add "atfork" functions. If building on a system that without
228 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
229 requirements. The RAND facility now uses/requires this.
230 [Rich Salz]
231
232 *) Add SHA3.
233 [Andy Polyakov]
234
235 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
236 not possible to disable entirely. However, it's still possible to
237 disable the console reading UI method, UI_OpenSSL() (use UI_null()
238 as a fallback).
239
240 To disable, configure with 'no-ui-console'. 'no-ui' is still
241 possible to use as an alias. Check at compile time with the
242 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
243 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
244 [Richard Levitte]
245
246 *) Add a STORE module, which implements a uniform and URI based reader of
247 stores that can contain keys, certificates, CRLs and numerous other
248 objects. The main API is loosely based on a few stdio functions,
249 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
250 OSSL_STORE_error and OSSL_STORE_close.
251 The implementation uses backends called "loaders" to implement arbitrary
252 URI schemes. There is one built in "loader" for the 'file' scheme.
253 [Richard Levitte]
254
255 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
256 then adjusted to work on FreeBSD 8.4 as well.
257 Enable by configuring with 'enable-devcryptoeng'. This is done by default
258 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
259 [Richard Levitte]
260
261 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
262 util/mkerr.pl, which is adapted to allow those prefixes, leading to
263 error code calls like this:
264
265 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
266
267 With this change, we claim the namespaces OSSL and OPENSSL in a manner
268 that can be encoded in C. For the foreseeable future, this will only
269 affect new modules.
270 [Richard Levitte and Tim Hudson]
271
272 *) Removed BSD cryptodev engine.
273 [Rich Salz]
274
275 *) Add a build target 'build_all_generated', to build all generated files
276 and only that. This can be used to prepare everything that requires
277 things like perl for a system that lacks perl and then move everything
278 to that system and do the rest of the build there.
279 [Richard Levitte]
280
281 *) In the UI interface, make it possible to duplicate the user data. This
282 can be used by engines that need to retain the data for a longer time
283 than just the call where this user data is passed.
284 [Richard Levitte]
285
286 *) Ignore the '-named_curve auto' value for compatibility of applications
287 with OpenSSL 1.0.2.
288 [Tomas Mraz <tmraz@fedoraproject.org>]
289
290 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
291 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
292 alerts across multiple records (some of which could be empty). In practice
293 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
294 prohibts this altogether and other libraries (BoringSSL, NSS) do not
295 support this at all. Supporting it adds significant complexity to the
296 record layer, and its removal is unlikely to cause inter-operability
297 issues.
298 [Matt Caswell]
299
300 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
301 with Z. These are meant to replace LONG and ZLONG and to be size safe.
302 The use of LONG and ZLONG is discouraged and scheduled for deprecation
303 in OpenSSL 1.2.0.
304 [Richard Levitte]
305
306 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
307 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
308 [Richard Levitte, Andy Polyakov]
309
310 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
311 does for RSA, etc.
312 [Richard Levitte]
313
314 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
315 platform rather than 'mingw'.
316 [Richard Levitte]
317
318 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
319 success if they are asked to add an object which already exists
320 in the store. This change cascades to other functions which load
321 certificates and CRLs.
322 [Paul Dale]
323
324 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
325 facilitate stack unwinding even from assembly subroutines.
326 [Andy Polyakov]
327
328 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
329 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
330 [Richard Levitte]
331
332 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
333 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
334 which is the minimum version we support.
335 [Richard Levitte]
336
337 *) Certificate time validation (X509_cmp_time) enforces stricter
338 compliance with RFC 5280. Fractional seconds and timezone offsets
339 are no longer allowed.
340 [Emilia Käsper]
341
342 *) Add support for ARIA
343 [Paul Dale]
344
345 *) s_client will now send the Server Name Indication (SNI) extension by
346 default unless the new "-noservername" option is used. The server name is
347 based on the host provided to the "-connect" option unless overridden by
348 using "-servername".
349 [Matt Caswell]
350
351 *) Add support for SipHash
352 [Todd Short]
353
354 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
355 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
356 prevent issues where no progress is being made and the peer continually
357 sends unrecognised record types, using up resources processing them.
358 [Matt Caswell]
359
360 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
361 using the algorithm defined in
362 https://www.akkadia.org/drepper/SHA-crypt.txt
363 [Richard Levitte]
364
365 *) Heartbeat support has been removed; the ABI is changed for now.
366 [Richard Levitte, Rich Salz]
367
368 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
369 [Emilia Käsper]
370
371 *) The RSA "null" method, which was partially supported to avoid patent
372 issues, has been replaced to always returns NULL.
373 [Rich Salz]
374
375
376 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
377
378 *) Fixed a text canonicalisation bug in CMS
379
380 Where a CMS detached signature is used with text content the text goes
381 through a canonicalisation process first prior to signing or verifying a
382 signature. This process strips trailing space at the end of lines, converts
383 line terminators to CRLF and removes additional trailing line terminators
384 at the end of a file. A bug in the canonicalisation process meant that
385 some characters, such as form-feed, were incorrectly treated as whitespace
386 and removed. This is contrary to the specification (RFC5485). This fix
387 could mean that detached text data signed with an earlier version of
388 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
389 signed with a fixed OpenSSL may fail to verify with an earlier version of
390 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
391 and use the "-binary" flag (for the "cms" command line application) or set
392 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
393 [Matt Caswell]
394
395 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
396
397 *) Constructed ASN.1 types with a recursive definition could exceed the stack
398
399 Constructed ASN.1 types with a recursive definition (such as can be found
400 in PKCS7) could eventually exceed the stack given malicious input with
401 excessive recursion. This could result in a Denial Of Service attack. There
402 are no such structures used within SSL/TLS that come from untrusted sources
403 so this is considered safe.
404
405 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
406 project.
407 (CVE-2018-0739)
408 [Matt Caswell]
409
410 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
411
412 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
413 effectively reduced to only comparing the least significant bit of each
414 byte. This allows an attacker to forge messages that would be considered as
415 authenticated in an amount of tries lower than that guaranteed by the
416 security claims of the scheme. The module can only be compiled by the
417 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
418
419 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
420 (IBM).
421 (CVE-2018-0733)
422 [Andy Polyakov]
423
424 *) Add a build target 'build_all_generated', to build all generated files
425 and only that. This can be used to prepare everything that requires
426 things like perl for a system that lacks perl and then move everything
427 to that system and do the rest of the build there.
428 [Richard Levitte]
429
430 *) Backport SSL_OP_NO_RENGOTIATION
431
432 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
433 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
434 changes this is no longer possible in 1.1.0. Therefore the new
435 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
436 1.1.0 to provide equivalent functionality.
437
438 Note that if an application built against 1.1.0h headers (or above) is run
439 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
440 accepted but nothing will happen, i.e. renegotiation will not be prevented.
441 [Matt Caswell]
442
443 *) Removed the OS390-Unix config target. It relied on a script that doesn't
444 exist.
445 [Rich Salz]
446
447 *) rsaz_1024_mul_avx2 overflow bug on x86_64
448
449 There is an overflow bug in the AVX2 Montgomery multiplication procedure
450 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
451 Analysis suggests that attacks against RSA and DSA as a result of this
452 defect would be very difficult to perform and are not believed likely.
453 Attacks against DH1024 are considered just feasible, because most of the
454 work necessary to deduce information about a private key may be performed
455 offline. The amount of resources required for such an attack would be
456 significant. However, for an attack on TLS to be meaningful, the server
457 would have to share the DH1024 private key among multiple clients, which is
458 no longer an option since CVE-2016-0701.
459
460 This only affects processors that support the AVX2 but not ADX extensions
461 like Intel Haswell (4th generation).
462
463 This issue was reported to OpenSSL by David Benjamin (Google). The issue
464 was originally found via the OSS-Fuzz project.
465 (CVE-2017-3738)
466 [Andy Polyakov]
467
468 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
469
470 *) bn_sqrx8x_internal carry bug on x86_64
471
472 There is a carry propagating bug in the x86_64 Montgomery squaring
473 procedure. No EC algorithms are affected. Analysis suggests that attacks
474 against RSA and DSA as a result of this defect would be very difficult to
475 perform and are not believed likely. Attacks against DH are considered just
476 feasible (although very difficult) because most of the work necessary to
477 deduce information about a private key may be performed offline. The amount
478 of resources required for such an attack would be very significant and
479 likely only accessible to a limited number of attackers. An attacker would
480 additionally need online access to an unpatched system using the target
481 private key in a scenario with persistent DH parameters and a private
482 key that is shared between multiple clients.
483
484 This only affects processors that support the BMI1, BMI2 and ADX extensions
485 like Intel Broadwell (5th generation) and later or AMD Ryzen.
486
487 This issue was reported to OpenSSL by the OSS-Fuzz project.
488 (CVE-2017-3736)
489 [Andy Polyakov]
490
491 *) Malformed X.509 IPAddressFamily could cause OOB read
492
493 If an X.509 certificate has a malformed IPAddressFamily extension,
494 OpenSSL could do a one-byte buffer overread. The most likely result
495 would be an erroneous display of the certificate in text format.
496
497 This issue was reported to OpenSSL by the OSS-Fuzz project.
498 (CVE-2017-3735)
499 [Rich Salz]
500
501 Changes between 1.1.0e and 1.1.0f [25 May 2017]
502
503 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
504 platform rather than 'mingw'.
505 [Richard Levitte]
506
507 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
508 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
509 which is the minimum version we support.
510 [Richard Levitte]
511
512 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
513
514 *) Encrypt-Then-Mac renegotiation crash
515
516 During a renegotiation handshake if the Encrypt-Then-Mac extension is
517 negotiated where it was not in the original handshake (or vice-versa) then
518 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
519 and servers are affected.
520
521 This issue was reported to OpenSSL by Joe Orton (Red Hat).
522 (CVE-2017-3733)
523 [Matt Caswell]
524
525 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
526
527 *) Truncated packet could crash via OOB read
528
529 If one side of an SSL/TLS path is running on a 32-bit host and a specific
530 cipher is being used, then a truncated packet can cause that host to
531 perform an out-of-bounds read, usually resulting in a crash.
532
533 This issue was reported to OpenSSL by Robert Święcki of Google.
534 (CVE-2017-3731)
535 [Andy Polyakov]
536
537 *) Bad (EC)DHE parameters cause a client crash
538
539 If a malicious server supplies bad parameters for a DHE or ECDHE key
540 exchange then this can result in the client attempting to dereference a
541 NULL pointer leading to a client crash. This could be exploited in a Denial
542 of Service attack.
543
544 This issue was reported to OpenSSL by Guido Vranken.
545 (CVE-2017-3730)
546 [Matt Caswell]
547
548 *) BN_mod_exp may produce incorrect results on x86_64
549
550 There is a carry propagating bug in the x86_64 Montgomery squaring
551 procedure. No EC algorithms are affected. Analysis suggests that attacks
552 against RSA and DSA as a result of this defect would be very difficult to
553 perform and are not believed likely. Attacks against DH are considered just
554 feasible (although very difficult) because most of the work necessary to
555 deduce information about a private key may be performed offline. The amount
556 of resources required for such an attack would be very significant and
557 likely only accessible to a limited number of attackers. An attacker would
558 additionally need online access to an unpatched system using the target
559 private key in a scenario with persistent DH parameters and a private
560 key that is shared between multiple clients. For example this can occur by
561 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
562 similar to CVE-2015-3193 but must be treated as a separate problem.
563
564 This issue was reported to OpenSSL by the OSS-Fuzz project.
565 (CVE-2017-3732)
566 [Andy Polyakov]
567
568 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
569
570 *) ChaCha20/Poly1305 heap-buffer-overflow
571
572 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
573 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
574 crash. This issue is not considered to be exploitable beyond a DoS.
575
576 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
577 (CVE-2016-7054)
578 [Richard Levitte]
579
580 *) CMS Null dereference
581
582 Applications parsing invalid CMS structures can crash with a NULL pointer
583 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
584 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
585 structure callback if an attempt is made to free certain invalid encodings.
586 Only CHOICE structures using a callback which do not handle NULL value are
587 affected.
588
589 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
590 (CVE-2016-7053)
591 [Stephen Henson]
592
593 *) Montgomery multiplication may produce incorrect results
594
595 There is a carry propagating bug in the Broadwell-specific Montgomery
596 multiplication procedure that handles input lengths divisible by, but
597 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
598 and DH private keys are impossible. This is because the subroutine in
599 question is not used in operations with the private key itself and an input
600 of the attacker's direct choice. Otherwise the bug can manifest itself as
601 transient authentication and key negotiation failures or reproducible
602 erroneous outcome of public-key operations with specially crafted input.
603 Among EC algorithms only Brainpool P-512 curves are affected and one
604 presumably can attack ECDH key negotiation. Impact was not analyzed in
605 detail, because pre-requisites for attack are considered unlikely. Namely
606 multiple clients have to choose the curve in question and the server has to
607 share the private key among them, neither of which is default behaviour.
608 Even then only clients that chose the curve will be affected.
609
610 This issue was publicly reported as transient failures and was not
611 initially recognized as a security issue. Thanks to Richard Morgan for
612 providing reproducible case.
613 (CVE-2016-7055)
614 [Andy Polyakov]
615
616 *) Removed automatic addition of RPATH in shared libraries and executables,
617 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
618 [Richard Levitte]
619
620 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
621
622 *) Fix Use After Free for large message sizes
623
624 The patch applied to address CVE-2016-6307 resulted in an issue where if a
625 message larger than approx 16k is received then the underlying buffer to
626 store the incoming message is reallocated and moved. Unfortunately a
627 dangling pointer to the old location is left which results in an attempt to
628 write to the previously freed location. This is likely to result in a
629 crash, however it could potentially lead to execution of arbitrary code.
630
631 This issue only affects OpenSSL 1.1.0a.
632
633 This issue was reported to OpenSSL by Robert Święcki.
634 (CVE-2016-6309)
635 [Matt Caswell]
636
637 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
638
639 *) OCSP Status Request extension unbounded memory growth
640
641 A malicious client can send an excessively large OCSP Status Request
642 extension. If that client continually requests renegotiation, sending a
643 large OCSP Status Request extension each time, then there will be unbounded
644 memory growth on the server. This will eventually lead to a Denial Of
645 Service attack through memory exhaustion. Servers with a default
646 configuration are vulnerable even if they do not support OCSP. Builds using
647 the "no-ocsp" build time option are not affected.
648
649 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
650 (CVE-2016-6304)
651 [Matt Caswell]
652
653 *) SSL_peek() hang on empty record
654
655 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
656 sends an empty record. This could be exploited by a malicious peer in a
657 Denial Of Service attack.
658
659 This issue was reported to OpenSSL by Alex Gaynor.
660 (CVE-2016-6305)
661 [Matt Caswell]
662
663 *) Excessive allocation of memory in tls_get_message_header() and
664 dtls1_preprocess_fragment()
665
666 A (D)TLS message includes 3 bytes for its length in the header for the
667 message. This would allow for messages up to 16Mb in length. Messages of
668 this length are excessive and OpenSSL includes a check to ensure that a
669 peer is sending reasonably sized messages in order to avoid too much memory
670 being consumed to service a connection. A flaw in the logic of version
671 1.1.0 means that memory for the message is allocated too early, prior to
672 the excessive message length check. Due to way memory is allocated in
673 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
674 to service a connection. This could lead to a Denial of Service through
675 memory exhaustion. However, the excessive message length check still takes
676 place, and this would cause the connection to immediately fail. Assuming
677 that the application calls SSL_free() on the failed connection in a timely
678 manner then the 21Mb of allocated memory will then be immediately freed
679 again. Therefore the excessive memory allocation will be transitory in
680 nature. This then means that there is only a security impact if:
681
682 1) The application does not call SSL_free() in a timely manner in the event
683 that the connection fails
684 or
685 2) The application is working in a constrained environment where there is
686 very little free memory
687 or
688 3) The attacker initiates multiple connection attempts such that there are
689 multiple connections in a state where memory has been allocated for the
690 connection; SSL_free() has not yet been called; and there is insufficient
691 memory to service the multiple requests.
692
693 Except in the instance of (1) above any Denial Of Service is likely to be
694 transitory because as soon as the connection fails the memory is
695 subsequently freed again in the SSL_free() call. However there is an
696 increased risk during this period of application crashes due to the lack of
697 memory - which would then mean a more serious Denial of Service.
698
699 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
700 (CVE-2016-6307 and CVE-2016-6308)
701 [Matt Caswell]
702
703 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
704 had to be removed. Primary reason is that vendor assembler can't
705 assemble our modules with -KPIC flag. As result it, assembly
706 support, was not even available as option. But its lack means
707 lack of side-channel resistant code, which is incompatible with
708 security by todays standards. Fortunately gcc is readily available
709 prepackaged option, which we firmly point at...
710 [Andy Polyakov]
711
712 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
713
714 *) Windows command-line tool supports UTF-8 opt-in option for arguments
715 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
716 (to any value) allows Windows user to access PKCS#12 file generated
717 with Windows CryptoAPI and protected with non-ASCII password, as well
718 as files generated under UTF-8 locale on Linux also protected with
719 non-ASCII password.
720 [Andy Polyakov]
721
722 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
723 have been disabled by default and removed from DEFAULT, just like RC4.
724 See the RC4 item below to re-enable both.
725 [Rich Salz]
726
727 *) The method for finding the storage location for the Windows RAND seed file
728 has changed. First we check %RANDFILE%. If that is not set then we check
729 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
730 all else fails we fall back to C:\.
731 [Matt Caswell]
732
733 *) The EVP_EncryptUpdate() function has had its return type changed from void
734 to int. A return of 0 indicates and error while a return of 1 indicates
735 success.
736 [Matt Caswell]
737
738 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
739 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
740 off the constant time implementation for RSA, DSA and DH have been made
741 no-ops and deprecated.
742 [Matt Caswell]
743
744 *) Windows RAND implementation was simplified to only get entropy by
745 calling CryptGenRandom(). Various other RAND-related tickets
746 were also closed.
747 [Joseph Wylie Yandle, Rich Salz]
748
749 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
750 and OPENSSL_LH_, respectively. The old names are available
751 with API compatibility. They new names are now completely documented.
752 [Rich Salz]
753
754 *) Unify TYPE_up_ref(obj) methods signature.
755 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
756 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
757 int (instead of void) like all others TYPE_up_ref() methods.
758 So now these methods also check the return value of CRYPTO_atomic_add(),
759 and the validity of object reference counter.
760 [fdasilvayy@gmail.com]
761
762 *) With Windows Visual Studio builds, the .pdb files are installed
763 alongside the installed libraries and executables. For a static
764 library installation, ossl_static.pdb is the associate compiler
765 generated .pdb file to be used when linking programs.
766 [Richard Levitte]
767
768 *) Remove openssl.spec. Packaging files belong with the packagers.
769 [Richard Levitte]
770
771 *) Automatic Darwin/OSX configuration has had a refresh, it will now
772 recognise x86_64 architectures automatically. You can still decide
773 to build for a different bitness with the environment variable
774 KERNEL_BITS (can be 32 or 64), for example:
775
776 KERNEL_BITS=32 ./config
777
778 [Richard Levitte]
779
780 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
781 256 bit AES and HMAC with SHA256.
782 [Steve Henson]
783
784 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
785 [Andy Polyakov]
786
787 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
788 [Rich Salz]
789
790 *) To enable users to have their own config files and build file templates,
791 Configure looks in the directory indicated by the environment variable
792 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
793 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
794 name and is used as is.
795 [Richard Levitte]
796
797 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
798 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
799 X509_CERT_FILE_CTX was removed.
800 [Rich Salz]
801
802 *) "shared" builds are now the default. To create only static libraries use
803 the "no-shared" Configure option.
804 [Matt Caswell]
805
806 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
807 All of these option have not worked for some while and are fundamental
808 algorithms.
809 [Matt Caswell]
810
811 *) Make various cleanup routines no-ops and mark them as deprecated. Most
812 global cleanup functions are no longer required because they are handled
813 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
814 Explicitly de-initing can cause problems (e.g. where a library that uses
815 OpenSSL de-inits, but an application is still using it). The affected
816 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
817 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
818 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
819 COMP_zlib_cleanup().
820 [Matt Caswell]
821
822 *) --strict-warnings no longer enables runtime debugging options
823 such as REF_DEBUG. Instead, debug options are automatically
824 enabled with '--debug' builds.
825 [Andy Polyakov, Emilia Käsper]
826
827 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
828 have been moved out of the public header files. New functions for managing
829 these have been added.
830 [Matt Caswell]
831
832 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
833 objects have been moved out of the public header files. New
834 functions for managing these have been added.
835 [Richard Levitte]
836
837 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
838 have been moved out of the public header files. New functions for managing
839 these have been added.
840 [Matt Caswell]
841
842 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
843 moved out of the public header files. New functions for managing these
844 have been added.
845 [Matt Caswell]
846
847 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
848 [Matt Caswell]
849
850 *) Removed the mk1mf build scripts.
851 [Richard Levitte]
852
853 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
854 it is always safe to #include a header now.
855 [Rich Salz]
856
857 *) Removed the aged BC-32 config and all its supporting scripts
858 [Richard Levitte]
859
860 *) Removed support for Ultrix, Netware, and OS/2.
861 [Rich Salz]
862
863 *) Add support for HKDF.
864 [Alessandro Ghedini]
865
866 *) Add support for blake2b and blake2s
867 [Bill Cox]
868
869 *) Added support for "pipelining". Ciphers that have the
870 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
871 encryptions/decryptions simultaneously. There are currently no built-in
872 ciphers with this property but the expectation is that engines will be able
873 to offer it to significantly improve throughput. Support has been extended
874 into libssl so that multiple records for a single connection can be
875 processed in one go (for >=TLS 1.1).
876 [Matt Caswell]
877
878 *) Added the AFALG engine. This is an async capable engine which is able to
879 offload work to the Linux kernel. In this initial version it only supports
880 AES128-CBC. The kernel must be version 4.1.0 or greater.
881 [Catriona Lucey]
882
883 *) OpenSSL now uses a new threading API. It is no longer necessary to
884 set locking callbacks to use OpenSSL in a multi-threaded environment. There
885 are two supported threading models: pthreads and windows threads. It is
886 also possible to configure OpenSSL at compile time for "no-threads". The
887 old threading API should no longer be used. The functions have been
888 replaced with "no-op" compatibility macros.
889 [Alessandro Ghedini, Matt Caswell]
890
891 *) Modify behavior of ALPN to invoke callback after SNI/servername
892 callback, such that updates to the SSL_CTX affect ALPN.
893 [Todd Short]
894
895 *) Add SSL_CIPHER queries for authentication and key-exchange.
896 [Todd Short]
897
898 *) Changes to the DEFAULT cipherlist:
899 - Prefer (EC)DHE handshakes over plain RSA.
900 - Prefer AEAD ciphers over legacy ciphers.
901 - Prefer ECDSA over RSA when both certificates are available.
902 - Prefer TLSv1.2 ciphers/PRF.
903 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
904 default cipherlist.
905 [Emilia Käsper]
906
907 *) Change the ECC default curve list to be this, in order: x25519,
908 secp256r1, secp521r1, secp384r1.
909 [Rich Salz]
910
911 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
912 disabled by default. They can be re-enabled using the
913 enable-weak-ssl-ciphers option to Configure.
914 [Matt Caswell]
915
916 *) If the server has ALPN configured, but supports no protocols that the
917 client advertises, send a fatal "no_application_protocol" alert.
918 This behaviour is SHALL in RFC 7301, though it isn't universally
919 implemented by other servers.
920 [Emilia Käsper]
921
922 *) Add X25519 support.
923 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
924 for public and private key encoding using the format documented in
925 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
926 key generation and key derivation.
927
928 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
929 X25519(29).
930 [Steve Henson]
931
932 *) Deprecate SRP_VBASE_get_by_user.
933 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
934 In order to fix an unavoidable memory leak (CVE-2016-0798),
935 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
936 seed, even if the seed is configured.
937
938 Users should use SRP_VBASE_get1_by_user instead. Note that in
939 SRP_VBASE_get1_by_user, caller must free the returned value. Note
940 also that even though configuring the SRP seed attempts to hide
941 invalid usernames by continuing the handshake with fake
942 credentials, this behaviour is not constant time and no strong
943 guarantees are made that the handshake is indistinguishable from
944 that of a valid user.
945 [Emilia Käsper]
946
947 *) Configuration change; it's now possible to build dynamic engines
948 without having to build shared libraries and vice versa. This
949 only applies to the engines in engines/, those in crypto/engine/
950 will always be built into libcrypto (i.e. "static").
951
952 Building dynamic engines is enabled by default; to disable, use
953 the configuration option "disable-dynamic-engine".
954
955 The only requirements for building dynamic engines are the
956 presence of the DSO module and building with position independent
957 code, so they will also automatically be disabled if configuring
958 with "disable-dso" or "disable-pic".
959
960 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
961 are also taken away from openssl/opensslconf.h, as they are
962 irrelevant.
963 [Richard Levitte]
964
965 *) Configuration change; if there is a known flag to compile
966 position independent code, it will always be applied on the
967 libcrypto and libssl object files, and never on the application
968 object files. This means other libraries that use routines from
969 libcrypto / libssl can be made into shared libraries regardless
970 of how OpenSSL was configured.
971
972 If this isn't desirable, the configuration options "disable-pic"
973 or "no-pic" can be used to disable the use of PIC. This will
974 also disable building shared libraries and dynamic engines.
975 [Richard Levitte]
976
977 *) Removed JPAKE code. It was experimental and has no wide use.
978 [Rich Salz]
979
980 *) The INSTALL_PREFIX Makefile variable has been renamed to
981 DESTDIR. That makes for less confusion on what this variable
982 is for. Also, the configuration option --install_prefix is
983 removed.
984 [Richard Levitte]
985
986 *) Heartbeat for TLS has been removed and is disabled by default
987 for DTLS; configure with enable-heartbeats. Code that uses the
988 old #define's might need to be updated.
989 [Emilia Käsper, Rich Salz]
990
991 *) Rename REF_CHECK to REF_DEBUG.
992 [Rich Salz]
993
994 *) New "unified" build system
995
996 The "unified" build system is aimed to be a common system for all
997 platforms we support. With it comes new support for VMS.
998
999 This system builds supports building in a different directory tree
1000 than the source tree. It produces one Makefile (for unix family
1001 or lookalikes), or one descrip.mms (for VMS).
1002
1003 The source of information to make the Makefile / descrip.mms is
1004 small files called 'build.info', holding the necessary
1005 information for each directory with source to compile, and a
1006 template in Configurations, like unix-Makefile.tmpl or
1007 descrip.mms.tmpl.
1008
1009 With this change, the library names were also renamed on Windows
1010 and on VMS. They now have names that are closer to the standard
1011 on Unix, and include the major version number, and in certain
1012 cases, the architecture they are built for. See "Notes on shared
1013 libraries" in INSTALL.
1014
1015 We rely heavily on the perl module Text::Template.
1016 [Richard Levitte]
1017
1018 *) Added support for auto-initialisation and de-initialisation of the library.
1019 OpenSSL no longer requires explicit init or deinit routines to be called,
1020 except in certain circumstances. See the OPENSSL_init_crypto() and
1021 OPENSSL_init_ssl() man pages for further information.
1022 [Matt Caswell]
1023
1024 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1025 "peer" argument is now expected to be a BIO_ADDR object.
1026
1027 *) Rewrite of BIO networking library. The BIO library lacked consistent
1028 support of IPv6, and adding it required some more extensive
1029 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1030 which hold all types of addresses and chains of address information.
1031 It also introduces a new API, with functions like BIO_socket,
1032 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1033 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1034 have been adapted accordingly.
1035 [Richard Levitte]
1036
1037 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1038 the leading 0-byte.
1039 [Emilia Käsper]
1040
1041 *) CRIME protection: disable compression by default, even if OpenSSL is
1042 compiled with zlib enabled. Applications can still enable compression
1043 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1044 using the SSL_CONF library to configure compression.
1045 [Emilia Käsper]
1046
1047 *) The signature of the session callback configured with
1048 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1049 was explicitly marked as 'const unsigned char*' instead of
1050 'unsigned char*'.
1051 [Emilia Käsper]
1052
1053 *) Always DPURIFY. Remove the use of uninitialized memory in the
1054 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1055 [Emilia Käsper]
1056
1057 *) Removed many obsolete configuration items, including
1058 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1059 MD2_CHAR, MD2_INT, MD2_LONG
1060 BF_PTR, BF_PTR2
1061 IDEA_SHORT, IDEA_LONG
1062 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1063 [Rich Salz, with advice from Andy Polyakov]
1064
1065 *) Many BN internals have been moved to an internal header file.
1066 [Rich Salz with help from Andy Polyakov]
1067
1068 *) Configuration and writing out the results from it has changed.
1069 Files such as Makefile include/openssl/opensslconf.h and are now
1070 produced through general templates, such as Makefile.in and
1071 crypto/opensslconf.h.in and some help from the perl module
1072 Text::Template.
1073
1074 Also, the center of configuration information is no longer
1075 Makefile. Instead, Configure produces a perl module in
1076 configdata.pm which holds most of the config data (in the hash
1077 table %config), the target data that comes from the target
1078 configuration in one of the Configurations/*.conf files (in
1079 %target).
1080 [Richard Levitte]
1081
1082 *) To clarify their intended purposes, the Configure options
1083 --prefix and --openssldir change their semantics, and become more
1084 straightforward and less interdependent.
1085
1086 --prefix shall be used exclusively to give the location INSTALLTOP
1087 where programs, scripts, libraries, include files and manuals are
1088 going to be installed. The default is now /usr/local.
1089
1090 --openssldir shall be used exclusively to give the default
1091 location OPENSSLDIR where certificates, private keys, CRLs are
1092 managed. This is also where the default openssl.cnf gets
1093 installed.
1094 If the directory given with this option is a relative path, the
1095 values of both the --prefix value and the --openssldir value will
1096 be combined to become OPENSSLDIR.
1097 The default for --openssldir is INSTALLTOP/ssl.
1098
1099 Anyone who uses --openssldir to specify where OpenSSL is to be
1100 installed MUST change to use --prefix instead.
1101 [Richard Levitte]
1102
1103 *) The GOST engine was out of date and therefore it has been removed. An up
1104 to date GOST engine is now being maintained in an external repository.
1105 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1106 support for GOST ciphersuites (these are only activated if a GOST engine
1107 is present).
1108 [Matt Caswell]
1109
1110 *) EGD is no longer supported by default; use enable-egd when
1111 configuring.
1112 [Ben Kaduk and Rich Salz]
1113
1114 *) The distribution now has Makefile.in files, which are used to
1115 create Makefile's when Configure is run. *Configure must be run
1116 before trying to build now.*
1117 [Rich Salz]
1118
1119 *) The return value for SSL_CIPHER_description() for error conditions
1120 has changed.
1121 [Rich Salz]
1122
1123 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1124
1125 Obtaining and performing DNSSEC validation of TLSA records is
1126 the application's responsibility. The application provides
1127 the TLSA records of its choice to OpenSSL, and these are then
1128 used to authenticate the peer.
1129
1130 The TLSA records need not even come from DNS. They can, for
1131 example, be used to implement local end-entity certificate or
1132 trust-anchor "pinning", where the "pin" data takes the form
1133 of TLSA records, which can augment or replace verification
1134 based on the usual WebPKI public certification authorities.
1135 [Viktor Dukhovni]
1136
1137 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1138 continues to support deprecated interfaces in default builds.
1139 However, applications are strongly advised to compile their
1140 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1141 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1142 or the 1.1.0 releases.
1143
1144 In environments in which all applications have been ported to
1145 not use any deprecated interfaces OpenSSL's Configure script
1146 should be used with the --api=1.1.0 option to entirely remove
1147 support for the deprecated features from the library and
1148 unconditionally disable them in the installed headers.
1149 Essentially the same effect can be achieved with the "no-deprecated"
1150 argument to Configure, except that this will always restrict
1151 the build to just the latest API, rather than a fixed API
1152 version.
1153
1154 As applications are ported to future revisions of the API,
1155 they should update their compile-time OPENSSL_API_COMPAT define
1156 accordingly, but in most cases should be able to continue to
1157 compile with later releases.
1158
1159 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1160 0x10000000L and 0x00908000L, respectively. However those
1161 versions did not support the OPENSSL_API_COMPAT feature, and
1162 so applications are not typically tested for explicit support
1163 of just the undeprecated features of either release.
1164 [Viktor Dukhovni]
1165
1166 *) Add support for setting the minimum and maximum supported protocol.
1167 It can bet set via the SSL_set_min_proto_version() and
1168 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1169 MaxProtocol. It's recommended to use the new APIs to disable
1170 protocols instead of disabling individual protocols using
1171 SSL_set_options() or SSL_CONF's Protocol. This change also
1172 removes support for disabling TLS 1.2 in the OpenSSL TLS
1173 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1174 [Kurt Roeckx]
1175
1176 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1177 [Andy Polyakov]
1178
1179 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1180 and integrates ECDSA and ECDH functionality into EC. Implementations can
1181 now redirect key generation and no longer need to convert to or from
1182 ECDSA_SIG format.
1183
1184 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1185 include the ec.h header file instead.
1186 [Steve Henson]
1187
1188 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1189 ciphers who are no longer supported and drops support the ephemeral RSA key
1190 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1191 [Kurt Roeckx]
1192
1193 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1194 opaque. For HMAC_CTX, the following constructors and destructors
1195 were added:
1196
1197 HMAC_CTX *HMAC_CTX_new(void);
1198 void HMAC_CTX_free(HMAC_CTX *ctx);
1199
1200 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1201 destroy such methods has been added. See EVP_MD_meth_new(3) and
1202 EVP_CIPHER_meth_new(3) for documentation.
1203
1204 Additional changes:
1205 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1206 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1207 EVP_MD_CTX_reset() should be called instead to reinitialise
1208 an already created structure.
1209 2) For consistency with the majority of our object creators and
1210 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1211 EVP_MD_CTX_(new|free). The old names are retained as macros
1212 for deprecated builds.
1213 [Richard Levitte]
1214
1215 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1216 cryptographic operations to be performed asynchronously as long as an
1217 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1218 further details. Libssl has also had this capability integrated with the
1219 introduction of the new mode SSL_MODE_ASYNC and associated error
1220 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1221 pages. This work was developed in partnership with Intel Corp.
1222 [Matt Caswell]
1223
1224 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1225 always enabled now. If you want to disable the support you should
1226 exclude it using the list of supported ciphers. This also means that the
1227 "-no_ecdhe" option has been removed from s_server.
1228 [Kurt Roeckx]
1229
1230 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1231 SSL_{CTX_}set1_curves() which can set a list.
1232 [Kurt Roeckx]
1233
1234 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1235 curve you want to support using SSL_{CTX_}set1_curves().
1236 [Kurt Roeckx]
1237
1238 *) State machine rewrite. The state machine code has been significantly
1239 refactored in order to remove much duplication of code and solve issues
1240 with the old code (see ssl/statem/README for further details). This change
1241 does have some associated API changes. Notably the SSL_state() function
1242 has been removed and replaced by SSL_get_state which now returns an
1243 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1244 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1245 also been removed.
1246 [Matt Caswell]
1247
1248 *) All instances of the string "ssleay" in the public API were replaced
1249 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1250 Some error codes related to internal RSA_eay API's were renamed.
1251 [Rich Salz]
1252
1253 *) The demo files in crypto/threads were moved to demo/threads.
1254 [Rich Salz]
1255
1256 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1257 sureware and ubsec.
1258 [Matt Caswell, Rich Salz]
1259
1260 *) New ASN.1 embed macro.
1261
1262 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1263 structure is not allocated: it is part of the parent. That is instead of
1264
1265 FOO *x;
1266
1267 it must be:
1268
1269 FOO x;
1270
1271 This reduces memory fragmentation and make it impossible to accidentally
1272 set a mandatory field to NULL.
1273
1274 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1275 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1276 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1277 SEQUENCE OF.
1278 [Steve Henson]
1279
1280 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1281 [Emilia Käsper]
1282
1283 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1284 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1285 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1286 DES and RC4 ciphersuites.
1287 [Matt Caswell]
1288
1289 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1290 This changes the decoding behaviour for some invalid messages,
1291 though the change is mostly in the more lenient direction, and
1292 legacy behaviour is preserved as much as possible.
1293 [Emilia Käsper]
1294
1295 *) Fix no-stdio build.
1296 [ David Woodhouse <David.Woodhouse@intel.com> and also
1297 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1298
1299 *) New testing framework
1300 The testing framework has been largely rewritten and is now using
1301 perl and the perl modules Test::Harness and an extended variant of
1302 Test::More called OpenSSL::Test to do its work. All test scripts in
1303 test/ have been rewritten into test recipes, and all direct calls to
1304 executables in test/Makefile have become individual recipes using the
1305 simplified testing OpenSSL::Test::Simple.
1306
1307 For documentation on our testing modules, do:
1308
1309 perldoc test/testlib/OpenSSL/Test/Simple.pm
1310 perldoc test/testlib/OpenSSL/Test.pm
1311
1312 [Richard Levitte]
1313
1314 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1315 are used; the latter aborts on memory leaks (usually checked on exit).
1316 Some undocumented "set malloc, etc., hooks" functions were removed
1317 and others were changed. All are now documented.
1318 [Rich Salz]
1319
1320 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1321 return an error
1322 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1323
1324 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1325 from RFC4279, RFC4785, RFC5487, RFC5489.
1326
1327 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1328 original RSA_PSK patch.
1329 [Steve Henson]
1330
1331 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1332 era flag was never set throughout the codebase (only read). Also removed
1333 SSL3_FLAGS_POP_BUFFER which was only used if
1334 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1335 [Matt Caswell]
1336
1337 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1338 to be "oneline" instead of "compat".
1339 [Richard Levitte]
1340
1341 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1342 not aware of clients that still exhibit this bug, and the workaround
1343 hasn't been working properly for a while.
1344 [Emilia Käsper]
1345
1346 *) The return type of BIO_number_read() and BIO_number_written() as well as
1347 the corresponding num_read and num_write members in the BIO structure has
1348 changed from unsigned long to uint64_t. On platforms where an unsigned
1349 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1350 transferred.
1351 [Matt Caswell]
1352
1353 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1354 OpenSSL without support for them. It also means that maintaining
1355 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1356 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1357 [Matt Caswell]
1358
1359 *) Removed support for the two export grade static DH ciphersuites
1360 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1361 were newly added (along with a number of other static DH ciphersuites) to
1362 1.0.2. However the two export ones have *never* worked since they were
1363 introduced. It seems strange in any case to be adding new export
1364 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1365 [Matt Caswell]
1366
1367 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1368 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1369 and turned into macros which simply call the new preferred function names
1370 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1371 should use the new names instead. Also as part of this change the ssl23.h
1372 header file has been removed.
1373 [Matt Caswell]
1374
1375 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1376 code and the associated standard is no longer considered fit-for-purpose.
1377 [Matt Caswell]
1378
1379 *) RT2547 was closed. When generating a private key, try to make the
1380 output file readable only by the owner. This behavior change might
1381 be noticeable when interacting with other software.
1382
1383 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1384 Added a test.
1385 [Rich Salz]
1386
1387 *) Added HTTP GET support to the ocsp command.
1388 [Rich Salz]
1389
1390 *) Changed default digest for the dgst and enc commands from MD5 to
1391 sha256
1392 [Rich Salz]
1393
1394 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1395 [Matt Caswell]
1396
1397 *) Added support for TLS extended master secret from
1398 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1399 initial patch which was a great help during development.
1400 [Steve Henson]
1401
1402 *) All libssl internal structures have been removed from the public header
1403 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1404 now redundant). Users should not attempt to access internal structures
1405 directly. Instead they should use the provided API functions.
1406 [Matt Caswell]
1407
1408 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1409 Access to deprecated functions can be re-enabled by running config with
1410 "enable-deprecated". In addition applications wishing to use deprecated
1411 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1412 will, by default, disable some transitive includes that previously existed
1413 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1414 [Matt Caswell]
1415
1416 *) Added support for OCB mode. OpenSSL has been granted a patent license
1417 compatible with the OpenSSL license for use of OCB. Details are available
1418 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1419 for OCB can be removed by calling config with no-ocb.
1420 [Matt Caswell]
1421
1422 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1423 compatible client hello.
1424 [Kurt Roeckx]
1425
1426 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1427 done while fixing the error code for the key-too-small case.
1428 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1429
1430 *) CA.sh has been removed; use CA.pl instead.
1431 [Rich Salz]
1432
1433 *) Removed old DES API.
1434 [Rich Salz]
1435
1436 *) Remove various unsupported platforms:
1437 Sony NEWS4
1438 BEOS and BEOS_R5
1439 NeXT
1440 SUNOS
1441 MPE/iX
1442 Sinix/ReliantUNIX RM400
1443 DGUX
1444 NCR
1445 Tandem
1446 Cray
1447 16-bit platforms such as WIN16
1448 [Rich Salz]
1449
1450 *) Clean up OPENSSL_NO_xxx #define's
1451 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1452 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1453 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1454 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1455 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1456 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1457 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1458 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1459 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1460 Remove MS_STATIC; it's a relic from platforms <32 bits.
1461 [Rich Salz]
1462
1463 *) Cleaned up dead code
1464 Remove all but one '#ifdef undef' which is to be looked at.
1465 [Rich Salz]
1466
1467 *) Clean up calling of xxx_free routines.
1468 Just like free(), fix most of the xxx_free routines to accept
1469 NULL. Remove the non-null checks from callers. Save much code.
1470 [Rich Salz]
1471
1472 *) Add secure heap for storage of private keys (when possible).
1473 Add BIO_s_secmem(), CBIGNUM, etc.
1474 Contributed by Akamai Technologies under our Corporate CLA.
1475 [Rich Salz]
1476
1477 *) Experimental support for a new, fast, unbiased prime candidate generator,
1478 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1479 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1480
1481 *) New output format NSS in the sess_id command line tool. This allows
1482 exporting the session id and the master key in NSS keylog format.
1483 [Martin Kaiser <martin@kaiser.cx>]
1484
1485 *) Harmonize version and its documentation. -f flag is used to display
1486 compilation flags.
1487 [mancha <mancha1@zoho.com>]
1488
1489 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1490 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1491 [mancha <mancha1@zoho.com>]
1492
1493 *) Fix some double frees. These are not thought to be exploitable.
1494 [mancha <mancha1@zoho.com>]
1495
1496 *) A missing bounds check in the handling of the TLS heartbeat extension
1497 can be used to reveal up to 64k of memory to a connected client or
1498 server.
1499
1500 Thanks for Neel Mehta of Google Security for discovering this bug and to
1501 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1502 preparing the fix (CVE-2014-0160)
1503 [Adam Langley, Bodo Moeller]
1504
1505 *) Fix for the attack described in the paper "Recovering OpenSSL
1506 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1507 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1508 http://eprint.iacr.org/2014/140
1509
1510 Thanks to Yuval Yarom and Naomi Benger for discovering this
1511 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1512 [Yuval Yarom and Naomi Benger]
1513
1514 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1515 this fixes a limitation in previous versions of OpenSSL.
1516 [Steve Henson]
1517
1518 *) Experimental encrypt-then-mac support.
1519
1520 Experimental support for encrypt then mac from
1521 draft-gutmann-tls-encrypt-then-mac-02.txt
1522
1523 To enable it set the appropriate extension number (0x42 for the test
1524 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1525
1526 For non-compliant peers (i.e. just about everything) this should have no
1527 effect.
1528
1529 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1530
1531 [Steve Henson]
1532
1533 *) Add EVP support for key wrapping algorithms, to avoid problems with
1534 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1535 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1536 algorithms and include tests cases.
1537 [Steve Henson]
1538
1539 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1540 enveloped data.
1541 [Steve Henson]
1542
1543 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1544 MGF1 digest and OAEP label.
1545 [Steve Henson]
1546
1547 *) Make openssl verify return errors.
1548 [Chris Palmer <palmer@google.com> and Ben Laurie]
1549
1550 *) New function ASN1_TIME_diff to calculate the difference between two
1551 ASN1_TIME structures or one structure and the current time.
1552 [Steve Henson]
1553
1554 *) Update fips_test_suite to support multiple command line options. New
1555 test to induce all self test errors in sequence and check expected
1556 failures.
1557 [Steve Henson]
1558
1559 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1560 sign or verify all in one operation.
1561 [Steve Henson]
1562
1563 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1564 test programs and fips_test_suite. Includes functionality to parse
1565 the minimal script output of fipsalgest.pl directly.
1566 [Steve Henson]
1567
1568 *) Add authorisation parameter to FIPS_module_mode_set().
1569 [Steve Henson]
1570
1571 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1572 [Steve Henson]
1573
1574 *) Use separate DRBG fields for internal and external flags. New function
1575 FIPS_drbg_health_check() to perform on demand health checking. Add
1576 generation tests to fips_test_suite with reduced health check interval to
1577 demonstrate periodic health checking. Add "nodh" option to
1578 fips_test_suite to skip very slow DH test.
1579 [Steve Henson]
1580
1581 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1582 based on NID.
1583 [Steve Henson]
1584
1585 *) More extensive health check for DRBG checking many more failure modes.
1586 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1587 combination: call this in fips_test_suite.
1588 [Steve Henson]
1589
1590 *) Add support for canonical generation of DSA parameter 'g'. See
1591 FIPS 186-3 A.2.3.
1592
1593 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1594 POST to handle HMAC cases.
1595 [Steve Henson]
1596
1597 *) Add functions FIPS_module_version() and FIPS_module_version_text()
1598 to return numerical and string versions of the FIPS module number.
1599 [Steve Henson]
1600
1601 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1602 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1603 outside the validated module in the FIPS capable OpenSSL.
1604 [Steve Henson]
1605
1606 *) Minor change to DRBG entropy callback semantics. In some cases
1607 there is no multiple of the block length between min_len and
1608 max_len. Allow the callback to return more than max_len bytes
1609 of entropy but discard any extra: it is the callback's responsibility
1610 to ensure that the extra data discarded does not impact the
1611 requested amount of entropy.
1612 [Steve Henson]
1613
1614 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1615 information in FIPS186-3, SP800-57 and SP800-131A.
1616 [Steve Henson]
1617
1618 *) CCM support via EVP. Interface is very similar to GCM case except we
1619 must supply all data in one chunk (i.e. no update, final) and the
1620 message length must be supplied if AAD is used. Add algorithm test
1621 support.
1622 [Steve Henson]
1623
1624 *) Initial version of POST overhaul. Add POST callback to allow the status
1625 of POST to be monitored and/or failures induced. Modify fips_test_suite
1626 to use callback. Always run all selftests even if one fails.
1627 [Steve Henson]
1628
1629 *) XTS support including algorithm test driver in the fips_gcmtest program.
1630 Note: this does increase the maximum key length from 32 to 64 bytes but
1631 there should be no binary compatibility issues as existing applications
1632 will never use XTS mode.
1633 [Steve Henson]
1634
1635 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1636 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1637 performs algorithm blocking for unapproved PRNG types. Also do not
1638 set PRNG type in FIPS_mode_set(): leave this to the application.
1639 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1640 the standard OpenSSL PRNG: set additional data to a date time vector.
1641 [Steve Henson]
1642
1643 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1644 This shouldn't present any incompatibility problems because applications
1645 shouldn't be using these directly and any that are will need to rethink
1646 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1647 [Steve Henson]
1648
1649 *) Extensive self tests and health checking required by SP800-90 DRBG.
1650 Remove strength parameter from FIPS_drbg_instantiate and always
1651 instantiate at maximum supported strength.
1652 [Steve Henson]
1653
1654 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1655 [Steve Henson]
1656
1657 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1658 [Steve Henson]
1659
1660 *) New function DH_compute_key_padded() to compute a DH key and pad with
1661 leading zeroes if needed: this complies with SP800-56A et al.
1662 [Steve Henson]
1663
1664 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1665 anything, incomplete, subject to change and largely untested at present.
1666 [Steve Henson]
1667
1668 *) Modify fipscanisteronly build option to only build the necessary object
1669 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1670 [Steve Henson]
1671
1672 *) Add experimental option FIPSSYMS to give all symbols in
1673 fipscanister.o and FIPS or fips prefix. This will avoid
1674 conflicts with future versions of OpenSSL. Add perl script
1675 util/fipsas.pl to preprocess assembly language source files
1676 and rename any affected symbols.
1677 [Steve Henson]
1678
1679 *) Add selftest checks and algorithm block of non-fips algorithms in
1680 FIPS mode. Remove DES2 from selftests.
1681 [Steve Henson]
1682
1683 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1684 return internal method without any ENGINE dependencies. Add new
1685 tiny fips sign and verify functions.
1686 [Steve Henson]
1687
1688 *) New build option no-ec2m to disable characteristic 2 code.
1689 [Steve Henson]
1690
1691 *) New build option "fipscanisteronly". This only builds fipscanister.o
1692 and (currently) associated fips utilities. Uses the file Makefile.fips
1693 instead of Makefile.org as the prototype.
1694 [Steve Henson]
1695
1696 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1697 Update fips_gcmtest to use IV generator.
1698 [Steve Henson]
1699
1700 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1701 setting output buffer to NULL. The *Final function must be
1702 called although it will not retrieve any additional data. The tag
1703 can be set or retrieved with a ctrl. The IV length is by default 12
1704 bytes (96 bits) but can be set to an alternative value. If the IV
1705 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1706 set before the key.
1707 [Steve Henson]
1708
1709 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1710 underlying do_cipher function handles all cipher semantics itself
1711 including padding and finalisation. This is useful if (for example)
1712 an ENGINE cipher handles block padding itself. The behaviour of
1713 do_cipher is subtly changed if this flag is set: the return value
1714 is the number of characters written to the output buffer (zero is
1715 no longer an error code) or a negative error code. Also if the
1716 input buffer is NULL and length 0 finalisation should be performed.
1717 [Steve Henson]
1718
1719 *) If a candidate issuer certificate is already part of the constructed
1720 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1721 [Steve Henson]
1722
1723 *) Improve forward-security support: add functions
1724
1725 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1726 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1727
1728 for use by SSL/TLS servers; the callback function will be called whenever a
1729 new session is created, and gets to decide whether the session may be
1730 cached to make it resumable (return 0) or not (return 1). (As by the
1731 SSL/TLS protocol specifications, the session_id sent by the server will be
1732 empty to indicate that the session is not resumable; also, the server will
1733 not generate RFC 4507 (RFC 5077) session tickets.)
1734
1735 A simple reasonable callback implementation is to return is_forward_secure.
1736 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1737 by the SSL/TLS server library, indicating whether it can provide forward
1738 security.
1739 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1740
1741 *) New -verify_name option in command line utilities to set verification
1742 parameters by name.
1743 [Steve Henson]
1744
1745 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1746 Add CMAC pkey methods.
1747 [Steve Henson]
1748
1749 *) Experimental renegotiation in s_server -www mode. If the client
1750 browses /reneg connection is renegotiated. If /renegcert it is
1751 renegotiated requesting a certificate.
1752 [Steve Henson]
1753
1754 *) Add an "external" session cache for debugging purposes to s_server. This
1755 should help trace issues which normally are only apparent in deployed
1756 multi-process servers.
1757 [Steve Henson]
1758
1759 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1760 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1761 BIO_set_cipher() and some obscure PEM functions were changed so they
1762 can now return an error. The RAND changes required a change to the
1763 RAND_METHOD structure.
1764 [Steve Henson]
1765
1766 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1767 a gcc attribute to warn if the result of a function is ignored. This
1768 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1769 whose return value is often ignored.
1770 [Steve Henson]
1771
1772 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1773 These allow SCTs (signed certificate timestamps) to be requested and
1774 validated when establishing a connection.
1775 [Rob Percival <robpercival@google.com>]
1776
1777 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1778
1779 *) Prevent padding oracle in AES-NI CBC MAC check
1780
1781 A MITM attacker can use a padding oracle attack to decrypt traffic
1782 when the connection uses an AES CBC cipher and the server support
1783 AES-NI.
1784
1785 This issue was introduced as part of the fix for Lucky 13 padding
1786 attack (CVE-2013-0169). The padding check was rewritten to be in
1787 constant time by making sure that always the same bytes are read and
1788 compared against either the MAC or padding bytes. But it no longer
1789 checked that there was enough data to have both the MAC and padding
1790 bytes.
1791
1792 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1793 (CVE-2016-2107)
1794 [Kurt Roeckx]
1795
1796 *) Fix EVP_EncodeUpdate overflow
1797
1798 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1799 Base64 encoding of binary data. If an attacker is able to supply very large
1800 amounts of input data then a length check can overflow resulting in a heap
1801 corruption.
1802
1803 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
1804 the PEM_write_bio* family of functions. These are mainly used within the
1805 OpenSSL command line applications, so any application which processes data
1806 from an untrusted source and outputs it as a PEM file should be considered
1807 vulnerable to this issue. User applications that call these APIs directly
1808 with large amounts of untrusted data may also be vulnerable.
1809
1810 This issue was reported by Guido Vranken.
1811 (CVE-2016-2105)
1812 [Matt Caswell]
1813
1814 *) Fix EVP_EncryptUpdate overflow
1815
1816 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1817 is able to supply very large amounts of input data after a previous call to
1818 EVP_EncryptUpdate() with a partial block then a length check can overflow
1819 resulting in a heap corruption. Following an analysis of all OpenSSL
1820 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1821 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1822 the first called function after an EVP_EncryptInit(), and therefore that
1823 specific call must be safe. The second form is where the length passed to
1824 EVP_EncryptUpdate() can be seen from the code to be some small value and
1825 therefore there is no possibility of an overflow. Since all instances are
1826 one of these two forms, it is believed that there can be no overflows in
1827 internal code due to this problem. It should be noted that
1828 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1829 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1830 of these calls have also been analysed too and it is believed there are no
1831 instances in internal usage where an overflow could occur.
1832
1833 This issue was reported by Guido Vranken.
1834 (CVE-2016-2106)
1835 [Matt Caswell]
1836
1837 *) Prevent ASN.1 BIO excessive memory allocation
1838
1839 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
1840 a short invalid encoding can cause allocation of large amounts of memory
1841 potentially consuming excessive resources or exhausting memory.
1842
1843 Any application parsing untrusted data through d2i BIO functions is
1844 affected. The memory based functions such as d2i_X509() are *not* affected.
1845 Since the memory based functions are used by the TLS library, TLS
1846 applications are not affected.
1847
1848 This issue was reported by Brian Carpenter.
1849 (CVE-2016-2109)
1850 [Stephen Henson]
1851
1852 *) EBCDIC overread
1853
1854 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1855 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1856 in arbitrary stack data being returned in the buffer.
1857
1858 This issue was reported by Guido Vranken.
1859 (CVE-2016-2176)
1860 [Matt Caswell]
1861
1862 *) Modify behavior of ALPN to invoke callback after SNI/servername
1863 callback, such that updates to the SSL_CTX affect ALPN.
1864 [Todd Short]
1865
1866 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1867 default.
1868 [Kurt Roeckx]
1869
1870 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1871 methods are enabled and ssl2 is disabled the methods return NULL.
1872 [Kurt Roeckx]
1873
1874 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1875
1876 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1877 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1878 provide any "EXPORT" or "LOW" strength ciphers.
1879 [Viktor Dukhovni]
1880
1881 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1882 is by default disabled at build-time. Builds that are not configured with
1883 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1884 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1885 will need to explicitly call either of:
1886
1887 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1888 or
1889 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1890
1891 as appropriate. Even if either of those is used, or the application
1892 explicitly uses the version-specific SSLv2_method() or its client and
1893 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1894 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1895 ciphers, and SSLv2 56-bit DES are no longer available.
1896 (CVE-2016-0800)
1897 [Viktor Dukhovni]
1898
1899 *) Fix a double-free in DSA code
1900
1901 A double free bug was discovered when OpenSSL parses malformed DSA private
1902 keys and could lead to a DoS attack or memory corruption for applications
1903 that receive DSA private keys from untrusted sources. This scenario is
1904 considered rare.
1905
1906 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1907 libFuzzer.
1908 (CVE-2016-0705)
1909 [Stephen Henson]
1910
1911 *) Disable SRP fake user seed to address a server memory leak.
1912
1913 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1914
1915 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1916 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1917 was changed to ignore the "fake user" SRP seed, even if the seed
1918 is configured.
1919
1920 Users should use SRP_VBASE_get1_by_user instead. Note that in
1921 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1922 also that even though configuring the SRP seed attempts to hide
1923 invalid usernames by continuing the handshake with fake
1924 credentials, this behaviour is not constant time and no strong
1925 guarantees are made that the handshake is indistinguishable from
1926 that of a valid user.
1927 (CVE-2016-0798)
1928 [Emilia Käsper]
1929
1930 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1931
1932 In the BN_hex2bn function the number of hex digits is calculated using an
1933 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1934 large values of |i| this can result in |bn_expand| not allocating any
1935 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1936 field as NULL leading to a subsequent NULL ptr deref. For very large values
1937 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1938 In this case memory is allocated to the internal BIGNUM data field, but it
1939 is insufficiently sized leading to heap corruption. A similar issue exists
1940 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1941 is ever called by user applications with very large untrusted hex/dec data.
1942 This is anticipated to be a rare occurrence.
1943
1944 All OpenSSL internal usage of these functions use data that is not expected
1945 to be untrusted, e.g. config file data or application command line
1946 arguments. If user developed applications generate config file data based
1947 on untrusted data then it is possible that this could also lead to security
1948 consequences. This is also anticipated to be rare.
1949
1950 This issue was reported to OpenSSL by Guido Vranken.
1951 (CVE-2016-0797)
1952 [Matt Caswell]
1953
1954 *) Fix memory issues in BIO_*printf functions
1955
1956 The internal |fmtstr| function used in processing a "%s" format string in
1957 the BIO_*printf functions could overflow while calculating the length of a
1958 string and cause an OOB read when printing very long strings.
1959
1960 Additionally the internal |doapr_outch| function can attempt to write to an
1961 OOB memory location (at an offset from the NULL pointer) in the event of a
1962 memory allocation failure. In 1.0.2 and below this could be caused where
1963 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
1964 could be in processing a very long "%s" format string. Memory leaks can
1965 also occur.
1966
1967 The first issue may mask the second issue dependent on compiler behaviour.
1968 These problems could enable attacks where large amounts of untrusted data
1969 is passed to the BIO_*printf functions. If applications use these functions
1970 in this way then they could be vulnerable. OpenSSL itself uses these
1971 functions when printing out human-readable dumps of ASN.1 data. Therefore
1972 applications that print this data could be vulnerable if the data is from
1973 untrusted sources. OpenSSL command line applications could also be
1974 vulnerable where they print out ASN.1 data, or if untrusted data is passed
1975 as command line arguments.
1976
1977 Libssl is not considered directly vulnerable. Additionally certificates etc
1978 received via remote connections via libssl are also unlikely to be able to
1979 trigger these issues because of message size limits enforced within libssl.
1980
1981 This issue was reported to OpenSSL Guido Vranken.
1982 (CVE-2016-0799)
1983 [Matt Caswell]
1984
1985 *) Side channel attack on modular exponentiation
1986
1987 A side-channel attack was found which makes use of cache-bank conflicts on
1988 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
1989 of RSA keys. The ability to exploit this issue is limited as it relies on
1990 an attacker who has control of code in a thread running on the same
1991 hyper-threaded core as the victim thread which is performing decryptions.
1992
1993 This issue was reported to OpenSSL by Yuval Yarom, The University of
1994 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
1995 Nadia Heninger, University of Pennsylvania with more information at
1996 http://cachebleed.info.
1997 (CVE-2016-0702)
1998 [Andy Polyakov]
1999
2000 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
2001 if no keysize is specified with default_bits. This fixes an
2002 omission in an earlier change that changed all RSA/DSA key generation
2003 apps to use 2048 bits by default.
2004 [Emilia Käsper]
2005
2006 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
2007 *) DH small subgroups
2008
2009 Historically OpenSSL only ever generated DH parameters based on "safe"
2010 primes. More recently (in version 1.0.2) support was provided for
2011 generating X9.42 style parameter files such as those required for RFC 5114
2012 support. The primes used in such files may not be "safe". Where an
2013 application is using DH configured with parameters based on primes that are
2014 not "safe" then an attacker could use this fact to find a peer's private
2015 DH exponent. This attack requires that the attacker complete multiple
2016 handshakes in which the peer uses the same private DH exponent. For example
2017 this could be used to discover a TLS server's private DH exponent if it's
2018 reusing the private DH exponent or it's using a static DH ciphersuite.
2019
2020 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2021 TLS. It is not on by default. If the option is not set then the server
2022 reuses the same private DH exponent for the life of the server process and
2023 would be vulnerable to this attack. It is believed that many popular
2024 applications do set this option and would therefore not be at risk.
2025
2026 The fix for this issue adds an additional check where a "q" parameter is
2027 available (as is the case in X9.42 based parameters). This detects the
2028 only known attack, and is the only possible defense for static DH
2029 ciphersuites. This could have some performance impact.
2030
2031 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2032 default and cannot be disabled. This could have some performance impact.
2033
2034 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2035 (CVE-2016-0701)
2036 [Matt Caswell]
2037
2038 *) SSLv2 doesn't block disabled ciphers
2039
2040 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2041 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2042 been disabled, provided that the SSLv2 protocol was not also disabled via
2043 SSL_OP_NO_SSLv2.
2044
2045 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2046 and Sebastian Schinzel.
2047 (CVE-2015-3197)
2048 [Viktor Dukhovni]
2049
2050 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2051
2052 *) BN_mod_exp may produce incorrect results on x86_64
2053
2054 There is a carry propagating bug in the x86_64 Montgomery squaring
2055 procedure. No EC algorithms are affected. Analysis suggests that attacks
2056 against RSA and DSA as a result of this defect would be very difficult to
2057 perform and are not believed likely. Attacks against DH are considered just
2058 feasible (although very difficult) because most of the work necessary to
2059 deduce information about a private key may be performed offline. The amount
2060 of resources required for such an attack would be very significant and
2061 likely only accessible to a limited number of attackers. An attacker would
2062 additionally need online access to an unpatched system using the target
2063 private key in a scenario with persistent DH parameters and a private
2064 key that is shared between multiple clients. For example this can occur by
2065 default in OpenSSL DHE based SSL/TLS ciphersuites.
2066
2067 This issue was reported to OpenSSL by Hanno Böck.
2068 (CVE-2015-3193)
2069 [Andy Polyakov]
2070
2071 *) Certificate verify crash with missing PSS parameter
2072
2073 The signature verification routines will crash with a NULL pointer
2074 dereference if presented with an ASN.1 signature using the RSA PSS
2075 algorithm and absent mask generation function parameter. Since these
2076 routines are used to verify certificate signature algorithms this can be
2077 used to crash any certificate verification operation and exploited in a
2078 DoS attack. Any application which performs certificate verification is
2079 vulnerable including OpenSSL clients and servers which enable client
2080 authentication.
2081
2082 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2083 (CVE-2015-3194)
2084 [Stephen Henson]
2085
2086 *) X509_ATTRIBUTE memory leak
2087
2088 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2089 memory. This structure is used by the PKCS#7 and CMS routines so any
2090 application which reads PKCS#7 or CMS data from untrusted sources is
2091 affected. SSL/TLS is not affected.
2092
2093 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2094 libFuzzer.
2095 (CVE-2015-3195)
2096 [Stephen Henson]
2097
2098 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2099 This changes the decoding behaviour for some invalid messages,
2100 though the change is mostly in the more lenient direction, and
2101 legacy behaviour is preserved as much as possible.
2102 [Emilia Käsper]
2103
2104 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2105 return an error
2106 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2107
2108 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2109
2110 *) Alternate chains certificate forgery
2111
2112 During certificate verification, OpenSSL will attempt to find an
2113 alternative certificate chain if the first attempt to build such a chain
2114 fails. An error in the implementation of this logic can mean that an
2115 attacker could cause certain checks on untrusted certificates to be
2116 bypassed, such as the CA flag, enabling them to use a valid leaf
2117 certificate to act as a CA and "issue" an invalid certificate.
2118
2119 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2120 (Google/BoringSSL).
2121 [Matt Caswell]
2122
2123 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2124
2125 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2126 incompatibility in the handling of HMAC. The previous ABI has now been
2127 restored.
2128 [Matt Caswell]
2129
2130 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2131
2132 *) Malformed ECParameters causes infinite loop
2133
2134 When processing an ECParameters structure OpenSSL enters an infinite loop
2135 if the curve specified is over a specially malformed binary polynomial
2136 field.
2137
2138 This can be used to perform denial of service against any
2139 system which processes public keys, certificate requests or
2140 certificates. This includes TLS clients and TLS servers with
2141 client authentication enabled.
2142
2143 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2144 (CVE-2015-1788)
2145 [Andy Polyakov]
2146
2147 *) Exploitable out-of-bounds read in X509_cmp_time
2148
2149 X509_cmp_time does not properly check the length of the ASN1_TIME
2150 string and can read a few bytes out of bounds. In addition,
2151 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2152 time string.
2153
2154 An attacker can use this to craft malformed certificates and CRLs of
2155 various sizes and potentially cause a segmentation fault, resulting in
2156 a DoS on applications that verify certificates or CRLs. TLS clients
2157 that verify CRLs are affected. TLS clients and servers with client
2158 authentication enabled may be affected if they use custom verification
2159 callbacks.
2160
2161 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2162 independently by Hanno Böck.
2163 (CVE-2015-1789)
2164 [Emilia Käsper]
2165
2166 *) PKCS7 crash with missing EnvelopedContent
2167
2168 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2169 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2170 with missing content and trigger a NULL pointer dereference on parsing.
2171
2172 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2173 structures from untrusted sources are affected. OpenSSL clients and
2174 servers are not affected.
2175
2176 This issue was reported to OpenSSL by Michal Zalewski (Google).
2177 (CVE-2015-1790)
2178 [Emilia Käsper]
2179
2180 *) CMS verify infinite loop with unknown hash function
2181
2182 When verifying a signedData message the CMS code can enter an infinite loop
2183 if presented with an unknown hash function OID. This can be used to perform
2184 denial of service against any system which verifies signedData messages using
2185 the CMS code.
2186 This issue was reported to OpenSSL by Johannes Bauer.
2187 (CVE-2015-1792)
2188 [Stephen Henson]
2189
2190 *) Race condition handling NewSessionTicket
2191
2192 If a NewSessionTicket is received by a multi-threaded client when attempting to
2193 reuse a previous ticket then a race condition can occur potentially leading to
2194 a double free of the ticket data.
2195 (CVE-2015-1791)
2196 [Matt Caswell]
2197
2198 *) Only support 256-bit or stronger elliptic curves with the
2199 'ecdh_auto' setting (server) or by default (client). Of supported
2200 curves, prefer P-256 (both).
2201 [Emilia Kasper]
2202
2203 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2204
2205 *) ClientHello sigalgs DoS fix
2206
2207 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2208 invalid signature algorithms extension a NULL pointer dereference will
2209 occur. This can be exploited in a DoS attack against the server.
2210
2211 This issue was was reported to OpenSSL by David Ramos of Stanford
2212 University.
2213 (CVE-2015-0291)
2214 [Stephen Henson and Matt Caswell]
2215
2216 *) Multiblock corrupted pointer fix
2217
2218 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2219 feature only applies on 64 bit x86 architecture platforms that support AES
2220 NI instructions. A defect in the implementation of "multiblock" can cause
2221 OpenSSL's internal write buffer to become incorrectly set to NULL when
2222 using non-blocking IO. Typically, when the user application is using a
2223 socket BIO for writing, this will only result in a failed connection.
2224 However if some other BIO is used then it is likely that a segmentation
2225 fault will be triggered, thus enabling a potential DoS attack.
2226
2227 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2228 (CVE-2015-0290)
2229 [Matt Caswell]
2230
2231 *) Segmentation fault in DTLSv1_listen fix
2232
2233 The DTLSv1_listen function is intended to be stateless and processes the
2234 initial ClientHello from many peers. It is common for user code to loop
2235 over the call to DTLSv1_listen until a valid ClientHello is received with
2236 an associated cookie. A defect in the implementation of DTLSv1_listen means
2237 that state is preserved in the SSL object from one invocation to the next
2238 that can lead to a segmentation fault. Errors processing the initial
2239 ClientHello can trigger this scenario. An example of such an error could be
2240 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2241 server.
2242
2243 This issue was reported to OpenSSL by Per Allansson.
2244 (CVE-2015-0207)
2245 [Matt Caswell]
2246
2247 *) Segmentation fault in ASN1_TYPE_cmp fix
2248
2249 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2250 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2251 certificate signature algorithm consistency this can be used to crash any
2252 certificate verification operation and exploited in a DoS attack. Any
2253 application which performs certificate verification is vulnerable including
2254 OpenSSL clients and servers which enable client authentication.
2255 (CVE-2015-0286)
2256 [Stephen Henson]
2257
2258 *) Segmentation fault for invalid PSS parameters fix
2259
2260 The signature verification routines will crash with a NULL pointer
2261 dereference if presented with an ASN.1 signature using the RSA PSS
2262 algorithm and invalid parameters. Since these routines are used to verify
2263 certificate signature algorithms this can be used to crash any
2264 certificate verification operation and exploited in a DoS attack. Any
2265 application which performs certificate verification is vulnerable including
2266 OpenSSL clients and servers which enable client authentication.
2267
2268 This issue was was reported to OpenSSL by Brian Carpenter.
2269 (CVE-2015-0208)
2270 [Stephen Henson]
2271
2272 *) ASN.1 structure reuse memory corruption fix
2273
2274 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2275 memory corruption via an invalid write. Such reuse is and has been
2276 strongly discouraged and is believed to be rare.
2277
2278 Applications that parse structures containing CHOICE or ANY DEFINED BY
2279 components may be affected. Certificate parsing (d2i_X509 and related
2280 functions) are however not affected. OpenSSL clients and servers are
2281 not affected.
2282 (CVE-2015-0287)
2283 [Stephen Henson]
2284
2285 *) PKCS7 NULL pointer dereferences fix
2286
2287 The PKCS#7 parsing code does not handle missing outer ContentInfo
2288 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2289 missing content and trigger a NULL pointer dereference on parsing.
2290
2291 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2292 otherwise parse PKCS#7 structures from untrusted sources are
2293 affected. OpenSSL clients and servers are not affected.
2294
2295 This issue was reported to OpenSSL by Michal Zalewski (Google).
2296 (CVE-2015-0289)
2297 [Emilia Käsper]
2298
2299 *) DoS via reachable assert in SSLv2 servers fix
2300
2301 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2302 servers that both support SSLv2 and enable export cipher suites by sending
2303 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2304
2305 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2306 (OpenSSL development team).
2307 (CVE-2015-0293)
2308 [Emilia Käsper]
2309
2310 *) Empty CKE with client auth and DHE fix
2311
2312 If client auth is used then a server can seg fault in the event of a DHE
2313 ciphersuite being selected and a zero length ClientKeyExchange message
2314 being sent by the client. This could be exploited in a DoS attack.
2315 (CVE-2015-1787)
2316 [Matt Caswell]
2317
2318 *) Handshake with unseeded PRNG fix
2319
2320 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2321 with an unseeded PRNG. The conditions are:
2322 - The client is on a platform where the PRNG has not been seeded
2323 automatically, and the user has not seeded manually
2324 - A protocol specific client method version has been used (i.e. not
2325 SSL_client_methodv23)
2326 - A ciphersuite is used that does not require additional random data from
2327 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2328
2329 If the handshake succeeds then the client random that has been used will
2330 have been generated from a PRNG with insufficient entropy and therefore the
2331 output may be predictable.
2332
2333 For example using the following command with an unseeded openssl will
2334 succeed on an unpatched platform:
2335
2336 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2337 (CVE-2015-0285)
2338 [Matt Caswell]
2339
2340 *) Use After Free following d2i_ECPrivatekey error fix
2341
2342 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2343 could cause a use after free condition. This, in turn, could cause a double
2344 free in several private key parsing functions (such as d2i_PrivateKey
2345 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2346 for applications that receive EC private keys from untrusted
2347 sources. This scenario is considered rare.
2348
2349 This issue was discovered by the BoringSSL project and fixed in their
2350 commit 517073cd4b.
2351 (CVE-2015-0209)
2352 [Matt Caswell]
2353
2354 *) X509_to_X509_REQ NULL pointer deref fix
2355
2356 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2357 the certificate key is invalid. This function is rarely used in practice.
2358
2359 This issue was discovered by Brian Carpenter.
2360 (CVE-2015-0288)
2361 [Stephen Henson]
2362
2363 *) Removed the export ciphers from the DEFAULT ciphers
2364 [Kurt Roeckx]
2365
2366 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2367
2368 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2369 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2370 So far those who have to target multiple platforms would compromise
2371 and argue that binary targeting say ARMv5 would still execute on
2372 ARMv8. "Universal" build resolves this compromise by providing
2373 near-optimal performance even on newer platforms.
2374 [Andy Polyakov]
2375
2376 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2377 (other platforms pending).
2378 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2379
2380 *) Add support for the SignedCertificateTimestampList certificate and
2381 OCSP response extensions from RFC6962.
2382 [Rob Stradling]
2383
2384 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2385 for corner cases. (Certain input points at infinity could lead to
2386 bogus results, with non-infinity inputs mapped to infinity too.)
2387 [Bodo Moeller]
2388
2389 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2390 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2391 common cases are optimized and there still is room for further
2392 improvements. Vector Permutation AES for Altivec is also added.
2393 [Andy Polyakov]
2394
2395 *) Add support for little-endian ppc64 Linux target.
2396 [Marcelo Cerri (IBM)]
2397
2398 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2399 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2400 are optimized and there still is room for further improvements.
2401 Both 32- and 64-bit modes are supported.
2402 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2403
2404 *) Improved ARMv7 NEON support.
2405 [Andy Polyakov]
2406
2407 *) Support for SPARC Architecture 2011 crypto extensions, first
2408 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2409 SHA256/512, MD5, GHASH and modular exponentiation.
2410 [Andy Polyakov, David Miller]
2411
2412 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2413 RSAZ.
2414 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2415
2416 *) Support for new and upcoming Intel processors, including AVX2,
2417 BMI and SHA ISA extensions. This includes additional "stitched"
2418 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2419 for TLS encrypt.
2420
2421 This work was sponsored by Intel Corp.
2422 [Andy Polyakov]
2423
2424 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2425 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2426 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2427 [Steve Henson]
2428
2429 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2430 this fixes a limitation in previous versions of OpenSSL.
2431 [Steve Henson]
2432
2433 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2434 MGF1 digest and OAEP label.
2435 [Steve Henson]
2436
2437 *) Add EVP support for key wrapping algorithms, to avoid problems with
2438 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2439 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2440 algorithms and include tests cases.
2441 [Steve Henson]
2442
2443 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2444 structure.
2445 [Douglas E. Engert, Steve Henson]
2446
2447 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2448 difference in days and seconds between two tm or ASN1_TIME structures.
2449 [Steve Henson]
2450
2451 *) Add -rev test option to s_server to just reverse order of characters
2452 received by client and send back to server. Also prints an abbreviated
2453 summary of the connection parameters.
2454 [Steve Henson]
2455
2456 *) New option -brief for s_client and s_server to print out a brief summary
2457 of connection parameters.
2458 [Steve Henson]
2459
2460 *) Add callbacks for arbitrary TLS extensions.
2461 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2462
2463 *) New option -crl_download in several openssl utilities to download CRLs
2464 from CRLDP extension in certificates.
2465 [Steve Henson]
2466
2467 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2468 [Steve Henson]
2469
2470 *) New function X509_CRL_diff to generate a delta CRL from the difference
2471 of two full CRLs. Add support to "crl" utility.
2472 [Steve Henson]
2473
2474 *) New functions to set lookup_crls function and to retrieve
2475 X509_STORE from X509_STORE_CTX.
2476 [Steve Henson]
2477
2478 *) Print out deprecated issuer and subject unique ID fields in
2479 certificates.
2480 [Steve Henson]
2481
2482 *) Extend OCSP I/O functions so they can be used for simple general purpose
2483 HTTP as well as OCSP. New wrapper function which can be used to download
2484 CRLs using the OCSP API.
2485 [Steve Henson]
2486
2487 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2488 [Steve Henson]
2489
2490 *) SSL_CONF* functions. These provide a common framework for application
2491 configuration using configuration files or command lines.
2492 [Steve Henson]
2493
2494 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2495 message callback and prints the results. Needs compile time option
2496 "enable-ssl-trace". New options to s_client and s_server to enable
2497 tracing.
2498 [Steve Henson]
2499
2500 *) New ctrl and macro to retrieve supported points extensions.
2501 Print out extension in s_server and s_client.
2502 [Steve Henson]
2503
2504 *) New functions to retrieve certificate signature and signature
2505 OID NID.
2506 [Steve Henson]
2507
2508 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2509 client to OpenSSL.
2510 [Steve Henson]
2511
2512 *) New Suite B modes for TLS code. These use and enforce the requirements
2513 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2514 only use Suite B curves. The Suite B modes can be set by using the
2515 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2516 [Steve Henson]
2517
2518 *) New chain verification flags for Suite B levels of security. Check
2519 algorithms are acceptable when flags are set in X509_verify_cert.
2520 [Steve Henson]
2521
2522 *) Make tls1_check_chain return a set of flags indicating checks passed
2523 by a certificate chain. Add additional tests to handle client
2524 certificates: checks for matching certificate type and issuer name
2525 comparison.
2526 [Steve Henson]
2527
2528 *) If an attempt is made to use a signature algorithm not in the peer
2529 preference list abort the handshake. If client has no suitable
2530 signature algorithms in response to a certificate request do not
2531 use the certificate.
2532 [Steve Henson]
2533
2534 *) If server EC tmp key is not in client preference list abort handshake.
2535 [Steve Henson]
2536
2537 *) Add support for certificate stores in CERT structure. This makes it
2538 possible to have different stores per SSL structure or one store in
2539 the parent SSL_CTX. Include distinct stores for certificate chain
2540 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2541 to build and store a certificate chain in CERT structure: returning
2542 an error if the chain cannot be built: this will allow applications
2543 to test if a chain is correctly configured.
2544
2545 Note: if the CERT based stores are not set then the parent SSL_CTX
2546 store is used to retain compatibility with existing behaviour.
2547
2548 [Steve Henson]
2549
2550 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2551 mask based on the current session, check mask when sending client
2552 hello and checking the requested ciphersuite.
2553 [Steve Henson]
2554
2555 *) New ctrls to retrieve and set certificate types in a certificate
2556 request message. Print out received values in s_client. If certificate
2557 types is not set with custom values set sensible values based on
2558 supported signature algorithms.
2559 [Steve Henson]
2560
2561 *) Support for distinct client and server supported signature algorithms.
2562 [Steve Henson]
2563
2564 *) Add certificate callback. If set this is called whenever a certificate
2565 is required by client or server. An application can decide which
2566 certificate chain to present based on arbitrary criteria: for example
2567 supported signature algorithms. Add very simple example to s_server.
2568 This fixes many of the problems and restrictions of the existing client
2569 certificate callback: for example you can now clear an existing
2570 certificate and specify the whole chain.
2571 [Steve Henson]
2572
2573 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2574 the certificate can be used for (if anything). Set valid_flags field
2575 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2576 to have similar checks in it.
2577
2578 Add new "cert_flags" field to CERT structure and include a "strict mode".
2579 This enforces some TLS certificate requirements (such as only permitting
2580 certificate signature algorithms contained in the supported algorithms
2581 extension) which some implementations ignore: this option should be used
2582 with caution as it could cause interoperability issues.
2583 [Steve Henson]
2584
2585 *) Update and tidy signature algorithm extension processing. Work out
2586 shared signature algorithms based on preferences and peer algorithms
2587 and print them out in s_client and s_server. Abort handshake if no
2588 shared signature algorithms.
2589 [Steve Henson]
2590
2591 *) Add new functions to allow customised supported signature algorithms
2592 for SSL and SSL_CTX structures. Add options to s_client and s_server
2593 to support them.
2594 [Steve Henson]
2595
2596 *) New function SSL_certs_clear() to delete all references to certificates
2597 from an SSL structure. Before this once a certificate had been added
2598 it couldn't be removed.
2599 [Steve Henson]
2600
2601 *) Integrate hostname, email address and IP address checking with certificate
2602 verification. New verify options supporting checking in openssl utility.
2603 [Steve Henson]
2604
2605 *) Fixes and wildcard matching support to hostname and email checking
2606 functions. Add manual page.
2607 [Florian Weimer (Red Hat Product Security Team)]
2608
2609 *) New functions to check a hostname email or IP address against a
2610 certificate. Add options x509 utility to print results of checks against
2611 a certificate.
2612 [Steve Henson]
2613
2614 *) Fix OCSP checking.
2615 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2616
2617 *) Initial experimental support for explicitly trusted non-root CAs.
2618 OpenSSL still tries to build a complete chain to a root but if an
2619 intermediate CA has a trust setting included that is used. The first
2620 setting is used: whether to trust (e.g., -addtrust option to the x509
2621 utility) or reject.
2622 [Steve Henson]
2623
2624 *) Add -trusted_first option which attempts to find certificates in the
2625 trusted store even if an untrusted chain is also supplied.
2626 [Steve Henson]
2627
2628 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2629 platform support for Linux and Android.
2630 [Andy Polyakov]
2631
2632 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2633 [Andy Polyakov]
2634
2635 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2636 When in FIPS mode the approved implementations are used as normal,
2637 when not in FIPS mode the internal unapproved versions are used instead.
2638 This means that the FIPS capable OpenSSL isn't forced to use the
2639 (often lower performance) FIPS implementations outside FIPS mode.
2640 [Steve Henson]
2641
2642 *) Transparently support X9.42 DH parameters when calling
2643 PEM_read_bio_DHparameters. This means existing applications can handle
2644 the new parameter format automatically.
2645 [Steve Henson]
2646
2647 *) Initial experimental support for X9.42 DH parameter format: mainly
2648 to support use of 'q' parameter for RFC5114 parameters.
2649 [Steve Henson]
2650
2651 *) Add DH parameters from RFC5114 including test data to dhtest.
2652 [Steve Henson]
2653
2654 *) Support for automatic EC temporary key parameter selection. If enabled
2655 the most preferred EC parameters are automatically used instead of
2656 hardcoded fixed parameters. Now a server just has to call:
2657 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2658 support ECDH and use the most appropriate parameters.
2659 [Steve Henson]
2660
2661 *) Enhance and tidy EC curve and point format TLS extension code. Use
2662 static structures instead of allocation if default values are used.
2663 New ctrls to set curves we wish to support and to retrieve shared curves.
2664 Print out shared curves in s_server. New options to s_server and s_client
2665 to set list of supported curves.
2666 [Steve Henson]
2667
2668 *) New ctrls to retrieve supported signature algorithms and
2669 supported curve values as an array of NIDs. Extend openssl utility
2670 to print out received values.
2671 [Steve Henson]
2672
2673 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2674 between NIDs and the more common NIST names such as "P-256". Enhance
2675 ecparam utility and ECC method to recognise the NIST names for curves.
2676 [Steve Henson]
2677
2678 *) Enhance SSL/TLS certificate chain handling to support different
2679 chains for each certificate instead of one chain in the parent SSL_CTX.
2680 [Steve Henson]
2681
2682 *) Support for fixed DH ciphersuite client authentication: where both
2683 server and client use DH certificates with common parameters.
2684 [Steve Henson]
2685
2686 *) Support for fixed DH ciphersuites: those requiring DH server
2687 certificates.
2688 [Steve Henson]
2689
2690 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2691 the certificate.
2692 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2693 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2694 X509_CINF_get_signature were reverted post internal team review.
2695
2696 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2697
2698 *) Build fixes for the Windows and OpenVMS platforms
2699 [Matt Caswell and Richard Levitte]
2700
2701 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2702
2703 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2704 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2705 dereference. This could lead to a Denial Of Service attack. Thanks to
2706 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2707 (CVE-2014-3571)
2708 [Steve Henson]
2709
2710 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2711 dtls1_buffer_record function under certain conditions. In particular this
2712 could occur if an attacker sent repeated DTLS records with the same
2713 sequence number but for the next epoch. The memory leak could be exploited
2714 by an attacker in a Denial of Service attack through memory exhaustion.
2715 Thanks to Chris Mueller for reporting this issue.
2716 (CVE-2015-0206)
2717 [Matt Caswell]
2718
2719 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2720 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2721 method would be set to NULL which could later result in a NULL pointer
2722 dereference. Thanks to Frank Schmirler for reporting this issue.
2723 (CVE-2014-3569)
2724 [Kurt Roeckx]
2725
2726 *) Abort handshake if server key exchange message is omitted for ephemeral
2727 ECDH ciphersuites.
2728
2729 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2730 reporting this issue.
2731 (CVE-2014-3572)
2732 [Steve Henson]
2733
2734 *) Remove non-export ephemeral RSA code on client and server. This code
2735 violated the TLS standard by allowing the use of temporary RSA keys in
2736 non-export ciphersuites and could be used by a server to effectively
2737 downgrade the RSA key length used to a value smaller than the server
2738 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2739 INRIA or reporting this issue.
2740 (CVE-2015-0204)
2741 [Steve Henson]
2742
2743 *) Fixed issue where DH client certificates are accepted without verification.
2744 An OpenSSL server will accept a DH certificate for client authentication
2745 without the certificate verify message. This effectively allows a client to
2746 authenticate without the use of a private key. This only affects servers
2747 which trust a client certificate authority which issues certificates
2748 containing DH keys: these are extremely rare and hardly ever encountered.
2749 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2750 this issue.
2751 (CVE-2015-0205)
2752 [Steve Henson]
2753
2754 *) Ensure that the session ID context of an SSL is updated when its
2755 SSL_CTX is updated via SSL_set_SSL_CTX.
2756
2757 The session ID context is typically set from the parent SSL_CTX,
2758 and can vary with the CTX.
2759 [Adam Langley]
2760
2761 *) Fix various certificate fingerprint issues.
2762
2763 By using non-DER or invalid encodings outside the signed portion of a
2764 certificate the fingerprint can be changed without breaking the signature.
2765 Although no details of the signed portion of the certificate can be changed
2766 this can cause problems with some applications: e.g. those using the
2767 certificate fingerprint for blacklists.
2768
2769 1. Reject signatures with non zero unused bits.
2770
2771 If the BIT STRING containing the signature has non zero unused bits reject
2772 the signature. All current signature algorithms require zero unused bits.
2773
2774 2. Check certificate algorithm consistency.
2775
2776 Check the AlgorithmIdentifier inside TBS matches the one in the
2777 certificate signature. NB: this will result in signature failure
2778 errors for some broken certificates.
2779
2780 Thanks to Konrad Kraszewski from Google for reporting this issue.
2781
2782 3. Check DSA/ECDSA signatures use DER.
2783
2784 Re-encode DSA/ECDSA signatures and compare with the original received
2785 signature. Return an error if there is a mismatch.
2786
2787 This will reject various cases including garbage after signature
2788 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2789 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2790 (negative or with leading zeroes).
2791
2792 Further analysis was conducted and fixes were developed by Stephen Henson
2793 of the OpenSSL core team.
2794
2795 (CVE-2014-8275)
2796 [Steve Henson]
2797
2798 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2799 results on some platforms, including x86_64. This bug occurs at random
2800 with a very low probability, and is not known to be exploitable in any
2801 way, though its exact impact is difficult to determine. Thanks to Pieter
2802 Wuille (Blockstream) who reported this issue and also suggested an initial
2803 fix. Further analysis was conducted by the OpenSSL development team and
2804 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2805 the OpenSSL core team.
2806 (CVE-2014-3570)
2807 [Andy Polyakov]
2808
2809 *) Do not resume sessions on the server if the negotiated protocol
2810 version does not match the session's version. Resuming with a different
2811 version, while not strictly forbidden by the RFC, is of questionable
2812 sanity and breaks all known clients.
2813 [David Benjamin, Emilia Käsper]
2814
2815 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2816 early CCS messages during renegotiation. (Note that because
2817 renegotiation is encrypted, this early CCS was not exploitable.)
2818 [Emilia Käsper]
2819
2820 *) Tighten client-side session ticket handling during renegotiation:
2821 ensure that the client only accepts a session ticket if the server sends
2822 the extension anew in the ServerHello. Previously, a TLS client would
2823 reuse the old extension state and thus accept a session ticket if one was
2824 announced in the initial ServerHello.
2825
2826 Similarly, ensure that the client requires a session ticket if one
2827 was advertised in the ServerHello. Previously, a TLS client would
2828 ignore a missing NewSessionTicket message.
2829 [Emilia Käsper]
2830
2831 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2832
2833 *) SRTP Memory Leak.
2834
2835 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2836 sends a carefully crafted handshake message, to cause OpenSSL to fail
2837 to free up to 64k of memory causing a memory leak. This could be
2838 exploited in a Denial Of Service attack. This issue affects OpenSSL
2839 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2840 whether SRTP is used or configured. Implementations of OpenSSL that
2841 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2842
2843 The fix was developed by the OpenSSL team.
2844 (CVE-2014-3513)
2845 [OpenSSL team]
2846
2847 *) Session Ticket Memory Leak.
2848
2849 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2850 integrity of that ticket is first verified. In the event of a session
2851 ticket integrity check failing, OpenSSL will fail to free memory
2852 causing a memory leak. By sending a large number of invalid session
2853 tickets an attacker could exploit this issue in a Denial Of Service
2854 attack.
2855 (CVE-2014-3567)
2856 [Steve Henson]
2857
2858 *) Build option no-ssl3 is incomplete.
2859
2860 When OpenSSL is configured with "no-ssl3" as a build option, servers
2861 could accept and complete a SSL 3.0 handshake, and clients could be
2862 configured to send them.
2863 (CVE-2014-3568)
2864 [Akamai and the OpenSSL team]
2865
2866 *) Add support for TLS_FALLBACK_SCSV.
2867 Client applications doing fallback retries should call
2868 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2869 (CVE-2014-3566)
2870 [Adam Langley, Bodo Moeller]
2871
2872 *) Add additional DigestInfo checks.
2873
2874 Re-encode DigestInto in DER and check against the original when
2875 verifying RSA signature: this will reject any improperly encoded
2876 DigestInfo structures.
2877
2878 Note: this is a precautionary measure and no attacks are currently known.
2879
2880 [Steve Henson]
2881
2882 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2883
2884 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2885 SRP code can be overrun an internal buffer. Add sanity check that
2886 g, A, B < N to SRP code.
2887
2888 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2889 Group for discovering this issue.
2890 (CVE-2014-3512)
2891 [Steve Henson]
2892
2893 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2894 TLS 1.0 instead of higher protocol versions when the ClientHello message
2895 is badly fragmented. This allows a man-in-the-middle attacker to force a
2896 downgrade to TLS 1.0 even if both the server and the client support a
2897 higher protocol version, by modifying the client's TLS records.
2898
2899 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2900 researching this issue.
2901 (CVE-2014-3511)
2902 [David Benjamin]
2903
2904 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2905 to a denial of service attack. A malicious server can crash the client
2906 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2907 ciphersuite and sending carefully crafted handshake messages.
2908
2909 Thanks to Felix Gröbert (Google) for discovering and researching this
2910 issue.
2911 (CVE-2014-3510)
2912 [Emilia Käsper]
2913
2914 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2915 to leak memory. This can be exploited through a Denial of Service attack.
2916 Thanks to Adam Langley for discovering and researching this issue.
2917 (CVE-2014-3507)
2918 [Adam Langley]
2919
2920 *) An attacker can force openssl to consume large amounts of memory whilst
2921 processing DTLS handshake messages. This can be exploited through a
2922 Denial of Service attack.
2923 Thanks to Adam Langley for discovering and researching this issue.
2924 (CVE-2014-3506)
2925 [Adam Langley]
2926
2927 *) An attacker can force an error condition which causes openssl to crash
2928 whilst processing DTLS packets due to memory being freed twice. This
2929 can be exploited through a Denial of Service attack.
2930 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
2931 this issue.
2932 (CVE-2014-3505)
2933 [Adam Langley]
2934
2935 *) If a multithreaded client connects to a malicious server using a resumed
2936 session and the server sends an ec point format extension it could write
2937 up to 255 bytes to freed memory.
2938
2939 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2940 issue.
2941 (CVE-2014-3509)
2942 [Gabor Tyukasz]
2943
2944 *) A malicious server can crash an OpenSSL client with a null pointer
2945 dereference (read) by specifying an SRP ciphersuite even though it was not
2946 properly negotiated with the client. This can be exploited through a
2947 Denial of Service attack.
2948
2949 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
2950 discovering and researching this issue.
2951 (CVE-2014-5139)
2952 [Steve Henson]
2953
2954 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2955 X509_name_oneline, X509_name_print_ex et al. to leak some information
2956 from the stack. Applications may be affected if they echo pretty printing
2957 output to the attacker.
2958
2959 Thanks to Ivan Fratric (Google) for discovering this issue.
2960 (CVE-2014-3508)
2961 [Emilia Käsper, and Steve Henson]
2962
2963 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2964 for corner cases. (Certain input points at infinity could lead to
2965 bogus results, with non-infinity inputs mapped to infinity too.)
2966 [Bodo Moeller]
2967
2968 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
2969
2970 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
2971 handshake can force the use of weak keying material in OpenSSL
2972 SSL/TLS clients and servers.
2973
2974 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
2975 researching this issue. (CVE-2014-0224)
2976 [KIKUCHI Masashi, Steve Henson]
2977
2978 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
2979 OpenSSL DTLS client the code can be made to recurse eventually crashing
2980 in a DoS attack.
2981
2982 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
2983 (CVE-2014-0221)
2984 [Imre Rad, Steve Henson]
2985
2986 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
2987 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
2988 client or server. This is potentially exploitable to run arbitrary
2989 code on a vulnerable client or server.
2990
2991 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
2992 [Jüri Aedla, Steve Henson]
2993
2994 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
2995 are subject to a denial of service attack.
2996
2997 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
2998 this issue. (CVE-2014-3470)
2999 [Felix Gröbert, Ivan Fratric, Steve Henson]
3000
3001 *) Harmonize version and its documentation. -f flag is used to display
3002 compilation flags.
3003 [mancha <mancha1@zoho.com>]
3004
3005 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
3006 in i2d_ECPrivateKey.
3007 [mancha <mancha1@zoho.com>]
3008
3009 *) Fix some double frees. These are not thought to be exploitable.
3010 [mancha <mancha1@zoho.com>]
3011
3012 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
3013
3014 *) A missing bounds check in the handling of the TLS heartbeat extension
3015 can be used to reveal up to 64k of memory to a connected client or
3016 server.
3017
3018 Thanks for Neel Mehta of Google Security for discovering this bug and to
3019 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3020 preparing the fix (CVE-2014-0160)
3021 [Adam Langley, Bodo Moeller]
3022
3023 *) Fix for the attack described in the paper "Recovering OpenSSL
3024 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3025 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3026 http://eprint.iacr.org/2014/140
3027
3028 Thanks to Yuval Yarom and Naomi Benger for discovering this
3029 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3030 [Yuval Yarom and Naomi Benger]
3031
3032 *) TLS pad extension: draft-agl-tls-padding-03
3033
3034 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3035 TLS client Hello record length value would otherwise be > 255 and
3036 less that 512 pad with a dummy extension containing zeroes so it
3037 is at least 512 bytes long.
3038
3039 [Adam Langley, Steve Henson]
3040
3041 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3042
3043 *) Fix for TLS record tampering bug. A carefully crafted invalid
3044 handshake could crash OpenSSL with a NULL pointer exception.
3045 Thanks to Anton Johansson for reporting this issues.
3046 (CVE-2013-4353)
3047
3048 *) Keep original DTLS digest and encryption contexts in retransmission
3049 structures so we can use the previous session parameters if they need
3050 to be resent. (CVE-2013-6450)
3051 [Steve Henson]
3052
3053 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3054 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3055 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3056 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3057 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3058 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3059 [Rob Stradling, Adam Langley]
3060
3061 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3062
3063 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3064 supporting platforms or when small records were transferred.
3065 [Andy Polyakov, Steve Henson]
3066
3067 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3068
3069 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3070
3071 This addresses the flaw in CBC record processing discovered by
3072 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3073 at: http://www.isg.rhul.ac.uk/tls/
3074
3075 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3076 Security Group at Royal Holloway, University of London
3077 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3078 Emilia Käsper for the initial patch.
3079 (CVE-2013-0169)
3080 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3081
3082 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3083 ciphersuites which can be exploited in a denial of service attack.
3084 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3085 and detecting this bug and to Wolfgang Ettlinger
3086 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3087 (CVE-2012-2686)
3088 [Adam Langley]
3089
3090 *) Return an error when checking OCSP signatures when key is NULL.
3091 This fixes a DoS attack. (CVE-2013-0166)
3092 [Steve Henson]
3093
3094 *) Make openssl verify return errors.
3095 [Chris Palmer <palmer@google.com> and Ben Laurie]
3096
3097 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3098 the right response is stapled. Also change SSL_get_certificate()
3099 so it returns the certificate actually sent.
3100 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3101 [Rob Stradling <rob.stradling@comodo.com>]
3102
3103 *) Fix possible deadlock when decoding public keys.
3104 [Steve Henson]
3105
3106 *) Don't use TLS 1.0 record version number in initial client hello
3107 if renegotiating.
3108 [Steve Henson]
3109
3110 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3111
3112 *) Sanity check record length before skipping explicit IV in TLS
3113 1.2, 1.1 and DTLS to fix DoS attack.
3114
3115 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3116 fuzzing as a service testing platform.
3117 (CVE-2012-2333)
3118 [Steve Henson]
3119
3120 *) Initialise tkeylen properly when encrypting CMS messages.
3121 Thanks to Solar Designer of Openwall for reporting this issue.
3122 [Steve Henson]
3123
3124 *) In FIPS mode don't try to use composite ciphers as they are not
3125 approved.
3126 [Steve Henson]
3127
3128 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3129
3130 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3131 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3132 mean any application compiled against OpenSSL 1.0.0 headers setting
3133 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3134 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3135 0x10000000L Any application which was previously compiled against
3136 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3137 will need to be recompiled as a result. Letting be results in
3138 inability to disable specifically TLS 1.1 and in client context,
3139 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3140 [Steve Henson]
3141
3142 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3143 disable just protocol X, but all protocols above X *if* there are
3144 protocols *below* X still enabled. In more practical terms it means
3145 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3146 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3147 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3148 client side.
3149 [Andy Polyakov]
3150
3151 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3152
3153 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3154 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3155 in CRYPTO_realloc_clean.
3156
3157 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3158 issue and to Adam Langley <agl@chromium.org> for fixing it.
3159 (CVE-2012-2110)
3160 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3161
3162 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3163 [Adam Langley]
3164
3165 *) Workarounds for some broken servers that "hang" if a client hello
3166 record length exceeds 255 bytes.
3167
3168 1. Do not use record version number > TLS 1.0 in initial client
3169 hello: some (but not all) hanging servers will now work.
3170 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3171 the number of ciphers sent in the client hello. This should be
3172 set to an even number, such as 50, for example by passing:
3173 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3174 Most broken servers should now work.
3175 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3176 TLS 1.2 client support entirely.
3177 [Steve Henson]
3178
3179 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3180 [Andy Polyakov]
3181
3182 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3183
3184 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3185 STRING form instead of a DigestInfo.
3186 [Steve Henson]
3187
3188 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3189 and the RSA_sign/RSA_verify functions. This was made more apparent when
3190 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3191 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3192 the correct format in RSA_verify so both forms transparently work.
3193 [Steve Henson]
3194
3195 *) Some servers which support TLS 1.0 can choke if we initially indicate
3196 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3197 encrypted premaster secret. As a workaround use the maximum permitted
3198 client version in client hello, this should keep such servers happy
3199 and still work with previous versions of OpenSSL.
3200 [Steve Henson]
3201
3202 *) Add support for TLS/DTLS heartbeats.
3203 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3204
3205 *) Add support for SCTP.
3206 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3207
3208 *) Improved PRNG seeding for VOS.
3209 [Paul Green <Paul.Green@stratus.com>]
3210
3211 *) Extensive assembler packs updates, most notably:
3212
3213 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3214 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3215 - x86_64: bit-sliced AES implementation;
3216 - ARM: NEON support, contemporary platforms optimizations;
3217 - s390x: z196 support;
3218 - *: GHASH and GF(2^m) multiplication implementations;
3219
3220 [Andy Polyakov]
3221
3222 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3223 (removal of unnecessary code)
3224 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3225
3226 *) Add TLS key material exporter from RFC 5705.
3227 [Eric Rescorla]
3228
3229 *) Add DTLS-SRTP negotiation from RFC 5764.
3230 [Eric Rescorla]
3231
3232 *) Add Next Protocol Negotiation,
3233 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3234 disabled with a no-npn flag to config or Configure. Code donated
3235 by Google.
3236 [Adam Langley <agl@google.com> and Ben Laurie]
3237
3238 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3239 NIST-P256, NIST-P521, with constant-time single point multiplication on
3240 typical inputs. Compiler support for the nonstandard type __uint128_t is
3241 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3242 Code made available under Apache License version 2.0.
3243
3244 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3245 line to include this in your build of OpenSSL, and run "make depend" (or
3246 "make update"). This enables the following EC_METHODs:
3247
3248 EC_GFp_nistp224_method()
3249 EC_GFp_nistp256_method()
3250 EC_GFp_nistp521_method()
3251
3252 EC_GROUP_new_by_curve_name() will automatically use these (while
3253 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3254 implementations).
3255 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3256
3257 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3258 all platforms. Move ssize_t definition from e_os.h to the public
3259 header file e_os2.h as it now appears in public header file cms.h
3260 [Steve Henson]
3261
3262 *) New -sigopt option to the ca, req and x509 utilities. Additional
3263 signature parameters can be passed using this option and in
3264 particular PSS.
3265 [Steve Henson]
3266
3267 *) Add RSA PSS signing function. This will generate and set the
3268 appropriate AlgorithmIdentifiers for PSS based on those in the
3269 corresponding EVP_MD_CTX structure. No application support yet.
3270 [Steve Henson]
3271
3272 *) Support for companion algorithm specific ASN1 signing routines.
3273 New function ASN1_item_sign_ctx() signs a pre-initialised
3274 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3275 the appropriate parameters.
3276 [Steve Henson]
3277
3278 *) Add new algorithm specific ASN1 verification initialisation function
3279 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3280 handling will be the same no matter what EVP_PKEY_METHOD is used.
3281 Add a PSS handler to support verification of PSS signatures: checked
3282 against a number of sample certificates.
3283 [Steve Henson]
3284
3285 *) Add signature printing for PSS. Add PSS OIDs.
3286 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3287
3288 *) Add algorithm specific signature printing. An individual ASN1 method
3289 can now print out signatures instead of the standard hex dump.
3290
3291 More complex signatures (e.g. PSS) can print out more meaningful
3292 information. Include DSA version that prints out the signature
3293 parameters r, s.
3294 [Steve Henson]
3295
3296 *) Password based recipient info support for CMS library: implementing
3297 RFC3211.
3298 [Steve Henson]
3299
3300 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3301 neatly separates the code into cipher and PBE sections and is required
3302 for some algorithms that split PBES2 into separate pieces (such as
3303 password based CMS).
3304 [Steve Henson]
3305
3306 *) Session-handling fixes:
3307 - Fix handling of connections that are resuming with a session ID,
3308 but also support Session Tickets.
3309 - Fix a bug that suppressed issuing of a new ticket if the client
3310 presented a ticket with an expired session.
3311 - Try to set the ticket lifetime hint to something reasonable.
3312 - Make tickets shorter by excluding irrelevant information.
3313 - On the client side, don't ignore renewed tickets.
3314 [Adam Langley, Bodo Moeller (Google)]
3315
3316 *) Fix PSK session representation.
3317 [Bodo Moeller]
3318
3319 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3320
3321 This work was sponsored by Intel.
3322 [Andy Polyakov]
3323
3324 *) Add GCM support to TLS library. Some custom code is needed to split
3325 the IV between the fixed (from PRF) and explicit (from TLS record)
3326 portions. This adds all GCM ciphersuites supported by RFC5288 and
3327 RFC5289. Generalise some AES* cipherstrings to include GCM and
3328 add a special AESGCM string for GCM only.
3329 [Steve Henson]
3330
3331 *) Expand range of ctrls for AES GCM. Permit setting invocation
3332 field on decrypt and retrieval of invocation field only on encrypt.
3333 [Steve Henson]
3334
3335 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3336 As required by RFC5289 these ciphersuites cannot be used if for
3337 versions of TLS earlier than 1.2.
3338 [Steve Henson]
3339
3340 *) For FIPS capable OpenSSL interpret a NULL default public key method
3341 as unset and return the appropriate default but do *not* set the default.
3342 This means we can return the appropriate method in applications that
3343 switch between FIPS and non-FIPS modes.
3344 [Steve Henson]
3345
3346 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3347 ENGINE is used then we cannot handle that in the FIPS module so we
3348 keep original code iff non-FIPS operations are allowed.
3349 [Steve Henson]
3350
3351 *) Add -attime option to openssl utilities.
3352 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3353
3354 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3355 [Steve Henson]
3356
3357 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3358 FIPS EC methods unconditionally for now.
3359 [Steve Henson]
3360
3361 *) New build option no-ec2m to disable characteristic 2 code.
3362 [Steve Henson]
3363
3364 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3365 all cases can be covered as some introduce binary incompatibilities.
3366 [Steve Henson]
3367
3368 *) Redirect RSA operations to FIPS module including keygen,
3369 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3370 [Steve Henson]
3371
3372 *) Add similar low level API blocking to ciphers.
3373 [Steve Henson]
3374
3375 *) Low level digest APIs are not approved in FIPS mode: any attempt
3376 to use these will cause a fatal error. Applications that *really* want
3377 to use them can use the private_* version instead.
3378 [Steve Henson]
3379
3380 *) Redirect cipher operations to FIPS module for FIPS builds.
3381 [Steve Henson]
3382
3383 *) Redirect digest operations to FIPS module for FIPS builds.
3384 [Steve Henson]
3385
3386 *) Update build system to add "fips" flag which will link in fipscanister.o
3387 for static and shared library builds embedding a signature if needed.
3388 [Steve Henson]
3389
3390 *) Output TLS supported curves in preference order instead of numerical
3391 order. This is currently hardcoded for the highest order curves first.
3392 This should be configurable so applications can judge speed vs strength.
3393 [Steve Henson]
3394
3395 *) Add TLS v1.2 server support for client authentication.
3396 [Steve Henson]
3397
3398 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3399 and enable MD5.
3400 [Steve Henson]
3401
3402 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3403 FIPS modules versions.
3404 [Steve Henson]
3405
3406 *) Add TLS v1.2 client side support for client authentication. Keep cache
3407 of handshake records longer as we don't know the hash algorithm to use
3408 until after the certificate request message is received.
3409 [Steve Henson]
3410
3411 *) Initial TLS v1.2 client support. Add a default signature algorithms
3412 extension including all the algorithms we support. Parse new signature
3413 format in client key exchange. Relax some ECC signing restrictions for
3414 TLS v1.2 as indicated in RFC5246.
3415 [Steve Henson]
3416
3417 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3418 to new signature format when needed using client digest preference.
3419 All server ciphersuites should now work correctly in TLS v1.2. No client
3420 support yet and no support for client certificates.
3421 [Steve Henson]
3422
3423 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3424 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3425 ciphersuites. At present only RSA key exchange ciphersuites work with
3426 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3427 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3428 and version checking.
3429 [Steve Henson]
3430
3431 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3432 with this defined it will not be affected by any changes to ssl internal
3433 structures. Add several utility functions to allow openssl application
3434 to work with OPENSSL_NO_SSL_INTERN defined.
3435 [Steve Henson]
3436
3437 *) A long standing patch to add support for SRP from EdelWeb (Peter
3438 Sylvester and Christophe Renou) was integrated.
3439 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3440 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3441 Ben Laurie]
3442
3443 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3444 [Steve Henson]
3445
3446 *) Permit abbreviated handshakes when renegotiating using the function
3447 SSL_renegotiate_abbreviated().
3448 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3449
3450 *) Add call to ENGINE_register_all_complete() to
3451 ENGINE_load_builtin_engines(), so some implementations get used
3452 automatically instead of needing explicit application support.
3453 [Steve Henson]
3454
3455 *) Add support for TLS key exporter as described in RFC5705.
3456 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3457
3458 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3459 a few changes are required:
3460
3461 Add SSL_OP_NO_TLSv1_1 flag.
3462 Add TLSv1_1 methods.
3463 Update version checking logic to handle version 1.1.
3464 Add explicit IV handling (ported from DTLS code).
3465 Add command line options to s_client/s_server.
3466 [Steve Henson]
3467
3468 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3469
3470 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3471 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3472 content decryption and always return the same error. Note: this attack
3473 needs on average 2^20 messages so it only affects automated senders. The
3474 old behaviour can be re-enabled in the CMS code by setting the
3475 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3476 an MMA defence is not necessary.
3477 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3478 this issue. (CVE-2012-0884)
3479 [Steve Henson]
3480
3481 *) Fix CVE-2011-4619: make sure we really are receiving a
3482 client hello before rejecting multiple SGC restarts. Thanks to
3483 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3484 [Steve Henson]
3485
3486 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3487
3488 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3489 Thanks to Antonio Martin, Enterprise Secure Access Research and
3490 Development, Cisco Systems, Inc. for discovering this bug and
3491 preparing a fix. (CVE-2012-0050)
3492 [Antonio Martin]
3493
3494 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3495
3496 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3497 of the Vaudenay padding oracle attack on CBC mode encryption
3498 which enables an efficient plaintext recovery attack against
3499 the OpenSSL implementation of DTLS. Their attack exploits timing
3500 differences arising during decryption processing. A research
3501 paper describing this attack can be found at:
3502 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3503 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3504 Security Group at Royal Holloway, University of London
3505 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3506 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3507 for preparing the fix. (CVE-2011-4108)
3508 [Robin Seggelmann, Michael Tuexen]
3509
3510 *) Clear bytes used for block padding of SSL 3.0 records.
3511 (CVE-2011-4576)
3512 [Adam Langley (Google)]
3513
3514 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3515 Kadianakis <desnacked@gmail.com> for discovering this issue and
3516 Adam Langley for preparing the fix. (CVE-2011-4619)
3517 [Adam Langley (Google)]
3518
3519 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3520 [Andrey Kulikov <amdeich@gmail.com>]
3521
3522 *) Prevent malformed RFC3779 data triggering an assertion failure.
3523 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3524 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3525 [Rob Austein <sra@hactrn.net>]
3526
3527 *) Improved PRNG seeding for VOS.
3528 [Paul Green <Paul.Green@stratus.com>]
3529
3530 *) Fix ssl_ciph.c set-up race.
3531 [Adam Langley (Google)]
3532
3533 *) Fix spurious failures in ecdsatest.c.
3534 [Emilia Käsper (Google)]
3535
3536 *) Fix the BIO_f_buffer() implementation (which was mixing different
3537 interpretations of the '..._len' fields).
3538 [Adam Langley (Google)]
3539
3540 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3541 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3542 threads won't reuse the same blinding coefficients.
3543
3544 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3545 lock to call BN_BLINDING_invert_ex, and avoids one use of
3546 BN_BLINDING_update for each BN_BLINDING structure (previously,
3547 the last update always remained unused).
3548 [Emilia Käsper (Google)]
3549
3550 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3551 [Bob Buckholz (Google)]
3552
3553 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3554
3555 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3556 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3557 [Kaspar Brand <ossl@velox.ch>]
3558
3559 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3560 for multi-threaded use of ECDH. (CVE-2011-3210)
3561 [Adam Langley (Google)]
3562
3563 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3564 [Bodo Moeller]
3565
3566 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3567 signature public key algorithm by using OID xref utilities instead.
3568 Before this you could only use some ECC ciphersuites with SHA1 only.
3569 [Steve Henson]
3570
3571 *) Add protection against ECDSA timing attacks as mentioned in the paper
3572 by Billy Bob Brumley and Nicola Tuveri, see:
3573
3574 http://eprint.iacr.org/2011/232.pdf
3575
3576 [Billy Bob Brumley and Nicola Tuveri]
3577
3578 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3579
3580 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3581 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3582
3583 *) Fix bug in string printing code: if *any* escaping is enabled we must
3584 escape the escape character (backslash) or the resulting string is
3585 ambiguous.
3586 [Steve Henson]
3587
3588 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
3589
3590 *) Disable code workaround for ancient and obsolete Netscape browsers
3591 and servers: an attacker can use it in a ciphersuite downgrade attack.
3592 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3593 [Steve Henson]
3594
3595 *) Fixed J-PAKE implementation error, originally discovered by
3596 Sebastien Martini, further info and confirmation from Stefan
3597 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3598 [Ben Laurie]
3599
3600 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
3601
3602 *) Fix extension code to avoid race conditions which can result in a buffer
3603 overrun vulnerability: resumed sessions must not be modified as they can
3604 be shared by multiple threads. CVE-2010-3864
3605 [Steve Henson]
3606
3607 *) Fix WIN32 build system to correctly link an ENGINE directory into
3608 a DLL.
3609 [Steve Henson]
3610
3611 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3612
3613 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3614 (CVE-2010-1633)
3615 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3616
3617 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3618
3619 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3620 context. The operation can be customised via the ctrl mechanism in
3621 case ENGINEs want to include additional functionality.
3622 [Steve Henson]
3623
3624 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3625 [Steve Henson]
3626
3627 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3628 output hashes compatible with older versions of OpenSSL.
3629 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3630
3631 *) Fix compression algorithm handling: if resuming a session use the
3632 compression algorithm of the resumed session instead of determining
3633 it from client hello again. Don't allow server to change algorithm.
3634 [Steve Henson]
3635
3636 *) Add load_crls() function to apps tidying load_certs() too. Add option
3637 to verify utility to allow additional CRLs to be included.
3638 [Steve Henson]
3639
3640 *) Update OCSP request code to permit adding custom headers to the request:
3641 some responders need this.
3642 [Steve Henson]
3643
3644 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3645 correctly.
3646 [Julia Lawall <julia@diku.dk>]
3647
3648 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3649 needlessly dereferenced structures, used obsolete functions and
3650 didn't handle all updated verify codes correctly.
3651 [Steve Henson]
3652
3653 *) Disable MD2 in the default configuration.
3654 [Steve Henson]
3655
3656 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3657 indicate the initial BIO being pushed or popped. This makes it possible
3658 to determine whether the BIO is the one explicitly called or as a result
3659 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3660 it handles reference counts correctly and doesn't zero out the I/O bio
3661 when it is not being explicitly popped. WARNING: applications which
3662 included workarounds for the old buggy behaviour will need to be modified
3663 or they could free up already freed BIOs.
3664 [Steve Henson]
3665
3666 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3667 renaming to all platforms (within the 0.9.8 branch, this was
3668 done conditionally on Netware platforms to avoid a name clash).
3669 [Guenter <lists@gknw.net>]
3670
3671 *) Add ECDHE and PSK support to DTLS.
3672 [Michael Tuexen <tuexen@fh-muenster.de>]
3673
3674 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3675 be used on C++.
3676 [Steve Henson]
3677
3678 *) Add "missing" function EVP_MD_flags() (without this the only way to
3679 retrieve a digest flags is by accessing the structure directly. Update
3680 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3681 or cipher is registered as in the "from" argument. Print out all
3682 registered digests in the dgst usage message instead of manually
3683 attempting to work them out.
3684 [Steve Henson]
3685
3686 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3687 this allows the use of compression and extensions. Change default cipher
3688 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3689 by default unless an application cipher string requests it.
3690 [Steve Henson]
3691
3692 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3693 key ids to find matching certificates and keys but some PKCS#12 files
3694 don't follow the (somewhat unwritten) rules and this strategy fails.
3695 Now just gather all certificates together and the first private key
3696 then look for the first certificate that matches the key.
3697 [Steve Henson]
3698
3699 *) Support use of registered digest and cipher names for dgst and cipher
3700 commands instead of having to add each one as a special case. So now
3701 you can do:
3702
3703 openssl sha256 foo
3704
3705 as well as:
3706
3707 openssl dgst -sha256 foo
3708
3709 and this works for ENGINE based algorithms too.
3710
3711 [Steve Henson]
3712
3713 *) Update Gost ENGINE to support parameter files.
3714 [Victor B. Wagner <vitus@cryptocom.ru>]
3715
3716 *) Support GeneralizedTime in ca utility.
3717 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3718
3719 *) Enhance the hash format used for certificate directory links. The new
3720 form uses the canonical encoding (meaning equivalent names will work
3721 even if they aren't identical) and uses SHA1 instead of MD5. This form
3722 is incompatible with the older format and as a result c_rehash should
3723 be used to rebuild symbolic links.
3724 [Steve Henson]
3725
3726 *) Make PKCS#8 the default write format for private keys, replacing the
3727 traditional format. This form is standardised, more secure and doesn't
3728 include an implicit MD5 dependency.
3729 [Steve Henson]
3730
3731 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3732 committed to OpenSSL should pass this lot as a minimum.
3733 [Steve Henson]
3734
3735 *) Add session ticket override functionality for use by EAP-FAST.
3736 [Jouni Malinen <j@w1.fi>]
3737
3738 *) Modify HMAC functions to return a value. Since these can be implemented
3739 in an ENGINE errors can occur.
3740 [Steve Henson]
3741
3742 *) Type-checked OBJ_bsearch_ex.
3743 [Ben Laurie]
3744
3745 *) Type-checked OBJ_bsearch. Also some constification necessitated
3746 by type-checking. Still to come: TXT_DB, bsearch(?),
3747 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
3748 CONF_VALUE.
3749 [Ben Laurie]
3750
3751 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3752 seconds to a tm structure directly, instead of going through OS
3753 specific date routines. This avoids any issues with OS routines such
3754 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3755 and X509_time_adj_ex() to cover the extended range. The existing
3756 X509_time_adj() is still usable and will no longer have any date issues.
3757 [Steve Henson]
3758
3759 *) Delta CRL support. New use deltas option which will attempt to locate
3760 and search any appropriate delta CRLs available.
3761
3762 This work was sponsored by Google.
3763 [Steve Henson]
3764
3765 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3766 code and add additional score elements. Validate alternate CRL paths
3767 as part of the CRL checking and indicate a new error "CRL path validation
3768 error" in this case. Applications wanting additional details can use
3769 the verify callback and check the new "parent" field. If this is not
3770 NULL CRL path validation is taking place. Existing applications won't
3771 see this because it requires extended CRL support which is off by
3772 default.
3773
3774 This work was sponsored by Google.
3775 [Steve Henson]
3776
3777 *) Support for freshest CRL extension.
3778
3779 This work was sponsored by Google.
3780 [Steve Henson]
3781
3782 *) Initial indirect CRL support. Currently only supported in the CRLs
3783 passed directly and not via lookup. Process certificate issuer
3784 CRL entry extension and lookup CRL entries by bother issuer name
3785 and serial number. Check and process CRL issuer entry in IDP extension.
3786
3787 This work was sponsored by Google.
3788 [Steve Henson]
3789
3790 *) Add support for distinct certificate and CRL paths. The CRL issuer
3791 certificate is validated separately in this case. Only enabled if
3792 an extended CRL support flag is set: this flag will enable additional
3793 CRL functionality in future.
3794
3795 This work was sponsored by Google.
3796 [Steve Henson]
3797
3798 *) Add support for policy mappings extension.
3799
3800 This work was sponsored by Google.
3801 [Steve Henson]
3802
3803 *) Fixes to pathlength constraint, self issued certificate handling,
3804 policy processing to align with RFC3280 and PKITS tests.
3805
3806 This work was sponsored by Google.
3807 [Steve Henson]
3808
3809 *) Support for name constraints certificate extension. DN, email, DNS
3810 and URI types are currently supported.
3811
3812 This work was sponsored by Google.
3813 [Steve Henson]
3814
3815 *) To cater for systems that provide a pointer-based thread ID rather
3816 than numeric, deprecate the current numeric thread ID mechanism and
3817 replace it with a structure and associated callback type. This
3818 mechanism allows a numeric "hash" to be extracted from a thread ID in
3819 either case, and on platforms where pointers are larger than 'long',
3820 mixing is done to help ensure the numeric 'hash' is usable even if it
3821 can't be guaranteed unique. The default mechanism is to use "&errno"
3822 as a pointer-based thread ID to distinguish between threads.
3823
3824 Applications that want to provide their own thread IDs should now use
3825 CRYPTO_THREADID_set_callback() to register a callback that will call
3826 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3827
3828 Note that ERR_remove_state() is now deprecated, because it is tied
3829 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3830 to free the current thread's error state should be replaced by
3831 ERR_remove_thread_state(NULL).
3832
3833 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3834 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3835 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3836 application was previously providing a numeric thread callback that
3837 was inappropriate for distinguishing threads, then uniqueness might
3838 have been obtained with &errno that happened immediately in the
3839 intermediate development versions of OpenSSL; this is no longer the
3840 case, the numeric thread callback will now override the automatic use
3841 of &errno.)
3842 [Geoff Thorpe, with help from Bodo Moeller]
3843
3844 *) Initial support for different CRL issuing certificates. This covers a
3845 simple case where the self issued certificates in the chain exist and
3846 the real CRL issuer is higher in the existing chain.
3847
3848 This work was sponsored by Google.
3849 [Steve Henson]
3850
3851 *) Removed effectively defunct crypto/store from the build.
3852 [Ben Laurie]
3853
3854 *) Revamp of STACK to provide stronger type-checking. Still to come:
3855 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3856 ASN1_STRING, CONF_VALUE.
3857 [Ben Laurie]
3858
3859 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3860 RAM on SSL connections. This option can save about 34k per idle SSL.
3861 [Nick Mathewson]
3862
3863 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3864 STACK, TXT_DB, bsearch, qsort.
3865 [Ben Laurie]
3866
3867 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3868 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
3869 support for data, signedData, compressedData, digestedData and
3870 encryptedData, envelopedData types included. Scripts to check against
3871 RFC4134 examples draft and interop and consistency checks of many
3872 content types and variants.
3873 [Steve Henson]
3874
3875 *) Add options to enc utility to support use of zlib compression BIO.
3876 [Steve Henson]
3877
3878 *) Extend mk1mf to support importing of options and assembly language
3879 files from Configure script, currently only included in VC-WIN32.
3880 The assembly language rules can now optionally generate the source
3881 files from the associated perl scripts.
3882 [Steve Henson]
3883
3884 *) Implement remaining functionality needed to support GOST ciphersuites.
3885 Interop testing has been performed using CryptoPro implementations.
3886 [Victor B. Wagner <vitus@cryptocom.ru>]
3887
3888 *) s390x assembler pack.
3889 [Andy Polyakov]
3890
3891 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3892 "family."
3893 [Andy Polyakov]
3894
3895 *) Implement Opaque PRF Input TLS extension as specified in
3896 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3897 official specification yet and no extension type assignment by
3898 IANA exists, this extension (for now) will have to be explicitly
3899 enabled when building OpenSSL by providing the extension number
3900 to use. For example, specify an option
3901
3902 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3903
3904 to the "config" or "Configure" script to enable the extension,
3905 assuming extension number 0x9527 (which is a completely arbitrary
3906 and unofficial assignment based on the MD5 hash of the Internet
3907 Draft). Note that by doing so, you potentially lose
3908 interoperability with other TLS implementations since these might
3909 be using the same extension number for other purposes.
3910
3911 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3912 opaque PRF input value to use in the handshake. This will create
3913 an internal copy of the length-'len' string at 'src', and will
3914 return non-zero for success.
3915
3916 To get more control and flexibility, provide a callback function
3917 by using
3918
3919 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3920 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3921
3922 where
3923
3924 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3925 void *arg;
3926
3927 Callback function 'cb' will be called in handshakes, and is
3928 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3929 Argument 'arg' is for application purposes (the value as given to
3930 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3931 be provided to the callback function). The callback function
3932 has to return non-zero to report success: usually 1 to use opaque
3933 PRF input just if possible, or 2 to enforce use of the opaque PRF
3934 input. In the latter case, the library will abort the handshake
3935 if opaque PRF input is not successfully negotiated.
3936
3937 Arguments 'peerinput' and 'len' given to the callback function
3938 will always be NULL and 0 in the case of a client. A server will
3939 see the client's opaque PRF input through these variables if
3940 available (NULL and 0 otherwise). Note that if the server
3941 provides an opaque PRF input, the length must be the same as the
3942 length of the client's opaque PRF input.
3943
3944 Note that the callback function will only be called when creating
3945 a new session (session resumption can resume whatever was
3946 previously negotiated), and will not be called in SSL 2.0
3947 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3948 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3949 for applications that need to enforce opaque PRF input.
3950
3951 [Bodo Moeller]
3952
3953 *) Update ssl code to support digests other than SHA1+MD5 for handshake
3954 MAC.
3955
3956 [Victor B. Wagner <vitus@cryptocom.ru>]
3957
3958 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3959 RFC4507bis. The encrypted ticket format is an encrypted encoded
3960 SSL_SESSION structure, that way new session features are automatically
3961 supported.
3962
3963 If a client application caches session in an SSL_SESSION structure
3964 support is transparent because tickets are now stored in the encoded
3965 SSL_SESSION.
3966
3967 The SSL_CTX structure automatically generates keys for ticket
3968 protection in servers so again support should be possible
3969 with no application modification.
3970
3971 If a client or server wishes to disable RFC4507 support then the option
3972 SSL_OP_NO_TICKET can be set.
3973
3974 Add a TLS extension debugging callback to allow the contents of any client
3975 or server extensions to be examined.
3976
3977 This work was sponsored by Google.
3978 [Steve Henson]
3979
3980 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
3981 OpenSSL should now compile cleanly on gcc 4.2
3982 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
3983
3984 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
3985 support including streaming MAC support: this is required for GOST
3986 ciphersuite support.
3987 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
3988
3989 *) Add option -stream to use PKCS#7 streaming in smime utility. New
3990 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
3991 to output in BER and PEM format.
3992 [Steve Henson]
3993
3994 *) Experimental support for use of HMAC via EVP_PKEY interface. This
3995 allows HMAC to be handled via the EVP_DigestSign*() interface. The
3996 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
3997 ENGINE support for HMAC keys which are unextractable. New -mac and
3998 -macopt options to dgst utility.
3999 [Steve Henson]
4000
4001 *) New option -sigopt to dgst utility. Update dgst to use
4002 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
4003 alternative signing parameters such as X9.31 or PSS in the dgst
4004 utility.
4005 [Steve Henson]
4006
4007 *) Change ssl_cipher_apply_rule(), the internal function that does
4008 the work each time a ciphersuite string requests enabling
4009 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
4010 removing ("!foo+bar") a class of ciphersuites: Now it maintains
4011 the order of disabled ciphersuites such that those ciphersuites
4012 that most recently went from enabled to disabled not only stay
4013 in order with respect to each other, but also have higher priority
4014 than other disabled ciphersuites the next time ciphersuites are
4015 enabled again.
4016
4017 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
4018 the same ciphersuites as with "HIGH" alone, but in a specific
4019 order where the PSK ciphersuites come first (since they are the
4020 most recently disabled ciphersuites when "HIGH" is parsed).
4021
4022 Also, change ssl_create_cipher_list() (using this new
4023 functionality) such that between otherwise identical
4024 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4025 the default order.
4026 [Bodo Moeller]
4027
4028 *) Change ssl_create_cipher_list() so that it automatically
4029 arranges the ciphersuites in reasonable order before starting
4030 to process the rule string. Thus, the definition for "DEFAULT"
4031 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4032 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4033 This makes it much easier to arrive at a reasonable default order
4034 in applications for which anonymous ciphers are OK (meaning
4035 that you can't actually use DEFAULT).
4036 [Bodo Moeller; suggested by Victor Duchovni]
4037
4038 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4039 processing) into multiple integers instead of setting
4040 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4041 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4042 (These masks as well as the individual bit definitions are hidden
4043 away into the non-exported interface ssl/ssl_locl.h, so this
4044 change to the definition of the SSL_CIPHER structure shouldn't
4045 affect applications.) This give us more bits for each of these
4046 categories, so there is no longer a need to coagulate AES128 and
4047 AES256 into a single algorithm bit, and to coagulate Camellia128
4048 and Camellia256 into a single algorithm bit, which has led to all
4049 kinds of kludges.
4050
4051 Thus, among other things, the kludge introduced in 0.9.7m and
4052 0.9.8e for masking out AES256 independently of AES128 or masking
4053 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4054
4055 With the change, we also introduce new ciphersuite aliases that
4056 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4057 "CAMELLIA256".
4058 [Bodo Moeller]
4059
4060 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4061 Use the leftmost N bytes of the signature input if the input is
4062 larger than the prime q (with N being the size in bytes of q).
4063 [Nils Larsch]
4064
4065 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4066 it yet and it is largely untested.
4067 [Steve Henson]
4068
4069 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4070 [Nils Larsch]
4071
4072 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4073 some compilers (gcc 4.2 and later) reject their use. Safestack is
4074 reimplemented. Update ASN1 to avoid use of legacy functions.
4075 [Steve Henson]
4076
4077 *) Win32/64 targets are linked with Winsock2.
4078 [Andy Polyakov]
4079
4080 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4081 to external functions. This can be used to increase CRL handling
4082 efficiency especially when CRLs are very large by (for example) storing
4083 the CRL revoked certificates in a database.
4084 [Steve Henson]
4085
4086 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4087 new CRLs added to a directory can be used. New command line option
4088 -verify_return_error to s_client and s_server. This causes real errors
4089 to be returned by the verify callback instead of carrying on no matter
4090 what. This reflects the way a "real world" verify callback would behave.
4091 [Steve Henson]
4092
4093 *) GOST engine, supporting several GOST algorithms and public key formats.
4094 Kindly donated by Cryptocom.
4095 [Cryptocom]
4096
4097 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4098 partitioned by DP are handled but no indirect CRL or reason partitioning
4099 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4100 selected via a scoring technique which handles IDP and AKID in CRLs.
4101 [Steve Henson]
4102
4103 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4104 will ultimately be used for all verify operations: this will remove the
4105 X509_STORE dependency on certificate verification and allow alternative
4106 lookup methods. X509_STORE based implementations of these two callbacks.
4107 [Steve Henson]
4108
4109 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4110 Modify get_crl() to find a valid (unexpired) CRL if possible.
4111 [Steve Henson]
4112
4113 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4114 this would be called X509_CRL_cmp() but that name is already used by
4115 a function that just compares CRL issuer names. Cache several CRL
4116 extensions in X509_CRL structure and cache CRLDP in X509.
4117 [Steve Henson]
4118
4119 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4120 this maps equivalent X509_NAME structures into a consistent structure.
4121 Name comparison can then be performed rapidly using memcmp().
4122 [Steve Henson]
4123
4124 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4125 utility.
4126 [Steve Henson]
4127
4128 *) Allow digests to supply their own micalg string for S/MIME type using
4129 the ctrl EVP_MD_CTRL_MICALG.
4130 [Steve Henson]
4131
4132 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4133 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4134 ctrl. It can then customise the structure before and/or after signing
4135 if necessary.
4136 [Steve Henson]
4137
4138 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4139 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4140 to free up any added signature OIDs.
4141 [Steve Henson]
4142
4143 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4144 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4145 digest and cipher tables. New options added to openssl utility:
4146 list-message-digest-algorithms and list-cipher-algorithms.
4147 [Steve Henson]
4148
4149 *) Change the array representation of binary polynomials: the list
4150 of degrees of non-zero coefficients is now terminated with -1.
4151 Previously it was terminated with 0, which was also part of the
4152 value; thus, the array representation was not applicable to
4153 polynomials where t^0 has coefficient zero. This change makes
4154 the array representation useful in a more general context.
4155 [Douglas Stebila]
4156
4157 *) Various modifications and fixes to SSL/TLS cipher string
4158 handling. For ECC, the code now distinguishes between fixed ECDH
4159 with RSA certificates on the one hand and with ECDSA certificates
4160 on the other hand, since these are separate ciphersuites. The
4161 unused code for Fortezza ciphersuites has been removed.
4162
4163 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4164 (not "ECDHE"). For consistency with the code for DH
4165 certificates, use of ECDH certificates is now considered ECDH
4166 authentication, not RSA or ECDSA authentication (the latter is
4167 merely the CA's signing algorithm and not actively used in the
4168 protocol).
4169
4170 The temporary ciphersuite alias "ECCdraft" is no longer
4171 available, and ECC ciphersuites are no longer excluded from "ALL"
4172 and "DEFAULT". The following aliases now exist for RFC 4492
4173 ciphersuites, most of these by analogy with the DH case:
4174
4175 kECDHr - ECDH cert, signed with RSA
4176 kECDHe - ECDH cert, signed with ECDSA
4177 kECDH - ECDH cert (signed with either RSA or ECDSA)
4178 kEECDH - ephemeral ECDH
4179 ECDH - ECDH cert or ephemeral ECDH
4180
4181 aECDH - ECDH cert
4182 aECDSA - ECDSA cert
4183 ECDSA - ECDSA cert
4184
4185 AECDH - anonymous ECDH
4186 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4187
4188 [Bodo Moeller]
4189
4190 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4191 Use correct micalg parameters depending on digest(s) in signed message.
4192 [Steve Henson]
4193
4194 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4195 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4196 [Steve Henson]
4197
4198 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4199 an engine to register a method. Add ENGINE lookups for methods and
4200 functional reference processing.
4201 [Steve Henson]
4202
4203 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4204 EVP_{Sign,Verify}* which allow an application to customise the signature
4205 process.
4206 [Steve Henson]
4207
4208 *) New -resign option to smime utility. This adds one or more signers
4209 to an existing PKCS#7 signedData structure. Also -md option to use an
4210 alternative message digest algorithm for signing.
4211 [Steve Henson]
4212
4213 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4214 create PKCS7 structures containing multiple signers. Update smime
4215 application to support multiple signers.
4216 [Steve Henson]
4217
4218 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4219 digest MAC.
4220 [Steve Henson]
4221
4222 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4223 Reorganize PBE internals to lookup from a static table using NIDs,
4224 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4225 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4226 PRF which will be automatically used with PBES2.
4227 [Steve Henson]
4228
4229 *) Replace the algorithm specific calls to generate keys in "req" with the
4230 new API.
4231 [Steve Henson]
4232
4233 *) Update PKCS#7 enveloped data routines to use new API. This is now
4234 supported by any public key method supporting the encrypt operation. A
4235 ctrl is added to allow the public key algorithm to examine or modify
4236 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4237 a no op.
4238 [Steve Henson]
4239
4240 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4241 a default digest type to use. In most cases this will be SHA1 but some
4242 algorithms (such as GOST) need to specify an alternative digest. The
4243 return value indicates how strong the preference is 1 means optional and
4244 2 is mandatory (that is it is the only supported type). Modify
4245 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4246 use the default md. Update openssl utilities to use the default digest
4247 type for signing if it is not explicitly indicated.
4248 [Steve Henson]
4249
4250 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4251 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4252 signing method from the key type. This effectively removes the link
4253 between digests and public key types.
4254 [Steve Henson]
4255
4256 *) Add an OID cross reference table and utility functions. Its purpose is to
4257 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4258 rsaEncryption. This will allow some of the algorithm specific hackery
4259 needed to use the correct OID to be removed.
4260 [Steve Henson]
4261
4262 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4263 structures for PKCS7_sign(). They are now set up by the relevant public
4264 key ASN1 method.
4265 [Steve Henson]
4266
4267 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4268 [Steve Henson]
4269
4270 *) Add support for key derivation (agreement) in the API, DH method and
4271 pkeyutl.
4272 [Steve Henson]
4273
4274 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4275 public and private key formats. As a side effect these add additional
4276 command line functionality not previously available: DSA signatures can be
4277 generated and verified using pkeyutl and DH key support and generation in
4278 pkey, genpkey.
4279 [Steve Henson]
4280
4281 *) BeOS support.
4282 [Oliver Tappe <zooey@hirschkaefer.de>]
4283
4284 *) New make target "install_html_docs" installs HTML renditions of the
4285 manual pages.
4286 [Oliver Tappe <zooey@hirschkaefer.de>]
4287
4288 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4289 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4290 support key and parameter generation and add initial key generation
4291 functionality for RSA.
4292 [Steve Henson]
4293
4294 *) Add functions for main EVP_PKEY_method operations. The undocumented
4295 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4296 EVP_PKEY_{encrypt,decrypt}_old.
4297 [Steve Henson]
4298
4299 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4300 key API, doesn't do much yet.
4301 [Steve Henson]
4302
4303 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4304 public key algorithms. New option to openssl utility:
4305 "list-public-key-algorithms" to print out info.
4306 [Steve Henson]
4307
4308 *) Implement the Supported Elliptic Curves Extension for
4309 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4310 [Douglas Stebila]
4311
4312 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4313 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4314 [Steve Henson]
4315
4316 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4317 utilities such as rsa, dsa, dsaparam etc except they process any key
4318 type.
4319 [Steve Henson]
4320
4321 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4322 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4323 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4324 structure.
4325 [Steve Henson]
4326
4327 *) Initial support for pluggable public key ASN1.
4328 De-spaghettify the public key ASN1 handling. Move public and private
4329 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4330 algorithm specific handling to a single module within the relevant
4331 algorithm directory. Add functions to allow (near) opaque processing
4332 of public and private key structures.
4333 [Steve Henson]
4334
4335 *) Implement the Supported Point Formats Extension for
4336 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4337 [Douglas Stebila]
4338
4339 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4340 for the psk identity [hint] and the psk callback functions to the
4341 SSL_SESSION, SSL and SSL_CTX structure.
4342
4343 New ciphersuites:
4344 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4345 PSK-AES256-CBC-SHA
4346
4347 New functions:
4348 SSL_CTX_use_psk_identity_hint
4349 SSL_get_psk_identity_hint
4350 SSL_get_psk_identity
4351 SSL_use_psk_identity_hint
4352
4353 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4354
4355 *) Add RFC 3161 compliant time stamp request creation, response generation
4356 and response verification functionality.
4357 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4358
4359 *) Add initial support for TLS extensions, specifically for the server_name
4360 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4361 have new members for a host name. The SSL data structure has an
4362 additional member SSL_CTX *initial_ctx so that new sessions can be
4363 stored in that context to allow for session resumption, even after the
4364 SSL has been switched to a new SSL_CTX in reaction to a client's
4365 server_name extension.
4366
4367 New functions (subject to change):
4368
4369 SSL_get_servername()
4370 SSL_get_servername_type()
4371 SSL_set_SSL_CTX()
4372
4373 New CTRL codes and macros (subject to change):
4374
4375 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4376 - SSL_CTX_set_tlsext_servername_callback()
4377 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4378 - SSL_CTX_set_tlsext_servername_arg()
4379 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4380
4381 openssl s_client has a new '-servername ...' option.
4382
4383 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4384 '-key2 ...', '-servername_fatal' (subject to change). This allows
4385 testing the HostName extension for a specific single host name ('-cert'
4386 and '-key' remain fallbacks for handshakes without HostName
4387 negotiation). If the unrecognized_name alert has to be sent, this by
4388 default is a warning; it becomes fatal with the '-servername_fatal'
4389 option.
4390
4391 [Peter Sylvester, Remy Allais, Christophe Renou]
4392
4393 *) Whirlpool hash implementation is added.
4394 [Andy Polyakov]
4395
4396 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4397 bn(64,32). Because of instruction set limitations it doesn't have
4398 any negative impact on performance. This was done mostly in order
4399 to make it possible to share assembler modules, such as bn_mul_mont
4400 implementations, between 32- and 64-bit builds without hassle.
4401 [Andy Polyakov]
4402
4403 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4404 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4405 macro.
4406 [Bodo Moeller]
4407
4408 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4409 dedicated Montgomery multiplication procedure, is introduced.
4410 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4411 "64-bit" performance on certain 32-bit targets.
4412 [Andy Polyakov]
4413
4414 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4415 in SSL structures. New SSL ctrl to set maximum send fragment size.
4416 Save memory by setting the I/O buffer sizes dynamically instead of
4417 using the maximum available value.
4418 [Steve Henson]
4419
4420 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4421 in addition to the text details.
4422 [Bodo Moeller]
4423
4424 *) Very, very preliminary EXPERIMENTAL support for printing of general
4425 ASN1 structures. This currently produces rather ugly output and doesn't
4426 handle several customised structures at all.
4427 [Steve Henson]
4428
4429 *) Integrated support for PVK file format and some related formats such
4430 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4431 these in the 'rsa' and 'dsa' utilities.
4432 [Steve Henson]
4433
4434 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4435 [Steve Henson]
4436
4437 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4438 place for the (very old) "NETSCAPE" format certificates which are now
4439 handled using new ASN1 code equivalents.
4440 [Steve Henson]
4441
4442 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4443 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4444 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4445 [Nils Larsch]
4446
4447 *) Modify CRL distribution points extension code to print out previously
4448 unsupported fields. Enhance extension setting code to allow setting of
4449 all fields.
4450 [Steve Henson]
4451
4452 *) Add print and set support for Issuing Distribution Point CRL extension.
4453 [Steve Henson]
4454
4455 *) Change 'Configure' script to enable Camellia by default.
4456 [NTT]
4457
4458 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4459
4460 *) When rejecting SSL/TLS records due to an incorrect version number, never
4461 update s->server with a new major version number. As of
4462 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4463 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4464 the previous behavior could result in a read attempt at NULL when
4465 receiving specific incorrect SSL/TLS records once record payload
4466 protection is active. (CVE-2010-0740)
4467 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4468
4469 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4470 could be crashed if the relevant tables were not present (e.g. chrooted).
4471 [Tomas Hoger <thoger@redhat.com>]
4472
4473 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4474
4475 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4476 [Martin Olsson, Neel Mehta]
4477
4478 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4479 accommodate for stack sorting, always a write lock!).
4480 [Bodo Moeller]
4481
4482 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4483 excessive delays in the RAND_poll(): over a minute. As a workaround
4484 include a time check in the inner Heap32Next loop too.
4485 [Steve Henson]
4486
4487 *) The code that handled flushing of data in SSL/TLS originally used the
4488 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4489 the problem outlined in PR#1949. The fix suggested there however can
4490 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4491 of Apache). So instead simplify the code to flush unconditionally.
4492 This should be fine since flushing with no data to flush is a no op.
4493 [Steve Henson]
4494
4495 *) Handle TLS versions 2.0 and later properly and correctly use the
4496 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4497 off ancient servers have a habit of sticking around for a while...
4498 [Steve Henson]
4499
4500 *) Modify compression code so it frees up structures without using the
4501 ex_data callbacks. This works around a problem where some applications
4502 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4503 restarting) then use compression (e.g. SSL with compression) later.
4504 This results in significant per-connection memory leaks and
4505 has caused some security issues including CVE-2008-1678 and
4506 CVE-2009-4355.
4507 [Steve Henson]
4508
4509 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4510 change when encrypting or decrypting.
4511 [Bodo Moeller]
4512
4513 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4514 connect and renegotiate with servers which do not support RI.
4515 Until RI is more widely deployed this option is enabled by default.
4516 [Steve Henson]
4517
4518 *) Add "missing" ssl ctrls to clear options and mode.
4519 [Steve Henson]
4520
4521 *) If client attempts to renegotiate and doesn't support RI respond with
4522 a no_renegotiation alert as required by RFC5746. Some renegotiating
4523 TLS clients will continue a connection gracefully when they receive
4524 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4525 waiting for a server hello which it will never receive. Now we treat a
4526 received no_renegotiation alert as a fatal error. This is because
4527 applications requesting a renegotiation might well expect it to succeed
4528 and would have no code in place to handle the server denying it so the
4529 only safe thing to do is to terminate the connection.
4530 [Steve Henson]
4531
4532 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4533 peer supports secure renegotiation and 0 otherwise. Print out peer
4534 renegotiation support in s_client/s_server.
4535 [Steve Henson]
4536
4537 *) Replace the highly broken and deprecated SPKAC certification method with
4538 the updated NID creation version. This should correctly handle UTF8.
4539 [Steve Henson]
4540
4541 *) Implement RFC5746. Re-enable renegotiation but require the extension
4542 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4543 turns out to be a bad idea. It has been replaced by
4544 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4545 SSL_CTX_set_options(). This is really not recommended unless you
4546 know what you are doing.
4547 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4548
4549 *) Fixes to stateless session resumption handling. Use initial_ctx when
4550 issuing and attempting to decrypt tickets in case it has changed during
4551 servername handling. Use a non-zero length session ID when attempting
4552 stateless session resumption: this makes it possible to determine if
4553 a resumption has occurred immediately after receiving server hello
4554 (several places in OpenSSL subtly assume this) instead of later in
4555 the handshake.
4556 [Steve Henson]
4557
4558 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4559 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4560 fixes for a few places where the return code is not checked
4561 correctly.
4562 [Julia Lawall <julia@diku.dk>]
4563
4564 *) Add --strict-warnings option to Configure script to include devteam
4565 warnings in other configurations.
4566 [Steve Henson]
4567
4568 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4569 makes it possible to install openssl libraries in locations which
4570 have names other than "lib", for example "/usr/lib64" which some
4571 systems need.
4572 [Steve Henson, based on patch from Jeremy Utley]
4573
4574 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4575 X690 8.9.12 and can produce some misleading textual output of OIDs.
4576 [Steve Henson, reported by Dan Kaminsky]
4577
4578 *) Delete MD2 from algorithm tables. This follows the recommendation in
4579 several standards that it is not used in new applications due to
4580 several cryptographic weaknesses. For binary compatibility reasons
4581 the MD2 API is still compiled in by default.
4582 [Steve Henson]
4583
4584 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4585 and restored.
4586 [Steve Henson]
4587
4588 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4589 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4590 clash.
4591 [Guenter <lists@gknw.net>]
4592
4593 *) Fix the server certificate chain building code to use X509_verify_cert(),
4594 it used to have an ad-hoc builder which was unable to cope with anything
4595 other than a simple chain.
4596 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4597
4598 *) Don't check self signed certificate signatures in X509_verify_cert()
4599 by default (a flag can override this): it just wastes time without
4600 adding any security. As a useful side effect self signed root CAs
4601 with non-FIPS digests are now usable in FIPS mode.
4602 [Steve Henson]
4603
4604 *) In dtls1_process_out_of_seq_message() the check if the current message
4605 is already buffered was missing. For every new message was memory
4606 allocated, allowing an attacker to perform an denial of service attack
4607 with sending out of seq handshake messages until there is no memory
4608 left. Additionally every future message was buffered, even if the
4609 sequence number made no sense and would be part of another handshake.
4610 So only messages with sequence numbers less than 10 in advance will be
4611 buffered. (CVE-2009-1378)
4612 [Robin Seggelmann, discovered by Daniel Mentz]
4613
4614 *) Records are buffered if they arrive with a future epoch to be
4615 processed after finishing the corresponding handshake. There is
4616 currently no limitation to this buffer allowing an attacker to perform
4617 a DOS attack with sending records with future epochs until there is no
4618 memory left. This patch adds the pqueue_size() function to determine
4619 the size of a buffer and limits the record buffer to 100 entries.
4620 (CVE-2009-1377)
4621 [Robin Seggelmann, discovered by Daniel Mentz]
4622
4623 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4624 parent structure is freed. (CVE-2009-1379)
4625 [Daniel Mentz]
4626
4627 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4628 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4629
4630 *) Add 2.5.4.* OIDs
4631 [Ilya O. <vrghost@gmail.com>]
4632
4633 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4634
4635 *) Disable renegotiation completely - this fixes a severe security
4636 problem (CVE-2009-3555) at the cost of breaking all
4637 renegotiation. Renegotiation can be re-enabled by setting
4638 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4639 run-time. This is really not recommended unless you know what
4640 you're doing.
4641 [Ben Laurie]
4642
4643 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
4644
4645 *) Don't set val to NULL when freeing up structures, it is freed up by
4646 underlying code. If sizeof(void *) > sizeof(long) this can result in
4647 zeroing past the valid field. (CVE-2009-0789)
4648 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4649
4650 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4651 checked correctly. This would allow some invalid signed attributes to
4652 appear to verify correctly. (CVE-2009-0591)
4653 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4654
4655 *) Reject UniversalString and BMPString types with invalid lengths. This
4656 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4657 a legal length. (CVE-2009-0590)
4658 [Steve Henson]
4659
4660 *) Set S/MIME signing as the default purpose rather than setting it
4661 unconditionally. This allows applications to override it at the store
4662 level.
4663 [Steve Henson]
4664
4665 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4666 to handle some structures.
4667 [Steve Henson]
4668
4669 *) Improve efficiency of mem_gets: don't search whole buffer each time
4670 for a '\n'
4671 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4672
4673 *) New -hex option for openssl rand.
4674 [Matthieu Herrb]
4675
4676 *) Print out UTF8String and NumericString when parsing ASN1.
4677 [Steve Henson]
4678
4679 *) Support NumericString type for name components.
4680 [Steve Henson]
4681
4682 *) Allow CC in the environment to override the automatically chosen
4683 compiler. Note that nothing is done to ensure flags work with the
4684 chosen compiler.
4685 [Ben Laurie]
4686
4687 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4688
4689 *) Properly check EVP_VerifyFinal() and similar return values
4690 (CVE-2008-5077).
4691 [Ben Laurie, Bodo Moeller, Google Security Team]
4692
4693 *) Enable TLS extensions by default.
4694 [Ben Laurie]
4695
4696 *) Allow the CHIL engine to be loaded, whether the application is
4697 multithreaded or not. (This does not release the developer from the
4698 obligation to set up the dynamic locking callbacks.)
4699 [Sander Temme <sander@temme.net>]
4700
4701 *) Use correct exit code if there is an error in dgst command.
4702 [Steve Henson; problem pointed out by Roland Dirlewanger]
4703
4704 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4705 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4706 [Bodo Moeller]
4707
4708 *) Add experimental JPAKE support, including demo authentication in
4709 s_client and s_server.
4710 [Ben Laurie]
4711
4712 *) Set the comparison function in v3_addr_canonize().
4713 [Rob Austein <sra@hactrn.net>]
4714
4715 *) Add support for XMPP STARTTLS in s_client.
4716 [Philip Paeps <philip@freebsd.org>]
4717
4718 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4719 to ensure that even with this option, only ciphersuites in the
4720 server's preference list will be accepted. (Note that the option
4721 applies only when resuming a session, so the earlier behavior was
4722 just about the algorithm choice for symmetric cryptography.)
4723 [Bodo Moeller]
4724
4725 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
4726
4727 *) Fix NULL pointer dereference if a DTLS server received
4728 ChangeCipherSpec as first record (CVE-2009-1386).
4729 [PR #1679]
4730
4731 *) Fix a state transition in s3_srvr.c and d1_srvr.c
4732 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4733 [Nagendra Modadugu]
4734
4735 *) The fix in 0.9.8c that supposedly got rid of unsafe
4736 double-checked locking was incomplete for RSA blinding,
4737 addressing just one layer of what turns out to have been
4738 doubly unsafe triple-checked locking.
4739
4740 So now fix this for real by retiring the MONT_HELPER macro
4741 in crypto/rsa/rsa_eay.c.
4742
4743 [Bodo Moeller; problem pointed out by Marius Schilder]
4744
4745 *) Various precautionary measures:
4746
4747 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4748
4749 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4750 (NB: This would require knowledge of the secret session ticket key
4751 to exploit, in which case you'd be SOL either way.)
4752
4753 - Change bn_nist.c so that it will properly handle input BIGNUMs
4754 outside the expected range.
4755
4756 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4757 builds.
4758
4759 [Neel Mehta, Bodo Moeller]
4760
4761 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4762 the load fails. Useful for distros.
4763 [Ben Laurie and the FreeBSD team]
4764
4765 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4766 [Steve Henson]
4767
4768 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4769 [Huang Ying]
4770
4771 *) Expand ENGINE to support engine supplied SSL client certificate functions.
4772
4773 This work was sponsored by Logica.
4774 [Steve Henson]
4775
4776 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4777 keystores. Support for SSL/TLS client authentication too.
4778 Not compiled unless enable-capieng specified to Configure.
4779
4780 This work was sponsored by Logica.
4781 [Steve Henson]
4782
4783 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
4784 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
4785 attribute creation routines such as certificate requests and PKCS#12
4786 files.
4787 [Steve Henson]
4788
4789 Changes between 0.9.8g and 0.9.8h [28 May 2008]
4790
4791 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4792 handshake which could lead to a client crash as found using the
4793 Codenomicon TLS test suite (CVE-2008-1672)
4794 [Steve Henson, Mark Cox]
4795
4796 *) Fix double free in TLS server name extensions which could lead to
4797 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4798 [Joe Orton]
4799
4800 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4801
4802 Clear the error queue to ensure that error entries left from
4803 older function calls do not interfere with the correct operation.
4804 [Lutz Jaenicke, Erik de Castro Lopo]
4805
4806 *) Remove root CA certificates of commercial CAs:
4807
4808 The OpenSSL project does not recommend any specific CA and does not
4809 have any policy with respect to including or excluding any CA.
4810 Therefore it does not make any sense to ship an arbitrary selection
4811 of root CA certificates with the OpenSSL software.
4812 [Lutz Jaenicke]
4813
4814 *) RSA OAEP patches to fix two separate invalid memory reads.
4815 The first one involves inputs when 'lzero' is greater than
4816 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4817 before the beginning of from). The second one involves inputs where
4818 the 'db' section contains nothing but zeroes (there is a one-byte
4819 invalid read after the end of 'db').
4820 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4821
4822 *) Partial backport from 0.9.9-dev:
4823
4824 Introduce bn_mul_mont (dedicated Montgomery multiplication
4825 procedure) as a candidate for BIGNUM assembler implementation.
4826 While 0.9.9-dev uses assembler for various architectures, only
4827 x86_64 is available by default here in the 0.9.8 branch, and
4828 32-bit x86 is available through a compile-time setting.
4829
4830 To try the 32-bit x86 assembler implementation, use Configure
4831 option "enable-montasm" (which exists only for this backport).
4832
4833 As "enable-montasm" for 32-bit x86 disclaims code stability
4834 anyway, in this constellation we activate additional code
4835 backported from 0.9.9-dev for further performance improvements,
4836 namely BN_from_montgomery_word. (To enable this otherwise,
4837 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4838
4839 [Andy Polyakov (backport partially by Bodo Moeller)]
4840
4841 *) Add TLS session ticket callback. This allows an application to set
4842 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4843 values. This is useful for key rollover for example where several key
4844 sets may exist with different names.
4845 [Steve Henson]
4846
4847 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4848 This was broken until now in 0.9.8 releases, such that the only way
4849 a registered ENGINE could be used (assuming it initialises
4850 successfully on the host) was to explicitly set it as the default
4851 for the relevant algorithms. This is in contradiction with 0.9.7
4852 behaviour and the documentation. With this fix, when an ENGINE is
4853 registered into a given algorithm's table of implementations, the
4854 'uptodate' flag is reset so that auto-discovery will be used next
4855 time a new context for that algorithm attempts to select an
4856 implementation.
4857 [Ian Lister (tweaked by Geoff Thorpe)]
4858
4859 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
4860 implementation in the following ways:
4861
4862 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4863 hard coded.
4864
4865 Lack of BER streaming support means one pass streaming processing is
4866 only supported if data is detached: setting the streaming flag is
4867 ignored for embedded content.
4868
4869 CMS support is disabled by default and must be explicitly enabled
4870 with the enable-cms configuration option.
4871 [Steve Henson]
4872
4873 *) Update the GMP engine glue to do direct copies between BIGNUM and
4874 mpz_t when openssl and GMP use the same limb size. Otherwise the
4875 existing "conversion via a text string export" trick is still used.
4876 [Paul Sheer <paulsheer@gmail.com>]
4877
4878 *) Zlib compression BIO. This is a filter BIO which compressed and
4879 uncompresses any data passed through it.
4880 [Steve Henson]
4881
4882 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4883 RFC3394 compatible AES key wrapping.
4884 [Steve Henson]
4885
4886 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4887 sets string data without copying. X509_ALGOR_set0() and
4888 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4889 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4890 from an X509_ATTRIBUTE structure optionally checking it occurs only
4891 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4892 data.
4893 [Steve Henson]
4894
4895 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4896 to get the expected BN_FLG_CONSTTIME behavior.
4897 [Bodo Moeller (Google)]
4898
4899 *) Netware support:
4900
4901 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4902 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4903 - added some more tests to do_tests.pl
4904 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4905 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4906 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4907 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4908 - various changes to netware.pl to enable gcc-cross builds on Win32
4909 platform
4910 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4911 - various changes to fix missing prototype warnings
4912 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4913 - added AES, WHIRLPOOL and CPUID assembler code to build files
4914 - added missing AES assembler make rules to mk1mf.pl
4915 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4916 [Guenter Knauf <eflash@gmx.net>]
4917
4918 *) Implement certificate status request TLS extension defined in RFC3546.
4919 A client can set the appropriate parameters and receive the encoded
4920 OCSP response via a callback. A server can query the supplied parameters
4921 and set the encoded OCSP response in the callback. Add simplified examples
4922 to s_client and s_server.
4923 [Steve Henson]
4924
4925 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4926
4927 *) Fix various bugs:
4928 + Binary incompatibility of ssl_ctx_st structure
4929 + DTLS interoperation with non-compliant servers
4930 + Don't call get_session_cb() without proposed session
4931 + Fix ia64 assembler code
4932 [Andy Polyakov, Steve Henson]
4933
4934 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
4935
4936 *) DTLS Handshake overhaul. There were longstanding issues with
4937 OpenSSL DTLS implementation, which were making it impossible for
4938 RFC 4347 compliant client to communicate with OpenSSL server.
4939 Unfortunately just fixing these incompatibilities would "cut off"
4940 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4941 server keeps tolerating non RFC compliant syntax. The opposite is
4942 not true, 0.9.8f client can not communicate with earlier server.
4943 This update even addresses CVE-2007-4995.
4944 [Andy Polyakov]
4945
4946 *) Changes to avoid need for function casts in OpenSSL: some compilers
4947 (gcc 4.2 and later) reject their use.
4948 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4949 Steve Henson]
4950
4951 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4952 RFC4507bis. The encrypted ticket format is an encrypted encoded
4953 SSL_SESSION structure, that way new session features are automatically
4954 supported.
4955
4956 If a client application caches session in an SSL_SESSION structure
4957 support is transparent because tickets are now stored in the encoded
4958 SSL_SESSION.
4959
4960 The SSL_CTX structure automatically generates keys for ticket
4961 protection in servers so again support should be possible
4962 with no application modification.
4963
4964 If a client or server wishes to disable RFC4507 support then the option
4965 SSL_OP_NO_TICKET can be set.
4966
4967 Add a TLS extension debugging callback to allow the contents of any client
4968 or server extensions to be examined.
4969
4970 This work was sponsored by Google.
4971 [Steve Henson]
4972
4973 *) Add initial support for TLS extensions, specifically for the server_name
4974 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4975 have new members for a host name. The SSL data structure has an
4976 additional member SSL_CTX *initial_ctx so that new sessions can be
4977 stored in that context to allow for session resumption, even after the
4978 SSL has been switched to a new SSL_CTX in reaction to a client's
4979 server_name extension.
4980
4981 New functions (subject to change):
4982
4983 SSL_get_servername()
4984 SSL_get_servername_type()
4985 SSL_set_SSL_CTX()
4986
4987 New CTRL codes and macros (subject to change):
4988
4989 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4990 - SSL_CTX_set_tlsext_servername_callback()
4991 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4992 - SSL_CTX_set_tlsext_servername_arg()
4993 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4994
4995 openssl s_client has a new '-servername ...' option.
4996
4997 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4998 '-key2 ...', '-servername_fatal' (subject to change). This allows
4999 testing the HostName extension for a specific single host name ('-cert'
5000 and '-key' remain fallbacks for handshakes without HostName
5001 negotiation). If the unrecognized_name alert has to be sent, this by
5002 default is a warning; it becomes fatal with the '-servername_fatal'
5003 option.
5004
5005 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
5006
5007 *) Add AES and SSE2 assembly language support to VC++ build.
5008 [Steve Henson]
5009
5010 *) Mitigate attack on final subtraction in Montgomery reduction.
5011 [Andy Polyakov]
5012
5013 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
5014 (which previously caused an internal error).
5015 [Bodo Moeller]
5016
5017 *) Squeeze another 10% out of IGE mode when in != out.
5018 [Ben Laurie]
5019
5020 *) AES IGE mode speedup.
5021 [Dean Gaudet (Google)]
5022
5023 *) Add the Korean symmetric 128-bit cipher SEED (see
5024 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5025 add SEED ciphersuites from RFC 4162:
5026
5027 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5028 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5029 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5030 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5031
5032 To minimize changes between patchlevels in the OpenSSL 0.9.8
5033 series, SEED remains excluded from compilation unless OpenSSL
5034 is configured with 'enable-seed'.
5035 [KISA, Bodo Moeller]
5036
5037 *) Mitigate branch prediction attacks, which can be practical if a
5038 single processor is shared, allowing a spy process to extract
5039 information. For detailed background information, see
5040 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5041 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5042 and Necessary Software Countermeasures"). The core of the change
5043 are new versions BN_div_no_branch() and
5044 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5045 respectively, which are slower, but avoid the security-relevant
5046 conditional branches. These are automatically called by BN_div()
5047 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5048 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5049 remove a conditional branch.
5050
5051 BN_FLG_CONSTTIME is the new name for the previous
5052 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5053 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5054 in the exponent causes BN_mod_exp_mont() to use the alternative
5055 implementation in BN_mod_exp_mont_consttime().) The old name
5056 remains as a deprecated alias.
5057
5058 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5059 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5060 constant-time implementations for more than just exponentiation.
5061 Here too the old name is kept as a deprecated alias.
5062
5063 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5064 the BN_BLINDING structure gets an independent copy of the
5065 modulus. This means that the previous "BIGNUM *m" argument to
5066 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5067 essentially becomes "const BIGNUM *m", although we can't actually
5068 change this in the header file before 0.9.9. It allows
5069 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5070 enable BN_FLG_CONSTTIME.
5071
5072 [Matthew D Wood (Intel Corp)]
5073
5074 *) In the SSL/TLS server implementation, be strict about session ID
5075 context matching (which matters if an application uses a single
5076 external cache for different purposes). Previously,
5077 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5078 set. This did ensure strict client verification, but meant that,
5079 with applications using a single external cache for quite
5080 different requirements, clients could circumvent ciphersuite
5081 restrictions for a given session ID context by starting a session
5082 in a different context.
5083 [Bodo Moeller]
5084
5085 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5086 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5087 authentication-only ciphersuites.
5088 [Bodo Moeller]
5089
5090 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5091 not complete and could lead to a possible single byte overflow
5092 (CVE-2007-5135) [Ben Laurie]
5093
5094 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5095
5096 *) Since AES128 and AES256 (and similarly Camellia128 and
5097 Camellia256) share a single mask bit in the logic of
5098 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5099 kludge to work properly if AES128 is available and AES256 isn't
5100 (or if Camellia128 is available and Camellia256 isn't).
5101 [Victor Duchovni]
5102
5103 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5104 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5105 When a point or a seed is encoded in a BIT STRING, we need to
5106 prevent the removal of trailing zero bits to get the proper DER
5107 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5108 of a NamedBitList, for which trailing 0 bits need to be removed.)
5109 [Bodo Moeller]
5110
5111 *) Have SSL/TLS server implementation tolerate "mismatched" record
5112 protocol version while receiving ClientHello even if the
5113 ClientHello is fragmented. (The server can't insist on the
5114 particular protocol version it has chosen before the ServerHello
5115 message has informed the client about his choice.)
5116 [Bodo Moeller]
5117
5118 *) Add RFC 3779 support.
5119 [Rob Austein for ARIN, Ben Laurie]
5120
5121 *) Load error codes if they are not already present instead of using a
5122 static variable. This allows them to be cleanly unloaded and reloaded.
5123 Improve header file function name parsing.
5124 [Steve Henson]
5125
5126 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5127 or CAPABILITY handshake as required by RFCs.
5128 [Goetz Babin-Ebell]
5129
5130 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5131
5132 *) Introduce limits to prevent malicious keys being able to
5133 cause a denial of service. (CVE-2006-2940)
5134 [Steve Henson, Bodo Moeller]
5135
5136 *) Fix ASN.1 parsing of certain invalid structures that can result
5137 in a denial of service. (CVE-2006-2937) [Steve Henson]
5138
5139 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5140 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5141
5142 *) Fix SSL client code which could crash if connecting to a
5143 malicious SSLv2 server. (CVE-2006-4343)
5144 [Tavis Ormandy and Will Drewry, Google Security Team]
5145
5146 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5147 match only those. Before that, "AES256-SHA" would be interpreted
5148 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5149 the same strength classification in 0.9.7h) as we currently only
5150 have a single AES bit in the ciphersuite description bitmap.
5151 That change, however, also applied to ciphersuite strings such as
5152 "RC4-MD5" that intentionally matched multiple ciphersuites --
5153 namely, SSL 2.0 ciphersuites in addition to the more common ones
5154 from SSL 3.0/TLS 1.0.
5155
5156 So we change the selection algorithm again: Naming an explicit
5157 ciphersuite selects this one ciphersuite, and any other similar
5158 ciphersuite (same bitmap) from *other* protocol versions.
5159 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5160 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5161
5162 Since SSL 2.0 does not have any ciphersuites for which the
5163 128/256 bit distinction would be relevant, this works for now.
5164 The proper fix will be to use different bits for AES128 and
5165 AES256, which would have avoided the problems from the beginning;
5166 however, bits are scarce, so we can only do this in a new release
5167 (not just a patchlevel) when we can change the SSL_CIPHER
5168 definition to split the single 'unsigned long mask' bitmap into
5169 multiple values to extend the available space.
5170
5171 [Bodo Moeller]
5172
5173 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5174
5175 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5176 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5177
5178 *) Add AES IGE and biIGE modes.
5179 [Ben Laurie]
5180
5181 *) Change the Unix randomness entropy gathering to use poll() when
5182 possible instead of select(), since the latter has some
5183 undesirable limitations.
5184 [Darryl Miles via Richard Levitte and Bodo Moeller]
5185
5186 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5187 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5188 cannot be implicitly activated as part of, e.g., the "AES" alias.
5189 However, please upgrade to OpenSSL 0.9.9[-dev] for
5190 non-experimental use of the ECC ciphersuites to get TLS extension
5191 support, which is required for curve and point format negotiation
5192 to avoid potential handshake problems.
5193 [Bodo Moeller]
5194
5195 *) Disable rogue ciphersuites:
5196
5197 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5198 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5199 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5200
5201 The latter two were purportedly from
5202 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5203 appear there.
5204
5205 Also deactivate the remaining ciphersuites from
5206 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5207 unofficial, and the ID has long expired.
5208 [Bodo Moeller]
5209
5210 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5211 dual-core machines) and other potential thread-safety issues.
5212 [Bodo Moeller]
5213
5214 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5215 versions), which is now available for royalty-free use
5216 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5217 Also, add Camellia TLS ciphersuites from RFC 4132.
5218
5219 To minimize changes between patchlevels in the OpenSSL 0.9.8
5220 series, Camellia remains excluded from compilation unless OpenSSL
5221 is configured with 'enable-camellia'.
5222 [NTT]
5223
5224 *) Disable the padding bug check when compression is in use. The padding
5225 bug check assumes the first packet is of even length, this is not
5226 necessarily true if compression is enabled and can result in false
5227 positives causing handshake failure. The actual bug test is ancient
5228 code so it is hoped that implementations will either have fixed it by
5229 now or any which still have the bug do not support compression.
5230 [Steve Henson]
5231
5232 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5233
5234 *) When applying a cipher rule check to see if string match is an explicit
5235 cipher suite and only match that one cipher suite if it is.
5236 [Steve Henson]
5237
5238 *) Link in manifests for VC++ if needed.
5239 [Austin Ziegler <halostatue@gmail.com>]
5240
5241 *) Update support for ECC-based TLS ciphersuites according to
5242 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5243 TLS extensions, which are supported starting with the 0.9.9
5244 branch, not in the OpenSSL 0.9.8 branch).
5245 [Douglas Stebila]
5246
5247 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5248 opaque EVP_CIPHER_CTX handling.
5249 [Steve Henson]
5250
5251 *) Fixes and enhancements to zlib compression code. We now only use
5252 "zlib1.dll" and use the default __cdecl calling convention on Win32
5253 to conform with the standards mentioned here:
5254 http://www.zlib.net/DLL_FAQ.txt
5255 Static zlib linking now works on Windows and the new --with-zlib-include
5256 --with-zlib-lib options to Configure can be used to supply the location
5257 of the headers and library. Gracefully handle case where zlib library
5258 can't be loaded.
5259 [Steve Henson]
5260
5261 *) Several fixes and enhancements to the OID generation code. The old code
5262 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5263 handle numbers larger than ULONG_MAX, truncated printing and had a
5264 non standard OBJ_obj2txt() behaviour.
5265 [Steve Henson]
5266
5267 *) Add support for building of engines under engine/ as shared libraries
5268 under VC++ build system.
5269 [Steve Henson]
5270
5271 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5272 Hopefully, we will not see any false combination of paths any more.
5273 [Richard Levitte]
5274
5275 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5276
5277 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5278 (part of SSL_OP_ALL). This option used to disable the
5279 countermeasure against man-in-the-middle protocol-version
5280 rollback in the SSL 2.0 server implementation, which is a bad
5281 idea. (CVE-2005-2969)
5282
5283 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5284 for Information Security, National Institute of Advanced Industrial
5285 Science and Technology [AIST], Japan)]
5286
5287 *) Add two function to clear and return the verify parameter flags.
5288 [Steve Henson]
5289
5290 *) Keep cipherlists sorted in the source instead of sorting them at
5291 runtime, thus removing the need for a lock.
5292 [Nils Larsch]
5293
5294 *) Avoid some small subgroup attacks in Diffie-Hellman.
5295 [Nick Mathewson and Ben Laurie]
5296
5297 *) Add functions for well-known primes.
5298 [Nick Mathewson]
5299
5300 *) Extended Windows CE support.
5301 [Satoshi Nakamura and Andy Polyakov]
5302
5303 *) Initialize SSL_METHOD structures at compile time instead of during
5304 runtime, thus removing the need for a lock.
5305 [Steve Henson]
5306
5307 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5308 attempting to decrypt each encrypted key in turn. Add support to
5309 smime utility.
5310 [Steve Henson]
5311
5312 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5313
5314 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5315 OpenSSL 0.9.8.]
5316
5317 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5318 [Richard Levitte]
5319
5320 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5321 key into the same file any more.
5322 [Richard Levitte]
5323
5324 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5325 [Andy Polyakov]
5326
5327 *) Add -utf8 command line and config file option to 'ca'.
5328 [Stefan <stf@udoma.org]
5329
5330 *) Removed the macro des_crypt(), as it seems to conflict with some
5331 libraries. Use DES_crypt().
5332 [Richard Levitte]
5333
5334 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5335 involves renaming the source and generated shared-libs for
5336 both. The engines will accept the corrected or legacy ids
5337 ('ncipher' and '4758_cca' respectively) when binding. NB,
5338 this only applies when building 'shared'.
5339 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5340
5341 *) Add attribute functions to EVP_PKEY structure. Modify
5342 PKCS12_create() to recognize a CSP name attribute and
5343 use it. Make -CSP option work again in pkcs12 utility.
5344 [Steve Henson]
5345
5346 *) Add new functionality to the bn blinding code:
5347 - automatic re-creation of the BN_BLINDING parameters after
5348 a fixed number of uses (currently 32)
5349 - add new function for parameter creation
5350 - introduce flags to control the update behaviour of the
5351 BN_BLINDING parameters
5352 - hide BN_BLINDING structure
5353 Add a second BN_BLINDING slot to the RSA structure to improve
5354 performance when a single RSA object is shared among several
5355 threads.
5356 [Nils Larsch]
5357
5358 *) Add support for DTLS.
5359 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5360
5361 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5362 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5363 [Walter Goulet]
5364
5365 *) Remove buggy and incomplete DH cert support from
5366 ssl/ssl_rsa.c and ssl/s3_both.c
5367 [Nils Larsch]
5368
5369 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5370 the apps/openssl applications.
5371 [Nils Larsch]
5372
5373 *) Compile clean with "-Wall -Wmissing-prototypes
5374 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5375 DEBUG_SAFESTACK must also be set.
5376 [Ben Laurie]
5377
5378 *) Change ./Configure so that certain algorithms can be disabled by default.
5379 The new counterpiece to "no-xxx" is "enable-xxx".
5380
5381 The patented RC5 and MDC2 algorithms will now be disabled unless
5382 "enable-rc5" and "enable-mdc2", respectively, are specified.
5383
5384 (IDEA remains enabled despite being patented. This is because IDEA
5385 is frequently required for interoperability, and there is no license
5386 fee for non-commercial use. As before, "no-idea" can be used to
5387 avoid this algorithm.)
5388
5389 [Bodo Moeller]
5390
5391 *) Add processing of proxy certificates (see RFC 3820). This work was
5392 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5393 EGEE (Enabling Grids for E-science in Europe).
5394 [Richard Levitte]
5395
5396 *) RC4 performance overhaul on modern architectures/implementations, such
5397 as Intel P4, IA-64 and AMD64.
5398 [Andy Polyakov]
5399
5400 *) New utility extract-section.pl. This can be used specify an alternative
5401 section number in a pod file instead of having to treat each file as
5402 a separate case in Makefile. This can be done by adding two lines to the
5403 pod file:
5404
5405 =for comment openssl_section:XXX
5406
5407 The blank line is mandatory.
5408
5409 [Steve Henson]
5410
5411 *) New arguments -certform, -keyform and -pass for s_client and s_server
5412 to allow alternative format key and certificate files and passphrase
5413 sources.
5414 [Steve Henson]
5415
5416 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5417 update associated structures and add various utility functions.
5418
5419 Add new policy related verify parameters, include policy checking in
5420 standard verify code. Enhance 'smime' application with extra parameters
5421 to support policy checking and print out.
5422 [Steve Henson]
5423
5424 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5425 Nehemiah processors. These extensions support AES encryption in hardware
5426 as well as RNG (though RNG support is currently disabled).
5427 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5428
5429 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5430 [Geoff Thorpe]
5431
5432 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5433 [Andy Polyakov and a number of other people]
5434
5435 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5436 implementation contributed by IBM.
5437 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5438
5439 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5440 exponent rather than 'unsigned long'. There is a corresponding change to
5441 the new 'rsa_keygen' element of the RSA_METHOD structure.
5442 [Jelte Jansen, Geoff Thorpe]
5443
5444 *) Functionality for creating the initial serial number file is now
5445 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5446
5447 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5448 number file to 1, which is bound to cause problems. To avoid
5449 the problems while respecting compatibility between different 0.9.7
5450 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5451 CA.pl for serial number initialization. With the new release 0.9.8,
5452 we can fix the problem directly in the 'ca' utility.)
5453 [Steve Henson]
5454
5455 *) Reduced header interdependencies by declaring more opaque objects in
5456 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5457 give fewer recursive includes, which could break lazy source code - so
5458 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5459 developers should define this symbol when building and using openssl to
5460 ensure they track the recommended behaviour, interfaces, [etc], but
5461 backwards-compatible behaviour prevails when this isn't defined.
5462 [Geoff Thorpe]
5463
5464 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5465 [Steve Henson]
5466
5467 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5468 This will generate a random key of the appropriate length based on the
5469 cipher context. The EVP_CIPHER can provide its own random key generation
5470 routine to support keys of a specific form. This is used in the des and
5471 3des routines to generate a key of the correct parity. Update S/MIME
5472 code to use new functions and hence generate correct parity DES keys.
5473 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5474 valid (weak or incorrect parity).
5475 [Steve Henson]
5476
5477 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5478 as looking them up. This is useful when the verified structure may contain
5479 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5480 present unless the new PKCS7_NO_CRL flag is asserted.
5481 [Steve Henson]
5482
5483 *) Extend ASN1 oid configuration module. It now additionally accepts the
5484 syntax:
5485
5486 shortName = some long name, 1.2.3.4
5487 [Steve Henson]
5488
5489 *) Reimplemented the BN_CTX implementation. There is now no more static
5490 limitation on the number of variables it can handle nor the depth of the
5491 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5492 information can now expand as required, and rather than having a single
5493 static array of bignums, BN_CTX now uses a linked-list of such arrays
5494 allowing it to expand on demand whilst maintaining the usefulness of
5495 BN_CTX's "bundling".
5496 [Geoff Thorpe]
5497
5498 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5499 to allow all RSA operations to function using a single BN_CTX.
5500 [Geoff Thorpe]
5501
5502 *) Preliminary support for certificate policy evaluation and checking. This
5503 is initially intended to pass the tests outlined in "Conformance Testing
5504 of Relying Party Client Certificate Path Processing Logic" v1.07.
5505 [Steve Henson]
5506
5507 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5508 remained unused and not that useful. A variety of other little bignum
5509 tweaks and fixes have also been made continuing on from the audit (see
5510 below).
5511 [Geoff Thorpe]
5512
5513 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5514 associated ASN1, EVP and SSL functions and old ASN1 macros.
5515 [Richard Levitte]
5516
5517 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5518 and this should never fail. So the return value from the use of
5519 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5520 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5521 [Geoff Thorpe]
5522
5523 *) BN_CTX_get() should return zero-valued bignums, providing the same
5524 initialised value as BN_new().
5525 [Geoff Thorpe, suggested by Ulf Möller]
5526
5527 *) Support for inhibitAnyPolicy certificate extension.
5528 [Steve Henson]
5529
5530 *) An audit of the BIGNUM code is underway, for which debugging code is
5531 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5532 is considered valid when processing BIGNUMs, and causes execution to
5533 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5534 further steps are taken to deliberately pollute unused data in BIGNUM
5535 structures to try and expose faulty code further on. For now, openssl will
5536 (in its default mode of operation) continue to tolerate the inconsistent
5537 forms that it has tolerated in the past, but authors and packagers should
5538 consider trying openssl and their own applications when compiled with
5539 these debugging symbols defined. It will help highlight potential bugs in
5540 their own code, and will improve the test coverage for OpenSSL itself. At
5541 some point, these tighter rules will become openssl's default to improve
5542 maintainability, though the assert()s and other overheads will remain only
5543 in debugging configurations. See bn.h for more details.
5544 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5545
5546 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5547 that can only be obtained through BN_CTX_new() (which implicitly
5548 initialises it). The presence of this function only made it possible
5549 to overwrite an existing structure (and cause memory leaks).
5550 [Geoff Thorpe]
5551
5552 *) Because of the callback-based approach for implementing LHASH as a
5553 template type, lh_insert() adds opaque objects to hash-tables and
5554 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5555 to clean up those corresponding objects before destroying the hash table
5556 (and losing the object pointers). So some over-zealous constifications in
5557 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5558 objects as "const" and the lh_doall[_arg] callback wrappers are not
5559 prototyped to have "const" restrictions on the object pointers they are
5560 given (and so aren't required to cast them away any more).
5561 [Geoff Thorpe]
5562
5563 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5564 (speed) prefers to use its own implementation. The two implementations
5565 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5566 its object type properly exposed (MS_TM) instead of casting to/from "char
5567 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5568 aren't necessarily the greatest nomenclatures - but this is what was used
5569 internally to the implementation so I've used that for now.
5570 [Geoff Thorpe]
5571
5572 *) Ensure that deprecated functions do not get compiled when
5573 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5574 the self-tests were still using deprecated key-generation functions so
5575 these have been updated also.
5576 [Geoff Thorpe]
5577
5578 *) Reorganise PKCS#7 code to separate the digest location functionality
5579 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5580 New function PKCS7_set_digest() to set the digest type for PKCS#7
5581 digestedData type. Add additional code to correctly generate the
5582 digestedData type and add support for this type in PKCS7 initialization
5583 functions.
5584 [Steve Henson]
5585
5586 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5587 structure of type "other".
5588 [Steve Henson]
5589
5590 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5591 sure the loop does correctly stop and breaking ("division by zero")
5592 modulus operations are not performed. The (pre-generated) prime
5593 table crypto/bn/bn_prime.h was already correct, but it could not be
5594 re-generated on some platforms because of the "division by zero"
5595 situation in the script.
5596 [Ralf S. Engelschall]
5597
5598 *) Update support for ECC-based TLS ciphersuites according to
5599 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5600 SHA-1 now is only used for "small" curves (where the
5601 representation of a field element takes up to 24 bytes); for
5602 larger curves, the field element resulting from ECDH is directly
5603 used as premaster secret.
5604 [Douglas Stebila (Sun Microsystems Laboratories)]
5605
5606 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5607 curve secp160r1 to the tests.
5608 [Douglas Stebila (Sun Microsystems Laboratories)]
5609
5610 *) Add the possibility to load symbols globally with DSO.
5611 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5612
5613 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5614 control of the error stack.
5615 [Richard Levitte]
5616
5617 *) Add support for STORE in ENGINE.
5618 [Richard Levitte]
5619
5620 *) Add the STORE type. The intention is to provide a common interface
5621 to certificate and key stores, be they simple file-based stores, or
5622 HSM-type store, or LDAP stores, or...
5623 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5624 [Richard Levitte]
5625
5626 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5627 pass a list of arguments to any function as well as provide a way
5628 for a function to pass data back to the caller.
5629 [Richard Levitte]
5630
5631 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5632 works like BUF_strdup() but can be used to duplicate a portion of
5633 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5634 a memory area.
5635 [Richard Levitte]
5636
5637 *) Add the function sk_find_ex() which works like sk_find(), but will
5638 return an index to an element even if an exact match couldn't be
5639 found. The index is guaranteed to point at the element where the
5640 searched-for key would be inserted to preserve sorting order.
5641 [Richard Levitte]
5642
5643 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5644 takes an extra flags argument for optional functionality. Currently,
5645 the following flags are defined:
5646
5647 OBJ_BSEARCH_VALUE_ON_NOMATCH
5648 This one gets OBJ_bsearch_ex() to return a pointer to the first
5649 element where the comparing function returns a negative or zero
5650 number.
5651
5652 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5653 This one gets OBJ_bsearch_ex() to return a pointer to the first
5654 element where the comparing function returns zero. This is useful
5655 if there are more than one element where the comparing function
5656 returns zero.
5657 [Richard Levitte]
5658
5659 *) Make it possible to create self-signed certificates with 'openssl ca'
5660 in such a way that the self-signed certificate becomes part of the
5661 CA database and uses the same mechanisms for serial number generation
5662 as all other certificate signing. The new flag '-selfsign' enables
5663 this functionality. Adapt CA.sh and CA.pl.in.
5664 [Richard Levitte]
5665
5666 *) Add functionality to check the public key of a certificate request
5667 against a given private. This is useful to check that a certificate
5668 request can be signed by that key (self-signing).
5669 [Richard Levitte]
5670
5671 *) Make it possible to have multiple active certificates with the same
5672 subject in the CA index file. This is done only if the keyword
5673 'unique_subject' is set to 'no' in the main CA section (default
5674 if 'CA_default') of the configuration file. The value is saved
5675 with the database itself in a separate index attribute file,
5676 named like the index file with '.attr' appended to the name.
5677 [Richard Levitte]
5678
5679 *) Generate multi-valued AVAs using '+' notation in config files for
5680 req and dirName.
5681 [Steve Henson]
5682
5683 *) Support for nameConstraints certificate extension.
5684 [Steve Henson]
5685
5686 *) Support for policyConstraints certificate extension.
5687 [Steve Henson]
5688
5689 *) Support for policyMappings certificate extension.
5690 [Steve Henson]
5691
5692 *) Make sure the default DSA_METHOD implementation only uses its
5693 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5694 and change its own handlers to be NULL so as to remove unnecessary
5695 indirection. This lets alternative implementations fallback to the
5696 default implementation more easily.
5697 [Geoff Thorpe]
5698
5699 *) Support for directoryName in GeneralName related extensions
5700 in config files.
5701 [Steve Henson]
5702
5703 *) Make it possible to link applications using Makefile.shared.
5704 Make that possible even when linking against static libraries!
5705 [Richard Levitte]
5706
5707 *) Support for single pass processing for S/MIME signing. This now
5708 means that S/MIME signing can be done from a pipe, in addition
5709 cleartext signing (multipart/signed type) is effectively streaming
5710 and the signed data does not need to be all held in memory.
5711
5712 This is done with a new flag PKCS7_STREAM. When this flag is set
5713 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5714 is done after the data is output (and digests calculated) in
5715 SMIME_write_PKCS7().
5716 [Steve Henson]
5717
5718 *) Add full support for -rpath/-R, both in shared libraries and
5719 applications, at least on the platforms where it's known how
5720 to do it.
5721 [Richard Levitte]
5722
5723 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
5724 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
5725 will now compute a table of multiples of the generator that
5726 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
5727 faster (notably in the case of a single point multiplication,
5728 scalar * generator).
5729 [Nils Larsch, Bodo Moeller]
5730
5731 *) IPv6 support for certificate extensions. The various extensions
5732 which use the IP:a.b.c.d can now take IPv6 addresses using the
5733 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5734 correctly.
5735 [Steve Henson]
5736
5737 *) Added an ENGINE that implements RSA by performing private key
5738 exponentiations with the GMP library. The conversions to and from
5739 GMP's mpz_t format aren't optimised nor are any montgomery forms
5740 cached, and on x86 it appears OpenSSL's own performance has caught up.
5741 However there are likely to be other architectures where GMP could
5742 provide a boost. This ENGINE is not built in by default, but it can be
5743 specified at Configure time and should be accompanied by the necessary
5744 linker additions, eg;
5745 ./config -DOPENSSL_USE_GMP -lgmp
5746 [Geoff Thorpe]
5747
5748 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5749 testing availability of engines with "-t" - the old behaviour is
5750 produced by increasing the feature's verbosity with "-tt".
5751 [Geoff Thorpe]
5752
5753 *) ECDSA routines: under certain error conditions uninitialized BN objects
5754 could be freed. Solution: make sure initialization is performed early
5755 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5756 via PR#459)
5757 [Lutz Jaenicke]
5758
5759 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5760 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5761 software implementations. For DSA and DH, parameter generation can
5762 also be overridden by providing the appropriate method callbacks.
5763 [Geoff Thorpe]
5764
5765 *) Change the "progress" mechanism used in key-generation and
5766 primality testing to functions that take a new BN_GENCB pointer in
5767 place of callback/argument pairs. The new API functions have "_ex"
5768 postfixes and the older functions are reimplemented as wrappers for
5769 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5770 declarations of the old functions to help (graceful) attempts to
5771 migrate to the new functions. Also, the new key-generation API
5772 functions operate on a caller-supplied key-structure and return
5773 success/failure rather than returning a key or NULL - this is to
5774 help make "keygen" another member function of RSA_METHOD etc.
5775
5776 Example for using the new callback interface:
5777
5778 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5779 void *my_arg = ...;
5780 BN_GENCB my_cb;
5781
5782 BN_GENCB_set(&my_cb, my_callback, my_arg);
5783
5784 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5785 /* For the meaning of a, b in calls to my_callback(), see the
5786 * documentation of the function that calls the callback.
5787 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5788 * my_callback should return 1 if it wants BN_is_prime_ex()
5789 * to continue, or 0 to stop.
5790 */
5791
5792 [Geoff Thorpe]
5793
5794 *) Change the ZLIB compression method to be stateful, and make it
5795 available to TLS with the number defined in
5796 draft-ietf-tls-compression-04.txt.
5797 [Richard Levitte]
5798
5799 *) Add the ASN.1 structures and functions for CertificatePair, which
5800 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5801
5802 CertificatePair ::= SEQUENCE {
5803 forward [0] Certificate OPTIONAL,
5804 reverse [1] Certificate OPTIONAL,
5805 -- at least one of the pair shall be present -- }
5806
5807 Also implement the PEM functions to read and write certificate
5808 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5809
5810 This needed to be defined, mostly for the sake of the LDAP
5811 attribute crossCertificatePair, but may prove useful elsewhere as
5812 well.
5813 [Richard Levitte]
5814
5815 *) Make it possible to inhibit symlinking of shared libraries in
5816 Makefile.shared, for Cygwin's sake.
5817 [Richard Levitte]
5818
5819 *) Extend the BIGNUM API by creating a function
5820 void BN_set_negative(BIGNUM *a, int neg);
5821 and a macro that behave like
5822 int BN_is_negative(const BIGNUM *a);
5823
5824 to avoid the need to access 'a->neg' directly in applications.
5825 [Nils Larsch]
5826
5827 *) Implement fast modular reduction for pseudo-Mersenne primes
5828 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5829 EC_GROUP_new_curve_GFp() will now automatically use this
5830 if applicable.
5831 [Nils Larsch <nla@trustcenter.de>]
5832
5833 *) Add new lock type (CRYPTO_LOCK_BN).
5834 [Bodo Moeller]
5835
5836 *) Change the ENGINE framework to automatically load engines
5837 dynamically from specific directories unless they could be
5838 found to already be built in or loaded. Move all the
5839 current engines except for the cryptodev one to a new
5840 directory engines/.
5841 The engines in engines/ are built as shared libraries if
5842 the "shared" options was given to ./Configure or ./config.
5843 Otherwise, they are inserted in libcrypto.a.
5844 /usr/local/ssl/engines is the default directory for dynamic
5845 engines, but that can be overridden at configure time through
5846 the usual use of --prefix and/or --openssldir, and at run
5847 time with the environment variable OPENSSL_ENGINES.
5848 [Geoff Thorpe and Richard Levitte]
5849
5850 *) Add Makefile.shared, a helper makefile to build shared
5851 libraries. Adapt Makefile.org.
5852 [Richard Levitte]
5853
5854 *) Add version info to Win32 DLLs.
5855 [Peter 'Luna' Runestig" <peter@runestig.com>]
5856
5857 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5858 can be added using this API to created arbitrary PKCS#12
5859 files while avoiding the low level API.
5860
5861 New options to PKCS12_create(), key or cert can be NULL and
5862 will then be omitted from the output file. The encryption
5863 algorithm NIDs can be set to -1 for no encryption, the mac
5864 iteration count can be set to 0 to omit the mac.
5865
5866 Enhance pkcs12 utility by making the -nokeys and -nocerts
5867 options work when creating a PKCS#12 file. New option -nomac
5868 to omit the mac, NONE can be set for an encryption algorithm.
5869 New code is modified to use the enhanced PKCS12_create()
5870 instead of the low level API.
5871 [Steve Henson]
5872
5873 *) Extend ASN1 encoder to support indefinite length constructed
5874 encoding. This can output sequences tags and octet strings in
5875 this form. Modify pk7_asn1.c to support indefinite length
5876 encoding. This is experimental and needs additional code to
5877 be useful, such as an ASN1 bio and some enhanced streaming
5878 PKCS#7 code.
5879
5880 Extend template encode functionality so that tagging is passed
5881 down to the template encoder.
5882 [Steve Henson]
5883
5884 *) Let 'openssl req' fail if an argument to '-newkey' is not
5885 recognized instead of using RSA as a default.
5886 [Bodo Moeller]
5887
5888 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5889 As these are not official, they are not included in "ALL";
5890 the "ECCdraft" ciphersuite group alias can be used to select them.
5891 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5892
5893 *) Add ECDH engine support.
5894 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5895
5896 *) Add ECDH in new directory crypto/ecdh/.
5897 [Douglas Stebila (Sun Microsystems Laboratories)]
5898
5899 *) Let BN_rand_range() abort with an error after 100 iterations
5900 without success (which indicates a broken PRNG).
5901 [Bodo Moeller]
5902
5903 *) Change BN_mod_sqrt() so that it verifies that the input value
5904 is really the square of the return value. (Previously,
5905 BN_mod_sqrt would show GIGO behaviour.)
5906 [Bodo Moeller]
5907
5908 *) Add named elliptic curves over binary fields from X9.62, SECG,
5909 and WAP/WTLS; add OIDs that were still missing.
5910
5911 [Sheueling Chang Shantz and Douglas Stebila
5912 (Sun Microsystems Laboratories)]
5913
5914 *) Extend the EC library for elliptic curves over binary fields
5915 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5916 New EC_METHOD:
5917
5918 EC_GF2m_simple_method
5919
5920 New API functions:
5921
5922 EC_GROUP_new_curve_GF2m
5923 EC_GROUP_set_curve_GF2m
5924 EC_GROUP_get_curve_GF2m
5925 EC_POINT_set_affine_coordinates_GF2m
5926 EC_POINT_get_affine_coordinates_GF2m
5927 EC_POINT_set_compressed_coordinates_GF2m
5928
5929 Point compression for binary fields is disabled by default for
5930 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5931 enable it).
5932
5933 As binary polynomials are represented as BIGNUMs, various members
5934 of the EC_GROUP and EC_POINT data structures can be shared
5935 between the implementations for prime fields and binary fields;
5936 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5937 are essentially identical to their ..._GFp counterparts.
5938 (For simplicity, the '..._GFp' prefix has been dropped from
5939 various internal method names.)
5940
5941 An internal 'field_div' method (similar to 'field_mul' and
5942 'field_sqr') has been added; this is used only for binary fields.
5943
5944 [Sheueling Chang Shantz and Douglas Stebila
5945 (Sun Microsystems Laboratories)]
5946
5947 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
5948 through methods ('mul', 'precompute_mult').
5949
5950 The generic implementations (now internally called 'ec_wNAF_mul'
5951 and 'ec_wNAF_precomputed_mult') remain the default if these
5952 methods are undefined.
5953
5954 [Sheueling Chang Shantz and Douglas Stebila
5955 (Sun Microsystems Laboratories)]
5956
5957 *) New function EC_GROUP_get_degree, which is defined through
5958 EC_METHOD. For curves over prime fields, this returns the bit
5959 length of the modulus.
5960
5961 [Sheueling Chang Shantz and Douglas Stebila
5962 (Sun Microsystems Laboratories)]
5963
5964 *) New functions EC_GROUP_dup, EC_POINT_dup.
5965 (These simply call ..._new and ..._copy).
5966
5967 [Sheueling Chang Shantz and Douglas Stebila
5968 (Sun Microsystems Laboratories)]
5969
5970 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
5971 Polynomials are represented as BIGNUMs (where the sign bit is not
5972 used) in the following functions [macros]:
5973
5974 BN_GF2m_add
5975 BN_GF2m_sub [= BN_GF2m_add]
5976 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
5977 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
5978 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
5979 BN_GF2m_mod_inv
5980 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
5981 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
5982 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
5983 BN_GF2m_cmp [= BN_ucmp]
5984
5985 (Note that only the 'mod' functions are actually for fields GF(2^m).
5986 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
5987
5988 For some functions, an the irreducible polynomial defining a
5989 field can be given as an 'unsigned int[]' with strictly
5990 decreasing elements giving the indices of those bits that are set;
5991 i.e., p[] represents the polynomial
5992 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
5993 where
5994 p[0] > p[1] > ... > p[k] = 0.
5995 This applies to the following functions:
5996
5997 BN_GF2m_mod_arr
5998 BN_GF2m_mod_mul_arr
5999 BN_GF2m_mod_sqr_arr
6000 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
6001 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
6002 BN_GF2m_mod_exp_arr
6003 BN_GF2m_mod_sqrt_arr
6004 BN_GF2m_mod_solve_quad_arr
6005 BN_GF2m_poly2arr
6006 BN_GF2m_arr2poly
6007
6008 Conversion can be performed by the following functions:
6009
6010 BN_GF2m_poly2arr
6011 BN_GF2m_arr2poly
6012
6013 bntest.c has additional tests for binary polynomial arithmetic.
6014
6015 Two implementations for BN_GF2m_mod_div() are available.
6016 The default algorithm simply uses BN_GF2m_mod_inv() and
6017 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
6018 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6019 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6020
6021 [Sheueling Chang Shantz and Douglas Stebila
6022 (Sun Microsystems Laboratories)]
6023
6024 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6025 functionality is disabled at compile-time.
6026 [Douglas Stebila <douglas.stebila@sun.com>]
6027
6028 *) Change default behaviour of 'openssl asn1parse' so that more
6029 information is visible when viewing, e.g., a certificate:
6030
6031 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6032 mode the content of non-printable OCTET STRINGs is output in a
6033 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6034 avoid the appearance of a printable string.
6035 [Nils Larsch <nla@trustcenter.de>]
6036
6037 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6038 functions
6039 EC_GROUP_set_asn1_flag()
6040 EC_GROUP_get_asn1_flag()
6041 EC_GROUP_set_point_conversion_form()
6042 EC_GROUP_get_point_conversion_form()
6043 These control ASN1 encoding details:
6044 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6045 has been set to OPENSSL_EC_NAMED_CURVE.
6046 - Points are encoded in uncompressed form by default; options for
6047 asn1_for are as for point2oct, namely
6048 POINT_CONVERSION_COMPRESSED
6049 POINT_CONVERSION_UNCOMPRESSED
6050 POINT_CONVERSION_HYBRID
6051
6052 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6053 functions
6054 EC_GROUP_set_seed()
6055 EC_GROUP_get0_seed()
6056 EC_GROUP_get_seed_len()
6057 This is used only for ASN1 purposes (so far).
6058 [Nils Larsch <nla@trustcenter.de>]
6059
6060 *) Add 'field_type' member to EC_METHOD, which holds the NID
6061 of the appropriate field type OID. The new function
6062 EC_METHOD_get_field_type() returns this value.
6063 [Nils Larsch <nla@trustcenter.de>]
6064
6065 *) Add functions
6066 EC_POINT_point2bn()
6067 EC_POINT_bn2point()
6068 EC_POINT_point2hex()
6069 EC_POINT_hex2point()
6070 providing useful interfaces to EC_POINT_point2oct() and
6071 EC_POINT_oct2point().
6072 [Nils Larsch <nla@trustcenter.de>]
6073
6074 *) Change internals of the EC library so that the functions
6075 EC_GROUP_set_generator()
6076 EC_GROUP_get_generator()
6077 EC_GROUP_get_order()
6078 EC_GROUP_get_cofactor()
6079 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6080 to methods, which would lead to unnecessary code duplication when
6081 adding different types of curves.
6082 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6083
6084 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6085 arithmetic, and such that modified wNAFs are generated
6086 (which avoid length expansion in many cases).
6087 [Bodo Moeller]
6088
6089 *) Add a function EC_GROUP_check_discriminant() (defined via
6090 EC_METHOD) that verifies that the curve discriminant is non-zero.
6091
6092 Add a function EC_GROUP_check() that makes some sanity tests
6093 on a EC_GROUP, its generator and order. This includes
6094 EC_GROUP_check_discriminant().
6095 [Nils Larsch <nla@trustcenter.de>]
6096
6097 *) Add ECDSA in new directory crypto/ecdsa/.
6098
6099 Add applications 'openssl ecparam' and 'openssl ecdsa'
6100 (these are based on 'openssl dsaparam' and 'openssl dsa').
6101
6102 ECDSA support is also included in various other files across the
6103 library. Most notably,
6104 - 'openssl req' now has a '-newkey ecdsa:file' option;
6105 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6106 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6107 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6108 them suitable for ECDSA where domain parameters must be
6109 extracted before the specific public key;
6110 - ECDSA engine support has been added.
6111 [Nils Larsch <nla@trustcenter.de>]
6112
6113 *) Include some named elliptic curves, and add OIDs from X9.62,
6114 SECG, and WAP/WTLS. Each curve can be obtained from the new
6115 function
6116 EC_GROUP_new_by_curve_name(),
6117 and the list of available named curves can be obtained with
6118 EC_get_builtin_curves().
6119 Also add a 'curve_name' member to EC_GROUP objects, which can be
6120 accessed via
6121 EC_GROUP_set_curve_name()
6122 EC_GROUP_get_curve_name()
6123 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6124
6125 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6126 was actually never needed) and in BN_mul(). The removal in BN_mul()
6127 required a small change in bn_mul_part_recursive() and the addition
6128 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6129 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6130 bn_sub_words() and bn_add_words() except they take arrays with
6131 differing sizes.
6132 [Richard Levitte]
6133
6134 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6135
6136 *) Cleanse PEM buffers before freeing them since they may contain
6137 sensitive data.
6138 [Benjamin Bennett <ben@psc.edu>]
6139
6140 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6141 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6142 authentication-only ciphersuites.
6143 [Bodo Moeller]
6144
6145 *) Since AES128 and AES256 share a single mask bit in the logic of
6146 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6147 kludge to work properly if AES128 is available and AES256 isn't.
6148 [Victor Duchovni]
6149
6150 *) Expand security boundary to match 1.1.1 module.
6151 [Steve Henson]
6152
6153 *) Remove redundant features: hash file source, editing of test vectors
6154 modify fipsld to use external fips_premain.c signature.
6155 [Steve Henson]
6156
6157 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6158 run algorithm test programs.
6159 [Steve Henson]
6160
6161 *) Make algorithm test programs more tolerant of whitespace.
6162 [Steve Henson]
6163
6164 *) Have SSL/TLS server implementation tolerate "mismatched" record
6165 protocol version while receiving ClientHello even if the
6166 ClientHello is fragmented. (The server can't insist on the
6167 particular protocol version it has chosen before the ServerHello
6168 message has informed the client about his choice.)
6169 [Bodo Moeller]
6170
6171 *) Load error codes if they are not already present instead of using a
6172 static variable. This allows them to be cleanly unloaded and reloaded.
6173 [Steve Henson]
6174
6175 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6176
6177 *) Introduce limits to prevent malicious keys being able to
6178 cause a denial of service. (CVE-2006-2940)
6179 [Steve Henson, Bodo Moeller]
6180
6181 *) Fix ASN.1 parsing of certain invalid structures that can result
6182 in a denial of service. (CVE-2006-2937) [Steve Henson]
6183
6184 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6185 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6186
6187 *) Fix SSL client code which could crash if connecting to a
6188 malicious SSLv2 server. (CVE-2006-4343)
6189 [Tavis Ormandy and Will Drewry, Google Security Team]
6190
6191 *) Change ciphersuite string processing so that an explicit
6192 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6193 will no longer include "AES128-SHA"), and any other similar
6194 ciphersuite (same bitmap) from *other* protocol versions (so that
6195 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6196 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6197 changes from 0.9.8b and 0.9.8d.
6198 [Bodo Moeller]
6199
6200 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6201
6202 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6203 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6204
6205 *) Change the Unix randomness entropy gathering to use poll() when
6206 possible instead of select(), since the latter has some
6207 undesirable limitations.
6208 [Darryl Miles via Richard Levitte and Bodo Moeller]
6209
6210 *) Disable rogue ciphersuites:
6211
6212 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6213 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6214 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6215
6216 The latter two were purportedly from
6217 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6218 appear there.
6219
6220 Also deactivate the remaining ciphersuites from
6221 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6222 unofficial, and the ID has long expired.
6223 [Bodo Moeller]
6224
6225 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6226 dual-core machines) and other potential thread-safety issues.
6227 [Bodo Moeller]
6228
6229 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6230
6231 *) Adapt fipsld and the build system to link against the validated FIPS
6232 module in FIPS mode.
6233 [Steve Henson]
6234
6235 *) Fixes for VC++ 2005 build under Windows.
6236 [Steve Henson]
6237
6238 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6239 from a Windows bash shell such as MSYS. It is autodetected from the
6240 "config" script when run from a VC++ environment. Modify standard VC++
6241 build to use fipscanister.o from the GNU make build.
6242 [Steve Henson]
6243
6244 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6245
6246 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6247 The value now differs depending on if you build for FIPS or not.
6248 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6249 safely run with a non-FIPSed libcrypto, as it may crash because of
6250 the difference induced by this change.
6251 [Andy Polyakov]
6252
6253 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6254
6255 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6256 (part of SSL_OP_ALL). This option used to disable the
6257 countermeasure against man-in-the-middle protocol-version
6258 rollback in the SSL 2.0 server implementation, which is a bad
6259 idea. (CVE-2005-2969)
6260
6261 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6262 for Information Security, National Institute of Advanced Industrial
6263 Science and Technology [AIST], Japan)]
6264
6265 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6266 mainly for FIPS compliance and not fully integrated at this stage.
6267 [Steve Henson]
6268
6269 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6270 the exponentiation using a fixed-length exponent. (Otherwise,
6271 the information leaked through timing could expose the secret key
6272 after many signatures; cf. Bleichenbacher's attack on DSA with
6273 biased k.)
6274 [Bodo Moeller]
6275
6276 *) Make a new fixed-window mod_exp implementation the default for
6277 RSA, DSA, and DH private-key operations so that the sequence of
6278 squares and multiplies and the memory access pattern are
6279 independent of the particular secret key. This will mitigate
6280 cache-timing and potential related attacks.
6281
6282 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6283 and this is automatically used by BN_mod_exp_mont() if the new flag
6284 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6285 will use this BN flag for private exponents unless the flag
6286 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6287 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6288
6289 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6290
6291 *) Change the client implementation for SSLv23_method() and
6292 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6293 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6294 (Previously, the SSL 2.0 backwards compatible Client Hello
6295 message format would be used even with SSL_OP_NO_SSLv2.)
6296 [Bodo Moeller]
6297
6298 *) Add support for smime-type MIME parameter in S/MIME messages which some
6299 clients need.
6300 [Steve Henson]
6301
6302 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6303 a threadsafe manner. Modify rsa code to use new function and add calls
6304 to dsa and dh code (which had race conditions before).
6305 [Steve Henson]
6306
6307 *) Include the fixed error library code in the C error file definitions
6308 instead of fixing them up at runtime. This keeps the error code
6309 structures constant.
6310 [Steve Henson]
6311
6312 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6313
6314 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6315 OpenSSL 0.9.8.]
6316
6317 *) Fixes for newer kerberos headers. NB: the casts are needed because
6318 the 'length' field is signed on one version and unsigned on another
6319 with no (?) obvious way to tell the difference, without these VC++
6320 complains. Also the "definition" of FAR (blank) is no longer included
6321 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6322 some needed definitions.
6323 [Steve Henson]
6324
6325 *) Undo Cygwin change.
6326 [Ulf Möller]
6327
6328 *) Added support for proxy certificates according to RFC 3820.
6329 Because they may be a security thread to unaware applications,
6330 they must be explicitly allowed in run-time. See
6331 docs/HOWTO/proxy_certificates.txt for further information.
6332 [Richard Levitte]
6333
6334 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6335
6336 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6337 server and client random values. Previously
6338 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6339 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6340
6341 This change has negligible security impact because:
6342
6343 1. Server and client random values still have 24 bytes of pseudo random
6344 data.
6345
6346 2. Server and client random values are sent in the clear in the initial
6347 handshake.
6348
6349 3. The master secret is derived using the premaster secret (48 bytes in
6350 size for static RSA ciphersuites) as well as client server and random
6351 values.
6352
6353 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6354 to our attention.
6355
6356 [Stephen Henson, reported by UK NISCC]
6357
6358 *) Use Windows randomness collection on Cygwin.
6359 [Ulf Möller]
6360
6361 *) Fix hang in EGD/PRNGD query when communication socket is closed
6362 prematurely by EGD/PRNGD.
6363 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6364
6365 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6366 [Steve Henson]
6367
6368 *) Back-port of selected performance improvements from development
6369 branch, as well as improved support for PowerPC platforms.
6370 [Andy Polyakov]
6371
6372 *) Add lots of checks for memory allocation failure, error codes to indicate
6373 failure and freeing up memory if a failure occurs.
6374 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6375
6376 *) Add new -passin argument to dgst.
6377 [Steve Henson]
6378
6379 *) Perform some character comparisons of different types in X509_NAME_cmp:
6380 this is needed for some certificates that re-encode DNs into UTF8Strings
6381 (in violation of RFC3280) and can't or won't issue name rollover
6382 certificates.
6383 [Steve Henson]
6384
6385 *) Make an explicit check during certificate validation to see that
6386 the CA setting in each certificate on the chain is correct. As a
6387 side effect always do the following basic checks on extensions,
6388 not just when there's an associated purpose to the check:
6389
6390 - if there is an unhandled critical extension (unless the user
6391 has chosen to ignore this fault)
6392 - if the path length has been exceeded (if one is set at all)
6393 - that certain extensions fit the associated purpose (if one has
6394 been given)
6395 [Richard Levitte]
6396
6397 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6398
6399 *) Avoid a race condition when CRLs are checked in a multi threaded
6400 environment. This would happen due to the reordering of the revoked
6401 entries during signature checking and serial number lookup. Now the
6402 encoding is cached and the serial number sort performed under a lock.
6403 Add new STACK function sk_is_sorted().
6404 [Steve Henson]
6405
6406 *) Add Delta CRL to the extension code.
6407 [Steve Henson]
6408
6409 *) Various fixes to s3_pkt.c so alerts are sent properly.
6410 [David Holmes <d.holmes@f5.com>]
6411
6412 *) Reduce the chances of duplicate issuer name and serial numbers (in
6413 violation of RFC3280) using the OpenSSL certificate creation utilities.
6414 This is done by creating a random 64 bit value for the initial serial
6415 number when a serial number file is created or when a self signed
6416 certificate is created using 'openssl req -x509'. The initial serial
6417 number file is created using 'openssl x509 -next_serial' in CA.pl
6418 rather than being initialized to 1.
6419 [Steve Henson]
6420
6421 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6422
6423 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6424 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6425 [Joe Orton, Steve Henson]
6426
6427 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6428 (CVE-2004-0112)
6429 [Joe Orton, Steve Henson]
6430
6431 *) Make it possible to have multiple active certificates with the same
6432 subject in the CA index file. This is done only if the keyword
6433 'unique_subject' is set to 'no' in the main CA section (default
6434 if 'CA_default') of the configuration file. The value is saved
6435 with the database itself in a separate index attribute file,
6436 named like the index file with '.attr' appended to the name.
6437 [Richard Levitte]
6438
6439 *) X509 verify fixes. Disable broken certificate workarounds when
6440 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6441 keyUsage extension present. Don't accept CRLs with unhandled critical
6442 extensions: since verify currently doesn't process CRL extensions this
6443 rejects a CRL with *any* critical extensions. Add new verify error codes
6444 for these cases.
6445 [Steve Henson]
6446
6447 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6448 A clarification of RFC2560 will require the use of OCTET STRINGs and
6449 some implementations cannot handle the current raw format. Since OpenSSL
6450 copies and compares OCSP nonces as opaque blobs without any attempt at
6451 parsing them this should not create any compatibility issues.
6452 [Steve Henson]
6453
6454 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6455 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6456 this HMAC (and other) operations are several times slower than OpenSSL
6457 < 0.9.7.
6458 [Steve Henson]
6459
6460 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6461 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6462
6463 *) Use the correct content when signing type "other".
6464 [Steve Henson]
6465
6466 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6467
6468 *) Fix various bugs revealed by running the NISCC test suite:
6469
6470 Stop out of bounds reads in the ASN1 code when presented with
6471 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6472
6473 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6474
6475 If verify callback ignores invalid public key errors don't try to check
6476 certificate signature with the NULL public key.
6477
6478 [Steve Henson]
6479
6480 *) New -ignore_err option in ocsp application to stop the server
6481 exiting on the first error in a request.
6482 [Steve Henson]
6483
6484 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6485 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6486 specifications.
6487 [Steve Henson]
6488
6489 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6490 extra data after the compression methods not only for TLS 1.0
6491 but also for SSL 3.0 (as required by the specification).
6492 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6493
6494 *) Change X509_certificate_type() to mark the key as exported/exportable
6495 when it's 512 *bits* long, not 512 bytes.
6496 [Richard Levitte]
6497
6498 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6499 blocks during encryption.
6500 [Richard Levitte]
6501
6502 *) Various fixes to base64 BIO and non blocking I/O. On write
6503 flushes were not handled properly if the BIO retried. On read
6504 data was not being buffered properly and had various logic bugs.
6505 This also affects blocking I/O when the data being decoded is a
6506 certain size.
6507 [Steve Henson]
6508
6509 *) Various S/MIME bugfixes and compatibility changes:
6510 output correct application/pkcs7 MIME type if
6511 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6512 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6513 of files as .eml work). Correctly handle very long lines in MIME
6514 parser.
6515 [Steve Henson]
6516
6517 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6518
6519 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6520 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6521 a protocol version number mismatch like a decryption error
6522 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6523 [Bodo Moeller]
6524
6525 *) Turn on RSA blinding by default in the default implementation
6526 to avoid a timing attack. Applications that don't want it can call
6527 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6528 They would be ill-advised to do so in most cases.
6529 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6530
6531 *) Change RSA blinding code so that it works when the PRNG is not
6532 seeded (in this case, the secret RSA exponent is abused as
6533 an unpredictable seed -- if it is not unpredictable, there
6534 is no point in blinding anyway). Make RSA blinding thread-safe
6535 by remembering the creator's thread ID in rsa->blinding and
6536 having all other threads use local one-time blinding factors
6537 (this requires more computation than sharing rsa->blinding, but
6538 avoids excessive locking; and if an RSA object is not shared
6539 between threads, blinding will still be very fast).
6540 [Bodo Moeller]
6541
6542 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6543 ENGINE as defaults for all supported algorithms irrespective of
6544 the 'flags' parameter. 'flags' is now honoured, so applications
6545 should make sure they are passing it correctly.
6546 [Geoff Thorpe]
6547
6548 *) Target "mingw" now allows native Windows code to be generated in
6549 the Cygwin environment as well as with the MinGW compiler.
6550 [Ulf Moeller]
6551
6552 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6553
6554 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6555 via timing by performing a MAC computation even if incorrect
6556 block cipher padding has been found. This is a countermeasure
6557 against active attacks where the attacker has to distinguish
6558 between bad padding and a MAC verification error. (CVE-2003-0078)
6559
6560 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6561 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6562 Martin Vuagnoux (EPFL, Ilion)]
6563
6564 *) Make the no-err option work as intended. The intention with no-err
6565 is not to have the whole error stack handling routines removed from
6566 libcrypto, it's only intended to remove all the function name and
6567 reason texts, thereby removing some of the footprint that may not
6568 be interesting if those errors aren't displayed anyway.
6569
6570 NOTE: it's still possible for any application or module to have it's
6571 own set of error texts inserted. The routines are there, just not
6572 used by default when no-err is given.
6573 [Richard Levitte]
6574
6575 *) Add support for FreeBSD on IA64.
6576 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6577
6578 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6579 Kerberos function mit_des_cbc_cksum(). Before this change,
6580 the value returned by DES_cbc_cksum() was like the one from
6581 mit_des_cbc_cksum(), except the bytes were swapped.
6582 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6583
6584 *) Allow an application to disable the automatic SSL chain building.
6585 Before this a rather primitive chain build was always performed in
6586 ssl3_output_cert_chain(): an application had no way to send the
6587 correct chain if the automatic operation produced an incorrect result.
6588
6589 Now the chain builder is disabled if either:
6590
6591 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6592
6593 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6594
6595 The reasoning behind this is that an application would not want the
6596 auto chain building to take place if extra chain certificates are
6597 present and it might also want a means of sending no additional
6598 certificates (for example the chain has two certificates and the
6599 root is omitted).
6600 [Steve Henson]
6601
6602 *) Add the possibility to build without the ENGINE framework.
6603 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6604
6605 *) Under Win32 gmtime() can return NULL: check return value in
6606 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6607 [Steve Henson]
6608
6609 *) DSA routines: under certain error conditions uninitialized BN objects
6610 could be freed. Solution: make sure initialization is performed early
6611 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6612 Nils Larsch <nla@trustcenter.de> via PR#459)
6613 [Lutz Jaenicke]
6614
6615 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6616 checked on reconnect on the client side, therefore session resumption
6617 could still fail with a "ssl session id is different" error. This
6618 behaviour is masked when SSL_OP_ALL is used due to
6619 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6620 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6621 followup to PR #377.
6622 [Lutz Jaenicke]
6623
6624 *) IA-32 assembler support enhancements: unified ELF targets, support
6625 for SCO/Caldera platforms, fix for Cygwin shared build.
6626 [Andy Polyakov]
6627
6628 *) Add support for FreeBSD on sparc64. As a consequence, support for
6629 FreeBSD on non-x86 processors is separate from x86 processors on
6630 the config script, much like the NetBSD support.
6631 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6632
6633 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
6634
6635 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6636 OpenSSL 0.9.7.]
6637
6638 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6639 code (06) was taken as the first octet of the session ID and the last
6640 octet was ignored consequently. As a result SSLv2 client side session
6641 caching could not have worked due to the session ID mismatch between
6642 client and server.
6643 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6644 PR #377.
6645 [Lutz Jaenicke]
6646
6647 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6648 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6649 removed entirely.
6650 [Richard Levitte]
6651
6652 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
6653 seems that in spite of existing for more than a year, many application
6654 author have done nothing to provide the necessary callbacks, which
6655 means that this particular engine will not work properly anywhere.
6656 This is a very unfortunate situation which forces us, in the name
6657 of usability, to give the hw_ncipher.c a static lock, which is part
6658 of libcrypto.
6659 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6660 appear in 0.9.8 or later. We EXPECT application authors to have
6661 dealt properly with this when 0.9.8 is released (unless we actually
6662 make such changes in the libcrypto locking code that changes will
6663 have to be made anyway).
6664 [Richard Levitte]
6665
6666 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6667 octets have been read, EOF or an error occurs. Without this change
6668 some truncated ASN1 structures will not produce an error.
6669 [Steve Henson]
6670
6671 *) Disable Heimdal support, since it hasn't been fully implemented.
6672 Still give the possibility to force the use of Heimdal, but with
6673 warnings and a request that patches get sent to openssl-dev.
6674 [Richard Levitte]
6675
6676 *) Add the VC-CE target, introduce the WINCE sysname, and add
6677 INSTALL.WCE and appropriate conditionals to make it build.
6678 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6679
6680 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6681 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6682 edit numbers of the version.
6683 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6684
6685 *) Introduce safe string copy and catenation functions
6686 (BUF_strlcpy() and BUF_strlcat()).
6687 [Ben Laurie (CHATS) and Richard Levitte]
6688
6689 *) Avoid using fixed-size buffers for one-line DNs.
6690 [Ben Laurie (CHATS)]
6691
6692 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6693 resizing buffers containing secrets, and use where appropriate.
6694 [Ben Laurie (CHATS)]
6695
6696 *) Avoid using fixed size buffers for configuration file location.
6697 [Ben Laurie (CHATS)]
6698
6699 *) Avoid filename truncation for various CA files.
6700 [Ben Laurie (CHATS)]
6701
6702 *) Use sizeof in preference to magic numbers.
6703 [Ben Laurie (CHATS)]
6704
6705 *) Avoid filename truncation in cert requests.
6706 [Ben Laurie (CHATS)]
6707
6708 *) Add assertions to check for (supposedly impossible) buffer
6709 overflows.
6710 [Ben Laurie (CHATS)]
6711
6712 *) Don't cache truncated DNS entries in the local cache (this could
6713 potentially lead to a spoofing attack).
6714 [Ben Laurie (CHATS)]
6715
6716 *) Fix various buffers to be large enough for hex/decimal
6717 representations in a platform independent manner.
6718 [Ben Laurie (CHATS)]
6719
6720 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6721 resizing buffers containing secrets, and use where appropriate.
6722 [Ben Laurie (CHATS)]
6723
6724 *) Add BIO_indent() to avoid much slightly worrying code to do
6725 indents.
6726 [Ben Laurie (CHATS)]
6727
6728 *) Convert sprintf()/BIO_puts() to BIO_printf().
6729 [Ben Laurie (CHATS)]
6730
6731 *) buffer_gets() could terminate with the buffer only half
6732 full. Fixed.
6733 [Ben Laurie (CHATS)]
6734
6735 *) Add assertions to prevent user-supplied crypto functions from
6736 overflowing internal buffers by having large block sizes, etc.
6737 [Ben Laurie (CHATS)]
6738
6739 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6740 unconditionally).
6741 [Ben Laurie (CHATS)]
6742
6743 *) Eliminate unused copy of key in RC4.
6744 [Ben Laurie (CHATS)]
6745
6746 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6747 [Ben Laurie (CHATS)]
6748
6749 *) Fix off-by-one error in EGD path.
6750 [Ben Laurie (CHATS)]
6751
6752 *) If RANDFILE path is too long, ignore instead of truncating.
6753 [Ben Laurie (CHATS)]
6754
6755 *) Eliminate unused and incorrectly sized X.509 structure
6756 CBCParameter.
6757 [Ben Laurie (CHATS)]
6758
6759 *) Eliminate unused and dangerous function knumber().
6760 [Ben Laurie (CHATS)]
6761
6762 *) Eliminate unused and dangerous structure, KSSL_ERR.
6763 [Ben Laurie (CHATS)]
6764
6765 *) Protect against overlong session ID context length in an encoded
6766 session object. Since these are local, this does not appear to be
6767 exploitable.
6768 [Ben Laurie (CHATS)]
6769
6770 *) Change from security patch (see 0.9.6e below) that did not affect
6771 the 0.9.6 release series:
6772
6773 Remote buffer overflow in SSL3 protocol - an attacker could
6774 supply an oversized master key in Kerberos-enabled versions.
6775 (CVE-2002-0657)
6776 [Ben Laurie (CHATS)]
6777
6778 *) Change the SSL kerb5 codes to match RFC 2712.
6779 [Richard Levitte]
6780
6781 *) Make -nameopt work fully for req and add -reqopt switch.
6782 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6783
6784 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6785 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6786
6787 *) Make sure tests can be performed even if the corresponding algorithms
6788 have been removed entirely. This was also the last step to make
6789 OpenSSL compilable with DJGPP under all reasonable conditions.
6790 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6791
6792 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
6793 to allow version independent disabling of normally unselected ciphers,
6794 which may be activated as a side-effect of selecting a single cipher.
6795
6796 (E.g., cipher list string "RSA" enables ciphersuites that are left
6797 out of "ALL" because they do not provide symmetric encryption.
6798 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
6799 [Lutz Jaenicke, Bodo Moeller]
6800
6801 *) Add appropriate support for separate platform-dependent build
6802 directories. The recommended way to make a platform-dependent
6803 build directory is the following (tested on Linux), maybe with
6804 some local tweaks:
6805
6806 # Place yourself outside of the OpenSSL source tree. In
6807 # this example, the environment variable OPENSSL_SOURCE
6808 # is assumed to contain the absolute OpenSSL source directory.
6809 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6810 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6811 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6812 mkdir -p `dirname $F`
6813 ln -s $OPENSSL_SOURCE/$F $F
6814 done
6815
6816 To be absolutely sure not to disturb the source tree, a "make clean"
6817 is a good thing. If it isn't successful, don't worry about it,
6818 it probably means the source directory is very clean.
6819 [Richard Levitte]
6820
6821 *) Make sure any ENGINE control commands make local copies of string
6822 pointers passed to them whenever necessary. Otherwise it is possible
6823 the caller may have overwritten (or deallocated) the original string
6824 data when a later ENGINE operation tries to use the stored values.
6825 [Götz Babin-Ebell <babinebell@trustcenter.de>]
6826
6827 *) Improve diagnostics in file reading and command-line digests.
6828 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6829
6830 *) Add AES modes CFB and OFB to the object database. Correct an
6831 error in AES-CFB decryption.
6832 [Richard Levitte]
6833
6834 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
6835 allows existing EVP_CIPHER_CTX structures to be reused after
6836 calling EVP_*Final(). This behaviour is used by encryption
6837 BIOs and some applications. This has the side effect that
6838 applications must explicitly clean up cipher contexts with
6839 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6840 [Steve Henson]
6841
6842 *) Check the values of dna and dnb in bn_mul_recursive before calling
6843 bn_mul_comba (a non zero value means the a or b arrays do not contain
6844 n2 elements) and fallback to bn_mul_normal if either is not zero.
6845 [Steve Henson]
6846
6847 *) Fix escaping of non-ASCII characters when using the -subj option
6848 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6849 [Lutz Jaenicke]
6850
6851 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
6852 form for "surname", serialNumber has no short form.
6853 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6854 therefore remove "mail" short name for "internet 7".
6855 The OID for unique identifiers in X509 certificates is
6856 x500UniqueIdentifier, not uniqueIdentifier.
6857 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
6858 [Lutz Jaenicke]
6859
6860 *) Add an "init" command to the ENGINE config module and auto initialize
6861 ENGINEs. Without any "init" command the ENGINE will be initialized
6862 after all ctrl commands have been executed on it. If init=1 the
6863 ENGINE is initialized at that point (ctrls before that point are run
6864 on the uninitialized ENGINE and after on the initialized one). If
6865 init=0 then the ENGINE will not be initialized at all.
6866 [Steve Henson]
6867
6868 *) Fix the 'app_verify_callback' interface so that the user-defined
6869 argument is actually passed to the callback: In the
6870 SSL_CTX_set_cert_verify_callback() prototype, the callback
6871 declaration has been changed from
6872 int (*cb)()
6873 into
6874 int (*cb)(X509_STORE_CTX *,void *);
6875 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6876 i=s->ctx->app_verify_callback(&ctx)
6877 has been changed into
6878 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6879
6880 To update applications using SSL_CTX_set_cert_verify_callback(),
6881 a dummy argument can be added to their callback functions.
6882 [D. K. Smetters <smetters@parc.xerox.com>]
6883
6884 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
6885 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6886
6887 *) Add and OPENSSL_LOAD_CONF define which will cause
6888 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6889 This allows older applications to transparently support certain
6890 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6891 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6892 load the config file and OPENSSL_add_all_algorithms_conf() which will
6893 always load it have also been added.
6894 [Steve Henson]
6895
6896 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
6897 Adjust NIDs and EVP layer.
6898 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6899
6900 *) Config modules support in openssl utility.
6901
6902 Most commands now load modules from the config file,
6903 though in a few (such as version) this isn't done
6904 because it couldn't be used for anything.
6905
6906 In the case of ca and req the config file used is
6907 the same as the utility itself: that is the -config
6908 command line option can be used to specify an
6909 alternative file.
6910 [Steve Henson]
6911
6912 *) Move default behaviour from OPENSSL_config(). If appname is NULL
6913 use "openssl_conf" if filename is NULL use default openssl config file.
6914 [Steve Henson]
6915
6916 *) Add an argument to OPENSSL_config() to allow the use of an alternative
6917 config section name. Add a new flag to tolerate a missing config file
6918 and move code to CONF_modules_load_file().
6919 [Steve Henson]
6920
6921 *) Support for crypto accelerator cards from Accelerated Encryption
6922 Processing, www.aep.ie. (Use engine 'aep')
6923 The support was copied from 0.9.6c [engine] and adapted/corrected
6924 to work with the new engine framework.
6925 [AEP Inc. and Richard Levitte]
6926
6927 *) Support for SureWare crypto accelerator cards from Baltimore
6928 Technologies. (Use engine 'sureware')
6929 The support was copied from 0.9.6c [engine] and adapted
6930 to work with the new engine framework.
6931 [Richard Levitte]
6932
6933 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
6934 make the newer ENGINE framework commands for the CHIL engine work.
6935 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6936
6937 *) Make it possible to produce shared libraries on ReliantUNIX.
6938 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6939
6940 *) Add the configuration target debug-linux-ppro.
6941 Make 'openssl rsa' use the general key loading routines
6942 implemented in apps.c, and make those routines able to
6943 handle the key format FORMAT_NETSCAPE and the variant
6944 FORMAT_IISSGC.
6945 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6946
6947 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6948 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6949
6950 *) Add -keyform to rsautl, and document -engine.
6951 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6952
6953 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
6954 BIO_R_NO_SUCH_FILE error code rather than the generic
6955 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6956 [Ben Laurie]
6957
6958 *) Add new functions
6959 ERR_peek_last_error
6960 ERR_peek_last_error_line
6961 ERR_peek_last_error_line_data.
6962 These are similar to
6963 ERR_peek_error
6964 ERR_peek_error_line
6965 ERR_peek_error_line_data,
6966 but report on the latest error recorded rather than the first one
6967 still in the error queue.
6968 [Ben Laurie, Bodo Moeller]
6969
6970 *) default_algorithms option in ENGINE config module. This allows things
6971 like:
6972 default_algorithms = ALL
6973 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
6974 [Steve Henson]
6975
6976 *) Preliminary ENGINE config module.
6977 [Steve Henson]
6978
6979 *) New experimental application configuration code.
6980 [Steve Henson]
6981
6982 *) Change the AES code to follow the same name structure as all other
6983 symmetric ciphers, and behave the same way. Move everything to
6984 the directory crypto/aes, thereby obsoleting crypto/rijndael.
6985 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6986
6987 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
6988 [Ben Laurie and Theo de Raadt]
6989
6990 *) Add option to output public keys in req command.
6991 [Massimiliano Pala madwolf@openca.org]
6992
6993 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
6994 (up to about 10% better than before for P-192 and P-224).
6995 [Bodo Moeller]
6996
6997 *) New functions/macros
6998
6999 SSL_CTX_set_msg_callback(ctx, cb)
7000 SSL_CTX_set_msg_callback_arg(ctx, arg)
7001 SSL_set_msg_callback(ssl, cb)
7002 SSL_set_msg_callback_arg(ssl, arg)
7003
7004 to request calling a callback function
7005
7006 void cb(int write_p, int version, int content_type,
7007 const void *buf, size_t len, SSL *ssl, void *arg)
7008
7009 whenever a protocol message has been completely received
7010 (write_p == 0) or sent (write_p == 1). Here 'version' is the
7011 protocol version according to which the SSL library interprets
7012 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
7013 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
7014 the content type as defined in the SSL 3.0/TLS 1.0 protocol
7015 specification (change_cipher_spec(20), alert(21), handshake(22)).
7016 'buf' and 'len' point to the actual message, 'ssl' to the
7017 SSL object, and 'arg' is the application-defined value set by
7018 SSL[_CTX]_set_msg_callback_arg().
7019
7020 'openssl s_client' and 'openssl s_server' have new '-msg' options
7021 to enable a callback that displays all protocol messages.
7022 [Bodo Moeller]
7023
7024 *) Change the shared library support so shared libraries are built as
7025 soon as the corresponding static library is finished, and thereby get
7026 openssl and the test programs linked against the shared library.
7027 This still only happens when the keyword "shard" has been given to
7028 the configuration scripts.
7029
7030 NOTE: shared library support is still an experimental thing, and
7031 backward binary compatibility is still not guaranteed.
7032 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7033
7034 *) Add support for Subject Information Access extension.
7035 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7036
7037 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7038 additional bytes when new memory had to be allocated, not just
7039 when reusing an existing buffer.
7040 [Bodo Moeller]
7041
7042 *) New command line and configuration option 'utf8' for the req command.
7043 This allows field values to be specified as UTF8 strings.
7044 [Steve Henson]
7045
7046 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7047 runs for the former and machine-readable output for the latter.
7048 [Ben Laurie]
7049
7050 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7051 of the e-mail address in the DN (i.e., it will go into a certificate
7052 extension only). The new configuration file option 'email_in_dn = no'
7053 has the same effect.
7054 [Massimiliano Pala madwolf@openca.org]
7055
7056 *) Change all functions with names starting with des_ to be starting
7057 with DES_ instead. Add wrappers that are compatible with libdes,
7058 but are named _ossl_old_des_*. Finally, add macros that map the
7059 des_* symbols to the corresponding _ossl_old_des_* if libdes
7060 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7061 desired, the des_* symbols will be mapped to DES_*, with one
7062 exception.
7063
7064 Since we provide two compatibility mappings, the user needs to
7065 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7066 compatibility is desired. The default (i.e., when that macro
7067 isn't defined) is OpenSSL 0.9.6c compatibility.
7068
7069 There are also macros that enable and disable the support of old
7070 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7071 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7072 are defined, the default will apply: to support the old des routines.
7073
7074 In either case, one must include openssl/des.h to get the correct
7075 definitions. Do not try to just include openssl/des_old.h, that
7076 won't work.
7077
7078 NOTE: This is a major break of an old API into a new one. Software
7079 authors are encouraged to switch to the DES_ style functions. Some
7080 time in the future, des_old.h and the libdes compatibility functions
7081 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7082 default), and then completely removed.
7083 [Richard Levitte]
7084
7085 *) Test for certificates which contain unsupported critical extensions.
7086 If such a certificate is found during a verify operation it is
7087 rejected by default: this behaviour can be overridden by either
7088 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7089 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7090 X509_supported_extension() has also been added which returns 1 if a
7091 particular extension is supported.
7092 [Steve Henson]
7093
7094 *) Modify the behaviour of EVP cipher functions in similar way to digests
7095 to retain compatibility with existing code.
7096 [Steve Henson]
7097
7098 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7099 compatibility with existing code. In particular the 'ctx' parameter does
7100 not have to be to be initialized before the call to EVP_DigestInit() and
7101 it is tidied up after a call to EVP_DigestFinal(). New function
7102 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7103 EVP_MD_CTX_copy() changed to not require the destination to be
7104 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7105 requires the destination to be valid.
7106
7107 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7108 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7109 [Steve Henson]
7110
7111 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7112 so that complete 'Handshake' protocol structures are kept in memory
7113 instead of overwriting 'msg_type' and 'length' with 'body' data.
7114 [Bodo Moeller]
7115
7116 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7117 [Massimo Santin via Richard Levitte]
7118
7119 *) Major restructuring to the underlying ENGINE code. This includes
7120 reduction of linker bloat, separation of pure "ENGINE" manipulation
7121 (initialisation, etc) from functionality dealing with implementations
7122 of specific crypto interfaces. This change also introduces integrated
7123 support for symmetric ciphers and digest implementations - so ENGINEs
7124 can now accelerate these by providing EVP_CIPHER and EVP_MD
7125 implementations of their own. This is detailed in crypto/engine/README
7126 as it couldn't be adequately described here. However, there are a few
7127 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7128 were changed in the original introduction of ENGINE code have now
7129 reverted back - the hooking from this code to ENGINE is now a good
7130 deal more passive and at run-time, operations deal directly with
7131 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7132 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7133 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7134 they were not being used by the framework as there is no concept of a
7135 BIGNUM_METHOD and they could not be generalised to the new
7136 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7137 ENGINE_cpy() has been removed as it cannot be consistently defined in
7138 the new code.
7139 [Geoff Thorpe]
7140
7141 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7142 [Steve Henson]
7143
7144 *) Change mkdef.pl to sort symbols that get the same entry number,
7145 and make sure the automatically generated functions ERR_load_*
7146 become part of libeay.num as well.
7147 [Richard Levitte]
7148
7149 *) New function SSL_renegotiate_pending(). This returns true once
7150 renegotiation has been requested (either SSL_renegotiate() call
7151 or HelloRequest/ClientHello received from the peer) and becomes
7152 false once a handshake has been completed.
7153 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7154 sends a HelloRequest, but does not ensure that a handshake takes
7155 place. SSL_renegotiate_pending() is useful for checking if the
7156 client has followed the request.)
7157 [Bodo Moeller]
7158
7159 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7160 By default, clients may request session resumption even during
7161 renegotiation (if session ID contexts permit); with this option,
7162 session resumption is possible only in the first handshake.
7163
7164 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7165 more bits available for options that should not be part of
7166 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7167 [Bodo Moeller]
7168
7169 *) Add some demos for certificate and certificate request creation.
7170 [Steve Henson]
7171
7172 *) Make maximum certificate chain size accepted from the peer application
7173 settable (SSL*_get/set_max_cert_list()), as proposed by
7174 "Douglas E. Engert" <deengert@anl.gov>.
7175 [Lutz Jaenicke]
7176
7177 *) Add support for shared libraries for Unixware-7
7178 (Boyd Lynn Gerber <gerberb@zenez.com>).
7179 [Lutz Jaenicke]
7180
7181 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7182 be done prior to destruction. Use this to unload error strings from
7183 ENGINEs that load their own error strings. NB: This adds two new API
7184 functions to "get" and "set" this destroy handler in an ENGINE.
7185 [Geoff Thorpe]
7186
7187 *) Alter all existing ENGINE implementations (except "openssl" and
7188 "openbsd") to dynamically instantiate their own error strings. This
7189 makes them more flexible to be built both as statically-linked ENGINEs
7190 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7191 Also, add stub code to each that makes building them as self-contained
7192 shared-libraries easier (see README.ENGINE).
7193 [Geoff Thorpe]
7194
7195 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7196 implementations into applications that are completely implemented in
7197 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7198 commands that can be used to configure what shared-library to load and
7199 to control aspects of the way it is handled. Also, made an update to
7200 the README.ENGINE file that brings its information up-to-date and
7201 provides some information and instructions on the "dynamic" ENGINE
7202 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7203 [Geoff Thorpe]
7204
7205 *) Make it possible to unload ranges of ERR strings with a new
7206 "ERR_unload_strings" function.
7207 [Geoff Thorpe]
7208
7209 *) Add a copy() function to EVP_MD.
7210 [Ben Laurie]
7211
7212 *) Make EVP_MD routines take a context pointer instead of just the
7213 md_data void pointer.
7214 [Ben Laurie]
7215
7216 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7217 that the digest can only process a single chunk of data
7218 (typically because it is provided by a piece of
7219 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7220 is only going to provide a single chunk of data, and hence the
7221 framework needn't accumulate the data for oneshot drivers.
7222 [Ben Laurie]
7223
7224 *) As with "ERR", make it possible to replace the underlying "ex_data"
7225 functions. This change also alters the storage and management of global
7226 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7227 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7228 index counters. The API functions that use this state have been changed
7229 to take a "class_index" rather than pointers to the class's local STACK
7230 and counter, and there is now an API function to dynamically create new
7231 classes. This centralisation allows us to (a) plug a lot of the
7232 thread-safety problems that existed, and (b) makes it possible to clean
7233 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7234 such data would previously have always leaked in application code and
7235 workarounds were in place to make the memory debugging turn a blind eye
7236 to it. Application code that doesn't use this new function will still
7237 leak as before, but their memory debugging output will announce it now
7238 rather than letting it slide.
7239
7240 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7241 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7242 has a return value to indicate success or failure.
7243 [Geoff Thorpe]
7244
7245 *) Make it possible to replace the underlying "ERR" functions such that the
7246 global state (2 LHASH tables and 2 locks) is only used by the "default"
7247 implementation. This change also adds two functions to "get" and "set"
7248 the implementation prior to it being automatically set the first time
7249 any other ERR function takes place. Ie. an application can call "get",
7250 pass the return value to a module it has just loaded, and that module
7251 can call its own "set" function using that value. This means the
7252 module's "ERR" operations will use (and modify) the error state in the
7253 application and not in its own statically linked copy of OpenSSL code.
7254 [Geoff Thorpe]
7255
7256 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7257 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7258 the operation, and provides a more encapsulated way for external code
7259 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7260 to use these functions rather than manually incrementing the counts.
7261
7262 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7263 [Geoff Thorpe]
7264
7265 *) Add EVP test program.
7266 [Ben Laurie]
7267
7268 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7269 [Ben Laurie]
7270
7271 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7272 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7273 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7274 These allow a CRL to be built without having to access X509_CRL fields
7275 directly. Modify 'ca' application to use new functions.
7276 [Steve Henson]
7277
7278 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7279 bug workarounds. Rollback attack detection is a security feature.
7280 The problem will only arise on OpenSSL servers when TLSv1 is not
7281 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7282 Software authors not wanting to support TLSv1 will have special reasons
7283 for their choice and can explicitly enable this option.
7284 [Bodo Moeller, Lutz Jaenicke]
7285
7286 *) Rationalise EVP so it can be extended: don't include a union of
7287 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7288 (similar to those existing for EVP_CIPHER_CTX).
7289 Usage example:
7290
7291 EVP_MD_CTX md;
7292
7293 EVP_MD_CTX_init(&md); /* new function call */
7294 EVP_DigestInit(&md, EVP_sha1());
7295 EVP_DigestUpdate(&md, in, len);
7296 EVP_DigestFinal(&md, out, NULL);
7297 EVP_MD_CTX_cleanup(&md); /* new function call */
7298
7299 [Ben Laurie]
7300
7301 *) Make DES key schedule conform to the usual scheme, as well as
7302 correcting its structure. This means that calls to DES functions
7303 now have to pass a pointer to a des_key_schedule instead of a
7304 plain des_key_schedule (which was actually always a pointer
7305 anyway): E.g.,
7306
7307 des_key_schedule ks;
7308
7309 des_set_key_checked(..., &ks);
7310 des_ncbc_encrypt(..., &ks, ...);
7311
7312 (Note that a later change renames 'des_...' into 'DES_...'.)
7313 [Ben Laurie]
7314
7315 *) Initial reduction of linker bloat: the use of some functions, such as
7316 PEM causes large amounts of unused functions to be linked in due to
7317 poor organisation. For example pem_all.c contains every PEM function
7318 which has a knock on effect of linking in large amounts of (unused)
7319 ASN1 code. Grouping together similar functions and splitting unrelated
7320 functions prevents this.
7321 [Steve Henson]
7322
7323 *) Cleanup of EVP macros.
7324 [Ben Laurie]
7325
7326 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7327 correct _ecb suffix.
7328 [Ben Laurie]
7329
7330 *) Add initial OCSP responder support to ocsp application. The
7331 revocation information is handled using the text based index
7332 use by the ca application. The responder can either handle
7333 requests generated internally, supplied in files (for example
7334 via a CGI script) or using an internal minimal server.
7335 [Steve Henson]
7336
7337 *) Add configuration choices to get zlib compression for TLS.
7338 [Richard Levitte]
7339
7340 *) Changes to Kerberos SSL for RFC 2712 compliance:
7341 1. Implemented real KerberosWrapper, instead of just using
7342 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7343 2. Implemented optional authenticator field of KerberosWrapper.
7344
7345 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7346 and authenticator structs; see crypto/krb5/.
7347
7348 Generalized Kerberos calls to support multiple Kerberos libraries.
7349 [Vern Staats <staatsvr@asc.hpc.mil>,
7350 Jeffrey Altman <jaltman@columbia.edu>
7351 via Richard Levitte]
7352
7353 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7354 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7355 values for each of the key sizes rather than having just
7356 parameters (and 'speed' generating keys each time).
7357 [Geoff Thorpe]
7358
7359 *) Speed up EVP routines.
7360 Before:
7361 encrypt
7362 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7363 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7364 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7365 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7366 decrypt
7367 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7368 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7369 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7370 After:
7371 encrypt
7372 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7373 decrypt
7374 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7375 [Ben Laurie]
7376
7377 *) Added the OS2-EMX target.
7378 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7379
7380 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7381 to support NCONF routines in extension code. New function CONF_set_nconf()
7382 to allow functions which take an NCONF to also handle the old LHASH
7383 structure: this means that the old CONF compatible routines can be
7384 retained (in particular wrt extensions) without having to duplicate the
7385 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7386 [Steve Henson]
7387
7388 *) Enhance the general user interface with mechanisms for inner control
7389 and with possibilities to have yes/no kind of prompts.
7390 [Richard Levitte]
7391
7392 *) Change all calls to low level digest routines in the library and
7393 applications to use EVP. Add missing calls to HMAC_cleanup() and
7394 don't assume HMAC_CTX can be copied using memcpy().
7395 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7396
7397 *) Add the possibility to control engines through control names but with
7398 arbitrary arguments instead of just a string.
7399 Change the key loaders to take a UI_METHOD instead of a callback
7400 function pointer. NOTE: this breaks binary compatibility with earlier
7401 versions of OpenSSL [engine].
7402 Adapt the nCipher code for these new conditions and add a card insertion
7403 callback.
7404 [Richard Levitte]
7405
7406 *) Enhance the general user interface with mechanisms to better support
7407 dialog box interfaces, application-defined prompts, the possibility
7408 to use defaults (for example default passwords from somewhere else)
7409 and interrupts/cancellations.
7410 [Richard Levitte]
7411
7412 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7413 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7414 [Steve Henson]
7415
7416 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7417 tidy up some unnecessarily weird code in 'sk_new()').
7418 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7419
7420 *) Change the key loading routines for ENGINEs to use the same kind
7421 callback (pem_password_cb) as all other routines that need this
7422 kind of callback.
7423 [Richard Levitte]
7424
7425 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7426 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7427 than this minimum value is recommended.
7428 [Lutz Jaenicke]
7429
7430 *) New random seeder for OpenVMS, using the system process statistics
7431 that are easily reachable.
7432 [Richard Levitte]
7433
7434 *) Windows apparently can't transparently handle global
7435 variables defined in DLLs. Initialisations such as:
7436
7437 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7438
7439 won't compile. This is used by the any applications that need to
7440 declare their own ASN1 modules. This was fixed by adding the option
7441 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7442 needed for static libraries under Win32.
7443 [Steve Henson]
7444
7445 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7446 setting of purpose and trust fields. New X509_STORE trust and
7447 purpose functions and tidy up setting in other SSL functions.
7448 [Steve Henson]
7449
7450 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7451 structure. These are inherited by X509_STORE_CTX when it is
7452 initialised. This allows various defaults to be set in the
7453 X509_STORE structure (such as flags for CRL checking and custom
7454 purpose or trust settings) for functions which only use X509_STORE_CTX
7455 internally such as S/MIME.
7456
7457 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7458 trust settings if they are not set in X509_STORE. This allows X509_STORE
7459 purposes and trust (in S/MIME for example) to override any set by default.
7460
7461 Add command line options for CRL checking to smime, s_client and s_server
7462 applications.
7463 [Steve Henson]
7464
7465 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7466 are set then the CRL is looked up in the X509_STORE structure and
7467 its validity and signature checked, then if the certificate is found
7468 in the CRL the verify fails with a revoked error.
7469
7470 Various new CRL related callbacks added to X509_STORE_CTX structure.
7471
7472 Command line options added to 'verify' application to support this.
7473
7474 This needs some additional work, such as being able to handle multiple
7475 CRLs with different times, extension based lookup (rather than just
7476 by subject name) and ultimately more complete V2 CRL extension
7477 handling.
7478 [Steve Henson]
7479
7480 *) Add a general user interface API (crypto/ui/). This is designed
7481 to replace things like des_read_password and friends (backward
7482 compatibility functions using this new API are provided).
7483 The purpose is to remove prompting functions from the DES code
7484 section as well as provide for prompting through dialog boxes in
7485 a window system and the like.
7486 [Richard Levitte]
7487
7488 *) Add "ex_data" support to ENGINE so implementations can add state at a
7489 per-structure level rather than having to store it globally.
7490 [Geoff]
7491
7492 *) Make it possible for ENGINE structures to be copied when retrieved by
7493 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7494 This causes the "original" ENGINE structure to act like a template,
7495 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7496 operational state can be localised to each ENGINE structure, despite the
7497 fact they all share the same "methods". New ENGINE structures returned in
7498 this case have no functional references and the return value is the single
7499 structural reference. This matches the single structural reference returned
7500 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7501 ENGINE structure.
7502 [Geoff]
7503
7504 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7505 needs to match any other type at all we need to manually clear the
7506 tag cache.
7507 [Steve Henson]
7508
7509 *) Changes to the "openssl engine" utility to include;
7510 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7511 about an ENGINE's available control commands.
7512 - executing control commands from command line arguments using the
7513 '-pre' and '-post' switches. '-post' is only used if '-t' is
7514 specified and the ENGINE is successfully initialised. The syntax for
7515 the individual commands are colon-separated, for example;
7516 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7517 [Geoff]
7518
7519 *) New dynamic control command support for ENGINEs. ENGINEs can now
7520 declare their own commands (numbers), names (strings), descriptions,
7521 and input types for run-time discovery by calling applications. A
7522 subset of these commands are implicitly classed as "executable"
7523 depending on their input type, and only these can be invoked through
7524 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7525 can be based on user input, config files, etc). The distinction is
7526 that "executable" commands cannot return anything other than a boolean
7527 result and can only support numeric or string input, whereas some
7528 discoverable commands may only be for direct use through
7529 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7530 pointers, or other custom uses. The "executable" commands are to
7531 support parameterisations of ENGINE behaviour that can be
7532 unambiguously defined by ENGINEs and used consistently across any
7533 OpenSSL-based application. Commands have been added to all the
7534 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7535 control over shared-library paths without source code alterations.
7536 [Geoff]
7537
7538 *) Changed all ENGINE implementations to dynamically allocate their
7539 ENGINEs rather than declaring them statically. Apart from this being
7540 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7541 this also allows the implementations to compile without using the
7542 internal engine_int.h header.
7543 [Geoff]
7544
7545 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7546 'const' value. Any code that should be able to modify a RAND_METHOD
7547 should already have non-const pointers to it (ie. they should only
7548 modify their own ones).
7549 [Geoff]
7550
7551 *) Made a variety of little tweaks to the ENGINE code.
7552 - "atalla" and "ubsec" string definitions were moved from header files
7553 to C code. "nuron" string definitions were placed in variables
7554 rather than hard-coded - allowing parameterisation of these values
7555 later on via ctrl() commands.
7556 - Removed unused "#if 0"'d code.
7557 - Fixed engine list iteration code so it uses ENGINE_free() to release
7558 structural references.
7559 - Constified the RAND_METHOD element of ENGINE structures.
7560 - Constified various get/set functions as appropriate and added
7561 missing functions (including a catch-all ENGINE_cpy that duplicates
7562 all ENGINE values onto a new ENGINE except reference counts/state).
7563 - Removed NULL parameter checks in get/set functions. Setting a method
7564 or function to NULL is a way of cancelling out a previously set
7565 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7566 and doesn't justify the extra error symbols and code.
7567 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7568 flags from engine_int.h to engine.h.
7569 - Changed prototypes for ENGINE handler functions (init(), finish(),
7570 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7571 [Geoff]
7572
7573 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7574 to the algorithm using long division. The binary algorithm can be
7575 used only if the modulus is odd. On 32-bit systems, it is faster
7576 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7577 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7578 up to 450 bits. In 64-bit environments, the binary algorithm
7579 appears to be advantageous for much longer moduli; here we use it
7580 for moduli up to 2048 bits.
7581 [Bodo Moeller]
7582
7583 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7584 could not support the combine flag in choice fields.
7585 [Steve Henson]
7586
7587 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7588 extensions from a certificate request to the certificate.
7589 [Steve Henson]
7590
7591 *) Allow multiple 'certopt' and 'nameopt' options to be separated
7592 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7593 file: this allows the display of the certificate about to be
7594 signed to be customised, to allow certain fields to be included
7595 or excluded and extension details. The old system didn't display
7596 multicharacter strings properly, omitted fields not in the policy
7597 and couldn't display additional details such as extensions.
7598 [Steve Henson]
7599
7600 *) Function EC_POINTs_mul for multiple scalar multiplication
7601 of an arbitrary number of elliptic curve points
7602 \sum scalars[i]*points[i],
7603 optionally including the generator defined for the EC_GROUP:
7604 scalar*generator + \sum scalars[i]*points[i].
7605
7606 EC_POINT_mul is a simple wrapper function for the typical case
7607 that the point list has just one item (besides the optional
7608 generator).
7609 [Bodo Moeller]
7610
7611 *) First EC_METHODs for curves over GF(p):
7612
7613 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7614 operations and provides various method functions that can also
7615 operate with faster implementations of modular arithmetic.
7616
7617 EC_GFp_mont_method() reuses most functions that are part of
7618 EC_GFp_simple_method, but uses Montgomery arithmetic.
7619
7620 [Bodo Moeller; point addition and point doubling
7621 implementation directly derived from source code provided by
7622 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7623
7624 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7625 crypto/ec/ec_lib.c):
7626
7627 Curves are EC_GROUP objects (with an optional group generator)
7628 based on EC_METHODs that are built into the library.
7629
7630 Points are EC_POINT objects based on EC_GROUP objects.
7631
7632 Most of the framework would be able to handle curves over arbitrary
7633 finite fields, but as there are no obvious types for fields other
7634 than GF(p), some functions are limited to that for now.
7635 [Bodo Moeller]
7636
7637 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7638 that the file contains a complete HTTP response.
7639 [Richard Levitte]
7640
7641 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7642 change the def and num file printf format specifier from "%-40sXXX"
7643 to "%-39s XXX". The latter will always guarantee a space after the
7644 field while the former will cause them to run together if the field
7645 is 40 of more characters long.
7646 [Steve Henson]
7647
7648 *) Constify the cipher and digest 'method' functions and structures
7649 and modify related functions to take constant EVP_MD and EVP_CIPHER
7650 pointers.
7651 [Steve Henson]
7652
7653 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7654 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
7655 [Bodo Moeller]
7656
7657 *) Modify EVP_Digest*() routines so they now return values. Although the
7658 internal software routines can never fail additional hardware versions
7659 might.
7660 [Steve Henson]
7661
7662 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7663
7664 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7665 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7666
7667 ASN1 error codes
7668 ERR_R_NESTED_ASN1_ERROR
7669 ...
7670 ERR_R_MISSING_ASN1_EOS
7671 were 4 .. 9, conflicting with
7672 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7673 ...
7674 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7675 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7676
7677 Add new error code 'ERR_R_INTERNAL_ERROR'.
7678 [Bodo Moeller]
7679
7680 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7681 suffices.
7682 [Bodo Moeller]
7683
7684 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
7685 sets the subject name for a new request or supersedes the
7686 subject name in a given request. Formats that can be parsed are
7687 'CN=Some Name, OU=myOU, C=IT'
7688 and
7689 'CN=Some Name/OU=myOU/C=IT'.
7690
7691 Add options '-batch' and '-verbose' to 'openssl req'.
7692 [Massimiliano Pala <madwolf@hackmasters.net>]
7693
7694 *) Introduce the possibility to access global variables through
7695 functions on platform were that's the best way to handle exporting
7696 global variables in shared libraries. To enable this functionality,
7697 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7698 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7699 is normally done by Configure or something similar).
7700
7701 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7702 in the source file (foo.c) like this:
7703
7704 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7705 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7706
7707 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7708 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7709
7710 OPENSSL_DECLARE_GLOBAL(int,foo);
7711 #define foo OPENSSL_GLOBAL_REF(foo)
7712 OPENSSL_DECLARE_GLOBAL(double,bar);
7713 #define bar OPENSSL_GLOBAL_REF(bar)
7714
7715 The #defines are very important, and therefore so is including the
7716 header file everywhere where the defined globals are used.
7717
7718 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
7719 of ASN.1 items, but that structure is a bit different.
7720
7721 The largest change is in util/mkdef.pl which has been enhanced with
7722 better and easier to understand logic to choose which symbols should
7723 go into the Windows .def files as well as a number of fixes and code
7724 cleanup (among others, algorithm keywords are now sorted
7725 lexicographically to avoid constant rewrites).
7726 [Richard Levitte]
7727
7728 *) In BN_div() keep a copy of the sign of 'num' before writing the
7729 result to 'rm' because if rm==num the value will be overwritten
7730 and produce the wrong result if 'num' is negative: this caused
7731 problems with BN_mod() and BN_nnmod().
7732 [Steve Henson]
7733
7734 *) Function OCSP_request_verify(). This checks the signature on an
7735 OCSP request and verifies the signer certificate. The signer
7736 certificate is just checked for a generic purpose and OCSP request
7737 trust settings.
7738 [Steve Henson]
7739
7740 *) Add OCSP_check_validity() function to check the validity of OCSP
7741 responses. OCSP responses are prepared in real time and may only
7742 be a few seconds old. Simply checking that the current time lies
7743 between thisUpdate and nextUpdate max reject otherwise valid responses
7744 caused by either OCSP responder or client clock inaccuracy. Instead
7745 we allow thisUpdate and nextUpdate to fall within a certain period of
7746 the current time. The age of the response can also optionally be
7747 checked. Two new options -validity_period and -status_age added to
7748 ocsp utility.
7749 [Steve Henson]
7750
7751 *) If signature or public key algorithm is unrecognized print out its
7752 OID rather that just UNKNOWN.
7753 [Steve Henson]
7754
7755 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
7756 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7757 ID to be generated from the issuer certificate alone which can then be
7758 passed to OCSP_id_issuer_cmp().
7759 [Steve Henson]
7760
7761 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
7762 ASN1 modules to export functions returning ASN1_ITEM pointers
7763 instead of the ASN1_ITEM structures themselves. This adds several
7764 new macros which allow the underlying ASN1 function/structure to
7765 be accessed transparently. As a result code should not use ASN1_ITEM
7766 references directly (such as &X509_it) but instead use the relevant
7767 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7768 use of the new ASN1 code on platforms where exporting structures
7769 is problematical (for example in shared libraries) but exporting
7770 functions returning pointers to structures is not.
7771 [Steve Henson]
7772
7773 *) Add support for overriding the generation of SSL/TLS session IDs.
7774 These callbacks can be registered either in an SSL_CTX or per SSL.
7775 The purpose of this is to allow applications to control, if they wish,
7776 the arbitrary values chosen for use as session IDs, particularly as it
7777 can be useful for session caching in multiple-server environments. A
7778 command-line switch for testing this (and any client code that wishes
7779 to use such a feature) has been added to "s_server".
7780 [Geoff Thorpe, Lutz Jaenicke]
7781
7782 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
7783 of the form '#if defined(...) || defined(...) || ...' and
7784 '#if !defined(...) && !defined(...) && ...'. This also avoids
7785 the growing number of special cases it was previously handling.
7786 [Richard Levitte]
7787
7788 *) Make all configuration macros available for application by making
7789 sure they are available in opensslconf.h, by giving them names starting
7790 with "OPENSSL_" to avoid conflicts with other packages and by making
7791 sure e_os2.h will cover all platform-specific cases together with
7792 opensslconf.h.
7793 Additionally, it is now possible to define configuration/platform-
7794 specific names (called "system identities"). In the C code, these
7795 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7796 macro with the name beginning with "OPENSSL_SYS_", which is determined
7797 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7798 what is available.
7799 [Richard Levitte]
7800
7801 *) New option -set_serial to 'req' and 'x509' this allows the serial
7802 number to use to be specified on the command line. Previously self
7803 signed certificates were hard coded with serial number 0 and the
7804 CA options of 'x509' had to use a serial number in a file which was
7805 auto incremented.
7806 [Steve Henson]
7807
7808 *) New options to 'ca' utility to support V2 CRL entry extensions.
7809 Currently CRL reason, invalidity date and hold instruction are
7810 supported. Add new CRL extensions to V3 code and some new objects.
7811 [Steve Henson]
7812
7813 *) New function EVP_CIPHER_CTX_set_padding() this is used to
7814 disable standard block padding (aka PKCS#5 padding) in the EVP
7815 API, which was previously mandatory. This means that the data is
7816 not padded in any way and so the total length much be a multiple
7817 of the block size, otherwise an error occurs.
7818 [Steve Henson]
7819
7820 *) Initial (incomplete) OCSP SSL support.
7821 [Steve Henson]
7822
7823 *) New function OCSP_parse_url(). This splits up a URL into its host,
7824 port and path components: primarily to parse OCSP URLs. New -url
7825 option to ocsp utility.
7826 [Steve Henson]
7827
7828 *) New nonce behavior. The return value of OCSP_check_nonce() now
7829 reflects the various checks performed. Applications can decide
7830 whether to tolerate certain situations such as an absent nonce
7831 in a response when one was present in a request: the ocsp application
7832 just prints out a warning. New function OCSP_add1_basic_nonce()
7833 this is to allow responders to include a nonce in a response even if
7834 the request is nonce-less.
7835 [Steve Henson]
7836
7837 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
7838 skipped when using openssl x509 multiple times on a single input file,
7839 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7840 [Bodo Moeller]
7841
7842 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
7843 set string type: to handle setting ASN1_TIME structures. Fix ca
7844 utility to correctly initialize revocation date of CRLs.
7845 [Steve Henson]
7846
7847 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
7848 the clients preferred ciphersuites and rather use its own preferences.
7849 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7850 Internet Explorer by ensuring unchanged hash method during stepup.
7851 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
7852 [Lutz Jaenicke]
7853
7854 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
7855 to aes and add a new 'exist' option to print out symbols that don't
7856 appear to exist.
7857 [Steve Henson]
7858
7859 *) Additional options to ocsp utility to allow flags to be set and
7860 additional certificates supplied.
7861 [Steve Henson]
7862
7863 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
7864 OCSP client a number of certificate to only verify the response
7865 signature against.
7866 [Richard Levitte]
7867
7868 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
7869 handle the new API. Currently only ECB, CBC modes supported. Add new
7870 AES OIDs.
7871
7872 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7873 Encryption Standard (AES) Ciphersuites for Transport Layer
7874 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7875 not enabled by default and were not part of the "ALL" ciphersuite
7876 alias because they were not yet official; they could be
7877 explicitly requested by specifying the "AESdraft" ciphersuite
7878 group alias. In the final release of OpenSSL 0.9.7, the group
7879 alias is called "AES" and is part of "ALL".)
7880 [Ben Laurie, Steve Henson, Bodo Moeller]
7881
7882 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
7883 request to response.
7884 [Steve Henson]
7885
7886 *) Functions for OCSP responders. OCSP_request_onereq_count(),
7887 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7888 extract information from a certificate request. OCSP_response_create()
7889 creates a response and optionally adds a basic response structure.
7890 OCSP_basic_add1_status() adds a complete single response to a basic
7891 response and returns the OCSP_SINGLERESP structure just added (to allow
7892 extensions to be included for example). OCSP_basic_add1_cert() adds a
7893 certificate to a basic response and OCSP_basic_sign() signs a basic
7894 response with various flags. New helper functions ASN1_TIME_check()
7895 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7896 (converts ASN1_TIME to GeneralizedTime).
7897 [Steve Henson]
7898
7899 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
7900 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
7901 structure from a certificate. X509_pubkey_digest() digests the public_key
7902 contents: this is used in various key identifiers.
7903 [Steve Henson]
7904
7905 *) Make sk_sort() tolerate a NULL argument.
7906 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7907
7908 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
7909 passed by the function are trusted implicitly. If any of them signed the
7910 response then it is assumed to be valid and is not verified.
7911 [Steve Henson]
7912
7913 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
7914 to data. This was previously part of the PKCS7 ASN1 code. This
7915 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7916 [Steve Henson, reported by Kenneth R. Robinette
7917 <support@securenetterm.com>]
7918
7919 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
7920 routines: without these tracing memory leaks is very painful.
7921 Fix leaks in PKCS12 and PKCS7 routines.
7922 [Steve Henson]
7923
7924 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
7925 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7926 effectively meant GeneralizedTime would never be used. Now it
7927 is initialised to -1 but X509_time_adj() now has to check the value
7928 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7929 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7930 [Steve Henson, reported by Kenneth R. Robinette
7931 <support@securenetterm.com>]
7932
7933 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
7934 result in a zero length in the ASN1_INTEGER structure which was
7935 not consistent with the structure when d2i_ASN1_INTEGER() was used
7936 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7937 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7938 where it did not print out a minus for negative ASN1_INTEGER.
7939 [Steve Henson]
7940
7941 *) Add summary printout to ocsp utility. The various functions which
7942 convert status values to strings have been renamed to:
7943 OCSP_response_status_str(), OCSP_cert_status_str() and
7944 OCSP_crl_reason_str() and are no longer static. New options
7945 to verify nonce values and to disable verification. OCSP response
7946 printout format cleaned up.
7947 [Steve Henson]
7948
7949 *) Add additional OCSP certificate checks. These are those specified
7950 in RFC2560. This consists of two separate checks: the CA of the
7951 certificate being checked must either be the OCSP signer certificate
7952 or the issuer of the OCSP signer certificate. In the latter case the
7953 OCSP signer certificate must contain the OCSP signing extended key
7954 usage. This check is performed by attempting to match the OCSP
7955 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7956 in the OCSP_CERTID structures of the response.
7957 [Steve Henson]
7958
7959 *) Initial OCSP certificate verification added to OCSP_basic_verify()
7960 and related routines. This uses the standard OpenSSL certificate
7961 verify routines to perform initial checks (just CA validity) and
7962 to obtain the certificate chain. Then additional checks will be
7963 performed on the chain. Currently the root CA is checked to see
7964 if it is explicitly trusted for OCSP signing. This is used to set
7965 a root CA as a global signing root: that is any certificate that
7966 chains to that CA is an acceptable OCSP signing certificate.
7967 [Steve Henson]
7968
7969 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
7970 extensions from a separate configuration file.
7971 As when reading extensions from the main configuration file,
7972 the '-extensions ...' option may be used for specifying the
7973 section to use.
7974 [Massimiliano Pala <madwolf@comune.modena.it>]
7975
7976 *) New OCSP utility. Allows OCSP requests to be generated or
7977 read. The request can be sent to a responder and the output
7978 parsed, outputed or printed in text form. Not complete yet:
7979 still needs to check the OCSP response validity.
7980 [Steve Henson]
7981
7982 *) New subcommands for 'openssl ca':
7983 'openssl ca -status <serial>' prints the status of the cert with
7984 the given serial number (according to the index file).
7985 'openssl ca -updatedb' updates the expiry status of certificates
7986 in the index file.
7987 [Massimiliano Pala <madwolf@comune.modena.it>]
7988
7989 *) New '-newreq-nodes' command option to CA.pl. This is like
7990 '-newreq', but calls 'openssl req' with the '-nodes' option
7991 so that the resulting key is not encrypted.
7992 [Damien Miller <djm@mindrot.org>]
7993
7994 *) New configuration for the GNU Hurd.
7995 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
7996
7997 *) Initial code to implement OCSP basic response verify. This
7998 is currently incomplete. Currently just finds the signer's
7999 certificate and verifies the signature on the response.
8000 [Steve Henson]
8001
8002 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
8003 value of OPENSSLDIR. This is available via the new '-d' option
8004 to 'openssl version', and is also included in 'openssl version -a'.
8005 [Bodo Moeller]
8006
8007 *) Allowing defining memory allocation callbacks that will be given
8008 file name and line number information in additional arguments
8009 (a const char* and an int). The basic functionality remains, as
8010 well as the original possibility to just replace malloc(),
8011 realloc() and free() by functions that do not know about these
8012 additional arguments. To register and find out the current
8013 settings for extended allocation functions, the following
8014 functions are provided:
8015
8016 CRYPTO_set_mem_ex_functions
8017 CRYPTO_set_locked_mem_ex_functions
8018 CRYPTO_get_mem_ex_functions
8019 CRYPTO_get_locked_mem_ex_functions
8020
8021 These work the same way as CRYPTO_set_mem_functions and friends.
8022 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8023 extended allocation function is enabled.
8024 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8025 a conventional allocation function is enabled.
8026 [Richard Levitte, Bodo Moeller]
8027
8028 *) Finish off removing the remaining LHASH function pointer casts.
8029 There should no longer be any prototype-casting required when using
8030 the LHASH abstraction, and any casts that remain are "bugs". See
8031 the callback types and macros at the head of lhash.h for details
8032 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8033 [Geoff Thorpe]
8034
8035 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8036 If /dev/[u]random devices are not available or do not return enough
8037 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8038 be queried.
8039 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8040 /etc/entropy will be queried once each in this sequence, querying stops
8041 when enough entropy was collected without querying more sockets.
8042 [Lutz Jaenicke]
8043
8044 *) Change the Unix RAND_poll() variant to be able to poll several
8045 random devices, as specified by DEVRANDOM, until a sufficient amount
8046 of data has been collected. We spend at most 10 ms on each file
8047 (select timeout) and read in non-blocking mode. DEVRANDOM now
8048 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8049 (previously it was just the string "/dev/urandom"), so on typical
8050 platforms the 10 ms delay will never occur.
8051 Also separate out the Unix variant to its own file, rand_unix.c.
8052 For VMS, there's a currently-empty rand_vms.c.
8053 [Richard Levitte]
8054
8055 *) Move OCSP client related routines to ocsp_cl.c. These
8056 provide utility functions which an application needing
8057 to issue a request to an OCSP responder and analyse the
8058 response will typically need: as opposed to those which an
8059 OCSP responder itself would need which will be added later.
8060
8061 OCSP_request_sign() signs an OCSP request with an API similar
8062 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8063 response. OCSP_response_get1_basic() extracts basic response
8064 from response. OCSP_resp_find_status(): finds and extracts status
8065 information from an OCSP_CERTID structure (which will be created
8066 when the request structure is built). These are built from lower
8067 level functions which work on OCSP_SINGLERESP structures but
8068 won't normally be used unless the application wishes to examine
8069 extensions in the OCSP response for example.
8070
8071 Replace nonce routines with a pair of functions.
8072 OCSP_request_add1_nonce() adds a nonce value and optionally
8073 generates a random value. OCSP_check_nonce() checks the
8074 validity of the nonce in an OCSP response.
8075 [Steve Henson]
8076
8077 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8078 This doesn't copy the supplied OCSP_CERTID and avoids the
8079 need to free up the newly created id. Change return type
8080 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8081 This can then be used to add extensions to the request.
8082 Deleted OCSP_request_new(), since most of its functionality
8083 is now in OCSP_REQUEST_new() (and the case insensitive name
8084 clash) apart from the ability to set the request name which
8085 will be added elsewhere.
8086 [Steve Henson]
8087
8088 *) Update OCSP API. Remove obsolete extensions argument from
8089 various functions. Extensions are now handled using the new
8090 OCSP extension code. New simple OCSP HTTP function which
8091 can be used to send requests and parse the response.
8092 [Steve Henson]
8093
8094 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8095 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8096 uses the special reorder version of SET OF to sort the attributes
8097 and reorder them to match the encoded order. This resolves a long
8098 standing problem: a verify on a PKCS7 structure just after signing
8099 it used to fail because the attribute order did not match the
8100 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8101 it uses the received order. This is necessary to tolerate some broken
8102 software that does not order SET OF. This is handled by encoding
8103 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8104 to produce the required SET OF.
8105 [Steve Henson]
8106
8107 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8108 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8109 files to get correct declarations of the ASN.1 item variables.
8110 [Richard Levitte]
8111
8112 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8113 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8114 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8115 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8116 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8117 ASN1_ITEM and no wrapper functions.
8118 [Steve Henson]
8119
8120 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8121 replace the old function pointer based I/O routines. Change most of
8122 the *_d2i_bio() and *_d2i_fp() functions to use these.
8123 [Steve Henson]
8124
8125 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8126 lines, recognize more "algorithms" that can be deselected, and make
8127 it complain about algorithm deselection that isn't recognised.
8128 [Richard Levitte]
8129
8130 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8131 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8132 to use new functions. Add NO_ASN1_OLD which can be set to remove
8133 some old style ASN1 functions: this can be used to determine if old
8134 code will still work when these eventually go away.
8135 [Steve Henson]
8136
8137 *) New extension functions for OCSP structures, these follow the
8138 same conventions as certificates and CRLs.
8139 [Steve Henson]
8140
8141 *) New function X509V3_add1_i2d(). This automatically encodes and
8142 adds an extension. Its behaviour can be customised with various
8143 flags to append, replace or delete. Various wrappers added for
8144 certificates and CRLs.
8145 [Steve Henson]
8146
8147 *) Fix to avoid calling the underlying ASN1 print routine when
8148 an extension cannot be parsed. Correct a typo in the
8149 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8150 [Steve Henson]
8151
8152 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8153 entries for variables.
8154 [Steve Henson]
8155
8156 *) Add functionality to apps/openssl.c for detecting locking
8157 problems: As the program is single-threaded, all we have
8158 to do is register a locking callback using an array for
8159 storing which locks are currently held by the program.
8160 [Bodo Moeller]
8161
8162 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8163 SSL_get_ex_data_X509_STORE_idx(), which is used in
8164 ssl_verify_cert_chain() and thus can be called at any time
8165 during TLS/SSL handshakes so that thread-safety is essential.
8166 Unfortunately, the ex_data design is not at all suited
8167 for multi-threaded use, so it probably should be abolished.
8168 [Bodo Moeller]
8169
8170 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8171 [Broadcom, tweaked and integrated by Geoff Thorpe]
8172
8173 *) Move common extension printing code to new function
8174 X509V3_print_extensions(). Reorganise OCSP print routines and
8175 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8176 [Steve Henson]
8177
8178 *) New function X509_signature_print() to remove duplication in some
8179 print routines.
8180 [Steve Henson]
8181
8182 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8183 set (this was treated exactly the same as SET OF previously). This
8184 is used to reorder the STACK representing the structure to match the
8185 encoding. This will be used to get round a problem where a PKCS7
8186 structure which was signed could not be verified because the STACK
8187 order did not reflect the encoded order.
8188 [Steve Henson]
8189
8190 *) Reimplement the OCSP ASN1 module using the new code.
8191 [Steve Henson]
8192
8193 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8194 for its ASN1 operations. The old style function pointers still exist
8195 for now but they will eventually go away.
8196 [Steve Henson]
8197
8198 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8199 completely replaces the old ASN1 functionality with a table driven
8200 encoder and decoder which interprets an ASN1_ITEM structure describing
8201 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8202 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8203 has also been converted to the new form.
8204 [Steve Henson]
8205
8206 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8207 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8208 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8209 for negative moduli.
8210 [Bodo Moeller]
8211
8212 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8213 of not touching the result's sign bit.
8214 [Bodo Moeller]
8215
8216 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8217 set.
8218 [Bodo Moeller]
8219
8220 *) Changed the LHASH code to use prototypes for callbacks, and created
8221 macros to declare and implement thin (optionally static) functions
8222 that provide type-safety and avoid function pointer casting for the
8223 type-specific callbacks.
8224 [Geoff Thorpe]
8225
8226 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8227 RFC 2712.
8228 [Veers Staats <staatsvr@asc.hpc.mil>,
8229 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8230
8231 *) Reformat the FAQ so the different questions and answers can be divided
8232 in sections depending on the subject.
8233 [Richard Levitte]
8234
8235 *) Have the zlib compression code load ZLIB.DLL dynamically under
8236 Windows.
8237 [Richard Levitte]
8238
8239 *) New function BN_mod_sqrt for computing square roots modulo a prime
8240 (using the probabilistic Tonelli-Shanks algorithm unless
8241 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8242 be handled deterministically).
8243 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8244
8245 *) Make BN_mod_inverse faster by explicitly handling small quotients
8246 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8247 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8248 [Bodo Moeller]
8249
8250 *) New function BN_kronecker.
8251 [Bodo Moeller]
8252
8253 *) Fix BN_gcd so that it works on negative inputs; the result is
8254 positive unless both parameters are zero.
8255 Previously something reasonably close to an infinite loop was
8256 possible because numbers could be growing instead of shrinking
8257 in the implementation of Euclid's algorithm.
8258 [Bodo Moeller]
8259
8260 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8261 sign of the number in question.
8262
8263 Fix BN_is_word(a,w) to work correctly for w == 0.
8264
8265 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8266 because its test if the absolute value of 'a' equals 'w'.
8267 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8268 it exists mostly for use in the implementations of BN_is_zero(),
8269 BN_is_one(), and BN_is_word().
8270 [Bodo Moeller]
8271
8272 *) New function BN_swap.
8273 [Bodo Moeller]
8274
8275 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8276 the exponentiation functions are more likely to produce reasonable
8277 results on negative inputs.
8278 [Bodo Moeller]
8279
8280 *) Change BN_mod_mul so that the result is always non-negative.
8281 Previously, it could be negative if one of the factors was negative;
8282 I don't think anyone really wanted that behaviour.
8283 [Bodo Moeller]
8284
8285 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8286 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8287 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8288 and add new functions:
8289
8290 BN_nnmod
8291 BN_mod_sqr
8292 BN_mod_add
8293 BN_mod_add_quick
8294 BN_mod_sub
8295 BN_mod_sub_quick
8296 BN_mod_lshift1
8297 BN_mod_lshift1_quick
8298 BN_mod_lshift
8299 BN_mod_lshift_quick
8300
8301 These functions always generate non-negative results.
8302
8303 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8304 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8305
8306 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8307 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8308 be reduced modulo m.
8309 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8310
8311 #if 0
8312 The following entry accidentally appeared in the CHANGES file
8313 distributed with OpenSSL 0.9.7. The modifications described in
8314 it do *not* apply to OpenSSL 0.9.7.
8315
8316 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8317 was actually never needed) and in BN_mul(). The removal in BN_mul()
8318 required a small change in bn_mul_part_recursive() and the addition
8319 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8320 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8321 bn_sub_words() and bn_add_words() except they take arrays with
8322 differing sizes.
8323 [Richard Levitte]
8324 #endif
8325
8326 *) In 'openssl passwd', verify passwords read from the terminal
8327 unless the '-salt' option is used (which usually means that
8328 verification would just waste user's time since the resulting
8329 hash is going to be compared with some given password hash)
8330 or the new '-noverify' option is used.
8331
8332 This is an incompatible change, but it does not affect
8333 non-interactive use of 'openssl passwd' (passwords on the command
8334 line, '-stdin' option, '-in ...' option) and thus should not
8335 cause any problems.
8336 [Bodo Moeller]
8337
8338 *) Remove all references to RSAref, since there's no more need for it.
8339 [Richard Levitte]
8340
8341 *) Make DSO load along a path given through an environment variable
8342 (SHLIB_PATH) with shl_load().
8343 [Richard Levitte]
8344
8345 *) Constify the ENGINE code as a result of BIGNUM constification.
8346 Also constify the RSA code and most things related to it. In a
8347 few places, most notable in the depth of the ASN.1 code, ugly
8348 casts back to non-const were required (to be solved at a later
8349 time)
8350 [Richard Levitte]
8351
8352 *) Make it so the openssl application has all engines loaded by default.
8353 [Richard Levitte]
8354
8355 *) Constify the BIGNUM routines a little more.
8356 [Richard Levitte]
8357
8358 *) Add the following functions:
8359
8360 ENGINE_load_cswift()
8361 ENGINE_load_chil()
8362 ENGINE_load_atalla()
8363 ENGINE_load_nuron()
8364 ENGINE_load_builtin_engines()
8365
8366 That way, an application can itself choose if external engines that
8367 are built-in in OpenSSL shall ever be used or not. The benefit is
8368 that applications won't have to be linked with libdl or other dso
8369 libraries unless it's really needed.
8370
8371 Changed 'openssl engine' to load all engines on demand.
8372 Changed the engine header files to avoid the duplication of some
8373 declarations (they differed!).
8374 [Richard Levitte]
8375
8376 *) 'openssl engine' can now list capabilities.
8377 [Richard Levitte]
8378
8379 *) Better error reporting in 'openssl engine'.
8380 [Richard Levitte]
8381
8382 *) Never call load_dh_param(NULL) in s_server.
8383 [Bodo Moeller]
8384
8385 *) Add engine application. It can currently list engines by name and
8386 identity, and test if they are actually available.
8387 [Richard Levitte]
8388
8389 *) Improve RPM specification file by forcing symbolic linking and making
8390 sure the installed documentation is also owned by root.root.
8391 [Damien Miller <djm@mindrot.org>]
8392
8393 *) Give the OpenSSL applications more possibilities to make use of
8394 keys (public as well as private) handled by engines.
8395 [Richard Levitte]
8396
8397 *) Add OCSP code that comes from CertCo.
8398 [Richard Levitte]
8399
8400 *) Add VMS support for the Rijndael code.
8401 [Richard Levitte]
8402
8403 *) Added untested support for Nuron crypto accelerator.
8404 [Ben Laurie]
8405
8406 *) Add support for external cryptographic devices. This code was
8407 previously distributed separately as the "engine" branch.
8408 [Geoff Thorpe, Richard Levitte]
8409
8410 *) Rework the filename-translation in the DSO code. It is now possible to
8411 have far greater control over how a "name" is turned into a filename
8412 depending on the operating environment and any oddities about the
8413 different shared library filenames on each system.
8414 [Geoff Thorpe]
8415
8416 *) Support threads on FreeBSD-elf in Configure.
8417 [Richard Levitte]
8418
8419 *) Fix for SHA1 assembly problem with MASM: it produces
8420 warnings about corrupt line number information when assembling
8421 with debugging information. This is caused by the overlapping
8422 of two sections.
8423 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8424
8425 *) NCONF changes.
8426 NCONF_get_number() has no error checking at all. As a replacement,
8427 NCONF_get_number_e() is defined (_e for "error checking") and is
8428 promoted strongly. The old NCONF_get_number is kept around for
8429 binary backward compatibility.
8430 Make it possible for methods to load from something other than a BIO,
8431 by providing a function pointer that is given a name instead of a BIO.
8432 For example, this could be used to load configuration data from an
8433 LDAP server.
8434 [Richard Levitte]
8435
8436 *) Fix for non blocking accept BIOs. Added new I/O special reason
8437 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8438 with non blocking I/O was not possible because no retry code was
8439 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8440 this case.
8441 [Steve Henson]
8442
8443 *) Added the beginnings of Rijndael support.
8444 [Ben Laurie]
8445
8446 *) Fix for bug in DirectoryString mask setting. Add support for
8447 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8448 to allow certificate printing to more controllable, additional
8449 'certopt' option to 'x509' to allow new printing options to be
8450 set.
8451 [Steve Henson]
8452
8453 *) Clean old EAY MD5 hack from e_os.h.
8454 [Richard Levitte]
8455
8456 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8457
8458 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8459 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8460 [Joe Orton, Steve Henson]
8461
8462 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8463
8464 *) Fix additional bug revealed by the NISCC test suite:
8465
8466 Stop bug triggering large recursion when presented with
8467 certain ASN.1 tags (CVE-2003-0851)
8468 [Steve Henson]
8469
8470 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8471
8472 *) Fix various bugs revealed by running the NISCC test suite:
8473
8474 Stop out of bounds reads in the ASN1 code when presented with
8475 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8476
8477 If verify callback ignores invalid public key errors don't try to check
8478 certificate signature with the NULL public key.
8479
8480 [Steve Henson]
8481
8482 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8483 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8484 specifications.
8485 [Steve Henson]
8486
8487 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8488 extra data after the compression methods not only for TLS 1.0
8489 but also for SSL 3.0 (as required by the specification).
8490 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8491
8492 *) Change X509_certificate_type() to mark the key as exported/exportable
8493 when it's 512 *bits* long, not 512 bytes.
8494 [Richard Levitte]
8495
8496 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8497
8498 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8499 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8500 a protocol version number mismatch like a decryption error
8501 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8502 [Bodo Moeller]
8503
8504 *) Turn on RSA blinding by default in the default implementation
8505 to avoid a timing attack. Applications that don't want it can call
8506 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8507 They would be ill-advised to do so in most cases.
8508 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8509
8510 *) Change RSA blinding code so that it works when the PRNG is not
8511 seeded (in this case, the secret RSA exponent is abused as
8512 an unpredictable seed -- if it is not unpredictable, there
8513 is no point in blinding anyway). Make RSA blinding thread-safe
8514 by remembering the creator's thread ID in rsa->blinding and
8515 having all other threads use local one-time blinding factors
8516 (this requires more computation than sharing rsa->blinding, but
8517 avoids excessive locking; and if an RSA object is not shared
8518 between threads, blinding will still be very fast).
8519 [Bodo Moeller]
8520
8521 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8522
8523 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8524 via timing by performing a MAC computation even if incorrect
8525 block cipher padding has been found. This is a countermeasure
8526 against active attacks where the attacker has to distinguish
8527 between bad padding and a MAC verification error. (CVE-2003-0078)
8528
8529 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8530 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8531 Martin Vuagnoux (EPFL, Ilion)]
8532
8533 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8534
8535 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8536 memory from it's contents. This is done with a counter that will
8537 place alternating values in each byte. This can be used to solve
8538 two issues: 1) the removal of calls to memset() by highly optimizing
8539 compilers, and 2) cleansing with other values than 0, since those can
8540 be read through on certain media, for example a swap space on disk.
8541 [Geoff Thorpe]
8542
8543 *) Bugfix: client side session caching did not work with external caching,
8544 because the session->cipher setting was not restored when reloading
8545 from the external cache. This problem was masked, when
8546 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8547 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8548 [Lutz Jaenicke]
8549
8550 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8551 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8552 [Zeev Lieber <zeev-l@yahoo.com>]
8553
8554 *) Undo an undocumented change introduced in 0.9.6e which caused
8555 repeated calls to OpenSSL_add_all_ciphers() and
8556 OpenSSL_add_all_digests() to be ignored, even after calling
8557 EVP_cleanup().
8558 [Richard Levitte]
8559
8560 *) Change the default configuration reader to deal with last line not
8561 being properly terminated.
8562 [Richard Levitte]
8563
8564 *) Change X509_NAME_cmp() so it applies the special rules on handling
8565 DN values that are of type PrintableString, as well as RDNs of type
8566 emailAddress where the value has the type ia5String.
8567 [stefank@valicert.com via Richard Levitte]
8568
8569 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8570 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8571 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8572 the bitwise-OR of the two for use by the majority of applications
8573 wanting this behaviour, and update the docs. The documented
8574 behaviour and actual behaviour were inconsistent and had been
8575 changing anyway, so this is more a bug-fix than a behavioural
8576 change.
8577 [Geoff Thorpe, diagnosed by Nadav Har'El]
8578
8579 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8580 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8581 [Bodo Moeller]
8582
8583 *) Fix initialization code race conditions in
8584 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8585 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8586 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8587 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
8588 ssl2_get_cipher_by_char(),
8589 ssl3_get_cipher_by_char().
8590 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8591
8592 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8593 the cached sessions are flushed, as the remove_cb() might use ex_data
8594 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8595 (see [openssl.org #212]).
8596 [Geoff Thorpe, Lutz Jaenicke]
8597
8598 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8599 length, instead of the encoding length to d2i_ASN1_OBJECT.
8600 [Steve Henson]
8601
8602 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
8603
8604 *) [In 0.9.6g-engine release:]
8605 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8606 [Lynn Gazis <lgazis@rainbow.com>]
8607
8608 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
8609
8610 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8611 and get fix the header length calculation.
8612 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8613 Alon Kantor <alonk@checkpoint.com> (and others),
8614 Steve Henson]
8615
8616 *) Use proper error handling instead of 'assertions' in buffer
8617 overflow checks added in 0.9.6e. This prevents DoS (the
8618 assertions could call abort()).
8619 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8620
8621 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8622
8623 *) Add various sanity checks to asn1_get_length() to reject
8624 the ASN1 length bytes if they exceed sizeof(long), will appear
8625 negative or the content length exceeds the length of the
8626 supplied buffer.
8627 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8628
8629 *) Fix cipher selection routines: ciphers without encryption had no flags
8630 for the cipher strength set and where therefore not handled correctly
8631 by the selection routines (PR #130).
8632 [Lutz Jaenicke]
8633
8634 *) Fix EVP_dsa_sha macro.
8635 [Nils Larsch]
8636
8637 *) New option
8638 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8639 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8640 that was added in OpenSSL 0.9.6d.
8641
8642 As the countermeasure turned out to be incompatible with some
8643 broken SSL implementations, the new option is part of SSL_OP_ALL.
8644 SSL_OP_ALL is usually employed when compatibility with weird SSL
8645 implementations is desired (e.g. '-bugs' option to 's_client' and
8646 's_server'), so the new option is automatically set in many
8647 applications.
8648 [Bodo Moeller]
8649
8650 *) Changes in security patch:
8651
8652 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8653 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8654 Air Force Materiel Command, USAF, under agreement number
8655 F30602-01-2-0537.
8656
8657 *) Add various sanity checks to asn1_get_length() to reject
8658 the ASN1 length bytes if they exceed sizeof(long), will appear
8659 negative or the content length exceeds the length of the
8660 supplied buffer. (CVE-2002-0659)
8661 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8662
8663 *) Assertions for various potential buffer overflows, not known to
8664 happen in practice.
8665 [Ben Laurie (CHATS)]
8666
8667 *) Various temporary buffers to hold ASCII versions of integers were
8668 too small for 64 bit platforms. (CVE-2002-0655)
8669 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8670
8671 *) Remote buffer overflow in SSL3 protocol - an attacker could
8672 supply an oversized session ID to a client. (CVE-2002-0656)
8673 [Ben Laurie (CHATS)]
8674
8675 *) Remote buffer overflow in SSL2 protocol - an attacker could
8676 supply an oversized client master key. (CVE-2002-0656)
8677 [Ben Laurie (CHATS)]
8678
8679 Changes between 0.9.6c and 0.9.6d [9 May 2002]
8680
8681 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8682 encoded as NULL) with id-dsa-with-sha1.
8683 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8684
8685 *) Check various X509_...() return values in apps/req.c.
8686 [Nils Larsch <nla@trustcenter.de>]
8687
8688 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8689 an end-of-file condition would erroneously be flagged, when the CRLF
8690 was just at the end of a processed block. The bug was discovered when
8691 processing data through a buffering memory BIO handing the data to a
8692 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8693 <ptsekov@syntrex.com> and Nedelcho Stanev.
8694 [Lutz Jaenicke]
8695
8696 *) Implement a countermeasure against a vulnerability recently found
8697 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8698 before application data chunks to avoid the use of known IVs
8699 with data potentially chosen by the attacker.
8700 [Bodo Moeller]
8701
8702 *) Fix length checks in ssl3_get_client_hello().
8703 [Bodo Moeller]
8704
8705 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8706 to prevent ssl3_read_internal() from incorrectly assuming that
8707 ssl3_read_bytes() found application data while handshake
8708 processing was enabled when in fact s->s3->in_read_app_data was
8709 merely automatically cleared during the initial handshake.
8710 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8711
8712 *) Fix object definitions for Private and Enterprise: they were not
8713 recognized in their shortname (=lowercase) representation. Extend
8714 obj_dat.pl to issue an error when using undefined keywords instead
8715 of silently ignoring the problem (Svenning Sorensen
8716 <sss@sss.dnsalias.net>).
8717 [Lutz Jaenicke]
8718
8719 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8720 generators, i.e. generators other than 2 and 5. (Previously, the
8721 code did not properly initialise the 'add' and 'rem' values to
8722 BN_generate_prime().)
8723
8724 In the new general case, we do not insist that 'generator' is
8725 actually a primitive root: This requirement is rather pointless;
8726 a generator of the order-q subgroup is just as good, if not
8727 better.
8728 [Bodo Moeller]
8729
8730 *) Map new X509 verification errors to alerts. Discovered and submitted by
8731 Tom Wu <tom@arcot.com>.
8732 [Lutz Jaenicke]
8733
8734 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8735 returning non-zero before the data has been completely received
8736 when using non-blocking I/O.
8737 [Bodo Moeller; problem pointed out by John Hughes]
8738
8739 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8740 [Ben Laurie, Lutz Jaenicke]
8741
8742 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8743 Yoram Zahavi <YoramZ@gilian.com>).
8744 [Lutz Jaenicke]
8745
8746 *) Add information about CygWin 1.3 and on, and preserve proper
8747 configuration for the versions before that.
8748 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8749
8750 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8751 check whether we deal with a copy of a session and do not delete from
8752 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8753 <izhar@checkpoint.com>.
8754 [Lutz Jaenicke]
8755
8756 *) Do not store session data into the internal session cache, if it
8757 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8758 flag is set). Proposed by Aslam <aslam@funk.com>.
8759 [Lutz Jaenicke]
8760
8761 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8762 value is 0.
8763 [Richard Levitte]
8764
8765 *) [In 0.9.6d-engine release:]
8766 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8767 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8768
8769 *) Add the configuration target linux-s390x.
8770 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8771
8772 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8773 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8774 variable as an indication that a ClientHello message has been
8775 received. As the flag value will be lost between multiple
8776 invocations of ssl3_accept when using non-blocking I/O, the
8777 function may not be aware that a handshake has actually taken
8778 place, thus preventing a new session from being added to the
8779 session cache.
8780
8781 To avoid this problem, we now set s->new_session to 2 instead of
8782 using a local variable.
8783 [Lutz Jaenicke, Bodo Moeller]
8784
8785 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8786 if the SSL_R_LENGTH_MISMATCH error is detected.
8787 [Geoff Thorpe, Bodo Moeller]
8788
8789 *) New 'shared_ldflag' column in Configure platform table.
8790 [Richard Levitte]
8791
8792 *) Fix EVP_CIPHER_mode macro.
8793 ["Dan S. Camper" <dan@bti.net>]
8794
8795 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8796 type, we must throw them away by setting rr->length to 0.
8797 [D P Chang <dpc@qualys.com>]
8798
8799 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8800
8801 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8802 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8803 worked incorrectly for those cases where range = 10..._2 and
8804 3*range is two bits longer than range.)
8805 [Bodo Moeller]
8806
8807 *) Only add signing time to PKCS7 structures if it is not already
8808 present.
8809 [Steve Henson]
8810
8811 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8812 OBJ_ld_ce should be OBJ_id_ce.
8813 Also some ip-pda OIDs in crypto/objects/objects.txt were
8814 incorrect (cf. RFC 3039).
8815 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8816
8817 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8818 returns early because it has nothing to do.
8819 [Andy Schneider <andy.schneider@bjss.co.uk>]
8820
8821 *) [In 0.9.6c-engine release:]
8822 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8823 [Andy Schneider <andy.schneider@bjss.co.uk>]
8824
8825 *) [In 0.9.6c-engine release:]
8826 Add support for Cryptographic Appliance's keyserver technology.
8827 (Use engine 'keyclient')
8828 [Cryptographic Appliances and Geoff Thorpe]
8829
8830 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8831 is called via tools/c89.sh because arguments have to be
8832 rearranged (all '-L' options must appear before the first object
8833 modules).
8834 [Richard Shapiro <rshapiro@abinitio.com>]
8835
8836 *) [In 0.9.6c-engine release:]
8837 Add support for Broadcom crypto accelerator cards, backported
8838 from 0.9.7.
8839 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8840
8841 *) [In 0.9.6c-engine release:]
8842 Add support for SureWare crypto accelerator cards from
8843 Baltimore Technologies. (Use engine 'sureware')
8844 [Baltimore Technologies and Mark Cox]
8845
8846 *) [In 0.9.6c-engine release:]
8847 Add support for crypto accelerator cards from Accelerated
8848 Encryption Processing, www.aep.ie. (Use engine 'aep')
8849 [AEP Inc. and Mark Cox]
8850
8851 *) Add a configuration entry for gcc on UnixWare.
8852 [Gary Benson <gbenson@redhat.com>]
8853
8854 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8855 messages are stored in a single piece (fixed-length part and
8856 variable-length part combined) and fix various bugs found on the way.
8857 [Bodo Moeller]
8858
8859 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8860 instead. BIO_gethostbyname() does not know what timeouts are
8861 appropriate, so entries would stay in cache even when they have
8862 become invalid.
8863 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8864
8865 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8866 faced with a pathologically small ClientHello fragment that does
8867 not contain client_version: Instead of aborting with an error,
8868 simply choose the highest available protocol version (i.e.,
8869 TLS 1.0 unless it is disabled). In practice, ClientHello
8870 messages are never sent like this, but this change gives us
8871 strictly correct behaviour at least for TLS.
8872 [Bodo Moeller]
8873
8874 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8875 never resets s->method to s->ctx->method when called from within
8876 one of the SSL handshake functions.
8877 [Bodo Moeller; problem pointed out by Niko Baric]
8878
8879 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8880 (sent using the client's version number) if client_version is
8881 smaller than the protocol version in use. Also change
8882 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8883 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8884 the client will at least see that alert.
8885 [Bodo Moeller]
8886
8887 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8888 correctly.
8889 [Bodo Moeller]
8890
8891 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8892 client receives HelloRequest while in a handshake.
8893 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8894
8895 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
8896 should end in 'break', not 'goto end' which circumvents various
8897 cleanups done in state SSL_ST_OK. But session related stuff
8898 must be disabled for SSL_ST_OK in the case that we just sent a
8899 HelloRequest.
8900
8901 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8902 before just sending a HelloRequest.
8903 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8904
8905 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8906 reveal whether illegal block cipher padding was found or a MAC
8907 verification error occurred. (Neither SSLerr() codes nor alerts
8908 are directly visible to potential attackers, but the information
8909 may leak via logfiles.)
8910
8911 Similar changes are not required for the SSL 2.0 implementation
8912 because the number of padding bytes is sent in clear for SSL 2.0,
8913 and the extra bytes are just ignored. However ssl/s2_pkt.c
8914 failed to verify that the purported number of padding bytes is in
8915 the legal range.
8916 [Bodo Moeller]
8917
8918 *) Add OpenUNIX-8 support including shared libraries
8919 (Boyd Lynn Gerber <gerberb@zenez.com>).
8920 [Lutz Jaenicke]
8921
8922 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8923 'wristwatch attack' using huge encoding parameters (cf.
8924 James H. Manger's CRYPTO 2001 paper). Note that the
8925 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8926 encoding parameters and hence was not vulnerable.
8927 [Bodo Moeller]
8928
8929 *) BN_sqr() bug fix.
8930 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
8931
8932 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8933 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8934 followed by modular reduction.
8935 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8936
8937 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8938 equivalent based on BN_pseudo_rand() instead of BN_rand().
8939 [Bodo Moeller]
8940
8941 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8942 This function was broken, as the check for a new client hello message
8943 to handle SGC did not allow these large messages.
8944 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8945 [Lutz Jaenicke]
8946
8947 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8948 [Lutz Jaenicke]
8949
8950 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8951 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8952 [Lutz Jaenicke]
8953
8954 *) Rework the configuration and shared library support for Tru64 Unix.
8955 The configuration part makes use of modern compiler features and
8956 still retains old compiler behavior for those that run older versions
8957 of the OS. The shared library support part includes a variant that
8958 uses the RPATH feature, and is available through the special
8959 configuration target "alpha-cc-rpath", which will never be selected
8960 automatically.
8961 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
8962
8963 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
8964 with the same message size as in ssl3_get_certificate_request().
8965 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
8966 messages might inadvertently be reject as too long.
8967 [Petr Lampa <lampa@fee.vutbr.cz>]
8968
8969 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
8970 [Andy Polyakov]
8971
8972 *) Modified SSL library such that the verify_callback that has been set
8973 specificly for an SSL object with SSL_set_verify() is actually being
8974 used. Before the change, a verify_callback set with this function was
8975 ignored and the verify_callback() set in the SSL_CTX at the time of
8976 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
8977 to allow the necessary settings.
8978 [Lutz Jaenicke]
8979
8980 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
8981 explicitly to NULL, as at least on Solaris 8 this seems not always to be
8982 done automatically (in contradiction to the requirements of the C
8983 standard). This made problems when used from OpenSSH.
8984 [Lutz Jaenicke]
8985
8986 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
8987 dh->length and always used
8988
8989 BN_rand_range(priv_key, dh->p).
8990
8991 BN_rand_range() is not necessary for Diffie-Hellman, and this
8992 specific range makes Diffie-Hellman unnecessarily inefficient if
8993 dh->length (recommended exponent length) is much smaller than the
8994 length of dh->p. We could use BN_rand_range() if the order of
8995 the subgroup was stored in the DH structure, but we only have
8996 dh->length.
8997
8998 So switch back to
8999
9000 BN_rand(priv_key, l, ...)
9001
9002 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
9003 otherwise.
9004 [Bodo Moeller]
9005
9006 *) In
9007
9008 RSA_eay_public_encrypt
9009 RSA_eay_private_decrypt
9010 RSA_eay_private_encrypt (signing)
9011 RSA_eay_public_decrypt (signature verification)
9012
9013 (default implementations for RSA_public_encrypt,
9014 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
9015 always reject numbers >= n.
9016 [Bodo Moeller]
9017
9018 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9019 to synchronize access to 'locking_thread'. This is necessary on
9020 systems where access to 'locking_thread' (an 'unsigned long'
9021 variable) is not atomic.
9022 [Bodo Moeller]
9023
9024 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9025 *before* setting the 'crypto_lock_rand' flag. The previous code had
9026 a race condition if 0 is a valid thread ID.
9027 [Travis Vitek <vitek@roguewave.com>]
9028
9029 *) Add support for shared libraries under Irix.
9030 [Albert Chin-A-Young <china@thewrittenword.com>]
9031
9032 *) Add configuration option to build on Linux on both big-endian and
9033 little-endian MIPS.
9034 [Ralf Baechle <ralf@uni-koblenz.de>]
9035
9036 *) Add the possibility to create shared libraries on HP-UX.
9037 [Richard Levitte]
9038
9039 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9040
9041 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9042 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9043 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9044 PRNG state recovery was possible based on the output of
9045 one PRNG request appropriately sized to gain knowledge on
9046 'md' followed by enough consecutive 1-byte PRNG requests
9047 to traverse all of 'state'.
9048
9049 1. When updating 'md_local' (the current thread's copy of 'md')
9050 during PRNG output generation, hash all of the previous
9051 'md_local' value, not just the half used for PRNG output.
9052
9053 2. Make the number of bytes from 'state' included into the hash
9054 independent from the number of PRNG bytes requested.
9055
9056 The first measure alone would be sufficient to avoid
9057 Markku-Juhani's attack. (Actually it had never occurred
9058 to me that the half of 'md_local' used for chaining was the
9059 half from which PRNG output bytes were taken -- I had always
9060 assumed that the secret half would be used.) The second
9061 measure makes sure that additional data from 'state' is never
9062 mixed into 'md_local' in small portions; this heuristically
9063 further strengthens the PRNG.
9064 [Bodo Moeller]
9065
9066 *) Fix crypto/bn/asm/mips3.s.
9067 [Andy Polyakov]
9068
9069 *) When only the key is given to "enc", the IV is undefined. Print out
9070 an error message in this case.
9071 [Lutz Jaenicke]
9072
9073 *) Handle special case when X509_NAME is empty in X509 printing routines.
9074 [Steve Henson]
9075
9076 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9077 positive and less than q.
9078 [Bodo Moeller]
9079
9080 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9081 used: it isn't thread safe and the add_lock_callback should handle
9082 that itself.
9083 [Paul Rose <Paul.Rose@bridge.com>]
9084
9085 *) Verify that incoming data obeys the block size in
9086 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9087 [Bodo Moeller]
9088
9089 *) Fix OAEP check.
9090 [Ulf Möller, Bodo Möller]
9091
9092 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9093 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9094 when fixing the server behaviour for backwards-compatible 'client
9095 hello' messages. (Note that the attack is impractical against
9096 SSL 3.0 and TLS 1.0 anyway because length and version checking
9097 means that the probability of guessing a valid ciphertext is
9098 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9099 paper.)
9100
9101 Before 0.9.5, the countermeasure (hide the error by generating a
9102 random 'decryption result') did not work properly because
9103 ERR_clear_error() was missing, meaning that SSL_get_error() would
9104 detect the supposedly ignored error.
9105
9106 Both problems are now fixed.
9107 [Bodo Moeller]
9108
9109 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9110 (previously it was 1024).
9111 [Bodo Moeller]
9112
9113 *) Fix for compatibility mode trust settings: ignore trust settings
9114 unless some valid trust or reject settings are present.
9115 [Steve Henson]
9116
9117 *) Fix for blowfish EVP: its a variable length cipher.
9118 [Steve Henson]
9119
9120 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9121 parameters in DSA public key structures and return an error in the
9122 DSA routines if parameters are absent.
9123 [Steve Henson]
9124
9125 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9126 in the current directory if neither $RANDFILE nor $HOME was set.
9127 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9128 caused some confusion to Windows users who haven't defined $HOME.
9129 Thus RAND_file_name() is changed again: e_os.h can define a
9130 DEFAULT_HOME, which will be used if $HOME is not set.
9131 For Windows, we use "C:"; on other platforms, we still require
9132 environment variables.
9133
9134 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9135 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9136 having multiple threads call RAND_poll() concurrently.
9137 [Bodo Moeller]
9138
9139 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9140 combination of a flag and a thread ID variable.
9141 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9142 flag), *other* threads can enter ssleay_add_bytes without obeying
9143 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9144 that they do not hold after the first thread unsets add_do_not_lock).
9145 [Bodo Moeller]
9146
9147 *) Change bctest again: '-x' expressions are not available in all
9148 versions of 'test'.
9149 [Bodo Moeller]
9150
9151 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9152
9153 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9154 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9155
9156 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9157 the default extension for executables, if any. Also, make the perl
9158 scripts that use symlink() to test if it really exists and use "cp"
9159 if it doesn't. All this made OpenSSL compilable and installable in
9160 CygWin.
9161 [Richard Levitte]
9162
9163 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9164 If SEQUENCE is length is indefinite just set c->slen to the total
9165 amount of data available.
9166 [Steve Henson, reported by shige@FreeBSD.org]
9167 [This change does not apply to 0.9.7.]
9168
9169 *) Change bctest to avoid here-documents inside command substitution
9170 (workaround for FreeBSD /bin/sh bug).
9171 For compatibility with Ultrix, avoid shell functions (introduced
9172 in the bctest version that searches along $PATH).
9173 [Bodo Moeller]
9174
9175 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9176 with des_encrypt() defined on some operating systems, like Solaris
9177 and UnixWare.
9178 [Richard Levitte]
9179
9180 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9181 On the Importance of Eliminating Errors in Cryptographic
9182 Computations, J. Cryptology 14 (2001) 2, 101-119,
9183 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9184 [Ulf Moeller]
9185
9186 *) MIPS assembler BIGNUM division bug fix.
9187 [Andy Polyakov]
9188
9189 *) Disabled incorrect Alpha assembler code.
9190 [Richard Levitte]
9191
9192 *) Fix PKCS#7 decode routines so they correctly update the length
9193 after reading an EOC for the EXPLICIT tag.
9194 [Steve Henson]
9195 [This change does not apply to 0.9.7.]
9196
9197 *) Fix bug in PKCS#12 key generation routines. This was triggered
9198 if a 3DES key was generated with a 0 initial byte. Include
9199 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9200 (but broken) behaviour.
9201 [Steve Henson]
9202
9203 *) Enhance bctest to search for a working bc along $PATH and print
9204 it when found.
9205 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9206
9207 *) Fix memory leaks in err.c: free err_data string if necessary;
9208 don't write to the wrong index in ERR_set_error_data.
9209 [Bodo Moeller]
9210
9211 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9212 did not exist.
9213 [Bodo Moeller]
9214
9215 *) Replace rdtsc with _emit statements for VC++ version 5.
9216 [Jeremy Cooper <jeremy@baymoo.org>]
9217
9218 *) Make it possible to reuse SSLv2 sessions.
9219 [Richard Levitte]
9220
9221 *) In copy_email() check for >= 0 as a return value for
9222 X509_NAME_get_index_by_NID() since 0 is a valid index.
9223 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9224
9225 *) Avoid coredump with unsupported or invalid public keys by checking if
9226 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9227 PKCS7_verify() fails with non detached data.
9228 [Steve Henson]
9229
9230 *) Don't use getenv in library functions when run as setuid/setgid.
9231 New function OPENSSL_issetugid().
9232 [Ulf Moeller]
9233
9234 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9235 due to incorrect handling of multi-threading:
9236
9237 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9238
9239 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9240
9241 3. Count how many times MemCheck_off() has been called so that
9242 nested use can be treated correctly. This also avoids
9243 inband-signalling in the previous code (which relied on the
9244 assumption that thread ID 0 is impossible).
9245 [Bodo Moeller]
9246
9247 *) Add "-rand" option also to s_client and s_server.
9248 [Lutz Jaenicke]
9249
9250 *) Fix CPU detection on Irix 6.x.
9251 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9252 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9253
9254 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9255 was empty.
9256 [Steve Henson]
9257 [This change does not apply to 0.9.7.]
9258
9259 *) Use the cached encoding of an X509_NAME structure rather than
9260 copying it. This is apparently the reason for the libsafe "errors"
9261 but the code is actually correct.
9262 [Steve Henson]
9263
9264 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9265 Bleichenbacher's DSA attack.
9266 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9267 to be set and top=0 forces the highest bit to be set; top=-1 is new
9268 and leaves the highest bit random.
9269 [Ulf Moeller, Bodo Moeller]
9270
9271 *) In the NCONF_...-based implementations for CONF_... queries
9272 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9273 a temporary CONF structure with the data component set to NULL
9274 (which gives segmentation faults in lh_retrieve).
9275 Instead, use NULL for the CONF pointer in CONF_get_string and
9276 CONF_get_number (which may use environment variables) and directly
9277 return NULL from CONF_get_section.
9278 [Bodo Moeller]
9279
9280 *) Fix potential buffer overrun for EBCDIC.
9281 [Ulf Moeller]
9282
9283 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9284 keyUsage if basicConstraints absent for a CA.
9285 [Steve Henson]
9286
9287 *) Make SMIME_write_PKCS7() write mail header values with a format that
9288 is more generally accepted (no spaces before the semicolon), since
9289 some programs can't parse those values properly otherwise. Also make
9290 sure BIO's that break lines after each write do not create invalid
9291 headers.
9292 [Richard Levitte]
9293
9294 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9295 macros previously used would not encode an empty SEQUENCE OF
9296 and break the signature.
9297 [Steve Henson]
9298 [This change does not apply to 0.9.7.]
9299
9300 *) Zero the premaster secret after deriving the master secret in
9301 DH ciphersuites.
9302 [Steve Henson]
9303
9304 *) Add some EVP_add_digest_alias registrations (as found in
9305 OpenSSL_add_all_digests()) to SSL_library_init()
9306 aka OpenSSL_add_ssl_algorithms(). This provides improved
9307 compatibility with peers using X.509 certificates
9308 with unconventional AlgorithmIdentifier OIDs.
9309 [Bodo Moeller]
9310
9311 *) Fix for Irix with NO_ASM.
9312 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9313
9314 *) ./config script fixes.
9315 [Ulf Moeller, Richard Levitte]
9316
9317 *) Fix 'openssl passwd -1'.
9318 [Bodo Moeller]
9319
9320 *) Change PKCS12_key_gen_asc() so it can cope with non null
9321 terminated strings whose length is passed in the passlen
9322 parameter, for example from PEM callbacks. This was done
9323 by adding an extra length parameter to asc2uni().
9324 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9325
9326 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9327 call failed, free the DSA structure.
9328 [Bodo Moeller]
9329
9330 *) Fix to uni2asc() to cope with zero length Unicode strings.
9331 These are present in some PKCS#12 files.
9332 [Steve Henson]
9333
9334 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9335 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9336 when writing a 32767 byte record.
9337 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9338
9339 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9340 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9341
9342 (RSA objects have a reference count access to which is protected
9343 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9344 so they are meant to be shared between threads.)
9345 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9346 "Reddie, Steven" <Steven.Reddie@ca.com>]
9347
9348 *) Fix a deadlock in CRYPTO_mem_leaks().
9349 [Bodo Moeller]
9350
9351 *) Use better test patterns in bntest.
9352 [Ulf Möller]
9353
9354 *) rand_win.c fix for Borland C.
9355 [Ulf Möller]
9356
9357 *) BN_rshift bugfix for n == 0.
9358 [Bodo Moeller]
9359
9360 *) Add a 'bctest' script that checks for some known 'bc' bugs
9361 so that 'make test' does not abort just because 'bc' is broken.
9362 [Bodo Moeller]
9363
9364 *) Store verify_result within SSL_SESSION also for client side to
9365 avoid potential security hole. (Re-used sessions on the client side
9366 always resulted in verify_result==X509_V_OK, not using the original
9367 result of the server certificate verification.)
9368 [Lutz Jaenicke]
9369
9370 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9371 SSL3_RT_APPLICATION_DATA, return 0.
9372 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9373 [Bodo Moeller]
9374
9375 *) Fix SSL_peek:
9376 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9377 releases, have been re-implemented by renaming the previous
9378 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9379 and ssl3_read_internal, respectively, and adding 'peek' parameters
9380 to them. The new ssl[23]_{read,peek} functions are calls to
9381 ssl[23]_read_internal with the 'peek' flag set appropriately.
9382 A 'peek' parameter has also been added to ssl3_read_bytes, which
9383 does the actual work for ssl3_read_internal.
9384 [Bodo Moeller]
9385
9386 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9387 the method-specific "init()" handler. Also clean up ex_data after
9388 calling the method-specific "finish()" handler. Previously, this was
9389 happening the other way round.
9390 [Geoff Thorpe]
9391
9392 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9393 The previous value, 12, was not always sufficient for BN_mod_exp().
9394 [Bodo Moeller]
9395
9396 *) Make sure that shared libraries get the internal name engine with
9397 the full version number and not just 0. This should mark the
9398 shared libraries as not backward compatible. Of course, this should
9399 be changed again when we can guarantee backward binary compatibility.
9400 [Richard Levitte]
9401
9402 *) Fix typo in get_cert_by_subject() in by_dir.c
9403 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9404
9405 *) Rework the system to generate shared libraries:
9406
9407 - Make note of the expected extension for the shared libraries and
9408 if there is a need for symbolic links from for example libcrypto.so.0
9409 to libcrypto.so.0.9.7. There is extended info in Configure for
9410 that.
9411
9412 - Make as few rebuilds of the shared libraries as possible.
9413
9414 - Still avoid linking the OpenSSL programs with the shared libraries.
9415
9416 - When installing, install the shared libraries separately from the
9417 static ones.
9418 [Richard Levitte]
9419
9420 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9421
9422 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9423 and not in SSL_clear because the latter is also used by the
9424 accept/connect functions; previously, the settings made by
9425 SSL_set_read_ahead would be lost during the handshake.
9426 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9427
9428 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9429 Previously, it would create entries for disabled algorithms no
9430 matter what.
9431 [Richard Levitte]
9432
9433 *) Added several new manual pages for SSL_* function.
9434 [Lutz Jaenicke]
9435
9436 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9437
9438 *) In ssl23_get_client_hello, generate an error message when faced
9439 with an initial SSL 3.0/TLS record that is too small to contain the
9440 first two bytes of the ClientHello message, i.e. client_version.
9441 (Note that this is a pathologic case that probably has never happened
9442 in real life.) The previous approach was to use the version number
9443 from the record header as a substitute; but our protocol choice
9444 should not depend on that one because it is not authenticated
9445 by the Finished messages.
9446 [Bodo Moeller]
9447
9448 *) More robust randomness gathering functions for Windows.
9449 [Jeffrey Altman <jaltman@columbia.edu>]
9450
9451 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9452 not set then we don't setup the error code for issuer check errors
9453 to avoid possibly overwriting other errors which the callback does
9454 handle. If an application does set the flag then we assume it knows
9455 what it is doing and can handle the new informational codes
9456 appropriately.
9457 [Steve Henson]
9458
9459 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9460 a general "ANY" type, as such it should be able to decode anything
9461 including tagged types. However it didn't check the class so it would
9462 wrongly interpret tagged types in the same way as their universal
9463 counterpart and unknown types were just rejected. Changed so that the
9464 tagged and unknown types are handled in the same way as a SEQUENCE:
9465 that is the encoding is stored intact. There is also a new type
9466 "V_ASN1_OTHER" which is used when the class is not universal, in this
9467 case we have no idea what the actual type is so we just lump them all
9468 together.
9469 [Steve Henson]
9470
9471 *) On VMS, stdout may very well lead to a file that is written to
9472 in a record-oriented fashion. That means that every write() will
9473 write a separate record, which will be read separately by the
9474 programs trying to read from it. This can be very confusing.
9475
9476 The solution is to put a BIO filter in the way that will buffer
9477 text until a linefeed is reached, and then write everything a
9478 line at a time, so every record written will be an actual line,
9479 not chunks of lines and not (usually doesn't happen, but I've
9480 seen it once) several lines in one record. BIO_f_linebuffer() is
9481 the answer.
9482
9483 Currently, it's a VMS-only method, because that's where it has
9484 been tested well enough.
9485 [Richard Levitte]
9486
9487 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9488 it can return incorrect results.
9489 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9490 but it was in 0.9.6-beta[12].)
9491 [Bodo Moeller]
9492
9493 *) Disable the check for content being present when verifying detached
9494 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9495 include zero length content when signing messages.
9496 [Steve Henson]
9497
9498 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9499 BIO_ctrl (for BIO pairs).
9500 [Bodo Möller]
9501
9502 *) Add DSO method for VMS.
9503 [Richard Levitte]
9504
9505 *) Bug fix: Montgomery multiplication could produce results with the
9506 wrong sign.
9507 [Ulf Möller]
9508
9509 *) Add RPM specification openssl.spec and modify it to build three
9510 packages. The default package contains applications, application
9511 documentation and run-time libraries. The devel package contains
9512 include files, static libraries and function documentation. The
9513 doc package contains the contents of the doc directory. The original
9514 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9515 [Richard Levitte]
9516
9517 *) Add a large number of documentation files for many SSL routines.
9518 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9519
9520 *) Add a configuration entry for Sony News 4.
9521 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9522
9523 *) Don't set the two most significant bits to one when generating a
9524 random number < q in the DSA library.
9525 [Ulf Möller]
9526
9527 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9528 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9529 the underlying transport is blocking) if a handshake took place.
9530 (The default behaviour is needed by applications such as s_client
9531 and s_server that use select() to determine when to use SSL_read;
9532 but for applications that know in advance when to expect data, it
9533 just makes things more complicated.)
9534 [Bodo Moeller]
9535
9536 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9537 from EGD.
9538 [Ben Laurie]
9539
9540 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9541 work better on such systems.
9542 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9543
9544 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9545 Update PKCS12_parse() so it copies the friendlyName and the
9546 keyid to the certificates aux info.
9547 [Steve Henson]
9548
9549 *) Fix bug in PKCS7_verify() which caused an infinite loop
9550 if there was more than one signature.
9551 [Sven Uszpelkat <su@celocom.de>]
9552
9553 *) Major change in util/mkdef.pl to include extra information
9554 about each symbol, as well as presenting variables as well
9555 as functions. This change means that there's n more need
9556 to rebuild the .num files when some algorithms are excluded.
9557 [Richard Levitte]
9558
9559 *) Allow the verify time to be set by an application,
9560 rather than always using the current time.
9561 [Steve Henson]
9562
9563 *) Phase 2 verify code reorganisation. The certificate
9564 verify code now looks up an issuer certificate by a
9565 number of criteria: subject name, authority key id
9566 and key usage. It also verifies self signed certificates
9567 by the same criteria. The main comparison function is
9568 X509_check_issued() which performs these checks.
9569
9570 Lot of changes were necessary in order to support this
9571 without completely rewriting the lookup code.
9572
9573 Authority and subject key identifier are now cached.
9574
9575 The LHASH 'certs' is X509_STORE has now been replaced
9576 by a STACK_OF(X509_OBJECT). This is mainly because an
9577 LHASH can't store or retrieve multiple objects with
9578 the same hash value.
9579
9580 As a result various functions (which were all internal
9581 use only) have changed to handle the new X509_STORE
9582 structure. This will break anything that messed round
9583 with X509_STORE internally.
9584
9585 The functions X509_STORE_add_cert() now checks for an
9586 exact match, rather than just subject name.
9587
9588 The X509_STORE API doesn't directly support the retrieval
9589 of multiple certificates matching a given criteria, however
9590 this can be worked round by performing a lookup first
9591 (which will fill the cache with candidate certificates)
9592 and then examining the cache for matches. This is probably
9593 the best we can do without throwing out X509_LOOKUP
9594 entirely (maybe later...).
9595
9596 The X509_VERIFY_CTX structure has been enhanced considerably.
9597
9598 All certificate lookup operations now go via a get_issuer()
9599 callback. Although this currently uses an X509_STORE it
9600 can be replaced by custom lookups. This is a simple way
9601 to bypass the X509_STORE hackery necessary to make this
9602 work and makes it possible to use more efficient techniques
9603 in future. A very simple version which uses a simple
9604 STACK for its trusted certificate store is also provided
9605 using X509_STORE_CTX_trusted_stack().
9606
9607 The verify_cb() and verify() callbacks now have equivalents
9608 in the X509_STORE_CTX structure.
9609
9610 X509_STORE_CTX also has a 'flags' field which can be used
9611 to customise the verify behaviour.
9612 [Steve Henson]
9613
9614 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9615 excludes S/MIME capabilities.
9616 [Steve Henson]
9617
9618 *) When a certificate request is read in keep a copy of the
9619 original encoding of the signed data and use it when outputting
9620 again. Signatures then use the original encoding rather than
9621 a decoded, encoded version which may cause problems if the
9622 request is improperly encoded.
9623 [Steve Henson]
9624
9625 *) For consistency with other BIO_puts implementations, call
9626 buffer_write(b, ...) directly in buffer_puts instead of calling
9627 BIO_write(b, ...).
9628
9629 In BIO_puts, increment b->num_write as in BIO_write.
9630 [Peter.Sylvester@EdelWeb.fr]
9631
9632 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9633 BN_zero, we may not return a BIGNUM with an array consisting of
9634 words set to zero.)
9635 [Bodo Moeller]
9636
9637 *) Avoid calling abort() from within the library when problems are
9638 detected, except if preprocessor symbols have been defined
9639 (such as REF_CHECK, BN_DEBUG etc.).
9640 [Bodo Moeller]
9641
9642 *) New openssl application 'rsautl'. This utility can be
9643 used for low level RSA operations. DER public key
9644 BIO/fp routines also added.
9645 [Steve Henson]
9646
9647 *) New Configure entry and patches for compiling on QNX 4.
9648 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9649
9650 *) A demo state-machine implementation was sponsored by
9651 Nuron (http://www.nuron.com/) and is now available in
9652 demos/state_machine.
9653 [Ben Laurie]
9654
9655 *) New options added to the 'dgst' utility for signature
9656 generation and verification.
9657 [Steve Henson]
9658
9659 *) Unrecognized PKCS#7 content types are now handled via a
9660 catch all ASN1_TYPE structure. This allows unsupported
9661 types to be stored as a "blob" and an application can
9662 encode and decode it manually.
9663 [Steve Henson]
9664
9665 *) Fix various signed/unsigned issues to make a_strex.c
9666 compile under VC++.
9667 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9668
9669 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9670 length if passed a buffer. ASN1_INTEGER_to_BN failed
9671 if passed a NULL BN and its argument was negative.
9672 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9673
9674 *) Modification to PKCS#7 encoding routines to output definite
9675 length encoding. Since currently the whole structures are in
9676 memory there's not real point in using indefinite length
9677 constructed encoding. However if OpenSSL is compiled with
9678 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9679 [Steve Henson]
9680
9681 *) Added BIO_vprintf() and BIO_vsnprintf().
9682 [Richard Levitte]
9683
9684 *) Added more prefixes to parse for in the strings written
9685 through a logging bio, to cover all the levels that are available
9686 through syslog. The prefixes are now:
9687
9688 PANIC, EMERG, EMR => LOG_EMERG
9689 ALERT, ALR => LOG_ALERT
9690 CRIT, CRI => LOG_CRIT
9691 ERROR, ERR => LOG_ERR
9692 WARNING, WARN, WAR => LOG_WARNING
9693 NOTICE, NOTE, NOT => LOG_NOTICE
9694 INFO, INF => LOG_INFO
9695 DEBUG, DBG => LOG_DEBUG
9696
9697 and as before, if none of those prefixes are present at the
9698 beginning of the string, LOG_ERR is chosen.
9699
9700 On Win32, the LOG_* levels are mapped according to this:
9701
9702 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9703 LOG_WARNING => EVENTLOG_WARNING_TYPE
9704 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9705
9706 [Richard Levitte]
9707
9708 *) Made it possible to reconfigure with just the configuration
9709 argument "reconf" or "reconfigure". The command line arguments
9710 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9711 and are retrieved from there when reconfiguring.
9712 [Richard Levitte]
9713
9714 *) MD4 implemented.
9715 [Assar Westerlund <assar@sics.se>, Richard Levitte]
9716
9717 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9718 [Richard Levitte]
9719
9720 *) The obj_dat.pl script was messing up the sorting of object
9721 names. The reason was that it compared the quoted version
9722 of strings as a result "OCSP" > "OCSP Signing" because
9723 " > SPACE. Changed script to store unquoted versions of
9724 names and add quotes on output. It was also omitting some
9725 names from the lookup table if they were given a default
9726 value (that is if SN is missing it is given the same
9727 value as LN and vice versa), these are now added on the
9728 grounds that if an object has a name we should be able to
9729 look it up. Finally added warning output when duplicate
9730 short or long names are found.
9731 [Steve Henson]
9732
9733 *) Changes needed for Tandem NSK.
9734 [Scott Uroff <scott@xypro.com>]
9735
9736 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9737 RSA_padding_check_SSLv23(), special padding was never detected
9738 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9739 version rollback attacks was not effective.
9740
9741 In s23_clnt.c, don't use special rollback-attack detection padding
9742 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9743 client; similarly, in s23_srvr.c, don't do the rollback check if
9744 SSL 2.0 is the only protocol enabled in the server.
9745 [Bodo Moeller]
9746
9747 *) Make it possible to get hexdumps of unprintable data with 'openssl
9748 asn1parse'. By implication, the functions ASN1_parse_dump() and
9749 BIO_dump_indent() are added.
9750 [Richard Levitte]
9751
9752 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9753 these print out strings and name structures based on various
9754 flags including RFC2253 support and proper handling of
9755 multibyte characters. Added options to the 'x509' utility
9756 to allow the various flags to be set.
9757 [Steve Henson]
9758
9759 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9760 Also change the functions X509_cmp_current_time() and
9761 X509_gmtime_adj() work with an ASN1_TIME structure,
9762 this will enable certificates using GeneralizedTime in validity
9763 dates to be checked.
9764 [Steve Henson]
9765
9766 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9767 negative public key encodings) on by default,
9768 NO_NEG_PUBKEY_BUG can be set to disable it.
9769 [Steve Henson]
9770
9771 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9772 content octets. An i2c_ASN1_OBJECT is unnecessary because
9773 the encoding can be trivially obtained from the structure.
9774 [Steve Henson]
9775
9776 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9777 not read locks (CRYPTO_r_[un]lock).
9778 [Bodo Moeller]
9779
9780 *) A first attempt at creating official support for shared
9781 libraries through configuration. I've kept it so the
9782 default is static libraries only, and the OpenSSL programs
9783 are always statically linked for now, but there are
9784 preparations for dynamic linking in place.
9785 This has been tested on Linux and Tru64.
9786 [Richard Levitte]
9787
9788 *) Randomness polling function for Win9x, as described in:
9789 Peter Gutmann, Software Generation of Practically Strong
9790 Random Numbers.
9791 [Ulf Möller]
9792
9793 *) Fix so PRNG is seeded in req if using an already existing
9794 DSA key.
9795 [Steve Henson]
9796
9797 *) New options to smime application. -inform and -outform
9798 allow alternative formats for the S/MIME message including
9799 PEM and DER. The -content option allows the content to be
9800 specified separately. This should allow things like Netscape
9801 form signing output easier to verify.
9802 [Steve Henson]
9803
9804 *) Fix the ASN1 encoding of tags using the 'long form'.
9805 [Steve Henson]
9806
9807 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9808 STRING types. These convert content octets to and from the
9809 underlying type. The actual tag and length octets are
9810 already assumed to have been read in and checked. These
9811 are needed because all other string types have virtually
9812 identical handling apart from the tag. By having versions
9813 of the ASN1 functions that just operate on content octets
9814 IMPLICIT tagging can be handled properly. It also allows
9815 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9816 and ASN1_INTEGER are identical apart from the tag.
9817 [Steve Henson]
9818
9819 *) Change the handling of OID objects as follows:
9820
9821 - New object identifiers are inserted in objects.txt, following
9822 the syntax given in objects.README.
9823 - objects.pl is used to process obj_mac.num and create a new
9824 obj_mac.h.
9825 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9826 obj_mac.h.
9827
9828 This is currently kind of a hack, and the perl code in objects.pl
9829 isn't very elegant, but it works as I intended. The simplest way
9830 to check that it worked correctly is to look in obj_dat.h and
9831 check the array nid_objs and make sure the objects haven't moved
9832 around (this is important!). Additions are OK, as well as
9833 consistent name changes.
9834 [Richard Levitte]
9835
9836 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9837 [Bodo Moeller]
9838
9839 *) Addition of the command line parameter '-rand file' to 'openssl req'.
9840 The given file adds to whatever has already been seeded into the
9841 random pool through the RANDFILE configuration file option or
9842 environment variable, or the default random state file.
9843 [Richard Levitte]
9844
9845 *) mkstack.pl now sorts each macro group into lexical order.
9846 Previously the output order depended on the order the files
9847 appeared in the directory, resulting in needless rewriting
9848 of safestack.h .
9849 [Steve Henson]
9850
9851 *) Patches to make OpenSSL compile under Win32 again. Mostly
9852 work arounds for the VC++ problem that it treats func() as
9853 func(void). Also stripped out the parts of mkdef.pl that
9854 added extra typesafe functions: these no longer exist.
9855 [Steve Henson]
9856
9857 *) Reorganisation of the stack code. The macros are now all
9858 collected in safestack.h . Each macro is defined in terms of
9859 a "stack macro" of the form SKM_<name>(type, a, b). The
9860 DEBUG_SAFESTACK is now handled in terms of function casts,
9861 this has the advantage of retaining type safety without the
9862 use of additional functions. If DEBUG_SAFESTACK is not defined
9863 then the non typesafe macros are used instead. Also modified the
9864 mkstack.pl script to handle the new form. Needs testing to see
9865 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
9866 the default if no major problems. Similar behaviour for ASN1_SET_OF
9867 and PKCS12_STACK_OF.
9868 [Steve Henson]
9869
9870 *) When some versions of IIS use the 'NET' form of private key the
9871 key derivation algorithm is different. Normally MD5(password) is
9872 used as a 128 bit RC4 key. In the modified case
9873 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
9874 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9875 as the old Netscape_RSA functions except they have an additional
9876 'sgckey' parameter which uses the modified algorithm. Also added
9877 an -sgckey command line option to the rsa utility. Thanks to
9878 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9879 algorithm to openssl-dev.
9880 [Steve Henson]
9881
9882 *) The evp_local.h macros were using 'c.##kname' which resulted in
9883 invalid expansion on some systems (SCO 5.0.5 for example).
9884 Corrected to 'c.kname'.
9885 [Phillip Porch <root@theporch.com>]
9886
9887 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9888 a STACK of email addresses from a certificate or request, these look
9889 in the subject name and the subject alternative name extensions and
9890 omit any duplicate addresses.
9891 [Steve Henson]
9892
9893 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9894 This makes DSA verification about 2 % faster.
9895 [Bodo Moeller]
9896
9897 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9898 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9899 plus overhead for 1024 bit moduli).
9900 This makes exponentiations about 0.5 % faster for 1024 bit
9901 exponents (as measured by "openssl speed rsa2048").
9902 [Bodo Moeller]
9903
9904 *) Rename memory handling macros to avoid conflicts with other
9905 software:
9906 Malloc => OPENSSL_malloc
9907 Malloc_locked => OPENSSL_malloc_locked
9908 Realloc => OPENSSL_realloc
9909 Free => OPENSSL_free
9910 [Richard Levitte]
9911
9912 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9913 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
9914 [Bodo Moeller]
9915
9916 *) CygWin32 support.
9917 [John Jarvie <jjarvie@newsguy.com>]
9918
9919 *) The type-safe stack code has been rejigged. It is now only compiled
9920 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9921 by default all type-specific stack functions are "#define"d back to
9922 standard stack functions. This results in more streamlined output
9923 but retains the type-safety checking possibilities of the original
9924 approach.
9925 [Geoff Thorpe]
9926
9927 *) The STACK code has been cleaned up, and certain type declarations
9928 that didn't make a lot of sense have been brought in line. This has
9929 also involved a cleanup of sorts in safestack.h to more correctly
9930 map type-safe stack functions onto their plain stack counterparts.
9931 This work has also resulted in a variety of "const"ifications of
9932 lots of the code, especially "_cmp" operations which should normally
9933 be prototyped with "const" parameters anyway.
9934 [Geoff Thorpe]
9935
9936 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9937 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9938 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9939 where all of 'md' is used each time the PRNG is used, but 'state'
9940 is used only indexed by a cyclic counter. As entropy may not be
9941 well distributed from the beginning, 'md' is important as a
9942 chaining variable. However, the output function chains only half
9943 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9944 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9945 in all of 'state' being rewritten, with the new values depending
9946 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9947 [Bodo Moeller]
9948
9949 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9950 the handshake is continued after ssl_verify_cert_chain();
9951 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9952 can lead to 'unexplainable' connection aborts later.
9953 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9954
9955 *) Major EVP API cipher revision.
9956 Add hooks for extra EVP features. This allows various cipher
9957 parameters to be set in the EVP interface. Support added for variable
9958 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9959 setting of RC2 and RC5 parameters.
9960
9961 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
9962 ciphers.
9963
9964 Remove lots of duplicated code from the EVP library. For example *every*
9965 cipher init() function handles the 'iv' in the same way according to the
9966 cipher mode. They also all do nothing if the 'key' parameter is NULL and
9967 for CFB and OFB modes they zero ctx->num.
9968
9969 New functionality allows removal of S/MIME code RC2 hack.
9970
9971 Most of the routines have the same form and so can be declared in terms
9972 of macros.
9973
9974 By shifting this to the top level EVP_CipherInit() it can be removed from
9975 all individual ciphers. If the cipher wants to handle IVs or keys
9976 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
9977 flags.
9978
9979 Change lots of functions like EVP_EncryptUpdate() to now return a
9980 value: although software versions of the algorithms cannot fail
9981 any installed hardware versions can.
9982 [Steve Henson]
9983
9984 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
9985 this option is set, tolerate broken clients that send the negotiated
9986 protocol version number instead of the requested protocol version
9987 number.
9988 [Bodo Moeller]
9989
9990 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
9991 i.e. non-zero for export ciphersuites, zero otherwise.
9992 Previous versions had this flag inverted, inconsistent with
9993 rsa_tmp_cb (..._TMP_RSA_CB).
9994 [Bodo Moeller; problem reported by Amit Chopra]
9995
9996 *) Add missing DSA library text string. Work around for some IIS
9997 key files with invalid SEQUENCE encoding.
9998 [Steve Henson]
9999
10000 *) Add a document (doc/standards.txt) that list all kinds of standards
10001 and so on that are implemented in OpenSSL.
10002 [Richard Levitte]
10003
10004 *) Enhance c_rehash script. Old version would mishandle certificates
10005 with the same subject name hash and wouldn't handle CRLs at all.
10006 Added -fingerprint option to crl utility, to support new c_rehash
10007 features.
10008 [Steve Henson]
10009
10010 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
10011 [Ulf Möller]
10012
10013 *) Fix for SSL server purpose checking. Server checking was
10014 rejecting certificates which had extended key usage present
10015 but no ssl client purpose.
10016 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
10017
10018 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10019 is a little unclear about how a blank password is handled.
10020 Since the password in encoded as a BMPString with terminating
10021 double NULL a zero length password would end up as just the
10022 double NULL. However no password at all is different and is
10023 handled differently in the PKCS#12 key generation code. NS
10024 treats a blank password as zero length. MSIE treats it as no
10025 password on export: but it will try both on import. We now do
10026 the same: PKCS12_parse() tries zero length and no password if
10027 the password is set to "" or NULL (NULL is now a valid password:
10028 it wasn't before) as does the pkcs12 application.
10029 [Steve Henson]
10030
10031 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10032 perror when PEM_read_bio_X509_REQ fails, the error message must
10033 be obtained from the error queue.
10034 [Bodo Moeller]
10035
10036 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10037 it in ERR_remove_state if appropriate, and change ERR_get_state
10038 accordingly to avoid race conditions (this is necessary because
10039 thread_hash is no longer constant once set).
10040 [Bodo Moeller]
10041
10042 *) Bugfix for linux-elf makefile.one.
10043 [Ulf Möller]
10044
10045 *) RSA_get_default_method() will now cause a default
10046 RSA_METHOD to be chosen if one doesn't exist already.
10047 Previously this was only set during a call to RSA_new()
10048 or RSA_new_method(NULL) meaning it was possible for
10049 RSA_get_default_method() to return NULL.
10050 [Geoff Thorpe]
10051
10052 *) Added native name translation to the existing DSO code
10053 that will convert (if the flag to do so is set) filenames
10054 that are sufficiently small and have no path information
10055 into a canonical native form. Eg. "blah" converted to
10056 "libblah.so" or "blah.dll" etc.
10057 [Geoff Thorpe]
10058
10059 *) New function ERR_error_string_n(e, buf, len) which is like
10060 ERR_error_string(e, buf), but writes at most 'len' bytes
10061 including the 0 terminator. For ERR_error_string_n, 'buf'
10062 may not be NULL.
10063 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10064
10065 *) CONF library reworked to become more general. A new CONF
10066 configuration file reader "class" is implemented as well as a
10067 new functions (NCONF_*, for "New CONF") to handle it. The now
10068 old CONF_* functions are still there, but are reimplemented to
10069 work in terms of the new functions. Also, a set of functions
10070 to handle the internal storage of the configuration data is
10071 provided to make it easier to write new configuration file
10072 reader "classes" (I can definitely see something reading a
10073 configuration file in XML format, for example), called _CONF_*,
10074 or "the configuration storage API"...
10075
10076 The new configuration file reading functions are:
10077
10078 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10079 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10080
10081 NCONF_default, NCONF_WIN32
10082
10083 NCONF_dump_fp, NCONF_dump_bio
10084
10085 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10086 NCONF_new creates a new CONF object. This works in the same way
10087 as other interfaces in OpenSSL, like the BIO interface.
10088 NCONF_dump_* dump the internal storage of the configuration file,
10089 which is useful for debugging. All other functions take the same
10090 arguments as the old CONF_* functions wth the exception of the
10091 first that must be a `CONF *' instead of a `LHASH *'.
10092
10093 To make it easer to use the new classes with the old CONF_* functions,
10094 the function CONF_set_default_method is provided.
10095 [Richard Levitte]
10096
10097 *) Add '-tls1' option to 'openssl ciphers', which was already
10098 mentioned in the documentation but had not been implemented.
10099 (This option is not yet really useful because even the additional
10100 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10101 [Bodo Moeller]
10102
10103 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10104 OpenSSL-based applications) load shared libraries and bind to
10105 them in a portable way.
10106 [Geoff Thorpe, with contributions from Richard Levitte]
10107
10108 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10109
10110 *) Make sure _lrotl and _lrotr are only used with MSVC.
10111
10112 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10113 (the default implementation of RAND_status).
10114
10115 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10116 to '-clrext' (= clear extensions), as intended and documented.
10117 [Bodo Moeller; inconsistency pointed out by Michael Attili
10118 <attili@amaxo.com>]
10119
10120 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10121 was larger than the MD block size.
10122 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10123
10124 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10125 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10126 using the passed key: if the passed key was a private key the result
10127 of X509_print(), for example, would be to print out all the private key
10128 components.
10129 [Steve Henson]
10130
10131 *) des_quad_cksum() byte order bug fix.
10132 [Ulf Möller, using the problem description in krb4-0.9.7, where
10133 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10134
10135 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10136 discouraged.
10137 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10138
10139 *) For easily testing in shell scripts whether some command
10140 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10141 returns with exit code 0 iff no command of the given name is available.
10142 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10143 the output goes to stdout and nothing is printed to stderr.
10144 Additional arguments are always ignored.
10145
10146 Since for each cipher there is a command of the same name,
10147 the 'no-cipher' compilation switches can be tested this way.
10148
10149 ('openssl no-XXX' is not able to detect pseudo-commands such
10150 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10151 [Bodo Moeller]
10152
10153 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10154 [Bodo Moeller]
10155
10156 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10157 is set; it will be thrown away anyway because each handshake creates
10158 its own key.
10159 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10160 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10161 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10162 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10163 [Bodo Moeller]
10164
10165 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10166 'Q' and 'R' lose their special meanings (quit/renegotiate).
10167 This is part of what -quiet does; unlike -quiet, -ign_eof
10168 does not suppress any output.
10169 [Richard Levitte]
10170
10171 *) Add compatibility options to the purpose and trust code. The
10172 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10173 accepts a certificate or CA, this was the previous behaviour,
10174 with all the associated security issues.
10175
10176 X509_TRUST_COMPAT is the old trust behaviour: only and
10177 automatically trust self signed roots in certificate store. A
10178 new trust setting X509_TRUST_DEFAULT is used to specify that
10179 a purpose has no associated trust setting and it should instead
10180 use the value in the default purpose.
10181 [Steve Henson]
10182
10183 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10184 and fix a memory leak.
10185 [Steve Henson]
10186
10187 *) In util/mkerr.pl (which implements 'make errors'), preserve
10188 reason strings from the previous version of the .c file, as
10189 the default to have only downcase letters (and digits) in
10190 automatically generated reasons codes is not always appropriate.
10191 [Bodo Moeller]
10192
10193 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10194 using strerror. Previously, ERR_reason_error_string() returned
10195 library names as reason strings for SYSerr; but SYSerr is a special
10196 case where small numbers are errno values, not library numbers.
10197 [Bodo Moeller]
10198
10199 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10200 converts DSA parameters into DH parameters. (When creating parameters,
10201 DSA_generate_parameters is used.)
10202 [Bodo Moeller]
10203
10204 *) Include 'length' (recommended exponent length) in C code generated
10205 by 'openssl dhparam -C'.
10206 [Bodo Moeller]
10207
10208 *) The second argument to set_label in perlasm was already being used
10209 so couldn't be used as a "file scope" flag. Moved to third argument
10210 which was free.
10211 [Steve Henson]
10212
10213 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10214 instead of RAND_bytes for encryption IVs and salts.
10215 [Bodo Moeller]
10216
10217 *) Include RAND_status() into RAND_METHOD instead of implementing
10218 it only for md_rand.c Otherwise replacing the PRNG by calling
10219 RAND_set_rand_method would be impossible.
10220 [Bodo Moeller]
10221
10222 *) Don't let DSA_generate_key() enter an infinite loop if the random
10223 number generation fails.
10224 [Bodo Moeller]
10225
10226 *) New 'rand' application for creating pseudo-random output.
10227 [Bodo Moeller]
10228
10229 *) Added configuration support for Linux/IA64
10230 [Rolf Haberrecker <rolf@suse.de>]
10231
10232 *) Assembler module support for Mingw32.
10233 [Ulf Möller]
10234
10235 *) Shared library support for HPUX (in shlib/).
10236 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10237
10238 *) Shared library support for Solaris gcc.
10239 [Lutz Behnke <behnke@trustcenter.de>]
10240
10241 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10242
10243 *) PKCS7_encrypt() was adding text MIME headers twice because they
10244 were added manually and by SMIME_crlf_copy().
10245 [Steve Henson]
10246
10247 *) In bntest.c don't call BN_rand with zero bits argument.
10248 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10249
10250 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10251 case was implemented. This caused BN_div_recp() to fail occasionally.
10252 [Ulf Möller]
10253
10254 *) Add an optional second argument to the set_label() in the perl
10255 assembly language builder. If this argument exists and is set
10256 to 1 it signals that the assembler should use a symbol whose
10257 scope is the entire file, not just the current function. This
10258 is needed with MASM which uses the format label:: for this scope.
10259 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10260
10261 *) Change the ASN1 types so they are typedefs by default. Before
10262 almost all types were #define'd to ASN1_STRING which was causing
10263 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10264 for example.
10265 [Steve Henson]
10266
10267 *) Change names of new functions to the new get1/get0 naming
10268 convention: After 'get1', the caller owns a reference count
10269 and has to call ..._free; 'get0' returns a pointer to some
10270 data structure without incrementing reference counters.
10271 (Some of the existing 'get' functions increment a reference
10272 counter, some don't.)
10273 Similarly, 'set1' and 'add1' functions increase reference
10274 counters or duplicate objects.
10275 [Steve Henson]
10276
10277 *) Allow for the possibility of temp RSA key generation failure:
10278 the code used to assume it always worked and crashed on failure.
10279 [Steve Henson]
10280
10281 *) Fix potential buffer overrun problem in BIO_printf().
10282 [Ulf Möller, using public domain code by Patrick Powell; problem
10283 pointed out by David Sacerdote <das33@cornell.edu>]
10284
10285 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10286 RAND_egd() and RAND_status(). In the command line application,
10287 the EGD socket can be specified like a seed file using RANDFILE
10288 or -rand.
10289 [Ulf Möller]
10290
10291 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10292 Some CAs (e.g. Verisign) distribute certificates in this form.
10293 [Steve Henson]
10294
10295 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10296 list to exclude them. This means that no special compilation option
10297 is needed to use anonymous DH: it just needs to be included in the
10298 cipher list.
10299 [Steve Henson]
10300
10301 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10302 EVP_MD_type. The old functionality is available in a new macro called
10303 EVP_MD_md(). Change code that uses it and update docs.
10304 [Steve Henson]
10305
10306 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10307 where the 'void *' argument is replaced by a function pointer argument.
10308 Previously 'void *' was abused to point to functions, which works on
10309 many platforms, but is not correct. As these functions are usually
10310 called by macros defined in OpenSSL header files, most source code
10311 should work without changes.
10312 [Richard Levitte]
10313
10314 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10315 sections with information on -D... compiler switches used for
10316 compiling the library so that applications can see them. To enable
10317 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10318 must be defined. E.g.,
10319 #define OPENSSL_ALGORITHM_DEFINES
10320 #include <openssl/opensslconf.h>
10321 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10322 [Richard Levitte, Ulf and Bodo Möller]
10323
10324 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10325 record layer.
10326 [Bodo Moeller]
10327
10328 *) Change the 'other' type in certificate aux info to a STACK_OF
10329 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10330 the required ASN1 format: arbitrary types determined by an OID.
10331 [Steve Henson]
10332
10333 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10334 argument to 'req'. This is not because the function is newer or
10335 better than others it just uses the work 'NEW' in the certificate
10336 request header lines. Some software needs this.
10337 [Steve Henson]
10338
10339 *) Reorganise password command line arguments: now passwords can be
10340 obtained from various sources. Delete the PEM_cb function and make
10341 it the default behaviour: i.e. if the callback is NULL and the
10342 usrdata argument is not NULL interpret it as a null terminated pass
10343 phrase. If usrdata and the callback are NULL then the pass phrase
10344 is prompted for as usual.
10345 [Steve Henson]
10346
10347 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10348 the support is automatically enabled. The resulting binaries will
10349 autodetect the card and use it if present.
10350 [Ben Laurie and Compaq Inc.]
10351
10352 *) Work around for Netscape hang bug. This sends certificate request
10353 and server done in one record. Since this is perfectly legal in the
10354 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10355 the bugs/SSLv3 entry for more info.
10356 [Steve Henson]
10357
10358 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10359 [Andy Polyakov]
10360
10361 *) Add -rand argument to smime and pkcs12 applications and read/write
10362 of seed file.
10363 [Steve Henson]
10364
10365 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10366 [Bodo Moeller]
10367
10368 *) Add command line password options to the remaining applications.
10369 [Steve Henson]
10370
10371 *) Bug fix for BN_div_recp() for numerators with an even number of
10372 bits.
10373 [Ulf Möller]
10374
10375 *) More tests in bntest.c, and changed test_bn output.
10376 [Ulf Möller]
10377
10378 *) ./config recognizes MacOS X now.
10379 [Andy Polyakov]
10380
10381 *) Bug fix for BN_div() when the first words of num and divisor are
10382 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10383 [Ulf Möller]
10384
10385 *) Add support for various broken PKCS#8 formats, and command line
10386 options to produce them.
10387 [Steve Henson]
10388
10389 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10390 get temporary BIGNUMs from a BN_CTX.
10391 [Ulf Möller]
10392
10393 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10394 for p == 0.
10395 [Ulf Möller]
10396
10397 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10398 include a #define from the old name to the new. The original intent
10399 was that statically linked binaries could for example just call
10400 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10401 link with digests. This never worked because SSLeay_add_all_digests()
10402 and SSLeay_add_all_ciphers() were in the same source file so calling
10403 one would link with the other. They are now in separate source files.
10404 [Steve Henson]
10405
10406 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10407 [Steve Henson]
10408
10409 *) Use a less unusual form of the Miller-Rabin primality test (it used
10410 a binary algorithm for exponentiation integrated into the Miller-Rabin
10411 loop, our standard modexp algorithms are faster).
10412 [Bodo Moeller]
10413
10414 *) Support for the EBCDIC character set completed.
10415 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10416
10417 *) Source code cleanups: use const where appropriate, eliminate casts,
10418 use void * instead of char * in lhash.
10419 [Ulf Möller]
10420
10421 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10422 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10423 this the server could overwrite ephemeral keys that the client
10424 has already seen).
10425 [Bodo Moeller]
10426
10427 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10428 using 50 iterations of the Rabin-Miller test.
10429
10430 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10431 iterations of the Rabin-Miller test as required by the appendix
10432 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10433 As BN_is_prime_fasttest includes trial division, DSA parameter
10434 generation becomes much faster.
10435
10436 This implies a change for the callback functions in DSA_is_prime
10437 and DSA_generate_parameters: The callback function is called once
10438 for each positive witness in the Rabin-Miller test, not just
10439 occasionally in the inner loop; and the parameters to the
10440 callback function now provide an iteration count for the outer
10441 loop rather than for the current invocation of the inner loop.
10442 DSA_generate_parameters additionally can call the callback
10443 function with an 'iteration count' of -1, meaning that a
10444 candidate has passed the trial division test (when q is generated
10445 from an application-provided seed, trial division is skipped).
10446 [Bodo Moeller]
10447
10448 *) New function BN_is_prime_fasttest that optionally does trial
10449 division before starting the Rabin-Miller test and has
10450 an additional BN_CTX * argument (whereas BN_is_prime always
10451 has to allocate at least one BN_CTX).
10452 'callback(1, -1, cb_arg)' is called when a number has passed the
10453 trial division stage.
10454 [Bodo Moeller]
10455
10456 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10457 as ASN1_TIME.
10458 [Steve Henson]
10459
10460 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10461 [Steve Henson]
10462
10463 *) New function BN_pseudo_rand().
10464 [Ulf Möller]
10465
10466 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10467 bignum version of BN_from_montgomery() with the working code from
10468 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10469 the comments.
10470 [Ulf Möller]
10471
10472 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10473 made it impossible to use the same SSL_SESSION data structure in
10474 SSL2 clients in multiple threads.
10475 [Bodo Moeller]
10476
10477 *) The return value of RAND_load_file() no longer counts bytes obtained
10478 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10479 to seed the PRNG (previously an explicit byte count was required).
10480 [Ulf Möller, Bodo Möller]
10481
10482 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10483 used (char *) instead of (void *) and had casts all over the place.
10484 [Steve Henson]
10485
10486 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10487 [Ulf Möller]
10488
10489 *) Retain source code compatibility for BN_prime_checks macro:
10490 BN_is_prime(..., BN_prime_checks, ...) now uses
10491 BN_prime_checks_for_size to determine the appropriate number of
10492 Rabin-Miller iterations.
10493 [Ulf Möller]
10494
10495 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10496 DH_CHECK_P_NOT_SAFE_PRIME.
10497 (Check if this is true? OpenPGP calls them "strong".)
10498 [Ulf Möller]
10499
10500 *) Merge the functionality of "dh" and "gendh" programs into a new program
10501 "dhparam". The old programs are retained for now but will handle DH keys
10502 (instead of parameters) in future.
10503 [Steve Henson]
10504
10505 *) Make the ciphers, s_server and s_client programs check the return values
10506 when a new cipher list is set.
10507 [Steve Henson]
10508
10509 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10510 ciphers. Before when the 56bit ciphers were enabled the sorting was
10511 wrong.
10512
10513 The syntax for the cipher sorting has been extended to support sorting by
10514 cipher-strength (using the strength_bits hard coded in the tables).
10515 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10516
10517 Fix a bug in the cipher-command parser: when supplying a cipher command
10518 string with an "undefined" symbol (neither command nor alphanumeric
10519 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10520 an error is flagged.
10521
10522 Due to the strength-sorting extension, the code of the
10523 ssl_create_cipher_list() function was completely rearranged. I hope that
10524 the readability was also increased :-)
10525 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10526
10527 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10528 for the first serial number and places 2 in the serial number file. This
10529 avoids problems when the root CA is created with serial number zero and
10530 the first user certificate has the same issuer name and serial number
10531 as the root CA.
10532 [Steve Henson]
10533
10534 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10535 the new code. Add documentation for this stuff.
10536 [Steve Henson]
10537
10538 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10539 X509_*() to X509at_*() on the grounds that they don't handle X509
10540 structures and behave in an analogous way to the X509v3 functions:
10541 they shouldn't be called directly but wrapper functions should be used
10542 instead.
10543
10544 So we also now have some wrapper functions that call the X509at functions
10545 when passed certificate requests. (TO DO: similar things can be done with
10546 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10547 things. Some of these need some d2i or i2d and print functionality
10548 because they handle more complex structures.)
10549 [Steve Henson]
10550
10551 *) Add missing #ifndefs that caused missing symbols when building libssl
10552 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10553 NO_RSA in ssl/s2*.c.
10554 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10555
10556 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10557 has a return value which indicates the quality of the random data
10558 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10559 error queue. New function RAND_pseudo_bytes() generates output that is
10560 guaranteed to be unique but not unpredictable. RAND_add is like
10561 RAND_seed, but takes an extra argument for an entropy estimate
10562 (RAND_seed always assumes full entropy).
10563 [Ulf Möller]
10564
10565 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10566 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10567 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10568 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10569 false-positive rate of at most 2^-80 for random input.
10570 [Bodo Moeller]
10571
10572 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10573 [Bodo Moeller]
10574
10575 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10576 in the 0.9.5 release), this returns the chain
10577 from an X509_CTX structure with a dup of the stack and all
10578 the X509 reference counts upped: so the stack will exist
10579 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10580 to use this.
10581
10582 Also make SSL_SESSION_print() print out the verify return
10583 code.
10584 [Steve Henson]
10585
10586 *) Add manpage for the pkcs12 command. Also change the default
10587 behaviour so MAC iteration counts are used unless the new
10588 -nomaciter option is used. This improves file security and
10589 only older versions of MSIE (4.0 for example) need it.
10590 [Steve Henson]
10591
10592 *) Honor the no-xxx Configure options when creating .DEF files.
10593 [Ulf Möller]
10594
10595 *) Add PKCS#10 attributes to field table: challengePassword,
10596 unstructuredName and unstructuredAddress. These are taken from
10597 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10598 international characters are used.
10599
10600 More changes to X509_ATTRIBUTE code: allow the setting of types
10601 based on strings. Remove the 'loc' parameter when adding
10602 attributes because these will be a SET OF encoding which is sorted
10603 in ASN1 order.
10604 [Steve Henson]
10605
10606 *) Initial changes to the 'req' utility to allow request generation
10607 automation. This will allow an application to just generate a template
10608 file containing all the field values and have req construct the
10609 request.
10610
10611 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10612 used all over the place including certificate requests and PKCS#7
10613 structures. They are currently handled manually where necessary with
10614 some primitive wrappers for PKCS#7. The new functions behave in a
10615 manner analogous to the X509 extension functions: they allow
10616 attributes to be looked up by NID and added.
10617
10618 Later something similar to the X509V3 code would be desirable to
10619 automatically handle the encoding, decoding and printing of the
10620 more complex types. The string types like challengePassword can
10621 be handled by the string table functions.
10622
10623 Also modified the multi byte string table handling. Now there is
10624 a 'global mask' which masks out certain types. The table itself
10625 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10626 is useful when for example there is only one permissible type
10627 (as in countryName) and using the mask might result in no valid
10628 types at all.
10629 [Steve Henson]
10630
10631 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10632 SSL_get_peer_finished to allow applications to obtain the latest
10633 Finished messages sent to the peer or expected from the peer,
10634 respectively. (SSL_get_peer_finished is usually the Finished message
10635 actually received from the peer, otherwise the protocol will be aborted.)
10636
10637 As the Finished message are message digests of the complete handshake
10638 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10639 be used for external authentication procedures when the authentication
10640 provided by SSL/TLS is not desired or is not enough.
10641 [Bodo Moeller]
10642
10643 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10644 the host supports BWX extension and if Compaq C is present on the
10645 $PATH. Just exploiting of the BWX extension results in 20-30%
10646 performance kick for some algorithms, e.g. DES and RC4 to mention
10647 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10648 SHA1.
10649 [Andy Polyakov]
10650
10651 *) Add support for MS "fast SGC". This is arguably a violation of the
10652 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10653 weak crypto and after checking the certificate is SGC a second one
10654 with strong crypto. MS SGC stops the first handshake after receiving
10655 the server certificate message and sends a second client hello. Since
10656 a server will typically do all the time consuming operations before
10657 expecting any further messages from the client (server key exchange
10658 is the most expensive) there is little difference between the two.
10659
10660 To get OpenSSL to support MS SGC we have to permit a second client
10661 hello message after we have sent server done. In addition we have to
10662 reset the MAC if we do get this second client hello.
10663 [Steve Henson]
10664
10665 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10666 if a DER encoded private key is RSA or DSA traditional format. Changed
10667 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10668 format DER encoded private key. Newer code should use PKCS#8 format which
10669 has the key type encoded in the ASN1 structure. Added DER private key
10670 support to pkcs8 application.
10671 [Steve Henson]
10672
10673 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10674 ciphersuites has been selected (as required by the SSL 3/TLS 1
10675 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10676 is set, we interpret this as a request to violate the specification
10677 (the worst that can happen is a handshake failure, and 'correct'
10678 behaviour would result in a handshake failure anyway).
10679 [Bodo Moeller]
10680
10681 *) In SSL_CTX_add_session, take into account that there might be multiple
10682 SSL_SESSION structures with the same session ID (e.g. when two threads
10683 concurrently obtain them from an external cache).
10684 The internal cache can handle only one SSL_SESSION with a given ID,
10685 so if there's a conflict, we now throw out the old one to achieve
10686 consistency.
10687 [Bodo Moeller]
10688
10689 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10690 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10691 some routines that use cipher OIDs: some ciphers do not have OIDs
10692 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10693 example.
10694 [Steve Henson]
10695
10696 *) Simplify the trust setting structure and code. Now we just have
10697 two sequences of OIDs for trusted and rejected settings. These will
10698 typically have values the same as the extended key usage extension
10699 and any application specific purposes.
10700
10701 The trust checking code now has a default behaviour: it will just
10702 check for an object with the same NID as the passed id. Functions can
10703 be provided to override either the default behaviour or the behaviour
10704 for a given id. SSL client, server and email already have functions
10705 in place for compatibility: they check the NID and also return "trusted"
10706 if the certificate is self signed.
10707 [Steve Henson]
10708
10709 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10710 traditional format into an EVP_PKEY structure.
10711 [Steve Henson]
10712
10713 *) Add a password callback function PEM_cb() which either prompts for
10714 a password if usr_data is NULL or otherwise assumes it is a null
10715 terminated password. Allow passwords to be passed on command line
10716 environment or config files in a few more utilities.
10717 [Steve Henson]
10718
10719 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10720 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10721 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10722 Update documentation.
10723 [Steve Henson]
10724
10725 *) Support for ASN1 "NULL" type. This could be handled before by using
10726 ASN1_TYPE but there wasn't any function that would try to read a NULL
10727 and produce an error if it couldn't. For compatibility we also have
10728 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10729 don't allocate anything because they don't need to.
10730 [Steve Henson]
10731
10732 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10733 for details.
10734 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10735
10736 *) Rebuild of the memory allocation routines used by OpenSSL code and
10737 possibly others as well. The purpose is to make an interface that
10738 provide hooks so anyone can build a separate set of allocation and
10739 deallocation routines to be used by OpenSSL, for example memory
10740 pool implementations, or something else, which was previously hard
10741 since Malloc(), Realloc() and Free() were defined as macros having
10742 the values malloc, realloc and free, respectively (except for Win32
10743 compilations). The same is provided for memory debugging code.
10744 OpenSSL already comes with functionality to find memory leaks, but
10745 this gives people a chance to debug other memory problems.
10746
10747 With these changes, a new set of functions and macros have appeared:
10748
10749 CRYPTO_set_mem_debug_functions() [F]
10750 CRYPTO_get_mem_debug_functions() [F]
10751 CRYPTO_dbg_set_options() [F]
10752 CRYPTO_dbg_get_options() [F]
10753 CRYPTO_malloc_debug_init() [M]
10754
10755 The memory debug functions are NULL by default, unless the library
10756 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
10757 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10758 gives the standard debugging functions that come with OpenSSL) or
10759 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10760 provided by the library user) must be used. When the standard
10761 debugging functions are used, CRYPTO_dbg_set_options can be used to
10762 request additional information:
10763 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10764 the CRYPTO_MDEBUG_xxx macro when compiling the library.
10765
10766 Also, things like CRYPTO_set_mem_functions will always give the
10767 expected result (the new set of functions is used for allocation
10768 and deallocation) at all times, regardless of platform and compiler
10769 options.
10770
10771 To finish it up, some functions that were never use in any other
10772 way than through macros have a new API and new semantic:
10773
10774 CRYPTO_dbg_malloc()
10775 CRYPTO_dbg_realloc()
10776 CRYPTO_dbg_free()
10777
10778 All macros of value have retained their old syntax.
10779 [Richard Levitte and Bodo Moeller]
10780
10781 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10782 ordering of SMIMECapabilities wasn't in "strength order" and there
10783 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10784 algorithm.
10785 [Steve Henson]
10786
10787 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10788 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10789 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10790
10791 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10792 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10793 functionality to handle multipart/signed properly) and a utility
10794 called 'smime' to call all this stuff. This is based on code I
10795 originally wrote for Celo who have kindly allowed it to be
10796 included in OpenSSL.
10797 [Steve Henson]
10798
10799 *) Add variants des_set_key_checked and des_set_key_unchecked of
10800 des_set_key (aka des_key_sched). Global variable des_check_key
10801 decides which of these is called by des_set_key; this way
10802 des_check_key behaves as it always did, but applications and
10803 the library itself, which was buggy for des_check_key == 1,
10804 have a cleaner way to pick the version they need.
10805 [Bodo Moeller]
10806
10807 *) New function PKCS12_newpass() which changes the password of a
10808 PKCS12 structure.
10809 [Steve Henson]
10810
10811 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10812 dynamic mix. In both cases the ids can be used as an index into the
10813 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10814 functions so they accept a list of the field values and the
10815 application doesn't need to directly manipulate the X509_TRUST
10816 structure.
10817 [Steve Henson]
10818
10819 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10820 need initialising.
10821 [Steve Henson]
10822
10823 *) Modify the way the V3 extension code looks up extensions. This now
10824 works in a similar way to the object code: we have some "standard"
10825 extensions in a static table which is searched with OBJ_bsearch()
10826 and the application can add dynamic ones if needed. The file
10827 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10828 updated whenever a new extension is added to the core code and kept
10829 in ext_nid order. There is a simple program 'tabtest.c' which checks
10830 this. New extensions are not added too often so this file can readily
10831 be maintained manually.
10832
10833 There are two big advantages in doing things this way. The extensions
10834 can be looked up immediately and no longer need to be "added" using
10835 X509V3_add_standard_extensions(): this function now does nothing.
10836 [Side note: I get *lots* of email saying the extension code doesn't
10837 work because people forget to call this function]
10838 Also no dynamic allocation is done unless new extensions are added:
10839 so if we don't add custom extensions there is no need to call
10840 X509V3_EXT_cleanup().
10841 [Steve Henson]
10842
10843 *) Modify enc utility's salting as follows: make salting the default. Add a
10844 magic header, so unsalted files fail gracefully instead of just decrypting
10845 to garbage. This is because not salting is a big security hole, so people
10846 should be discouraged from doing it.
10847 [Ben Laurie]
10848
10849 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10850 digest to be passed on the command line but it only used this
10851 parameter when signing a certificate. Modified so all relevant
10852 operations are affected by the digest parameter including the
10853 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10854 DSA key was used because it didn't fix the digest.
10855 [Steve Henson]
10856
10857 *) Initial certificate chain verify code. Currently tests the untrusted
10858 certificates for consistency with the verify purpose (which is set
10859 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10860
10861 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
10862 this is because it will reject chains with invalid extensions whereas
10863 every previous version of OpenSSL and SSLeay made no checks at all.
10864
10865 Trust code: checks the root CA for the relevant trust settings. Trust
10866 settings have an initial value consistent with the verify purpose: e.g.
10867 if the verify purpose is for SSL client use it expects the CA to be
10868 trusted for SSL client use. However the default value can be changed to
10869 permit custom trust settings: one example of this would be to only trust
10870 certificates from a specific "secure" set of CAs.
10871
10872 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10873 which should be used for version portability: especially since the
10874 verify structure is likely to change more often now.
10875
10876 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10877 to set them. If not set then assume SSL clients will verify SSL servers
10878 and vice versa.
10879
10880 Two new options to the verify program: -untrusted allows a set of
10881 untrusted certificates to be passed in and -purpose which sets the
10882 intended purpose of the certificate. If a purpose is set then the
10883 new chain verify code is used to check extension consistency.
10884 [Steve Henson]
10885
10886 *) Support for the authority information access extension.
10887 [Steve Henson]
10888
10889 *) Modify RSA and DSA PEM read routines to transparently handle
10890 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10891 public keys in a format compatible with certificate
10892 SubjectPublicKeyInfo structures. Unfortunately there were already
10893 functions called *_PublicKey_* which used various odd formats so
10894 these are retained for compatibility: however the DSA variants were
10895 never in a public release so they have been deleted. Changed dsa/rsa
10896 utilities to handle the new format: note no releases ever handled public
10897 keys so we should be OK.
10898
10899 The primary motivation for this change is to avoid the same fiasco
10900 that dogs private keys: there are several incompatible private key
10901 formats some of which are standard and some OpenSSL specific and
10902 require various evil hacks to allow partial transparent handling and
10903 even then it doesn't work with DER formats. Given the option anything
10904 other than PKCS#8 should be dumped: but the other formats have to
10905 stay in the name of compatibility.
10906
10907 With public keys and the benefit of hindsight one standard format
10908 is used which works with EVP_PKEY, RSA or DSA structures: though
10909 it clearly returns an error if you try to read the wrong kind of key.
10910
10911 Added a -pubkey option to the 'x509' utility to output the public key.
10912 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10913 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10914 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10915 that do the same as the EVP_PKEY_assign_*() except they up the
10916 reference count of the added key (they don't "swallow" the
10917 supplied key).
10918 [Steve Henson]
10919
10920 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10921 CRLs would fail if the file contained no certificates or no CRLs:
10922 added a new function to read in both types and return the number
10923 read: this means that if none are read it will be an error. The
10924 DER versions of the certificate and CRL reader would always fail
10925 because it isn't possible to mix certificates and CRLs in DER format
10926 without choking one or the other routine. Changed this to just read
10927 a certificate: this is the best we can do. Also modified the code
10928 in apps/verify.c to take notice of return codes: it was previously
10929 attempting to read in certificates from NULL pointers and ignoring
10930 any errors: this is one reason why the cert and CRL reader seemed
10931 to work. It doesn't check return codes from the default certificate
10932 routines: these may well fail if the certificates aren't installed.
10933 [Steve Henson]
10934
10935 *) Code to support otherName option in GeneralName.
10936 [Steve Henson]
10937
10938 *) First update to verify code. Change the verify utility
10939 so it warns if it is passed a self signed certificate:
10940 for consistency with the normal behaviour. X509_verify
10941 has been modified to it will now verify a self signed
10942 certificate if *exactly* the same certificate appears
10943 in the store: it was previously impossible to trust a
10944 single self signed certificate. This means that:
10945 openssl verify ss.pem
10946 now gives a warning about a self signed certificate but
10947 openssl verify -CAfile ss.pem ss.pem
10948 is OK.
10949 [Steve Henson]
10950
10951 *) For servers, store verify_result in SSL_SESSION data structure
10952 (and add it to external session representation).
10953 This is needed when client certificate verifications fails,
10954 but an application-provided verification callback (set by
10955 SSL_CTX_set_cert_verify_callback) allows accepting the session
10956 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10957 but returns 1): When the session is reused, we have to set
10958 ssl->verify_result to the appropriate error code to avoid
10959 security holes.
10960 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10961
10962 *) Fix a bug in the new PKCS#7 code: it didn't consider the
10963 case in PKCS7_dataInit() where the signed PKCS7 structure
10964 didn't contain any existing data because it was being created.
10965 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
10966
10967 *) Add a salt to the key derivation routines in enc.c. This
10968 forms the first 8 bytes of the encrypted file. Also add a
10969 -S option to allow a salt to be input on the command line.
10970 [Steve Henson]
10971
10972 *) New function X509_cmp(). Oddly enough there wasn't a function
10973 to compare two certificates. We do this by working out the SHA1
10974 hash and comparing that. X509_cmp() will be needed by the trust
10975 code.
10976 [Steve Henson]
10977
10978 *) SSL_get1_session() is like SSL_get_session(), but increments
10979 the reference count in the SSL_SESSION returned.
10980 [Geoff Thorpe <geoff@eu.c2.net>]
10981
10982 *) Fix for 'req': it was adding a null to request attributes.
10983 Also change the X509_LOOKUP and X509_INFO code to handle
10984 certificate auxiliary information.
10985 [Steve Henson]
10986
10987 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
10988 the 'enc' command.
10989 [Steve Henson]
10990
10991 *) Add the possibility to add extra information to the memory leak
10992 detecting output, to form tracebacks, showing from where each
10993 allocation was originated: CRYPTO_push_info("constant string") adds
10994 the string plus current file name and line number to a per-thread
10995 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
10996 is like calling CYRPTO_pop_info() until the stack is empty.
10997 Also updated memory leak detection code to be multi-thread-safe.
10998 [Richard Levitte]
10999
11000 *) Add options -text and -noout to pkcs7 utility and delete the
11001 encryption options which never did anything. Update docs.
11002 [Steve Henson]
11003
11004 *) Add options to some of the utilities to allow the pass phrase
11005 to be included on either the command line (not recommended on
11006 OSes like Unix) or read from the environment. Update the
11007 manpages and fix a few bugs.
11008 [Steve Henson]
11009
11010 *) Add a few manpages for some of the openssl commands.
11011 [Steve Henson]
11012
11013 *) Fix the -revoke option in ca. It was freeing up memory twice,
11014 leaking and not finding already revoked certificates.
11015 [Steve Henson]
11016
11017 *) Extensive changes to support certificate auxiliary information.
11018 This involves the use of X509_CERT_AUX structure and X509_AUX
11019 functions. An X509_AUX function such as PEM_read_X509_AUX()
11020 can still read in a certificate file in the usual way but it
11021 will also read in any additional "auxiliary information". By
11022 doing things this way a fair degree of compatibility can be
11023 retained: existing certificates can have this information added
11024 using the new 'x509' options.
11025
11026 Current auxiliary information includes an "alias" and some trust
11027 settings. The trust settings will ultimately be used in enhanced
11028 certificate chain verification routines: currently a certificate
11029 can only be trusted if it is self signed and then it is trusted
11030 for all purposes.
11031 [Steve Henson]
11032
11033 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11034 The problem was that one of the replacement routines had not been working
11035 since SSLeay releases. For now the offending routine has been replaced
11036 with non-optimised assembler. Even so, this now gives around 95%
11037 performance improvement for 1024 bit RSA signs.
11038 [Mark Cox]
11039
11040 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11041 handling. Most clients have the effective key size in bits equal to
11042 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11043 A few however don't do this and instead use the size of the decrypted key
11044 to determine the RC2 key length and the AlgorithmIdentifier to determine
11045 the effective key length. In this case the effective key length can still
11046 be 40 bits but the key length can be 168 bits for example. This is fixed
11047 by manually forcing an RC2 key into the EVP_PKEY structure because the
11048 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11049 the key length and effective key length are equal.
11050 [Steve Henson]
11051
11052 *) Add a bunch of functions that should simplify the creation of
11053 X509_NAME structures. Now you should be able to do:
11054 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11055 and have it automatically work out the correct field type and fill in
11056 the structures. The more adventurous can try:
11057 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11058 and it will (hopefully) work out the correct multibyte encoding.
11059 [Steve Henson]
11060
11061 *) Change the 'req' utility to use the new field handling and multibyte
11062 copy routines. Before the DN field creation was handled in an ad hoc
11063 way in req, ca, and x509 which was rather broken and didn't support
11064 BMPStrings or UTF8Strings. Since some software doesn't implement
11065 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11066 using the dirstring_type option. See the new comment in the default
11067 openssl.cnf for more info.
11068 [Steve Henson]
11069
11070 *) Make crypto/rand/md_rand.c more robust:
11071 - Assure unique random numbers after fork().
11072 - Make sure that concurrent threads access the global counter and
11073 md serializably so that we never lose entropy in them
11074 or use exactly the same state in multiple threads.
11075 Access to the large state is not always serializable because
11076 the additional locking could be a performance killer, and
11077 md should be large enough anyway.
11078 [Bodo Moeller]
11079
11080 *) New file apps/app_rand.c with commonly needed functionality
11081 for handling the random seed file.
11082
11083 Use the random seed file in some applications that previously did not:
11084 ca,
11085 dsaparam -genkey (which also ignored its '-rand' option),
11086 s_client,
11087 s_server,
11088 x509 (when signing).
11089 Except on systems with /dev/urandom, it is crucial to have a random
11090 seed file at least for key creation, DSA signing, and for DH exchanges;
11091 for RSA signatures we could do without one.
11092
11093 gendh and gendsa (unlike genrsa) used to read only the first byte
11094 of each file listed in the '-rand' option. The function as previously
11095 found in genrsa is now in app_rand.c and is used by all programs
11096 that support '-rand'.
11097 [Bodo Moeller]
11098
11099 *) In RAND_write_file, use mode 0600 for creating files;
11100 don't just chmod when it may be too late.
11101 [Bodo Moeller]
11102
11103 *) Report an error from X509_STORE_load_locations
11104 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11105 [Bill Perry]
11106
11107 *) New function ASN1_mbstring_copy() this copies a string in either
11108 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11109 into an ASN1_STRING type. A mask of permissible types is passed
11110 and it chooses the "minimal" type to use or an error if not type
11111 is suitable.
11112 [Steve Henson]
11113
11114 *) Add function equivalents to the various macros in asn1.h. The old
11115 macros are retained with an M_ prefix. Code inside the library can
11116 use the M_ macros. External code (including the openssl utility)
11117 should *NOT* in order to be "shared library friendly".
11118 [Steve Henson]
11119
11120 *) Add various functions that can check a certificate's extensions
11121 to see if it usable for various purposes such as SSL client,
11122 server or S/MIME and CAs of these types. This is currently
11123 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11124 verification. Also added a -purpose flag to x509 utility to
11125 print out all the purposes.
11126 [Steve Henson]
11127
11128 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11129 functions.
11130 [Steve Henson]
11131
11132 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11133 for, obtain and decode and extension and obtain its critical flag.
11134 This allows all the necessary extension code to be handled in a
11135 single function call.
11136 [Steve Henson]
11137
11138 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11139 platforms. See crypto/rc4/rc4_enc.c for further details.
11140 [Andy Polyakov]
11141
11142 *) New -noout option to asn1parse. This causes no output to be produced
11143 its main use is when combined with -strparse and -out to extract data
11144 from a file (which may not be in ASN.1 format).
11145 [Steve Henson]
11146
11147 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11148 when producing the local key id.
11149 [Richard Levitte <levitte@stacken.kth.se>]
11150
11151 *) New option -dhparam in s_server. This allows a DH parameter file to be
11152 stated explicitly. If it is not stated then it tries the first server
11153 certificate file. The previous behaviour hard coded the filename
11154 "server.pem".
11155 [Steve Henson]
11156
11157 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11158 a public key to be input or output. For example:
11159 openssl rsa -in key.pem -pubout -out pubkey.pem
11160 Also added necessary DSA public key functions to handle this.
11161 [Steve Henson]
11162
11163 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11164 in the message. This was handled by allowing
11165 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11166 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11167
11168 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11169 to the end of the strings whereas this didn't. This would cause problems
11170 if strings read with d2i_ASN1_bytes() were later modified.
11171 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11172
11173 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11174 data and it contains EOF it will end up returning an error. This is
11175 caused by input 46 bytes long. The cause is due to the way base64
11176 BIOs find the start of base64 encoded data. They do this by trying a
11177 trial decode on each line until they find one that works. When they
11178 do a flag is set and it starts again knowing it can pass all the
11179 data directly through the decoder. Unfortunately it doesn't reset
11180 the context it uses. This means that if EOF is reached an attempt
11181 is made to pass two EOFs through the context and this causes the
11182 resulting error. This can also cause other problems as well. As is
11183 usual with these problems it takes *ages* to find and the fix is
11184 trivial: move one line.
11185 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11186
11187 *) Ugly workaround to get s_client and s_server working under Windows. The
11188 old code wouldn't work because it needed to select() on sockets and the
11189 tty (for keypresses and to see if data could be written). Win32 only
11190 supports select() on sockets so we select() with a 1s timeout on the
11191 sockets and then see if any characters are waiting to be read, if none
11192 are present then we retry, we also assume we can always write data to
11193 the tty. This isn't nice because the code then blocks until we've
11194 received a complete line of data and it is effectively polling the
11195 keyboard at 1s intervals: however it's quite a bit better than not
11196 working at all :-) A dedicated Windows application might handle this
11197 with an event loop for example.
11198 [Steve Henson]
11199
11200 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11201 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11202 will be called when RSA_sign() and RSA_verify() are used. This is useful
11203 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11204 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11205 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11206 This necessitated the support of an extra signature type NID_md5_sha1
11207 for SSL signatures and modifications to the SSL library to use it instead
11208 of calling RSA_public_decrypt() and RSA_private_encrypt().
11209 [Steve Henson]
11210
11211 *) Add new -verify -CAfile and -CApath options to the crl program, these
11212 will lookup a CRL issuers certificate and verify the signature in a
11213 similar way to the verify program. Tidy up the crl program so it
11214 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11215 less strict. It will now permit CRL extensions even if it is not
11216 a V2 CRL: this will allow it to tolerate some broken CRLs.
11217 [Steve Henson]
11218
11219 *) Initialize all non-automatic variables each time one of the openssl
11220 sub-programs is started (this is necessary as they may be started
11221 multiple times from the "OpenSSL>" prompt).
11222 [Lennart Bang, Bodo Moeller]
11223
11224 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11225 removing all other RSA functionality (this is what NO_RSA does). This
11226 is so (for example) those in the US can disable those operations covered
11227 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11228 key generation.
11229 [Steve Henson]
11230
11231 *) Non-copying interface to BIO pairs.
11232 (still largely untested)
11233 [Bodo Moeller]
11234
11235 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11236 ASCII string. This was handled independently in various places before.
11237 [Steve Henson]
11238
11239 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11240 UTF8 strings a character at a time.
11241 [Steve Henson]
11242
11243 *) Use client_version from client hello to select the protocol
11244 (s23_srvr.c) and for RSA client key exchange verification
11245 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11246 [Bodo Moeller]
11247
11248 *) Add various utility functions to handle SPKACs, these were previously
11249 handled by poking round in the structure internals. Added new function
11250 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11251 print, verify and generate SPKACs. Based on an original idea from
11252 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11253 [Steve Henson]
11254
11255 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11256 [Andy Polyakov]
11257
11258 *) Allow the config file extension section to be overwritten on the
11259 command line. Based on an original idea from Massimiliano Pala
11260 <madwolf@comune.modena.it>. The new option is called -extensions
11261 and can be applied to ca, req and x509. Also -reqexts to override
11262 the request extensions in req and -crlexts to override the crl extensions
11263 in ca.
11264 [Steve Henson]
11265
11266 *) Add new feature to the SPKAC handling in ca. Now you can include
11267 the same field multiple times by preceding it by "XXXX." for example:
11268 1.OU="Unit name 1"
11269 2.OU="Unit name 2"
11270 this is the same syntax as used in the req config file.
11271 [Steve Henson]
11272
11273 *) Allow certificate extensions to be added to certificate requests. These
11274 are specified in a 'req_extensions' option of the req section of the
11275 config file. They can be printed out with the -text option to req but
11276 are otherwise ignored at present.
11277 [Steve Henson]
11278
11279 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11280 data read consists of only the final block it would not decrypted because
11281 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11282 A misplaced 'break' also meant the decrypted final block might not be
11283 copied until the next read.
11284 [Steve Henson]
11285
11286 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11287 a few extra parameters to the DH structure: these will be useful if
11288 for example we want the value of 'q' or implement X9.42 DH.
11289 [Steve Henson]
11290
11291 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11292 provides hooks that allow the default DSA functions or functions on a
11293 "per key" basis to be replaced. This allows hardware acceleration and
11294 hardware key storage to be handled without major modification to the
11295 library. Also added low level modexp hooks and CRYPTO_EX structure and
11296 associated functions.
11297 [Steve Henson]
11298
11299 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11300 as "read only": it can't be written to and the buffer it points to will
11301 not be freed. Reading from a read only BIO is much more efficient than
11302 a normal memory BIO. This was added because there are several times when
11303 an area of memory needs to be read from a BIO. The previous method was
11304 to create a memory BIO and write the data to it, this results in two
11305 copies of the data and an O(n^2) reading algorithm. There is a new
11306 function BIO_new_mem_buf() which creates a read only memory BIO from
11307 an area of memory. Also modified the PKCS#7 routines to use read only
11308 memory BIOs.
11309 [Steve Henson]
11310
11311 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11312 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11313 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11314 but a retry condition occurred while trying to read the rest.
11315 [Bodo Moeller]
11316
11317 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11318 NID_pkcs7_encrypted by default: this was wrong since this should almost
11319 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11320 the encrypted data type: this is a more sensible place to put it and it
11321 allows the PKCS#12 code to be tidied up that duplicated this
11322 functionality.
11323 [Steve Henson]
11324
11325 *) Changed obj_dat.pl script so it takes its input and output files on
11326 the command line. This should avoid shell escape redirection problems
11327 under Win32.
11328 [Steve Henson]
11329
11330 *) Initial support for certificate extension requests, these are included
11331 in things like Xenroll certificate requests. Included functions to allow
11332 extensions to be obtained and added.
11333 [Steve Henson]
11334
11335 *) -crlf option to s_client and s_server for sending newlines as
11336 CRLF (as required by many protocols).
11337 [Bodo Moeller]
11338
11339 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11340
11341 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11342 [Ralf S. Engelschall]
11343
11344 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11345 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11346
11347 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11348 program.
11349 [Steve Henson]
11350
11351 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11352 DH parameters/keys (q is lost during that conversion, but the resulting
11353 DH parameters contain its length).
11354
11355 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11356 much faster than DH_generate_parameters (which creates parameters
11357 where p = 2*q + 1), and also the smaller q makes DH computations
11358 much more efficient (160-bit exponentiation instead of 1024-bit
11359 exponentiation); so this provides a convenient way to support DHE
11360 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11361 utter importance to use
11362 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11363 or
11364 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11365 when such DH parameters are used, because otherwise small subgroup
11366 attacks may become possible!
11367 [Bodo Moeller]
11368
11369 *) Avoid memory leak in i2d_DHparams.
11370 [Bodo Moeller]
11371
11372 *) Allow the -k option to be used more than once in the enc program:
11373 this allows the same encrypted message to be read by multiple recipients.
11374 [Steve Henson]
11375
11376 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11377 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11378 it will always use the numerical form of the OID, even if it has a short
11379 or long name.
11380 [Steve Henson]
11381
11382 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11383 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11384 otherwise bn_mod_exp was called. In the case of hardware keys for example
11385 no private key components need be present and it might store extra data
11386 in the RSA structure, which cannot be accessed from bn_mod_exp.
11387 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11388 private key operations.
11389 [Steve Henson]
11390
11391 *) Added support for SPARC Linux.
11392 [Andy Polyakov]
11393
11394 *) pem_password_cb function type incompatibly changed from
11395 typedef int pem_password_cb(char *buf, int size, int rwflag);
11396 to
11397 ....(char *buf, int size, int rwflag, void *userdata);
11398 so that applications can pass data to their callbacks:
11399 The PEM[_ASN1]_{read,write}... functions and macros now take an
11400 additional void * argument, which is just handed through whenever
11401 the password callback is called.
11402 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11403
11404 New function SSL_CTX_set_default_passwd_cb_userdata.
11405
11406 Compatibility note: As many C implementations push function arguments
11407 onto the stack in reverse order, the new library version is likely to
11408 interoperate with programs that have been compiled with the old
11409 pem_password_cb definition (PEM_whatever takes some data that
11410 happens to be on the stack as its last argument, and the callback
11411 just ignores this garbage); but there is no guarantee whatsoever that
11412 this will work.
11413
11414 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11415 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11416 problems not only on Windows, but also on some Unix platforms.
11417 To avoid problematic command lines, these definitions are now in an
11418 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11419 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11420 [Bodo Moeller]
11421
11422 *) MIPS III/IV assembler module is reimplemented.
11423 [Andy Polyakov]
11424
11425 *) More DES library cleanups: remove references to srand/rand and
11426 delete an unused file.
11427 [Ulf Möller]
11428
11429 *) Add support for the free Netwide assembler (NASM) under Win32,
11430 since not many people have MASM (ml) and it can be hard to obtain.
11431 This is currently experimental but it seems to work OK and pass all
11432 the tests. Check out INSTALL.W32 for info.
11433 [Steve Henson]
11434
11435 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11436 without temporary keys kept an extra copy of the server key,
11437 and connections with temporary keys did not free everything in case
11438 of an error.
11439 [Bodo Moeller]
11440
11441 *) New function RSA_check_key and new openssl rsa option -check
11442 for verifying the consistency of RSA keys.
11443 [Ulf Moeller, Bodo Moeller]
11444
11445 *) Various changes to make Win32 compile work:
11446 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11447 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11448 comparison" warnings.
11449 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11450 [Steve Henson]
11451
11452 *) Add a debugging option to PKCS#5 v2 key generation function: when
11453 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11454 derived keys are printed to stderr.
11455 [Steve Henson]
11456
11457 *) Copy the flags in ASN1_STRING_dup().
11458 [Roman E. Pavlov <pre@mo.msk.ru>]
11459
11460 *) The x509 application mishandled signing requests containing DSA
11461 keys when the signing key was also DSA and the parameters didn't match.
11462
11463 It was supposed to omit the parameters when they matched the signing key:
11464 the verifying software was then supposed to automatically use the CA's
11465 parameters if they were absent from the end user certificate.
11466
11467 Omitting parameters is no longer recommended. The test was also
11468 the wrong way round! This was probably due to unusual behaviour in
11469 EVP_cmp_parameters() which returns 1 if the parameters match.
11470 This meant that parameters were omitted when they *didn't* match and
11471 the certificate was useless. Certificates signed with 'ca' didn't have
11472 this bug.
11473 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11474
11475 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11476 The interface is as follows:
11477 Applications can use
11478 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11479 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11480 "off" is now the default.
11481 The library internally uses
11482 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11483 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11484 to disable memory-checking temporarily.
11485
11486 Some inconsistent states that previously were possible (and were
11487 even the default) are now avoided.
11488
11489 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11490 with each memory chunk allocated; this is occasionally more helpful
11491 than just having a counter.
11492
11493 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11494
11495 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11496 extensions.
11497 [Bodo Moeller]
11498
11499 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11500 which largely parallels "options", but is for changing API behaviour,
11501 whereas "options" are about protocol behaviour.
11502 Initial "mode" flags are:
11503
11504 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11505 a single record has been written.
11506 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11507 retries use the same buffer location.
11508 (But all of the contents must be
11509 copied!)
11510 [Bodo Moeller]
11511
11512 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11513 worked.
11514
11515 *) Fix problems with no-hmac etc.
11516 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11517
11518 *) New functions RSA_get_default_method(), RSA_set_method() and
11519 RSA_get_method(). These allows replacement of RSA_METHODs without having
11520 to mess around with the internals of an RSA structure.
11521 [Steve Henson]
11522
11523 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11524 Also really enable memory leak checks in openssl.c and in some
11525 test programs.
11526 [Chad C. Mulligan, Bodo Moeller]
11527
11528 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11529 up the length of negative integers. This has now been simplified to just
11530 store the length when it is first determined and use it later, rather
11531 than trying to keep track of where data is copied and updating it to
11532 point to the end.
11533 [Steve Henson, reported by Brien Wheeler
11534 <bwheeler@authentica-security.com>]
11535
11536 *) Add a new function PKCS7_signatureVerify. This allows the verification
11537 of a PKCS#7 signature but with the signing certificate passed to the
11538 function itself. This contrasts with PKCS7_dataVerify which assumes the
11539 certificate is present in the PKCS#7 structure. This isn't always the
11540 case: certificates can be omitted from a PKCS#7 structure and be
11541 distributed by "out of band" means (such as a certificate database).
11542 [Steve Henson]
11543
11544 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11545 function prototypes in pem.h, also change util/mkdef.pl to add the
11546 necessary function names.
11547 [Steve Henson]
11548
11549 *) mk1mf.pl (used by Windows builds) did not properly read the
11550 options set by Configure in the top level Makefile, and Configure
11551 was not even able to write more than one option correctly.
11552 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11553 [Bodo Moeller]
11554
11555 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11556 file to be loaded from a BIO or FILE pointer. The BIO version will
11557 for example allow memory BIOs to contain config info.
11558 [Steve Henson]
11559
11560 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11561 Whoever hopes to achieve shared-library compatibility across versions
11562 must use this, not the compile-time macro.
11563 (Exercise 0.9.4: Which is the minimum library version required by
11564 such programs?)
11565 Note: All this applies only to multi-threaded programs, others don't
11566 need locks.
11567 [Bodo Moeller]
11568
11569 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11570 through a BIO pair triggered the default case, i.e.
11571 SSLerr(...,SSL_R_UNKNOWN_STATE).
11572 [Bodo Moeller]
11573
11574 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11575 can use the SSL library even if none of the specific BIOs is
11576 appropriate.
11577 [Bodo Moeller]
11578
11579 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11580 for the encoded length.
11581 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11582
11583 *) Add initial documentation of the X509V3 functions.
11584 [Steve Henson]
11585
11586 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11587 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11588 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11589 secure PKCS#8 private key format with a high iteration count.
11590 [Steve Henson]
11591
11592 *) Fix determination of Perl interpreter: A perl or perl5
11593 _directory_ in $PATH was also accepted as the interpreter.
11594 [Ralf S. Engelschall]
11595
11596 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11597 wrong with it but it was very old and did things like calling
11598 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11599 unusual formatting.
11600 [Steve Henson]
11601
11602 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11603 to use the new extension code.
11604 [Steve Henson]
11605
11606 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11607 with macros. This should make it easier to change their form, add extra
11608 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11609 constant.
11610 [Steve Henson]
11611
11612 *) Add to configuration table a new entry that can specify an alternative
11613 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11614 according to Mark Crispin <MRC@Panda.COM>.
11615 [Bodo Moeller]
11616
11617 #if 0
11618 *) DES CBC did not update the IV. Weird.
11619 [Ben Laurie]
11620 #else
11621 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11622 Changing the behaviour of the former might break existing programs --
11623 where IV updating is needed, des_ncbc_encrypt can be used.
11624 #endif
11625
11626 *) When bntest is run from "make test" it drives bc to check its
11627 calculations, as well as internally checking them. If an internal check
11628 fails, it needs to cause bc to give a non-zero result or make test carries
11629 on without noticing the failure. Fixed.
11630 [Ben Laurie]
11631
11632 *) DES library cleanups.
11633 [Ulf Möller]
11634
11635 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11636 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11637 ciphers. NOTE: although the key derivation function has been verified
11638 against some published test vectors it has not been extensively tested
11639 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11640 of v2.0.
11641 [Steve Henson]
11642
11643 *) Instead of "mkdir -p", which is not fully portable, use new
11644 Perl script "util/mkdir-p.pl".
11645 [Bodo Moeller]
11646
11647 *) Rewrite the way password based encryption (PBE) is handled. It used to
11648 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11649 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11650 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11651 the 'parameter' field of the AlgorithmIdentifier is passed to the
11652 underlying key generation function so it must do its own ASN1 parsing.
11653 This has also changed the EVP_PBE_CipherInit() function which now has a
11654 'parameter' argument instead of literal salt and iteration count values
11655 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11656 [Steve Henson]
11657
11658 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11659 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11660 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11661 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11662 value was just used as a "magic string" and not used directly its
11663 value doesn't matter.
11664 [Steve Henson]
11665
11666 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11667 support mutable.
11668 [Ben Laurie]
11669
11670 *) "linux-sparc64" configuration (ultrapenguin).
11671 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11672 "linux-sparc" configuration.
11673 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11674
11675 *) config now generates no-xxx options for missing ciphers.
11676 [Ulf Möller]
11677
11678 *) Support the EBCDIC character set (work in progress).
11679 File ebcdic.c not yet included because it has a different license.
11680 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11681
11682 *) Support BS2000/OSD-POSIX.
11683 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11684
11685 *) Make callbacks for key generation use void * instead of char *.
11686 [Ben Laurie]
11687
11688 *) Make S/MIME samples compile (not yet tested).
11689 [Ben Laurie]
11690
11691 *) Additional typesafe stacks.
11692 [Ben Laurie]
11693
11694 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11695 [Bodo Moeller]
11696
11697
11698 Changes between 0.9.3 and 0.9.3a [29 May 1999]
11699
11700 *) New configuration variant "sco5-gcc".
11701
11702 *) Updated some demos.
11703 [Sean O Riordain, Wade Scholine]
11704
11705 *) Add missing BIO_free at exit of pkcs12 application.
11706 [Wu Zhigang]
11707
11708 *) Fix memory leak in conf.c.
11709 [Steve Henson]
11710
11711 *) Updates for Win32 to assembler version of MD5.
11712 [Steve Henson]
11713
11714 *) Set #! path to perl in apps/der_chop to where we found it
11715 instead of using a fixed path.
11716 [Bodo Moeller]
11717
11718 *) SHA library changes for irix64-mips4-cc.
11719 [Andy Polyakov]
11720
11721 *) Improvements for VMS support.
11722 [Richard Levitte]
11723
11724
11725 Changes between 0.9.2b and 0.9.3 [24 May 1999]
11726
11727 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11728 This also avoids the problems with SC4.2 and unpatched SC5.
11729 [Andy Polyakov <appro@fy.chalmers.se>]
11730
11731 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11732 These are required because of the typesafe stack would otherwise break
11733 existing code. If old code used a structure member which used to be STACK
11734 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11735 sk_num or sk_value it would produce an error because the num, data members
11736 are not present in STACK_OF. Now it just produces a warning. sk_set
11737 replaces the old method of assigning a value to sk_value
11738 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11739 that does this will no longer work (and should use sk_set instead) but
11740 this could be regarded as a "questionable" behaviour anyway.
11741 [Steve Henson]
11742
11743 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11744 correctly handle encrypted S/MIME data.
11745 [Steve Henson]
11746
11747 *) Change type of various DES function arguments from des_cblock
11748 (which means, in function argument declarations, pointer to char)
11749 to des_cblock * (meaning pointer to array with 8 char elements),
11750 which allows the compiler to do more typechecking; it was like
11751 that back in SSLeay, but with lots of ugly casts.
11752
11753 Introduce new type const_des_cblock.
11754 [Bodo Moeller]
11755
11756 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11757 problems: find RecipientInfo structure that matches recipient certificate
11758 and initialise the ASN1 structures properly based on passed cipher.
11759 [Steve Henson]
11760
11761 *) Belatedly make the BN tests actually check the results.
11762 [Ben Laurie]
11763
11764 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11765 to and from BNs: it was completely broken. New compilation option
11766 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11767 key elements as negative integers.
11768 [Steve Henson]
11769
11770 *) Reorganize and speed up MD5.
11771 [Andy Polyakov <appro@fy.chalmers.se>]
11772
11773 *) VMS support.
11774 [Richard Levitte <richard@levitte.org>]
11775
11776 *) New option -out to asn1parse to allow the parsed structure to be
11777 output to a file. This is most useful when combined with the -strparse
11778 option to examine the output of things like OCTET STRINGS.
11779 [Steve Henson]
11780
11781 *) Make SSL library a little more fool-proof by not requiring any longer
11782 that SSL_set_{accept,connect}_state be called before
11783 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11784 in many applications because usually everything *appeared* to work as
11785 intended anyway -- now it really works as intended).
11786 [Bodo Moeller]
11787
11788 *) Move openssl.cnf out of lib/.
11789 [Ulf Möller]
11790
11791 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11792 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11793 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11794 [Ralf S. Engelschall]
11795
11796 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11797 handle PKCS#7 enveloped data properly.
11798 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11799
11800 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11801 copying pointers. The cert_st handling is changed by this in
11802 various ways (and thus what used to be known as ctx->default_cert
11803 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11804 any longer when s->cert does not give us what we need).
11805 ssl_cert_instantiate becomes obsolete by this change.
11806 As soon as we've got the new code right (possibly it already is?),
11807 we have solved a couple of bugs of the earlier code where s->cert
11808 was used as if it could not have been shared with other SSL structures.
11809
11810 Note that using the SSL API in certain dirty ways now will result
11811 in different behaviour than observed with earlier library versions:
11812 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11813 does not influence s as it used to.
11814
11815 In order to clean up things more thoroughly, inside SSL_SESSION
11816 we don't use CERT any longer, but a new structure SESS_CERT
11817 that holds per-session data (if available); currently, this is
11818 the peer's certificate chain and, for clients, the server's certificate
11819 and temporary key. CERT holds only those values that can have
11820 meaningful defaults in an SSL_CTX.
11821 [Bodo Moeller]
11822
11823 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11824 from the internal representation. Various PKCS#7 fixes: remove some
11825 evil casts and set the enc_dig_alg field properly based on the signing
11826 key type.
11827 [Steve Henson]
11828
11829 *) Allow PKCS#12 password to be set from the command line or the
11830 environment. Let 'ca' get its config file name from the environment
11831 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11832 and 'x509').
11833 [Steve Henson]
11834
11835 *) Allow certificate policies extension to use an IA5STRING for the
11836 organization field. This is contrary to the PKIX definition but
11837 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11838 extension option.
11839 [Steve Henson]
11840
11841 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11842 without disallowing inline assembler and the like for non-pedantic builds.
11843 [Ben Laurie]
11844
11845 *) Support Borland C++ builder.
11846 [Janez Jere <jj@void.si>, modified by Ulf Möller]
11847
11848 *) Support Mingw32.
11849 [Ulf Möller]
11850
11851 *) SHA-1 cleanups and performance enhancements.
11852 [Andy Polyakov <appro@fy.chalmers.se>]
11853
11854 *) Sparc v8plus assembler for the bignum library.
11855 [Andy Polyakov <appro@fy.chalmers.se>]
11856
11857 *) Accept any -xxx and +xxx compiler options in Configure.
11858 [Ulf Möller]
11859
11860 *) Update HPUX configuration.
11861 [Anonymous]
11862
11863 *) Add missing sk_<type>_unshift() function to safestack.h
11864 [Ralf S. Engelschall]
11865
11866 *) New function SSL_CTX_use_certificate_chain_file that sets the
11867 "extra_cert"s in addition to the certificate. (This makes sense
11868 only for "PEM" format files, as chains as a whole are not
11869 DER-encoded.)
11870 [Bodo Moeller]
11871
11872 *) Support verify_depth from the SSL API.
11873 x509_vfy.c had what can be considered an off-by-one-error:
11874 Its depth (which was not part of the external interface)
11875 was actually counting the number of certificates in a chain;
11876 now it really counts the depth.
11877 [Bodo Moeller]
11878
11879 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11880 instead of X509err, which often resulted in confusing error
11881 messages since the error codes are not globally unique
11882 (e.g. an alleged error in ssl3_accept when a certificate
11883 didn't match the private key).
11884
11885 *) New function SSL_CTX_set_session_id_context that allows to set a default
11886 value (so that you don't need SSL_set_session_id_context for each
11887 connection using the SSL_CTX).
11888 [Bodo Moeller]
11889
11890 *) OAEP decoding bug fix.
11891 [Ulf Möller]
11892
11893 *) Support INSTALL_PREFIX for package builders, as proposed by
11894 David Harris.
11895 [Bodo Moeller]
11896
11897 *) New Configure options "threads" and "no-threads". For systems
11898 where the proper compiler options are known (currently Solaris
11899 and Linux), "threads" is the default.
11900 [Bodo Moeller]
11901
11902 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11903 [Bodo Moeller]
11904
11905 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11906 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11907 such as /usr/local/bin.
11908 [Bodo Moeller]
11909
11910 *) "make linux-shared" to build shared libraries.
11911 [Niels Poppe <niels@netbox.org>]
11912
11913 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
11914 [Ulf Möller]
11915
11916 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11917 extension adding in x509 utility.
11918 [Steve Henson]
11919
11920 *) Remove NOPROTO sections and error code comments.
11921 [Ulf Möller]
11922
11923 *) Partial rewrite of the DEF file generator to now parse the ANSI
11924 prototypes.
11925 [Steve Henson]
11926
11927 *) New Configure options --prefix=DIR and --openssldir=DIR.
11928 [Ulf Möller]
11929
11930 *) Complete rewrite of the error code script(s). It is all now handled
11931 by one script at the top level which handles error code gathering,
11932 header rewriting and C source file generation. It should be much better
11933 than the old method: it now uses a modified version of Ulf's parser to
11934 read the ANSI prototypes in all header files (thus the old K&R definitions
11935 aren't needed for error creation any more) and do a better job of
11936 translating function codes into names. The old 'ASN1 error code imbedded
11937 in a comment' is no longer necessary and it doesn't use .err files which
11938 have now been deleted. Also the error code call doesn't have to appear all
11939 on one line (which resulted in some large lines...).
11940 [Steve Henson]
11941
11942 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
11943 [Bodo Moeller]
11944
11945 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11946 0 (which usually indicates a closed connection), but continue reading.
11947 [Bodo Moeller]
11948
11949 *) Fix some race conditions.
11950 [Bodo Moeller]
11951
11952 *) Add support for CRL distribution points extension. Add Certificate
11953 Policies and CRL distribution points documentation.
11954 [Steve Henson]
11955
11956 *) Move the autogenerated header file parts to crypto/opensslconf.h.
11957 [Ulf Möller]
11958
11959 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11960 8 of keying material. Merlin has also confirmed interop with this fix
11961 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
11962 [Merlin Hughes <merlin@baltimore.ie>]
11963
11964 *) Fix lots of warnings.
11965 [Richard Levitte <levitte@stacken.kth.se>]
11966
11967 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
11968 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
11969 [Richard Levitte <levitte@stacken.kth.se>]
11970
11971 *) Fix problems with sizeof(long) == 8.
11972 [Andy Polyakov <appro@fy.chalmers.se>]
11973
11974 *) Change functions to ANSI C.
11975 [Ulf Möller]
11976
11977 *) Fix typos in error codes.
11978 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
11979
11980 *) Remove defunct assembler files from Configure.
11981 [Ulf Möller]
11982
11983 *) SPARC v8 assembler BIGNUM implementation.
11984 [Andy Polyakov <appro@fy.chalmers.se>]
11985
11986 *) Support for Certificate Policies extension: both print and set.
11987 Various additions to support the r2i method this uses.
11988 [Steve Henson]
11989
11990 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
11991 return a const string when you are expecting an allocated buffer.
11992 [Ben Laurie]
11993
11994 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
11995 types DirectoryString and DisplayText.
11996 [Steve Henson]
11997
11998 *) Add code to allow r2i extensions to access the configuration database,
11999 add an LHASH database driver and add several ctx helper functions.
12000 [Steve Henson]
12001
12002 *) Fix an evil bug in bn_expand2() which caused various BN functions to
12003 fail when they extended the size of a BIGNUM.
12004 [Steve Henson]
12005
12006 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
12007 support typesafe stack.
12008 [Steve Henson]
12009
12010 *) Fix typo in SSL_[gs]et_options().
12011 [Nils Frostberg <nils@medcom.se>]
12012
12013 *) Delete various functions and files that belonged to the (now obsolete)
12014 old X509V3 handling code.
12015 [Steve Henson]
12016
12017 *) New Configure option "rsaref".
12018 [Ulf Möller]
12019
12020 *) Don't auto-generate pem.h.
12021 [Bodo Moeller]
12022
12023 *) Introduce type-safe ASN.1 SETs.
12024 [Ben Laurie]
12025
12026 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12027 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12028
12029 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12030 that links with OpenSSL (well at least cause lots of warnings), but fear
12031 not: the conversion is trivial, and it eliminates loads of evil casts. A
12032 few STACKed things have been converted already. Feel free to convert more.
12033 In the fullness of time, I'll do away with the STACK type altogether.
12034 [Ben Laurie]
12035
12036 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12037 specified in <certfile> by updating the entry in the index.txt file.
12038 This way one no longer has to edit the index.txt file manually for
12039 revoking a certificate. The -revoke option does the gory details now.
12040 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12041
12042 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12043 `-text' option at all and this way the `-noout -text' combination was
12044 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12045 [Ralf S. Engelschall]
12046
12047 *) Make sure a corresponding plain text error message exists for the
12048 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12049 verify callback function determined that a certificate was revoked.
12050 [Ralf S. Engelschall]
12051
12052 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12053 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12054 all available ciphers including rc5, which was forgotten until now.
12055 In order to let the testing shell script know which algorithms
12056 are available, a new (up to now undocumented) command
12057 "openssl list-cipher-commands" is used.
12058 [Bodo Moeller]
12059
12060 *) Bugfix: s_client occasionally would sleep in select() when
12061 it should have checked SSL_pending() first.
12062 [Bodo Moeller]
12063
12064 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12065 the raw DSA values prior to ASN.1 encoding.
12066 [Ulf Möller]
12067
12068 *) Tweaks to Configure
12069 [Niels Poppe <niels@netbox.org>]
12070
12071 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12072 yet...
12073 [Steve Henson]
12074
12075 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12076 [Ulf Möller]
12077
12078 *) New config option to avoid instructions that are illegal on the 80386.
12079 The default code is faster, but requires at least a 486.
12080 [Ulf Möller]
12081
12082 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12083 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12084 same as SSL2_VERSION anyway.
12085 [Bodo Moeller]
12086
12087 *) New "-showcerts" option for s_client.
12088 [Bodo Moeller]
12089
12090 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12091 application. Various cleanups and fixes.
12092 [Steve Henson]
12093
12094 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12095 modify error routines to work internally. Add error codes and PBE init
12096 to library startup routines.
12097 [Steve Henson]
12098
12099 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12100 packing functions to asn1 and evp. Changed function names and error
12101 codes along the way.
12102 [Steve Henson]
12103
12104 *) PKCS12 integration: and so it begins... First of several patches to
12105 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12106 objects to objects.h
12107 [Steve Henson]
12108
12109 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12110 and display support for Thawte strong extranet extension.
12111 [Steve Henson]
12112
12113 *) Add LinuxPPC support.
12114 [Jeff Dubrule <igor@pobox.org>]
12115
12116 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12117 bn_div_words in alpha.s.
12118 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12119
12120 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12121 OAEP isn't supported when OpenSSL is built with RSAref.
12122 [Ulf Moeller <ulf@fitug.de>]
12123
12124 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12125 so they no longer are missing under -DNOPROTO.
12126 [Soren S. Jorvang <soren@t.dk>]
12127
12128
12129 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12130
12131 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12132 doesn't work when the session is reused. Coming soon!
12133 [Ben Laurie]
12134
12135 *) Fix a security hole, that allows sessions to be reused in the wrong
12136 context thus bypassing client cert protection! All software that uses
12137 client certs and session caches in multiple contexts NEEDS PATCHING to
12138 allow session reuse! A fuller solution is in the works.
12139 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12140
12141 *) Some more source tree cleanups (removed obsolete files
12142 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12143 permission on "config" script to be executable) and a fix for the INSTALL
12144 document.
12145 [Ulf Moeller <ulf@fitug.de>]
12146
12147 *) Remove some legacy and erroneous uses of malloc, free instead of
12148 Malloc, Free.
12149 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12150
12151 *) Make rsa_oaep_test return non-zero on error.
12152 [Ulf Moeller <ulf@fitug.de>]
12153
12154 *) Add support for native Solaris shared libraries. Configure
12155 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12156 if someone would make that last step automatic.
12157 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12158
12159 *) ctx_size was not built with the right compiler during "make links". Fixed.
12160 [Ben Laurie]
12161
12162 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12163 except NULL ciphers". This means the default cipher list will no longer
12164 enable NULL ciphers. They need to be specifically enabled e.g. with
12165 the string "DEFAULT:eNULL".
12166 [Steve Henson]
12167
12168 *) Fix to RSA private encryption routines: if p < q then it would
12169 occasionally produce an invalid result. This will only happen with
12170 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12171 [Steve Henson]
12172
12173 *) Be less restrictive and allow also `perl util/perlpath.pl
12174 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12175 because this way one can also use an interpreter named `perl5' (which is
12176 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12177 installed as `perl').
12178 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12179
12180 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12181 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12182
12183 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12184 advapi32.lib to Win32 build and change the pem test comparison
12185 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12186 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12187 and crypto/des/ede_cbcm_enc.c.
12188 [Steve Henson]
12189
12190 *) DES quad checksum was broken on big-endian architectures. Fixed.
12191 [Ben Laurie]
12192
12193 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12194 Win32 test batch file so it (might) work again. The Win32 test batch file
12195 is horrible: I feel ill....
12196 [Steve Henson]
12197
12198 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12199 in e_os.h. Audit of header files to check ANSI and non ANSI
12200 sections: 10 functions were absent from non ANSI section and not exported
12201 from Windows DLLs. Fixed up libeay.num for new functions.
12202 [Steve Henson]
12203
12204 *) Make `openssl version' output lines consistent.
12205 [Ralf S. Engelschall]
12206
12207 *) Fix Win32 symbol export lists for BIO functions: Added
12208 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12209 to ms/libeay{16,32}.def.
12210 [Ralf S. Engelschall]
12211
12212 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12213 fine under Unix and passes some trivial tests I've now added. But the
12214 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12215 added to make sure no one expects that this stuff really works in the
12216 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12217 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12218 openssl_bio.xs.
12219 [Ralf S. Engelschall]
12220
12221 *) Fix the generation of two part addresses in perl.
12222 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12223
12224 *) Add config entry for Linux on MIPS.
12225 [John Tobey <jtobey@channel1.com>]
12226
12227 *) Make links whenever Configure is run, unless we are on Windoze.
12228 [Ben Laurie]
12229
12230 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12231 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12232 in CRLs.
12233 [Steve Henson]
12234
12235 *) Add a useful kludge to allow package maintainers to specify compiler and
12236 other platforms details on the command line without having to patch the
12237 Configure script everytime: One now can use ``perl Configure
12238 <id>:<details>'', i.e. platform ids are allowed to have details appended
12239 to them (separated by colons). This is treated as there would be a static
12240 pre-configured entry in Configure's %table under key <id> with value
12241 <details> and ``perl Configure <id>'' is called. So, when you want to
12242 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12243 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12244 now, which overrides the FreeBSD-elf entry on-the-fly.
12245 [Ralf S. Engelschall]
12246
12247 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12248 [Ben Laurie]
12249
12250 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12251 on the `perl Configure ...' command line. This way one can compile
12252 OpenSSL libraries with Position Independent Code (PIC) which is needed
12253 for linking it into DSOs.
12254 [Ralf S. Engelschall]
12255
12256 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12257 Fixed.
12258 [Ben Laurie]
12259
12260 *) Cleaned up the LICENSE document: The official contact for any license
12261 questions now is the OpenSSL core team under openssl-core@openssl.org.
12262 And add a paragraph about the dual-license situation to make sure people
12263 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12264 to the OpenSSL toolkit.
12265 [Ralf S. Engelschall]
12266
12267 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12268 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12269 Additionally cleaned up the `make links' target: Remove unnecessary
12270 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12271 to speed processing and no longer clutter the display with confusing
12272 stuff. Instead only the actually done links are displayed.
12273 [Ralf S. Engelschall]
12274
12275 *) Permit null encryption ciphersuites, used for authentication only. It used
12276 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12277 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12278 encryption.
12279 [Ben Laurie]
12280
12281 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12282 signed attributes when verifying signatures (this would break them),
12283 the detached data encoding was wrong and public keys obtained using
12284 X509_get_pubkey() weren't freed.
12285 [Steve Henson]
12286
12287 *) Add text documentation for the BUFFER functions. Also added a work around
12288 to a Win95 console bug. This was triggered by the password read stuff: the
12289 last character typed gets carried over to the next fread(). If you were
12290 generating a new cert request using 'req' for example then the last
12291 character of the passphrase would be CR which would then enter the first
12292 field as blank.
12293 [Steve Henson]
12294
12295 *) Added the new `Includes OpenSSL Cryptography Software' button as
12296 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12297 button and can be used by applications based on OpenSSL to show the
12298 relationship to the OpenSSL project.
12299 [Ralf S. Engelschall]
12300
12301 *) Remove confusing variables in function signatures in files
12302 ssl/ssl_lib.c and ssl/ssl.h.
12303 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12304
12305 *) Don't install bss_file.c under PREFIX/include/
12306 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12307
12308 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12309 functions that return function pointers and has support for NT specific
12310 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12311 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12312 unsigned to signed types: this was killing the Win32 compile.
12313 [Steve Henson]
12314
12315 *) Add new certificate file to stack functions,
12316 SSL_add_dir_cert_subjects_to_stack() and
12317 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12318 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12319 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12320 This means that Apache-SSL and similar packages don't have to mess around
12321 to add as many CAs as they want to the preferred list.
12322 [Ben Laurie]
12323
12324 *) Experiment with doxygen documentation. Currently only partially applied to
12325 ssl/ssl_lib.c.
12326 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12327 openssl.doxy as the configuration file.
12328 [Ben Laurie]
12329
12330 *) Get rid of remaining C++-style comments which strict C compilers hate.
12331 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12332
12333 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12334 compiled in by default: it has problems with large keys.
12335 [Steve Henson]
12336
12337 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12338 DH private keys and/or callback functions which directly correspond to
12339 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12340 is needed for applications which have to configure certificates on a
12341 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12342 (e.g. s_server).
12343 For the RSA certificate situation is makes no difference, but
12344 for the DSA certificate situation this fixes the "no shared cipher"
12345 problem where the OpenSSL cipher selection procedure failed because the
12346 temporary keys were not overtaken from the context and the API provided
12347 no way to reconfigure them.
12348 The new functions now let applications reconfigure the stuff and they
12349 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12350 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12351 non-public-API function ssl_cert_instantiate() is used as a helper
12352 function and also to reduce code redundancy inside ssl_rsa.c.
12353 [Ralf S. Engelschall]
12354
12355 *) Move s_server -dcert and -dkey options out of the undocumented feature
12356 area because they are useful for the DSA situation and should be
12357 recognized by the users.
12358 [Ralf S. Engelschall]
12359
12360 *) Fix the cipher decision scheme for export ciphers: the export bits are
12361 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12362 SSL_EXP_MASK. So, the original variable has to be used instead of the
12363 already masked variable.
12364 [Richard Levitte <levitte@stacken.kth.se>]
12365
12366 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12367 [Richard Levitte <levitte@stacken.kth.se>]
12368
12369 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12370 from `int' to `unsigned int' because it's a length and initialized by
12371 EVP_DigestFinal() which expects an `unsigned int *'.
12372 [Richard Levitte <levitte@stacken.kth.se>]
12373
12374 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12375 script. Instead use the usual Shell->Perl transition trick.
12376 [Ralf S. Engelschall]
12377
12378 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12379 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12380 -noout -modulus' as it's already the case for `openssl rsa -noout
12381 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12382 currently the public key is printed (a decision which was already done by
12383 `openssl dsa -modulus' in the past) which serves a similar purpose.
12384 Additionally the NO_RSA no longer completely removes the whole -modulus
12385 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12386 now, too.
12387 [Ralf S. Engelschall]
12388
12389 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12390 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12391 [Arne Ansper <arne@ats.cyber.ee>]
12392
12393 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12394 to be added. Now both 'req' and 'ca' can use new objects defined in the
12395 config file.
12396 [Steve Henson]
12397
12398 *) Add cool BIO that does syslog (or event log on NT).
12399 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12400
12401 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12402 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12403 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12404 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12405 [Ben Laurie]
12406
12407 *) Add preliminary config info for new extension code.
12408 [Steve Henson]
12409
12410 *) Make RSA_NO_PADDING really use no padding.
12411 [Ulf Moeller <ulf@fitug.de>]
12412
12413 *) Generate errors when private/public key check is done.
12414 [Ben Laurie]
12415
12416 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12417 for some CRL extensions and new objects added.
12418 [Steve Henson]
12419
12420 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12421 key usage extension and fuller support for authority key id.
12422 [Steve Henson]
12423
12424 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12425 padding method for RSA, which is recommended for new applications in PKCS
12426 #1 v2.0 (RFC 2437, October 1998).
12427 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12428 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12429 against Bleichbacher's attack on RSA.
12430 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12431 Ben Laurie]
12432
12433 *) Updates to the new SSL compression code
12434 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12435
12436 *) Fix so that the version number in the master secret, when passed
12437 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12438 (because the server will not accept higher), that the version number
12439 is 0x03,0x01, not 0x03,0x00
12440 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12441
12442 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12443 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12444 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12445 [Steve Henson]
12446
12447 *) Support for RAW extensions where an arbitrary extension can be
12448 created by including its DER encoding. See apps/openssl.cnf for
12449 an example.
12450 [Steve Henson]
12451
12452 *) Make sure latest Perl versions don't interpret some generated C array
12453 code as Perl array code in the crypto/err/err_genc.pl script.
12454 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12455
12456 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12457 not many people have the assembler. Various Win32 compilation fixes and
12458 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12459 build instructions.
12460 [Steve Henson]
12461
12462 *) Modify configure script 'Configure' to automatically create crypto/date.h
12463 file under Win32 and also build pem.h from pem.org. New script
12464 util/mkfiles.pl to create the MINFO file on environments that can't do a
12465 'make files': perl util/mkfiles.pl >MINFO should work.
12466 [Steve Henson]
12467
12468 *) Major rework of DES function declarations, in the pursuit of correctness
12469 and purity. As a result, many evil casts evaporated, and some weirdness,
12470 too. You may find this causes warnings in your code. Zapping your evil
12471 casts will probably fix them. Mostly.
12472 [Ben Laurie]
12473
12474 *) Fix for a typo in asn1.h. Bug fix to object creation script
12475 obj_dat.pl. It considered a zero in an object definition to mean
12476 "end of object": none of the objects in objects.h have any zeros
12477 so it wasn't spotted.
12478 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12479
12480 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12481 Masking (CBCM). In the absence of test vectors, the best I have been able
12482 to do is check that the decrypt undoes the encrypt, so far. Send me test
12483 vectors if you have them.
12484 [Ben Laurie]
12485
12486 *) Correct calculation of key length for export ciphers (too much space was
12487 allocated for null ciphers). This has not been tested!
12488 [Ben Laurie]
12489
12490 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12491 message is now correct (it understands "crypto" and "ssl" on its
12492 command line). There is also now an "update" option. This will update
12493 the util/ssleay.num and util/libeay.num files with any new functions.
12494 If you do a:
12495 perl util/mkdef.pl crypto ssl update
12496 it will update them.
12497 [Steve Henson]
12498
12499 *) Overhauled the Perl interface (perl/*):
12500 - ported BN stuff to OpenSSL's different BN library
12501 - made the perl/ source tree CVS-aware
12502 - renamed the package from SSLeay to OpenSSL (the files still contain
12503 their history because I've copied them in the repository)
12504 - removed obsolete files (the test scripts will be replaced
12505 by better Test::Harness variants in the future)
12506 [Ralf S. Engelschall]
12507
12508 *) First cut for a very conservative source tree cleanup:
12509 1. merge various obsolete readme texts into doc/ssleay.txt
12510 where we collect the old documents and readme texts.
12511 2. remove the first part of files where I'm already sure that we no
12512 longer need them because of three reasons: either they are just temporary
12513 files which were left by Eric or they are preserved original files where
12514 I've verified that the diff is also available in the CVS via "cvs diff
12515 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12516 the crypto/md/ stuff).
12517 [Ralf S. Engelschall]
12518
12519 *) More extension code. Incomplete support for subject and issuer alt
12520 name, issuer and authority key id. Change the i2v function parameters
12521 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12522 what that's for :-) Fix to ASN1 macro which messed up
12523 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12524 [Steve Henson]
12525
12526 *) Preliminary support for ENUMERATED type. This is largely copied from the
12527 INTEGER code.
12528 [Steve Henson]
12529
12530 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12531 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12532
12533 *) Make sure `make rehash' target really finds the `openssl' program.
12534 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12535
12536 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12537 like to hear about it if this slows down other processors.
12538 [Ben Laurie]
12539
12540 *) Add CygWin32 platform information to Configure script.
12541 [Alan Batie <batie@aahz.jf.intel.com>]
12542
12543 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12544 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12545
12546 *) New program nseq to manipulate netscape certificate sequences
12547 [Steve Henson]
12548
12549 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12550 few typos.
12551 [Steve Henson]
12552
12553 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12554 but the BN code had some problems that would cause failures when
12555 doing certificate verification and some other functions.
12556 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12557
12558 *) Add ASN1 and PEM code to support netscape certificate sequences.
12559 [Steve Henson]
12560
12561 *) Add ASN1 and PEM code to support netscape certificate sequences.
12562 [Steve Henson]
12563
12564 *) Add several PKIX and private extended key usage OIDs.
12565 [Steve Henson]
12566
12567 *) Modify the 'ca' program to handle the new extension code. Modify
12568 openssl.cnf for new extension format, add comments.
12569 [Steve Henson]
12570
12571 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12572 and add a sample to openssl.cnf so req -x509 now adds appropriate
12573 CA extensions.
12574 [Steve Henson]
12575
12576 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12577 error code, add initial support to X509_print() and x509 application.
12578 [Steve Henson]
12579
12580 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12581 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12582 stuff is currently isolated and isn't even compiled yet.
12583 [Steve Henson]
12584
12585 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12586 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12587 Removed the versions check from X509 routines when loading extensions:
12588 this allows certain broken certificates that don't set the version
12589 properly to be processed.
12590 [Steve Henson]
12591
12592 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12593 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12594 can still be regenerated with "make depend".
12595 [Ben Laurie]
12596
12597 *) Spelling mistake in C version of CAST-128.
12598 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12599
12600 *) Changes to the error generation code. The perl script err-code.pl
12601 now reads in the old error codes and retains the old numbers, only
12602 adding new ones if necessary. It also only changes the .err files if new
12603 codes are added. The makefiles have been modified to only insert errors
12604 when needed (to avoid needlessly modifying header files). This is done
12605 by only inserting errors if the .err file is newer than the auto generated
12606 C file. To rebuild all the error codes from scratch (the old behaviour)
12607 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12608 or delete all the .err files.
12609 [Steve Henson]
12610
12611 *) CAST-128 was incorrectly implemented for short keys. The C version has
12612 been fixed, but is untested. The assembler versions are also fixed, but
12613 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12614 to regenerate it if needed.
12615 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12616 Hagino <itojun@kame.net>]
12617
12618 *) File was opened incorrectly in randfile.c.
12619 [Ulf Möller <ulf@fitug.de>]
12620
12621 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12622 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12623 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12624 al: it's just almost always a UTCTime. Note this patch adds new error
12625 codes so do a "make errors" if there are problems.
12626 [Steve Henson]
12627
12628 *) Correct Linux 1 recognition in config.
12629 [Ulf Möller <ulf@fitug.de>]
12630
12631 *) Remove pointless MD5 hash when using DSA keys in ca.
12632 [Anonymous <nobody@replay.com>]
12633
12634 *) Generate an error if given an empty string as a cert directory. Also
12635 generate an error if handed NULL (previously returned 0 to indicate an
12636 error, but didn't set one).
12637 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12638
12639 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12640 [Ben Laurie]
12641
12642 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12643 parameters. This was causing a warning which killed off the Win32 compile.
12644 [Steve Henson]
12645
12646 *) Remove C++ style comments from crypto/bn/bn_local.h.
12647 [Neil Costigan <neil.costigan@celocom.com>]
12648
12649 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12650 based on a text string, looking up short and long names and finally
12651 "dot" format. The "dot" format stuff didn't work. Added new function
12652 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12653 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12654 OID is not part of the table.
12655 [Steve Henson]
12656
12657 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12658 X509_LOOKUP_by_alias().
12659 [Ben Laurie]
12660
12661 *) Sort openssl functions by name.
12662 [Ben Laurie]
12663
12664 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12665 encryption from sample DSA keys (in case anyone is interested the password
12666 was "1234").
12667 [Steve Henson]
12668
12669 *) Make _all_ *_free functions accept a NULL pointer.
12670 [Frans Heymans <fheymans@isaserver.be>]
12671
12672 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12673 NULL pointers.
12674 [Anonymous <nobody@replay.com>]
12675
12676 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12677 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12678
12679 *) Don't blow it for numeric -newkey arguments to apps/req.
12680 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12681
12682 *) Temp key "for export" tests were wrong in s3_srvr.c.
12683 [Anonymous <nobody@replay.com>]
12684
12685 *) Add prototype for temp key callback functions
12686 SSL_CTX_set_tmp_{rsa,dh}_callback().
12687 [Ben Laurie]
12688
12689 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12690 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12691 [Steve Henson]
12692
12693 *) X509_name_add_entry() freed the wrong thing after an error.
12694 [Arne Ansper <arne@ats.cyber.ee>]
12695
12696 *) rsa_eay.c would attempt to free a NULL context.
12697 [Arne Ansper <arne@ats.cyber.ee>]
12698
12699 *) BIO_s_socket() had a broken should_retry() on Windoze.
12700 [Arne Ansper <arne@ats.cyber.ee>]
12701
12702 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12703 [Arne Ansper <arne@ats.cyber.ee>]
12704
12705 *) Make sure the already existing X509_STORE->depth variable is initialized
12706 in X509_STORE_new(), but document the fact that this variable is still
12707 unused in the certificate verification process.
12708 [Ralf S. Engelschall]
12709
12710 *) Fix the various library and apps files to free up pkeys obtained from
12711 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
12712 [Steve Henson]
12713
12714 *) Fix reference counting in X509_PUBKEY_get(). This makes
12715 demos/maurice/example2.c work, amongst others, probably.
12716 [Steve Henson and Ben Laurie]
12717
12718 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12719 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12720 are no longer created. This way we have a single and consistent command
12721 line interface `openssl <command>', similar to `cvs <command>'.
12722 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
12723
12724 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12725 BIT STRING wrapper always have zero unused bits.
12726 [Steve Henson]
12727
12728 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12729 [Steve Henson]
12730
12731 *) Make the top-level INSTALL documentation easier to understand.
12732 [Paul Sutton]
12733
12734 *) Makefiles updated to exit if an error occurs in a sub-directory
12735 make (including if user presses ^C) [Paul Sutton]
12736
12737 *) Make Montgomery context stuff explicit in RSA data structure.
12738 [Ben Laurie]
12739
12740 *) Fix build order of pem and err to allow for generated pem.h.
12741 [Ben Laurie]
12742
12743 *) Fix renumbering bug in X509_NAME_delete_entry().
12744 [Ben Laurie]
12745
12746 *) Enhanced the err-ins.pl script so it makes the error library number
12747 global and can add a library name. This is needed for external ASN1 and
12748 other error libraries.
12749 [Steve Henson]
12750
12751 *) Fixed sk_insert which never worked properly.
12752 [Steve Henson]
12753
12754 *) Fix ASN1 macros so they can handle indefinite length constructed
12755 EXPLICIT tags. Some non standard certificates use these: they can now
12756 be read in.
12757 [Steve Henson]
12758
12759 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12760 into a single doc/ssleay.txt bundle. This way the information is still
12761 preserved but no longer messes up this directory. Now it's new room for
12762 the new set of documentation files.
12763 [Ralf S. Engelschall]
12764
12765 *) SETs were incorrectly DER encoded. This was a major pain, because they
12766 shared code with SEQUENCEs, which aren't coded the same. This means that
12767 almost everything to do with SETs or SEQUENCEs has either changed name or
12768 number of arguments.
12769 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12770
12771 *) Fix test data to work with the above.
12772 [Ben Laurie]
12773
12774 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12775 was already fixed by Eric for 0.9.1 it seems.
12776 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
12777
12778 *) Autodetect FreeBSD3.
12779 [Ben Laurie]
12780
12781 *) Fix various bugs in Configure. This affects the following platforms:
12782 nextstep
12783 ncr-scde
12784 unixware-2.0
12785 unixware-2.0-pentium
12786 sco5-cc.
12787 [Ben Laurie]
12788
12789 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12790 before they are needed.
12791 [Ben Laurie]
12792
12793 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12794 [Ben Laurie]
12795
12796
12797 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
12798
12799 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12800 changed SSLeay to OpenSSL in version strings.
12801 [Ralf S. Engelschall]
12802
12803 *) Some fixups to the top-level documents.
12804 [Paul Sutton]
12805
12806 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12807 because the symlink to include/ was missing.
12808 [Ralf S. Engelschall]
12809
12810 *) Incorporated the popular no-RSA/DSA-only patches
12811 which allow to compile a RSA-free SSLeay.
12812 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
12813
12814 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12815 when "ssleay" is still not found.
12816 [Ralf S. Engelschall]
12817
12818 *) Added more platforms to Configure: Cray T3E, HPUX 11,
12819 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12820
12821 *) Updated the README file.
12822 [Ralf S. Engelschall]
12823
12824 *) Added various .cvsignore files in the CVS repository subdirs
12825 to make a "cvs update" really silent.
12826 [Ralf S. Engelschall]
12827
12828 *) Recompiled the error-definition header files and added
12829 missing symbols to the Win32 linker tables.
12830 [Ralf S. Engelschall]
12831
12832 *) Cleaned up the top-level documents;
12833 o new files: CHANGES and LICENSE
12834 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
12835 o merged COPYRIGHT into LICENSE
12836 o removed obsolete TODO file
12837 o renamed MICROSOFT to INSTALL.W32
12838 [Ralf S. Engelschall]
12839
12840 *) Removed dummy files from the 0.9.1b source tree:
12841 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12842 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12843 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12844 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12845 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12846 [Ralf S. Engelschall]
12847
12848 *) Added various platform portability fixes.
12849 [Mark J. Cox]
12850
12851 *) The Genesis of the OpenSSL rpject:
12852 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
12853 Young and Tim J. Hudson created while they were working for C2Net until
12854 summer 1998.
12855 [The OpenSSL Project]
12856
12857
12858 Changes between 0.9.0b and 0.9.1b [not released]
12859
12860 *) Updated a few CA certificates under certs/
12861 [Eric A. Young]
12862
12863 *) Changed some BIGNUM api stuff.
12864 [Eric A. Young]
12865
12866 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
12867 DGUX x86, Linux Alpha, etc.
12868 [Eric A. Young]
12869
12870 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
12871 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12872 available).
12873 [Eric A. Young]
12874
12875 *) Add -strparse option to asn1pars program which parses nested
12876 binary structures
12877 [Dr Stephen Henson <shenson@bigfoot.com>]
12878
12879 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12880 [Eric A. Young]
12881
12882 *) DSA fix for "ca" program.
12883 [Eric A. Young]
12884
12885 *) Added "-genkey" option to "dsaparam" program.
12886 [Eric A. Young]
12887
12888 *) Added RIPE MD160 (rmd160) message digest.
12889 [Eric A. Young]
12890
12891 *) Added -a (all) option to "ssleay version" command.
12892 [Eric A. Young]
12893
12894 *) Added PLATFORM define which is the id given to Configure.
12895 [Eric A. Young]
12896
12897 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12898 [Eric A. Young]
12899
12900 *) Extended the ASN.1 parser routines.
12901 [Eric A. Young]
12902
12903 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12904 [Eric A. Young]
12905
12906 *) Added a BN_CTX to the BN library.
12907 [Eric A. Young]
12908
12909 *) Fixed the weak key values in DES library
12910 [Eric A. Young]
12911
12912 *) Changed API in EVP library for cipher aliases.
12913 [Eric A. Young]
12914
12915 *) Added support for RC2/64bit cipher.
12916 [Eric A. Young]
12917
12918 *) Converted the lhash library to the crypto/mem.c functions.
12919 [Eric A. Young]
12920
12921 *) Added more recognized ASN.1 object ids.
12922 [Eric A. Young]
12923
12924 *) Added more RSA padding checks for SSL/TLS.
12925 [Eric A. Young]
12926
12927 *) Added BIO proxy/filter functionality.
12928 [Eric A. Young]
12929
12930 *) Added extra_certs to SSL_CTX which can be used
12931 send extra CA certificates to the client in the CA cert chain sending
12932 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12933 [Eric A. Young]
12934
12935 *) Now Fortezza is denied in the authentication phase because
12936 this is key exchange mechanism is not supported by SSLeay at all.
12937 [Eric A. Young]
12938
12939 *) Additional PKCS1 checks.
12940 [Eric A. Young]
12941
12942 *) Support the string "TLSv1" for all TLS v1 ciphers.
12943 [Eric A. Young]
12944
12945 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12946 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12947 [Eric A. Young]
12948
12949 *) Fixed a few memory leaks.
12950 [Eric A. Young]
12951
12952 *) Fixed various code and comment typos.
12953 [Eric A. Young]
12954
12955 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
12956 bytes sent in the client random.
12957 [Edward Bishop <ebishop@spyglass.com>]
12958