CHANGES 569 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133413441354136413741384139414041414142414341444145414641474148414941504151415241534154415541564157415841594160416141624163416441654166416741684169417041714172417341744175417641774178417941804181418241834184418541864187418841894190419141924193419441954196419741984199420042014202420342044205420642074208420942104211421242134214421542164217421842194220422142224223422442254226422742284229423042314232423342344235423642374238423942404241424242434244424542464247424842494250425142524253425442554256425742584259426042614262426342644265426642674268426942704271427242734274427542764277427842794280428142824283428442854286428742884289429042914292429342944295429642974298429943004301430243034304430543064307430843094310431143124313431443154316431743184319432043214322432343244325432643274328432943304331433243334334433543364337433843394340434143424343434443454346434743484349435043514352435343544355435643574358435943604361436243634364436543664367436843694370437143724373437443754376437743784379438043814382438343844385438643874388438943904391439243934394439543964397439843994400440144024403440444054406440744084409441044114412441344144415441644174418441944204421442244234424442544264427442844294430443144324433443444354436443744384439444044414442444344444445444644474448444944504451445244534454445544564457445844594460446144624463446444654466446744684469447044714472447344744475447644774478447944804481448244834484448544864487448844894490449144924493449444954496449744984499450045014502450345044505450645074508450945104511451245134514451545164517451845194520452145224523452445254526452745284529453045314532453345344535453645374538453945404541454245434544454545464547454845494550455145524553455445554556455745584559456045614562456345644565456645674568456945704571457245734574457545764577457845794580458145824583458445854586458745884589459045914592459345944595459645974598459946004601460246034604460546064607460846094610461146124613461446154616461746184619462046214622462346244625462646274628462946304631463246334634463546364637463846394640464146424643464446454646464746484649465046514652465346544655465646574658465946604661466246634664466546664667466846694670467146724673467446754676467746784679468046814682468346844685468646874688468946904691469246934694469546964697469846994700470147024703470447054706470747084709471047114712471347144715471647174718471947204721472247234724472547264727472847294730473147324733473447354736473747384739474047414742474347444745474647474748474947504751475247534754475547564757475847594760476147624763476447654766476747684769477047714772477347744775477647774778477947804781478247834784478547864787478847894790479147924793479447954796479747984799480048014802480348044805480648074808480948104811481248134814481548164817481848194820482148224823482448254826482748284829483048314832483348344835483648374838483948404841484248434844484548464847484848494850485148524853485448554856485748584859486048614862486348644865486648674868486948704871487248734874487548764877487848794880488148824883488448854886488748884889489048914892489348944895489648974898489949004901490249034904490549064907490849094910491149124913491449154916491749184919492049214922492349244925492649274928492949304931493249334934493549364937493849394940494149424943494449454946494749484949495049514952495349544955495649574958495949604961496249634964496549664967496849694970497149724973497449754976497749784979498049814982498349844985498649874988498949904991499249934994499549964997499849995000500150025003500450055006500750085009501050115012501350145015501650175018501950205021502250235024502550265027502850295030503150325033503450355036503750385039504050415042504350445045504650475048504950505051505250535054505550565057505850595060506150625063506450655066506750685069507050715072507350745075507650775078507950805081508250835084508550865087508850895090509150925093509450955096509750985099510051015102510351045105510651075108510951105111511251135114511551165117511851195120512151225123512451255126512751285129513051315132513351345135513651375138513951405141514251435144514551465147514851495150515151525153515451555156515751585159516051615162516351645165516651675168516951705171517251735174517551765177517851795180518151825183518451855186518751885189519051915192519351945195519651975198519952005201520252035204520552065207520852095210521152125213521452155216521752185219522052215222522352245225522652275228522952305231523252335234523552365237523852395240524152425243524452455246524752485249525052515252525352545255525652575258525952605261526252635264526552665267526852695270527152725273527452755276527752785279528052815282528352845285528652875288528952905291529252935294529552965297529852995300530153025303530453055306530753085309531053115312531353145315531653175318531953205321532253235324532553265327532853295330533153325333533453355336533753385339534053415342534353445345534653475348534953505351535253535354535553565357535853595360536153625363536453655366536753685369537053715372537353745375537653775378537953805381538253835384538553865387538853895390539153925393539453955396539753985399540054015402540354045405540654075408540954105411541254135414541554165417541854195420542154225423542454255426542754285429543054315432543354345435543654375438543954405441544254435444544554465447544854495450545154525453545454555456545754585459546054615462546354645465546654675468546954705471547254735474547554765477547854795480548154825483548454855486548754885489549054915492549354945495549654975498549955005501550255035504550555065507550855095510551155125513551455155516551755185519552055215522552355245525552655275528552955305531553255335534553555365537553855395540554155425543554455455546554755485549555055515552555355545555555655575558555955605561556255635564556555665567556855695570557155725573557455755576557755785579558055815582558355845585558655875588558955905591559255935594559555965597559855995600560156025603560456055606560756085609561056115612561356145615561656175618561956205621562256235624562556265627562856295630563156325633563456355636563756385639564056415642564356445645564656475648564956505651565256535654565556565657565856595660566156625663566456655666566756685669567056715672567356745675567656775678567956805681568256835684568556865687568856895690569156925693569456955696569756985699570057015702570357045705570657075708570957105711571257135714571557165717571857195720572157225723572457255726572757285729573057315732573357345735573657375738573957405741574257435744574557465747574857495750575157525753575457555756575757585759576057615762576357645765576657675768576957705771577257735774577557765777577857795780578157825783578457855786578757885789579057915792579357945795579657975798579958005801580258035804580558065807580858095810581158125813581458155816581758185819582058215822582358245825582658275828582958305831583258335834583558365837583858395840584158425843584458455846584758485849585058515852585358545855585658575858585958605861586258635864586558665867586858695870587158725873587458755876587758785879588058815882588358845885588658875888588958905891589258935894589558965897589858995900590159025903590459055906590759085909591059115912591359145915591659175918591959205921592259235924592559265927592859295930593159325933593459355936593759385939594059415942594359445945594659475948594959505951595259535954595559565957595859595960596159625963596459655966596759685969597059715972597359745975597659775978597959805981598259835984598559865987598859895990599159925993599459955996599759985999600060016002600360046005600660076008600960106011601260136014601560166017601860196020602160226023602460256026602760286029603060316032603360346035603660376038603960406041604260436044604560466047604860496050605160526053605460556056605760586059606060616062606360646065606660676068606960706071607260736074607560766077607860796080608160826083608460856086608760886089609060916092609360946095609660976098609961006101610261036104610561066107610861096110611161126113611461156116611761186119612061216122612361246125612661276128612961306131613261336134613561366137613861396140614161426143614461456146614761486149615061516152615361546155615661576158615961606161616261636164616561666167616861696170617161726173617461756176617761786179618061816182618361846185618661876188618961906191619261936194619561966197619861996200620162026203620462056206620762086209621062116212621362146215621662176218621962206221622262236224622562266227622862296230623162326233623462356236623762386239624062416242624362446245624662476248624962506251625262536254625562566257625862596260626162626263626462656266626762686269627062716272627362746275627662776278627962806281628262836284628562866287628862896290629162926293629462956296629762986299630063016302630363046305630663076308630963106311631263136314631563166317631863196320632163226323632463256326632763286329633063316332633363346335633663376338633963406341634263436344634563466347634863496350635163526353635463556356635763586359636063616362636363646365636663676368636963706371637263736374637563766377637863796380638163826383638463856386638763886389639063916392639363946395639663976398639964006401640264036404640564066407640864096410641164126413641464156416641764186419642064216422642364246425642664276428642964306431643264336434643564366437643864396440644164426443644464456446644764486449645064516452645364546455645664576458645964606461646264636464646564666467646864696470647164726473647464756476647764786479648064816482648364846485648664876488648964906491649264936494649564966497649864996500650165026503650465056506650765086509651065116512651365146515651665176518651965206521652265236524652565266527652865296530653165326533653465356536653765386539654065416542654365446545654665476548654965506551655265536554655565566557655865596560656165626563656465656566656765686569657065716572657365746575657665776578657965806581658265836584658565866587658865896590659165926593659465956596659765986599660066016602660366046605660666076608660966106611661266136614661566166617661866196620662166226623662466256626662766286629663066316632663366346635663666376638663966406641664266436644664566466647664866496650665166526653665466556656665766586659666066616662666366646665666666676668666966706671667266736674667566766677667866796680668166826683668466856686668766886689669066916692669366946695669666976698669967006701670267036704670567066707670867096710671167126713671467156716671767186719672067216722672367246725672667276728672967306731673267336734673567366737673867396740674167426743674467456746674767486749675067516752675367546755675667576758675967606761676267636764676567666767676867696770677167726773677467756776677767786779678067816782678367846785678667876788678967906791679267936794679567966797679867996800680168026803680468056806680768086809681068116812681368146815681668176818681968206821682268236824682568266827682868296830683168326833683468356836683768386839684068416842684368446845684668476848684968506851685268536854685568566857685868596860686168626863686468656866686768686869687068716872687368746875687668776878687968806881688268836884688568866887688868896890689168926893689468956896689768986899690069016902690369046905690669076908690969106911691269136914691569166917691869196920692169226923692469256926692769286929693069316932693369346935693669376938693969406941694269436944694569466947694869496950695169526953695469556956695769586959696069616962696369646965696669676968696969706971697269736974697569766977697869796980698169826983698469856986698769886989699069916992699369946995699669976998699970007001700270037004700570067007700870097010701170127013701470157016701770187019702070217022702370247025702670277028702970307031703270337034703570367037703870397040704170427043704470457046704770487049705070517052705370547055705670577058705970607061706270637064706570667067706870697070707170727073707470757076707770787079708070817082708370847085708670877088708970907091709270937094709570967097709870997100710171027103710471057106710771087109711071117112711371147115711671177118711971207121712271237124712571267127712871297130713171327133713471357136713771387139714071417142714371447145714671477148714971507151715271537154715571567157715871597160716171627163716471657166716771687169717071717172717371747175717671777178717971807181718271837184718571867187718871897190719171927193719471957196719771987199720072017202720372047205720672077208720972107211721272137214721572167217721872197220722172227223722472257226722772287229723072317232723372347235723672377238723972407241724272437244724572467247724872497250725172527253725472557256725772587259726072617262726372647265726672677268726972707271727272737274727572767277727872797280728172827283728472857286728772887289729072917292729372947295729672977298729973007301730273037304730573067307730873097310731173127313731473157316731773187319732073217322732373247325732673277328732973307331733273337334733573367337733873397340734173427343734473457346734773487349735073517352735373547355735673577358735973607361736273637364736573667367736873697370737173727373737473757376737773787379738073817382738373847385738673877388738973907391739273937394739573967397739873997400740174027403740474057406740774087409741074117412741374147415741674177418741974207421742274237424742574267427742874297430743174327433743474357436743774387439744074417442744374447445744674477448744974507451745274537454745574567457745874597460746174627463746474657466746774687469747074717472747374747475747674777478747974807481748274837484748574867487748874897490749174927493749474957496749774987499750075017502750375047505750675077508750975107511751275137514751575167517751875197520752175227523752475257526752775287529753075317532753375347535753675377538753975407541754275437544754575467547754875497550755175527553755475557556755775587559756075617562756375647565756675677568756975707571757275737574757575767577757875797580758175827583758475857586758775887589759075917592759375947595759675977598759976007601760276037604760576067607760876097610761176127613761476157616761776187619762076217622762376247625762676277628762976307631763276337634763576367637763876397640764176427643764476457646764776487649765076517652765376547655765676577658765976607661766276637664766576667667766876697670767176727673767476757676767776787679768076817682768376847685768676877688768976907691769276937694769576967697769876997700770177027703770477057706770777087709771077117712771377147715771677177718771977207721772277237724772577267727772877297730773177327733773477357736773777387739774077417742774377447745774677477748774977507751775277537754775577567757775877597760776177627763776477657766776777687769777077717772777377747775777677777778777977807781778277837784778577867787778877897790779177927793779477957796779777987799780078017802780378047805780678077808780978107811781278137814781578167817781878197820782178227823782478257826782778287829783078317832783378347835783678377838783978407841784278437844784578467847784878497850785178527853785478557856785778587859786078617862786378647865786678677868786978707871787278737874787578767877787878797880788178827883788478857886788778887889789078917892789378947895789678977898789979007901790279037904790579067907790879097910791179127913791479157916791779187919792079217922792379247925792679277928792979307931793279337934793579367937793879397940794179427943794479457946794779487949795079517952795379547955795679577958795979607961796279637964796579667967796879697970797179727973797479757976797779787979798079817982798379847985798679877988798979907991799279937994799579967997799879998000800180028003800480058006800780088009801080118012801380148015801680178018801980208021802280238024802580268027802880298030803180328033803480358036803780388039804080418042804380448045804680478048804980508051805280538054805580568057805880598060806180628063806480658066806780688069807080718072807380748075807680778078807980808081808280838084808580868087808880898090809180928093809480958096809780988099810081018102810381048105810681078108810981108111811281138114811581168117811881198120812181228123812481258126812781288129813081318132813381348135813681378138813981408141814281438144814581468147814881498150815181528153815481558156815781588159816081618162816381648165816681678168816981708171817281738174817581768177817881798180818181828183818481858186818781888189819081918192819381948195819681978198819982008201820282038204820582068207820882098210821182128213821482158216821782188219822082218222822382248225822682278228822982308231823282338234823582368237823882398240824182428243824482458246824782488249825082518252825382548255825682578258825982608261826282638264826582668267826882698270827182728273827482758276827782788279828082818282828382848285828682878288828982908291829282938294829582968297829882998300830183028303830483058306830783088309831083118312831383148315831683178318831983208321832283238324832583268327832883298330833183328333833483358336833783388339834083418342834383448345834683478348834983508351835283538354835583568357835883598360836183628363836483658366836783688369837083718372837383748375837683778378837983808381838283838384838583868387838883898390839183928393839483958396839783988399840084018402840384048405840684078408840984108411841284138414841584168417841884198420842184228423842484258426842784288429843084318432843384348435843684378438843984408441844284438444844584468447844884498450845184528453845484558456845784588459846084618462846384648465846684678468846984708471847284738474847584768477847884798480848184828483848484858486848784888489849084918492849384948495849684978498849985008501850285038504850585068507850885098510851185128513851485158516851785188519852085218522852385248525852685278528852985308531853285338534853585368537853885398540854185428543854485458546854785488549855085518552855385548555855685578558855985608561856285638564856585668567856885698570857185728573857485758576857785788579858085818582858385848585858685878588858985908591859285938594859585968597859885998600860186028603860486058606860786088609861086118612861386148615861686178618861986208621862286238624862586268627862886298630863186328633863486358636863786388639864086418642864386448645864686478648864986508651865286538654865586568657865886598660866186628663866486658666866786688669867086718672867386748675867686778678867986808681868286838684868586868687868886898690869186928693869486958696869786988699870087018702870387048705870687078708870987108711871287138714871587168717871887198720872187228723872487258726872787288729873087318732873387348735873687378738873987408741874287438744874587468747874887498750875187528753875487558756875787588759876087618762876387648765876687678768876987708771877287738774877587768777877887798780878187828783878487858786878787888789879087918792879387948795879687978798879988008801880288038804880588068807880888098810881188128813881488158816881788188819882088218822882388248825882688278828882988308831883288338834883588368837883888398840884188428843884488458846884788488849885088518852885388548855885688578858885988608861886288638864886588668867886888698870887188728873887488758876887788788879888088818882888388848885888688878888888988908891889288938894889588968897889888998900890189028903890489058906890789088909891089118912891389148915891689178918891989208921892289238924892589268927892889298930893189328933893489358936893789388939894089418942894389448945894689478948894989508951895289538954895589568957895889598960896189628963896489658966896789688969897089718972897389748975897689778978897989808981898289838984898589868987898889898990899189928993899489958996899789988999900090019002900390049005900690079008900990109011901290139014901590169017901890199020902190229023902490259026902790289029903090319032903390349035903690379038903990409041904290439044904590469047904890499050905190529053905490559056905790589059906090619062906390649065906690679068906990709071907290739074907590769077907890799080908190829083908490859086908790889089909090919092909390949095909690979098909991009101910291039104910591069107910891099110911191129113911491159116911791189119912091219122912391249125912691279128912991309131913291339134913591369137913891399140914191429143914491459146914791489149915091519152915391549155915691579158915991609161916291639164916591669167916891699170917191729173917491759176917791789179918091819182918391849185918691879188918991909191919291939194919591969197919891999200920192029203920492059206920792089209921092119212921392149215921692179218921992209221922292239224922592269227922892299230923192329233923492359236923792389239924092419242924392449245924692479248924992509251925292539254925592569257925892599260926192629263926492659266926792689269927092719272927392749275927692779278927992809281928292839284928592869287928892899290929192929293929492959296929792989299930093019302930393049305930693079308930993109311931293139314931593169317931893199320932193229323932493259326932793289329933093319332933393349335933693379338933993409341934293439344934593469347934893499350935193529353935493559356935793589359936093619362936393649365936693679368936993709371937293739374937593769377937893799380938193829383938493859386938793889389939093919392939393949395939693979398939994009401940294039404940594069407940894099410941194129413941494159416941794189419942094219422942394249425942694279428942994309431943294339434943594369437943894399440944194429443944494459446944794489449945094519452945394549455945694579458945994609461946294639464946594669467946894699470947194729473947494759476947794789479948094819482948394849485948694879488948994909491949294939494949594969497949894999500950195029503950495059506950795089509951095119512951395149515951695179518951995209521952295239524952595269527952895299530953195329533953495359536953795389539954095419542954395449545954695479548954995509551955295539554955595569557955895599560956195629563956495659566956795689569957095719572957395749575957695779578957995809581958295839584958595869587958895899590959195929593959495959596959795989599960096019602960396049605960696079608960996109611961296139614961596169617961896199620962196229623962496259626962796289629963096319632963396349635963696379638963996409641964296439644964596469647964896499650965196529653965496559656965796589659966096619662966396649665966696679668966996709671967296739674967596769677967896799680968196829683968496859686968796889689969096919692969396949695969696979698969997009701970297039704970597069707970897099710971197129713971497159716971797189719972097219722972397249725972697279728972997309731973297339734973597369737973897399740974197429743974497459746974797489749975097519752975397549755975697579758975997609761976297639764976597669767976897699770977197729773977497759776977797789779978097819782978397849785978697879788978997909791979297939794979597969797979897999800980198029803980498059806980798089809981098119812981398149815981698179818981998209821982298239824982598269827982898299830983198329833983498359836983798389839984098419842984398449845984698479848984998509851985298539854985598569857985898599860986198629863986498659866986798689869987098719872987398749875987698779878987998809881988298839884988598869887988898899890989198929893989498959896989798989899990099019902990399049905990699079908990999109911991299139914991599169917991899199920992199229923992499259926992799289929993099319932993399349935993699379938993999409941994299439944994599469947994899499950995199529953995499559956995799589959996099619962996399649965996699679968996999709971997299739974997599769977997899799980998199829983998499859986998799889989999099919992999399949995999699979998999910000100011000210003100041000510006100071000810009100101001110012100131001410015100161001710018100191002010021100221002310024100251002610027100281002910030100311003210033100341003510036100371003810039100401004110042100431004410045100461004710048100491005010051100521005310054100551005610057100581005910060100611006210063100641006510066100671006810069100701007110072100731007410075100761007710078100791008010081100821008310084100851008610087100881008910090100911009210093100941009510096100971009810099101001010110102101031010410105101061010710108101091011010111101121011310114101151011610117101181011910120101211012210123101241012510126101271012810129101301013110132101331013410135101361013710138101391014010141101421014310144101451014610147101481014910150101511015210153101541015510156101571015810159101601016110162101631016410165101661016710168101691017010171101721017310174101751017610177101781017910180101811018210183101841018510186101871018810189101901019110192101931019410195101961019710198101991020010201102021020310204102051020610207102081020910210102111021210213102141021510216102171021810219102201022110222102231022410225102261022710228102291023010231102321023310234102351023610237102381023910240102411024210243102441024510246102471024810249102501025110252102531025410255102561025710258102591026010261102621026310264102651026610267102681026910270102711027210273102741027510276102771027810279102801028110282102831028410285102861028710288102891029010291102921029310294102951029610297102981029910300103011030210303103041030510306103071030810309103101031110312103131031410315103161031710318103191032010321103221032310324103251032610327103281032910330103311033210333103341033510336103371033810339103401034110342103431034410345103461034710348103491035010351103521035310354103551035610357103581035910360103611036210363103641036510366103671036810369103701037110372103731037410375103761037710378103791038010381103821038310384103851038610387103881038910390103911039210393103941039510396103971039810399104001040110402104031040410405104061040710408104091041010411104121041310414104151041610417104181041910420104211042210423104241042510426104271042810429104301043110432104331043410435104361043710438104391044010441104421044310444104451044610447104481044910450104511045210453104541045510456104571045810459104601046110462104631046410465104661046710468104691047010471104721047310474104751047610477104781047910480104811048210483104841048510486104871048810489104901049110492104931049410495104961049710498104991050010501105021050310504105051050610507105081050910510105111051210513105141051510516105171051810519105201052110522105231052410525105261052710528105291053010531105321053310534105351053610537105381053910540105411054210543105441054510546105471054810549105501055110552105531055410555105561055710558105591056010561105621056310564105651056610567105681056910570105711057210573105741057510576105771057810579105801058110582105831058410585105861058710588105891059010591105921059310594105951059610597105981059910600106011060210603106041060510606106071060810609106101061110612106131061410615106161061710618106191062010621106221062310624106251062610627106281062910630106311063210633106341063510636106371063810639106401064110642106431064410645106461064710648106491065010651106521065310654106551065610657106581065910660106611066210663106641066510666106671066810669106701067110672106731067410675106761067710678106791068010681106821068310684106851068610687106881068910690106911069210693106941069510696106971069810699107001070110702107031070410705107061070710708107091071010711107121071310714107151071610717107181071910720107211072210723107241072510726107271072810729107301073110732107331073410735107361073710738107391074010741107421074310744107451074610747107481074910750107511075210753107541075510756107571075810759107601076110762107631076410765107661076710768107691077010771107721077310774107751077610777107781077910780107811078210783107841078510786107871078810789107901079110792107931079410795107961079710798107991080010801108021080310804108051080610807108081080910810108111081210813108141081510816108171081810819108201082110822108231082410825108261082710828108291083010831108321083310834108351083610837108381083910840108411084210843108441084510846108471084810849108501085110852108531085410855108561085710858108591086010861108621086310864108651086610867108681086910870108711087210873108741087510876108771087810879108801088110882108831088410885108861088710888108891089010891108921089310894108951089610897108981089910900109011090210903109041090510906109071090810909109101091110912109131091410915109161091710918109191092010921109221092310924109251092610927109281092910930109311093210933109341093510936109371093810939109401094110942109431094410945109461094710948109491095010951109521095310954109551095610957109581095910960109611096210963109641096510966109671096810969109701097110972109731097410975109761097710978109791098010981109821098310984109851098610987109881098910990109911099210993109941099510996109971099810999110001100111002110031100411005110061100711008110091101011011110121101311014110151101611017110181101911020110211102211023110241102511026110271102811029110301103111032110331103411035110361103711038110391104011041110421104311044110451104611047110481104911050110511105211053110541105511056110571105811059110601106111062110631106411065110661106711068110691107011071110721107311074110751107611077110781107911080110811108211083110841108511086110871108811089110901109111092110931109411095110961109711098110991110011101111021110311104111051110611107111081110911110111111111211113111141111511116111171111811119111201112111122111231112411125111261112711128111291113011131111321113311134111351113611137111381113911140111411114211143111441114511146111471114811149111501115111152111531115411155111561115711158111591116011161111621116311164111651116611167111681116911170111711117211173111741117511176111771117811179111801118111182111831118411185111861118711188111891119011191111921119311194111951119611197111981119911200112011120211203112041120511206112071120811209112101121111212112131121411215112161121711218112191122011221112221122311224112251122611227112281122911230112311123211233112341123511236112371123811239112401124111242112431124411245112461124711248112491125011251112521125311254112551125611257112581125911260112611126211263112641126511266112671126811269112701127111272112731127411275112761127711278112791128011281112821128311284112851128611287112881128911290112911129211293112941129511296112971129811299113001130111302113031130411305113061130711308113091131011311113121131311314113151131611317113181131911320113211132211323113241132511326113271132811329113301133111332113331133411335113361133711338113391134011341113421134311344113451134611347113481134911350113511135211353113541135511356113571135811359113601136111362113631136411365113661136711368113691137011371113721137311374113751137611377113781137911380113811138211383113841138511386113871138811389113901139111392113931139411395113961139711398113991140011401114021140311404114051140611407114081140911410114111141211413114141141511416114171141811419114201142111422114231142411425114261142711428114291143011431114321143311434114351143611437114381143911440114411144211443114441144511446114471144811449114501145111452114531145411455114561145711458114591146011461114621146311464114651146611467114681146911470114711147211473114741147511476114771147811479114801148111482114831148411485114861148711488114891149011491114921149311494114951149611497114981149911500115011150211503115041150511506115071150811509115101151111512115131151411515115161151711518115191152011521115221152311524115251152611527115281152911530115311153211533115341153511536115371153811539115401154111542115431154411545115461154711548115491155011551115521155311554115551155611557115581155911560115611156211563115641156511566115671156811569115701157111572115731157411575115761157711578115791158011581115821158311584115851158611587115881158911590115911159211593115941159511596115971159811599116001160111602116031160411605116061160711608116091161011611116121161311614116151161611617116181161911620116211162211623116241162511626116271162811629116301163111632116331163411635116361163711638116391164011641116421164311644116451164611647116481164911650116511165211653116541165511656116571165811659116601166111662116631166411665116661166711668116691167011671116721167311674116751167611677116781167911680116811168211683116841168511686116871168811689116901169111692116931169411695116961169711698116991170011701117021170311704117051170611707117081170911710117111171211713117141171511716117171171811719117201172111722117231172411725117261172711728117291173011731117321173311734117351173611737117381173911740117411174211743117441174511746117471174811749117501175111752117531175411755117561175711758117591176011761117621176311764117651176611767117681176911770117711177211773117741177511776117771177811779117801178111782117831178411785117861178711788117891179011791117921179311794117951179611797117981179911800118011180211803118041180511806118071180811809118101181111812118131181411815118161181711818118191182011821118221182311824118251182611827118281182911830118311183211833118341183511836118371183811839118401184111842118431184411845118461184711848118491185011851118521185311854118551185611857118581185911860118611186211863118641186511866118671186811869118701187111872118731187411875118761187711878118791188011881118821188311884118851188611887118881188911890118911189211893118941189511896118971189811899119001190111902119031190411905119061190711908119091191011911119121191311914119151191611917119181191911920119211192211923119241192511926119271192811929119301193111932119331193411935119361193711938119391194011941119421194311944119451194611947119481194911950119511195211953119541195511956119571195811959119601196111962119631196411965119661196711968119691197011971119721197311974119751197611977119781197911980119811198211983119841198511986119871198811989119901199111992119931199411995119961199711998119991200012001120021200312004120051200612007120081200912010120111201212013120141201512016120171201812019120201202112022120231202412025120261202712028120291203012031120321203312034120351203612037120381203912040120411204212043120441204512046120471204812049120501205112052120531205412055120561205712058120591206012061120621206312064120651206612067120681206912070120711207212073120741207512076120771207812079120801208112082120831208412085120861208712088120891209012091120921209312094120951209612097120981209912100121011210212103121041210512106121071210812109121101211112112121131211412115121161211712118121191212012121121221212312124121251212612127121281212912130121311213212133121341213512136121371213812139121401214112142121431214412145121461214712148121491215012151121521215312154121551215612157121581215912160121611216212163121641216512166121671216812169121701217112172121731217412175121761217712178121791218012181121821218312184121851218612187121881218912190121911219212193121941219512196121971219812199122001220112202122031220412205122061220712208122091221012211122121221312214122151221612217122181221912220122211222212223122241222512226122271222812229122301223112232122331223412235122361223712238122391224012241122421224312244122451224612247122481224912250122511225212253122541225512256122571225812259122601226112262122631226412265122661226712268122691227012271122721227312274122751227612277122781227912280122811228212283122841228512286122871228812289122901229112292122931229412295122961229712298122991230012301123021230312304123051230612307123081230912310123111231212313123141231512316123171231812319123201232112322123231232412325123261232712328123291233012331123321233312334123351233612337123381233912340123411234212343123441234512346123471234812349123501235112352123531235412355123561235712358123591236012361123621236312364123651236612367123681236912370123711237212373123741237512376123771237812379123801238112382123831238412385123861238712388123891239012391123921239312394123951239612397123981239912400124011240212403124041240512406124071240812409124101241112412124131241412415124161241712418124191242012421124221242312424124251242612427124281242912430124311243212433124341243512436124371243812439124401244112442124431244412445124461244712448124491245012451124521245312454124551245612457124581245912460124611246212463124641246512466124671246812469124701247112472124731247412475124761247712478124791248012481124821248312484124851248612487124881248912490124911249212493124941249512496124971249812499125001250112502125031250412505125061250712508125091251012511125121251312514125151251612517125181251912520125211252212523125241252512526125271252812529125301253112532125331253412535125361253712538125391254012541125421254312544125451254612547125481254912550125511255212553125541255512556125571255812559125601256112562125631256412565125661256712568125691257012571125721257312574125751257612577125781257912580125811258212583125841258512586125871258812589125901259112592125931259412595125961259712598125991260012601126021260312604126051260612607126081260912610126111261212613126141261512616126171261812619126201262112622126231262412625126261262712628126291263012631126321263312634126351263612637126381263912640126411264212643126441264512646126471264812649126501265112652126531265412655126561265712658126591266012661126621266312664126651266612667126681266912670126711267212673126741267512676126771267812679126801268112682126831268412685126861268712688126891269012691126921269312694126951269612697126981269912700127011270212703127041270512706127071270812709127101271112712127131271412715127161271712718127191272012721127221272312724127251272612727127281272912730127311273212733127341273512736127371273812739127401274112742127431274412745127461274712748127491275012751127521275312754127551275612757127581275912760127611276212763127641276512766127671276812769127701277112772127731277412775127761277712778127791278012781127821278312784127851278612787127881278912790127911279212793127941279512796127971279812799128001280112802128031280412805128061280712808128091281012811128121281312814128151281612817128181281912820128211282212823128241282512826128271282812829128301283112832128331283412835128361283712838128391284012841128421284312844128451284612847128481284912850128511285212853128541285512856128571285812859128601286112862128631286412865128661286712868128691287012871128721287312874128751287612877128781287912880128811288212883128841288512886128871288812889128901289112892128931289412895128961289712898128991290012901129021290312904129051290612907129081290912910129111291212913129141291512916129171291812919129201292112922129231292412925129261292712928129291293012931129321293312934129351293612937129381293912940129411294212943129441294512946129471294812949129501295112952129531295412955129561295712958129591296012961129621296312964129651296612967129681296912970129711297212973129741297512976129771297812979129801298112982129831298412985129861298712988129891299012991129921299312994129951299612997129981299913000130011300213003130041300513006130071300813009130101301113012130131301413015130161301713018130191302013021130221302313024130251302613027130281302913030130311303213033130341303513036130371303813039130401304113042130431304413045130461304713048130491305013051130521305313054130551305613057130581305913060130611306213063130641306513066130671306813069130701307113072130731307413075130761307713078130791308013081130821308313084130851308613087130881308913090130911309213093130941309513096130971309813099131001310113102131031310413105131061310713108131091311013111131121311313114131151311613117131181311913120131211312213123131241312513126131271312813129131301313113132131331313413135131361313713138131391314013141131421314313144131451314613147131481314913150131511315213153131541315513156131571315813159131601316113162131631316413165131661316713168131691317013171131721317313174131751317613177131781317913180131811318213183131841318513186131871318813189131901319113192131931319413195131961319713198131991320013201132021320313204132051320613207132081320913210132111321213213132141321513216132171321813219132201322113222132231322413225132261322713228132291323013231132321323313234132351323613237132381323913240132411324213243132441324513246132471324813249132501325113252132531325413255132561325713258132591326013261132621326313264132651326613267132681326913270132711327213273132741327513276132771327813279132801328113282132831328413285132861328713288132891329013291132921329313294132951329613297132981329913300133011330213303133041330513306133071330813309133101331113312133131331413315133161331713318133191332013321133221332313324133251332613327133281332913330133311333213333133341333513336133371333813339133401334113342133431334413345133461334713348133491335013351133521335313354133551335613357133581335913360133611336213363133641336513366133671336813369133701337113372
  1. OpenSSL CHANGES
  2. _______________
  3. This is a high-level summary of the most important changes.
  4. For a full list of changes, see the git commit log; for example,
  5. https://github.com/openssl/openssl/commits/ and pick the appropriate
  6. release branch.
  7. Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
  8. *) Use SHA256 as the default digest for TS query in the ts app.
  9. [Tomas Mraz]
  10. *) Change PBKDF2 to conform to SP800-132 instead of the older PKCS5 RFC2898.
  11. This checks that the salt length is at least 128 bits, the derived key
  12. length is at least 112 bits, and that the iteration count is at least 1000.
  13. For backwards compatibility these checks are disabled by default in the
  14. default provider, but are enabled by default in the fips provider.
  15. To enable or disable these checks use the control
  16. EVP_KDF_CTRL_SET_PBKDF2_PKCS5_MODE.
  17. [Shane Lontis]
  18. *) Default cipher lists/suites are now avaialble via a function, the
  19. #defines are deprecated.
  20. [Todd Short]
  21. *) Add target VC-WIN32-UWP, VC-WIN64A-UWP, VC-WIN32-ARM-UWP and
  22. VC-WIN64-ARM-UWP in Windows OneCore target for making building libraries
  23. for Windows Store apps easier. Also, the "no-uplink" option has been added.
  24. [Kenji Mouri]
  25. *) Join the directories crypto/x509 and crypto/x509v3
  26. [Richard Levitte]
  27. *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
  28. This changes the size when using the genpkey app when no size is given. It
  29. fixes an omission in earlier changes that changed all RSA, DSA and DH
  30. generation apps to use 2048 bits by default.
  31. [Kurt Roeckx]
  32. *) Added command 'openssl kdf' that uses the EVP_KDF API.
  33. [Shane Lontis]
  34. *) Added command 'openssl mac' that uses the EVP_MAC API.
  35. [Shane Lontis]
  36. *) Added OPENSSL_info() to get diverse built-in OpenSSL data, such
  37. as default directories. Also added the command 'openssl info'
  38. for scripting purposes.
  39. [Richard Levitte]
  40. *) The functions AES_ige_encrypt() and AES_bi_ige_encrypt() have been
  41. deprecated. These undocumented functions were never integrated into the EVP
  42. layer and implement the AES Infinite Garble Extension (IGE) mode and AES
  43. Bi-directional IGE mode. These modes were never formally standardised and
  44. usage of these functions is believed to be very small. In particular
  45. AES_bi_ige_encrypt() has a known bug. It accepts 2 AES keys, but only one
  46. is ever used. The security implications are believed to be minimal, but
  47. this issue was never fixed for backwards compatibility reasons. New code
  48. should not use these modes.
  49. [Matt Caswell]
  50. *) Add prediction resistance to the DRBG reseeding process.
  51. [Paul Dale]
  52. *) Limit the number of blocks in a data unit for AES-XTS to 2^20 as
  53. mandated by IEEE Std 1619-2018.
  54. [Paul Dale]
  55. *) Added newline escaping functionality to a filename when using openssl dgst.
  56. This output format is to replicate the output format found in the '*sum'
  57. checksum programs. This aims to preserve backward compatibility.
  58. [Matt Eaton, Richard Levitte, and Paul Dale]
  59. *) Removed the heartbeat message in DTLS feature, as it has very
  60. little usage and doesn't seem to fulfill a valuable purpose.
  61. The configuration option is now deprecated.
  62. [Richard Levitte]
  63. *) Changed the output of 'openssl {digestname} < file' to display the
  64. digest name in its output.
  65. [Richard Levitte]
  66. *) Added a new generic trace API which provides support for enabling
  67. instrumentation through trace output. This feature is mainly intended
  68. as an aid for developers and is disabled by default. To utilize it,
  69. OpenSSL needs to be configured with the `enable-trace` option.
  70. If the tracing API is enabled, the application can activate trace output
  71. by registering BIOs as trace channels for a number of tracing and debugging
  72. categories.
  73. The 'openssl' application has been expanded to enable any of the types
  74. available via environment variables defined by the user, and serves as
  75. one possible example on how to use this functionality.
  76. [Richard Levitte & Matthias St. Pierre]
  77. *) Added build tests for C++. These are generated files that only do one
  78. thing, to include one public OpenSSL head file each. This tests that
  79. the public header files can be usefully included in a C++ application.
  80. This test isn't enabled by default. It can be enabled with the option
  81. 'enable-buildtest-c++'.
  82. [Richard Levitte]
  83. *) Add Single Step KDF (EVP_KDF_SS) to EVP_KDF.
  84. [Shane Lontis]
  85. *) Add KMAC to EVP_MAC.
  86. [Shane Lontis]
  87. *) Added property based algorithm implementation selection framework to
  88. the core.
  89. [Paul Dale]
  90. *) Added SCA hardening for modular field inversion in EC_GROUP through
  91. a new dedicated field_inv() pointer in EC_METHOD.
  92. This also addresses a leakage affecting conversions from projective
  93. to affine coordinates.
  94. [Billy Bob Brumley, Nicola Tuveri]
  95. *) Added EVP_KDF, an EVP layer KDF API, to simplify adding KDF and PRF
  96. implementations. This includes an EVP_PKEY to EVP_KDF bridge for
  97. those algorithms that were already supported through the EVP_PKEY API
  98. (scrypt, TLS1 PRF and HKDF). The low-level KDF functions for PBKDF2
  99. and scrypt are now wrappers that call EVP_KDF.
  100. [David Makepeace]
  101. *) Build devcrypto engine as a dynamic engine.
  102. [Eneas U de Queiroz]
  103. *) Add keyed BLAKE2 to EVP_MAC.
  104. [Antoine Salon]
  105. *) Fix a bug in the computation of the endpoint-pair shared secret used
  106. by DTLS over SCTP. This breaks interoperability with older versions
  107. of OpenSSL like OpenSSL 1.1.0 and OpenSSL 1.0.2. There is a runtime
  108. switch SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG (off by default) enabling
  109. interoperability with such broken implementations. However, enabling
  110. this switch breaks interoperability with correct implementations.
  111. *) Fix a use after free bug in d2i_X509_PUBKEY when overwriting a
  112. re-used X509_PUBKEY object if the second PUBKEY is malformed.
  113. [Bernd Edlinger]
  114. *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
  115. [Richard Levitte]
  116. *) Change the license to the Apache License v2.0.
  117. [Richard Levitte]
  118. *) Change the possible version information given with OPENSSL_API_COMPAT.
  119. It may be a pre-3.0.0 style numerical version number as it was defined
  120. in 1.1.0, and it may also simply take the major version number.
  121. Because of the version numbering of pre-3.0.0 releases, the values 0,
  122. 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
  123. 0x10100000L (1.1.0), respectively.
  124. [Richard Levitte]
  125. *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
  126. o Major releases (indicated by incrementing the MAJOR release number)
  127. may introduce incompatible API/ABI changes.
  128. o Minor releases (indicated by incrementing the MINOR release number)
  129. may introduce new features but retain API/ABI compatibility.
  130. o Patch releases (indicated by incrementing the PATCH number)
  131. are intended for bug fixes and other improvements of existing
  132. features only (like improving performance or adding documentation)
  133. and retain API/ABI compatibility.
  134. [Richard Levitte]
  135. *) Add support for RFC5297 SIV mode (siv128), including AES-SIV.
  136. [Todd Short]
  137. *) Remove the 'dist' target and add a tarball building script. The
  138. 'dist' target has fallen out of use, and it shouldn't be
  139. necessary to configure just to create a source distribution.
  140. [Richard Levitte]
  141. *) Recreate the OS390-Unix config target. It no longer relies on a
  142. special script like it did for OpenSSL pre-1.1.0.
  143. [Richard Levitte]
  144. *) Instead of having the source directories listed in Configure, add
  145. a 'build.info' keyword SUBDIRS to indicate what sub-directories to
  146. look into.
  147. [Richard Levitte]
  148. *) Add GMAC to EVP_MAC.
  149. [Paul Dale]
  150. *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
  151. [Richard Levitte]
  152. *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
  153. implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
  154. to facilitate the continued use of MACs through raw private keys in
  155. functionality such as EVP_DigestSign* and EVP_DigestVerify*.
  156. [Richard Levitte]
  157. *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
  158. should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
  159. [Antoine Salon]
  160. *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
  161. the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
  162. are retained for backwards compatibility.
  163. [Antoine Salon]
  164. *) AES-XTS mode now enforces that its two keys are different to mitigate
  165. the attacked described in "Efficient Instantiations of Tweakable
  166. Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
  167. Details of this attack can be obtained from:
  168. http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
  169. [Paul Dale]
  170. *) Rename the object files, i.e. give them other names than in previous
  171. versions. Their names now include the name of the final product, as
  172. well as its type mnemonic (bin, lib, shlib).
  173. [Richard Levitte]
  174. *) Added new option for 'openssl list', '-objects', which will display the
  175. list of built in objects, i.e. OIDs with names.
  176. [Richard Levitte]
  177. *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
  178. improves application performance by removing data copies and providing
  179. applications with zero-copy system calls such as sendfile and splice.
  180. [Boris Pismenny]
  181. Changes between 1.1.1a and 1.1.1b [xx XXX xxxx]
  182. *) Change the info callback signals for the start and end of a post-handshake
  183. message exchange in TLSv1.3. In 1.1.1/1.1.1a we used SSL_CB_HANDSHAKE_START
  184. and SSL_CB_HANDSHAKE_DONE. Experience has shown that many applications get
  185. confused by this and assume that a TLSv1.2 renegotiation has started. This
  186. can break KeyUpdate handling. Instead we no longer signal the start and end
  187. of a post handshake message exchange (although the messages themselves are
  188. still signalled). This could break some applications that were expecting
  189. the old signals. However without this KeyUpdate is not usable for many
  190. applications.
  191. [Matt Caswell]
  192. Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
  193. *) Timing vulnerability in DSA signature generation
  194. The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
  195. timing side channel attack. An attacker could use variations in the signing
  196. algorithm to recover the private key.
  197. This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
  198. (CVE-2018-0734)
  199. [Paul Dale]
  200. *) Timing vulnerability in ECDSA signature generation
  201. The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
  202. timing side channel attack. An attacker could use variations in the signing
  203. algorithm to recover the private key.
  204. This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
  205. (CVE-2018-0735)
  206. [Paul Dale]
  207. *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
  208. if its length exceeds 4096 bytes. The limit has been raised to a buffer size
  209. of two gigabytes and the error handling improved.
  210. This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
  211. categorized as a normal bug, not a security issue, because the DRBG reseeds
  212. automatically and is fully functional even without additional randomness
  213. provided by the application.
  214. Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
  215. *) Add a new ClientHello callback. Provides a callback interface that gives
  216. the application the ability to adjust the nascent SSL object at the
  217. earliest stage of ClientHello processing, immediately after extensions have
  218. been collected but before they have been processed. In particular, this
  219. callback can adjust the supported TLS versions in response to the contents
  220. of the ClientHello
  221. [Benjamin Kaduk]
  222. *) Add SM2 base algorithm support.
  223. [Jack Lloyd]
  224. *) s390x assembly pack: add (improved) hardware-support for the following
  225. cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
  226. aes-cfb/cfb8, aes-ecb.
  227. [Patrick Steuer]
  228. *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
  229. parameter is no longer accepted, as it leads to a corrupt table. NULL
  230. pem_str is reserved for alias entries only.
  231. [Richard Levitte]
  232. *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
  233. step for prime curves. The new implementation is based on formulae from
  234. differential addition-and-doubling in homogeneous projective coordinates
  235. from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
  236. against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
  237. and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
  238. to work in projective coordinates.
  239. [Billy Bob Brumley, Nicola Tuveri]
  240. *) Change generating and checking of primes so that the error rate of not
  241. being prime depends on the intended use based on the size of the input.
  242. For larger primes this will result in more rounds of Miller-Rabin.
  243. The maximal error rate for primes with more than 1080 bits is lowered
  244. to 2^-128.
  245. [Kurt Roeckx, Annie Yousar]
  246. *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
  247. [Kurt Roeckx]
  248. *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
  249. moving between systems, and to avoid confusion when a Windows build is
  250. done with mingw vs with MSVC. For POSIX installs, there's still a
  251. symlink or copy named 'tsget' to avoid that confusion as well.
  252. [Richard Levitte]
  253. *) Revert blinding in ECDSA sign and instead make problematic addition
  254. length-invariant. Switch even to fixed-length Montgomery multiplication.
  255. [Andy Polyakov]
  256. *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
  257. step for binary curves. The new implementation is based on formulae from
  258. differential addition-and-doubling in mixed Lopez-Dahab projective
  259. coordinates, modified to independently blind the operands.
  260. [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
  261. *) Add a scaffold to optionally enhance the Montgomery ladder implementation
  262. for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
  263. EC_METHODs to implement their own specialized "ladder step", to take
  264. advantage of more favorable coordinate systems or more efficient
  265. differential addition-and-doubling algorithms.
  266. [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
  267. *) Modified the random device based seed sources to keep the relevant
  268. file descriptors open rather than reopening them on each access.
  269. This allows such sources to operate in a chroot() jail without
  270. the associated device nodes being available. This behaviour can be
  271. controlled using RAND_keep_random_devices_open().
  272. [Paul Dale]
  273. *) Numerous side-channel attack mitigations have been applied. This may have
  274. performance impacts for some algorithms for the benefit of improved
  275. security. Specific changes are noted in this change log by their respective
  276. authors.
  277. [Matt Caswell]
  278. *) AIX shared library support overhaul. Switch to AIX "natural" way of
  279. handling shared libraries, which means collecting shared objects of
  280. different versions and bitnesses in one common archive. This allows to
  281. mitigate conflict between 1.0 and 1.1 side-by-side installations. It
  282. doesn't affect the way 3rd party applications are linked, only how
  283. multi-version installation is managed.
  284. [Andy Polyakov]
  285. *) Make ec_group_do_inverse_ord() more robust and available to other
  286. EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
  287. mitigations are applied to the fallback BN_mod_inverse().
  288. When using this function rather than BN_mod_inverse() directly, new
  289. EC cryptosystem implementations are then safer-by-default.
  290. [Billy Bob Brumley]
  291. *) Add coordinate blinding for EC_POINT and implement projective
  292. coordinate blinding for generic prime curves as a countermeasure to
  293. chosen point SCA attacks.
  294. [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
  295. *) Add blinding to ECDSA and DSA signatures to protect against side channel
  296. attacks discovered by Keegan Ryan (NCC Group).
  297. [Matt Caswell]
  298. *) Enforce checking in the pkeyutl command line app to ensure that the input
  299. length does not exceed the maximum supported digest length when performing
  300. a sign, verify or verifyrecover operation.
  301. [Matt Caswell]
  302. *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
  303. I/O in combination with something like select() or poll() will hang. This
  304. can be turned off again using SSL_CTX_clear_mode().
  305. Many applications do not properly handle non-application data records, and
  306. TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
  307. around the problems in those applications, but can also break some.
  308. It's recommended to read the manpages about SSL_read(), SSL_write(),
  309. SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
  310. SSL_CTX_set_read_ahead() again.
  311. [Kurt Roeckx]
  312. *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
  313. now allow empty (zero character) pass phrases.
  314. [Richard Levitte]
  315. *) Apply blinding to binary field modular inversion and remove patent
  316. pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
  317. [Billy Bob Brumley]
  318. *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
  319. binary and prime elliptic curves.
  320. [Billy Bob Brumley]
  321. *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
  322. constant time fixed point multiplication.
  323. [Billy Bob Brumley]
  324. *) Revise elliptic curve scalar multiplication with timing attack
  325. defenses: ec_wNAF_mul redirects to a constant time implementation
  326. when computing fixed point and variable point multiplication (which
  327. in OpenSSL are mostly used with secret scalars in keygen, sign,
  328. ECDH derive operations).
  329. [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
  330. Sohaib ul Hassan]
  331. *) Updated CONTRIBUTING
  332. [Rich Salz]
  333. *) Updated DRBG / RAND to request nonce and additional low entropy
  334. randomness from the system.
  335. [Matthias St. Pierre]
  336. *) Updated 'openssl rehash' to use OpenSSL consistent default.
  337. [Richard Levitte]
  338. *) Moved the load of the ssl_conf module to libcrypto, which helps
  339. loading engines that libssl uses before libssl is initialised.
  340. [Matt Caswell]
  341. *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
  342. [Matt Caswell]
  343. *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
  344. [Ingo Schwarze, Rich Salz]
  345. *) Added output of accepting IP address and port for 'openssl s_server'
  346. [Richard Levitte]
  347. *) Added a new API for TLSv1.3 ciphersuites:
  348. SSL_CTX_set_ciphersuites()
  349. SSL_set_ciphersuites()
  350. [Matt Caswell]
  351. *) Memory allocation failures consistenly add an error to the error
  352. stack.
  353. [Rich Salz]
  354. *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
  355. in libcrypto when run as setuid/setgid.
  356. [Bernd Edlinger]
  357. *) Load any config file by default when libssl is used.
  358. [Matt Caswell]
  359. *) Added new public header file <openssl/rand_drbg.h> and documentation
  360. for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
  361. [Matthias St. Pierre]
  362. *) QNX support removed (cannot find contributors to get their approval
  363. for the license change).
  364. [Rich Salz]
  365. *) TLSv1.3 replay protection for early data has been implemented. See the
  366. SSL_read_early_data() man page for further details.
  367. [Matt Caswell]
  368. *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
  369. configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
  370. below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
  371. In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
  372. would otherwise inadvertently disable all TLSv1.3 ciphersuites the
  373. configuration has been separated out. See the ciphers man page or the
  374. SSL_CTX_set_ciphersuites() man page for more information.
  375. [Matt Caswell]
  376. *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
  377. in responder mode now supports the new "-multi" option, which
  378. spawns the specified number of child processes to handle OCSP
  379. requests. The "-timeout" option now also limits the OCSP
  380. responder's patience to wait to receive the full client request
  381. on a newly accepted connection. Child processes are respawned
  382. as needed, and the CA index file is automatically reloaded
  383. when changed. This makes it possible to run the "ocsp" responder
  384. as a long-running service, making the OpenSSL CA somewhat more
  385. feature-complete. In this mode, most diagnostic messages logged
  386. after entering the event loop are logged via syslog(3) rather than
  387. written to stderr.
  388. [Viktor Dukhovni]
  389. *) Added support for X448 and Ed448. Heavily based on original work by
  390. Mike Hamburg.
  391. [Matt Caswell]
  392. *) Extend OSSL_STORE with capabilities to search and to narrow the set of
  393. objects loaded. This adds the functions OSSL_STORE_expect() and
  394. OSSL_STORE_find() as well as needed tools to construct searches and
  395. get the search data out of them.
  396. [Richard Levitte]
  397. *) Support for TLSv1.3 added. Note that users upgrading from an earlier
  398. version of OpenSSL should review their configuration settings to ensure
  399. that they are still appropriate for TLSv1.3. For further information see:
  400. https://wiki.openssl.org/index.php/TLS1.3
  401. [Matt Caswell]
  402. *) Grand redesign of the OpenSSL random generator
  403. The default RAND method now utilizes an AES-CTR DRBG according to
  404. NIST standard SP 800-90Ar1. The new random generator is essentially
  405. a port of the default random generator from the OpenSSL FIPS 2.0
  406. object module. It is a hybrid deterministic random bit generator
  407. using an AES-CTR bit stream and which seeds and reseeds itself
  408. automatically using trusted system entropy sources.
  409. Some of its new features are:
  410. o Support for multiple DRBG instances with seed chaining.
  411. o The default RAND method makes use of a DRBG.
  412. o There is a public and private DRBG instance.
  413. o The DRBG instances are fork-safe.
  414. o Keep all global DRBG instances on the secure heap if it is enabled.
  415. o The public and private DRBG instance are per thread for lock free
  416. operation
  417. [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
  418. *) Changed Configure so it only says what it does and doesn't dump
  419. so much data. Instead, ./configdata.pm should be used as a script
  420. to display all sorts of configuration data.
  421. [Richard Levitte]
  422. *) Added processing of "make variables" to Configure.
  423. [Richard Levitte]
  424. *) Added SHA512/224 and SHA512/256 algorithm support.
  425. [Paul Dale]
  426. *) The last traces of Netware support, first removed in 1.1.0, have
  427. now been removed.
  428. [Rich Salz]
  429. *) Get rid of Makefile.shared, and in the process, make the processing
  430. of certain files (rc.obj, or the .def/.map/.opt files produced from
  431. the ordinal files) more visible and hopefully easier to trace and
  432. debug (or make silent).
  433. [Richard Levitte]
  434. *) Make it possible to have environment variable assignments as
  435. arguments to config / Configure.
  436. [Richard Levitte]
  437. *) Add multi-prime RSA (RFC 8017) support.
  438. [Paul Yang]
  439. *) Add SM3 implemented according to GB/T 32905-2016
  440. [ Jack Lloyd <jack.lloyd@ribose.com>,
  441. Ronald Tse <ronald.tse@ribose.com>,
  442. Erick Borsboom <erick.borsboom@ribose.com> ]
  443. *) Add 'Maximum Fragment Length' TLS extension negotiation and support
  444. as documented in RFC6066.
  445. Based on a patch from Tomasz Moń
  446. [Filipe Raimundo da Silva]
  447. *) Add SM4 implemented according to GB/T 32907-2016.
  448. [ Jack Lloyd <jack.lloyd@ribose.com>,
  449. Ronald Tse <ronald.tse@ribose.com>,
  450. Erick Borsboom <erick.borsboom@ribose.com> ]
  451. *) Reimplement -newreq-nodes and ERR_error_string_n; the
  452. original author does not agree with the license change.
  453. [Rich Salz]
  454. *) Add ARIA AEAD TLS support.
  455. [Jon Spillett]
  456. *) Some macro definitions to support VS6 have been removed. Visual
  457. Studio 6 has not worked since 1.1.0
  458. [Rich Salz]
  459. *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
  460. without clearing the errors.
  461. [Richard Levitte]
  462. *) Add "atfork" functions. If building on a system that without
  463. pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
  464. requirements. The RAND facility now uses/requires this.
  465. [Rich Salz]
  466. *) Add SHA3.
  467. [Andy Polyakov]
  468. *) The UI API becomes a permanent and integral part of libcrypto, i.e.
  469. not possible to disable entirely. However, it's still possible to
  470. disable the console reading UI method, UI_OpenSSL() (use UI_null()
  471. as a fallback).
  472. To disable, configure with 'no-ui-console'. 'no-ui' is still
  473. possible to use as an alias. Check at compile time with the
  474. macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
  475. possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
  476. [Richard Levitte]
  477. *) Add a STORE module, which implements a uniform and URI based reader of
  478. stores that can contain keys, certificates, CRLs and numerous other
  479. objects. The main API is loosely based on a few stdio functions,
  480. and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
  481. OSSL_STORE_error and OSSL_STORE_close.
  482. The implementation uses backends called "loaders" to implement arbitrary
  483. URI schemes. There is one built in "loader" for the 'file' scheme.
  484. [Richard Levitte]
  485. *) Add devcrypto engine. This has been implemented against cryptodev-linux,
  486. then adjusted to work on FreeBSD 8.4 as well.
  487. Enable by configuring with 'enable-devcryptoeng'. This is done by default
  488. on BSD implementations, as cryptodev.h is assumed to exist on all of them.
  489. [Richard Levitte]
  490. *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
  491. util/mkerr.pl, which is adapted to allow those prefixes, leading to
  492. error code calls like this:
  493. OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
  494. With this change, we claim the namespaces OSSL and OPENSSL in a manner
  495. that can be encoded in C. For the foreseeable future, this will only
  496. affect new modules.
  497. [Richard Levitte and Tim Hudson]
  498. *) Removed BSD cryptodev engine.
  499. [Rich Salz]
  500. *) Add a build target 'build_all_generated', to build all generated files
  501. and only that. This can be used to prepare everything that requires
  502. things like perl for a system that lacks perl and then move everything
  503. to that system and do the rest of the build there.
  504. [Richard Levitte]
  505. *) In the UI interface, make it possible to duplicate the user data. This
  506. can be used by engines that need to retain the data for a longer time
  507. than just the call where this user data is passed.
  508. [Richard Levitte]
  509. *) Ignore the '-named_curve auto' value for compatibility of applications
  510. with OpenSSL 1.0.2.
  511. [Tomas Mraz <tmraz@fedoraproject.org>]
  512. *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
  513. bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
  514. alerts across multiple records (some of which could be empty). In practice
  515. it make no sense to send an empty alert record, or to fragment one. TLSv1.3
  516. prohibts this altogether and other libraries (BoringSSL, NSS) do not
  517. support this at all. Supporting it adds significant complexity to the
  518. record layer, and its removal is unlikely to cause inter-operability
  519. issues.
  520. [Matt Caswell]
  521. *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
  522. with Z. These are meant to replace LONG and ZLONG and to be size safe.
  523. The use of LONG and ZLONG is discouraged and scheduled for deprecation
  524. in OpenSSL 1.2.0.
  525. [Richard Levitte]
  526. *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
  527. 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
  528. [Richard Levitte, Andy Polyakov]
  529. *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
  530. does for RSA, etc.
  531. [Richard Levitte]
  532. *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  533. platform rather than 'mingw'.
  534. [Richard Levitte]
  535. *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
  536. success if they are asked to add an object which already exists
  537. in the store. This change cascades to other functions which load
  538. certificates and CRLs.
  539. [Paul Dale]
  540. *) x86_64 assembly pack: annotate code with DWARF CFI directives to
  541. facilitate stack unwinding even from assembly subroutines.
  542. [Andy Polyakov]
  543. *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
  544. Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
  545. [Richard Levitte]
  546. *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
  547. VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
  548. which is the minimum version we support.
  549. [Richard Levitte]
  550. *) Certificate time validation (X509_cmp_time) enforces stricter
  551. compliance with RFC 5280. Fractional seconds and timezone offsets
  552. are no longer allowed.
  553. [Emilia Käsper]
  554. *) Add support for ARIA
  555. [Paul Dale]
  556. *) s_client will now send the Server Name Indication (SNI) extension by
  557. default unless the new "-noservername" option is used. The server name is
  558. based on the host provided to the "-connect" option unless overridden by
  559. using "-servername".
  560. [Matt Caswell]
  561. *) Add support for SipHash
  562. [Todd Short]
  563. *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
  564. or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
  565. prevent issues where no progress is being made and the peer continually
  566. sends unrecognised record types, using up resources processing them.
  567. [Matt Caswell]
  568. *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
  569. using the algorithm defined in
  570. https://www.akkadia.org/drepper/SHA-crypt.txt
  571. [Richard Levitte]
  572. *) Heartbeat support has been removed; the ABI is changed for now.
  573. [Richard Levitte, Rich Salz]
  574. *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
  575. [Emilia Käsper]
  576. *) The RSA "null" method, which was partially supported to avoid patent
  577. issues, has been replaced to always returns NULL.
  578. [Rich Salz]
  579. Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
  580. *) Client DoS due to large DH parameter
  581. During key agreement in a TLS handshake using a DH(E) based ciphersuite a
  582. malicious server can send a very large prime value to the client. This will
  583. cause the client to spend an unreasonably long period of time generating a
  584. key for this prime resulting in a hang until the client has finished. This
  585. could be exploited in a Denial Of Service attack.
  586. This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
  587. (CVE-2018-0732)
  588. [Guido Vranken]
  589. *) Cache timing vulnerability in RSA Key Generation
  590. The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
  591. a cache timing side channel attack. An attacker with sufficient access to
  592. mount cache timing attacks during the RSA key generation process could
  593. recover the private key.
  594. This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
  595. Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
  596. (CVE-2018-0737)
  597. [Billy Brumley]
  598. *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
  599. parameter is no longer accepted, as it leads to a corrupt table. NULL
  600. pem_str is reserved for alias entries only.
  601. [Richard Levitte]
  602. *) Revert blinding in ECDSA sign and instead make problematic addition
  603. length-invariant. Switch even to fixed-length Montgomery multiplication.
  604. [Andy Polyakov]
  605. *) Change generating and checking of primes so that the error rate of not
  606. being prime depends on the intended use based on the size of the input.
  607. For larger primes this will result in more rounds of Miller-Rabin.
  608. The maximal error rate for primes with more than 1080 bits is lowered
  609. to 2^-128.
  610. [Kurt Roeckx, Annie Yousar]
  611. *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
  612. [Kurt Roeckx]
  613. *) Add blinding to ECDSA and DSA signatures to protect against side channel
  614. attacks discovered by Keegan Ryan (NCC Group).
  615. [Matt Caswell]
  616. *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
  617. now allow empty (zero character) pass phrases.
  618. [Richard Levitte]
  619. *) Certificate time validation (X509_cmp_time) enforces stricter
  620. compliance with RFC 5280. Fractional seconds and timezone offsets
  621. are no longer allowed.
  622. [Emilia Käsper]
  623. *) Fixed a text canonicalisation bug in CMS
  624. Where a CMS detached signature is used with text content the text goes
  625. through a canonicalisation process first prior to signing or verifying a
  626. signature. This process strips trailing space at the end of lines, converts
  627. line terminators to CRLF and removes additional trailing line terminators
  628. at the end of a file. A bug in the canonicalisation process meant that
  629. some characters, such as form-feed, were incorrectly treated as whitespace
  630. and removed. This is contrary to the specification (RFC5485). This fix
  631. could mean that detached text data signed with an earlier version of
  632. OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
  633. signed with a fixed OpenSSL may fail to verify with an earlier version of
  634. OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
  635. and use the "-binary" flag (for the "cms" command line application) or set
  636. the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
  637. [Matt Caswell]
  638. Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
  639. *) Constructed ASN.1 types with a recursive definition could exceed the stack
  640. Constructed ASN.1 types with a recursive definition (such as can be found
  641. in PKCS7) could eventually exceed the stack given malicious input with
  642. excessive recursion. This could result in a Denial Of Service attack. There
  643. are no such structures used within SSL/TLS that come from untrusted sources
  644. so this is considered safe.
  645. This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
  646. project.
  647. (CVE-2018-0739)
  648. [Matt Caswell]
  649. *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
  650. Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
  651. effectively reduced to only comparing the least significant bit of each
  652. byte. This allows an attacker to forge messages that would be considered as
  653. authenticated in an amount of tries lower than that guaranteed by the
  654. security claims of the scheme. The module can only be compiled by the
  655. HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
  656. This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
  657. (IBM).
  658. (CVE-2018-0733)
  659. [Andy Polyakov]
  660. *) Add a build target 'build_all_generated', to build all generated files
  661. and only that. This can be used to prepare everything that requires
  662. things like perl for a system that lacks perl and then move everything
  663. to that system and do the rest of the build there.
  664. [Richard Levitte]
  665. *) Backport SSL_OP_NO_RENGOTIATION
  666. OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
  667. (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
  668. changes this is no longer possible in 1.1.0. Therefore the new
  669. SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
  670. 1.1.0 to provide equivalent functionality.
  671. Note that if an application built against 1.1.0h headers (or above) is run
  672. using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
  673. accepted but nothing will happen, i.e. renegotiation will not be prevented.
  674. [Matt Caswell]
  675. *) Removed the OS390-Unix config target. It relied on a script that doesn't
  676. exist.
  677. [Rich Salz]
  678. *) rsaz_1024_mul_avx2 overflow bug on x86_64
  679. There is an overflow bug in the AVX2 Montgomery multiplication procedure
  680. used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
  681. Analysis suggests that attacks against RSA and DSA as a result of this
  682. defect would be very difficult to perform and are not believed likely.
  683. Attacks against DH1024 are considered just feasible, because most of the
  684. work necessary to deduce information about a private key may be performed
  685. offline. The amount of resources required for such an attack would be
  686. significant. However, for an attack on TLS to be meaningful, the server
  687. would have to share the DH1024 private key among multiple clients, which is
  688. no longer an option since CVE-2016-0701.
  689. This only affects processors that support the AVX2 but not ADX extensions
  690. like Intel Haswell (4th generation).
  691. This issue was reported to OpenSSL by David Benjamin (Google). The issue
  692. was originally found via the OSS-Fuzz project.
  693. (CVE-2017-3738)
  694. [Andy Polyakov]
  695. Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
  696. *) bn_sqrx8x_internal carry bug on x86_64
  697. There is a carry propagating bug in the x86_64 Montgomery squaring
  698. procedure. No EC algorithms are affected. Analysis suggests that attacks
  699. against RSA and DSA as a result of this defect would be very difficult to
  700. perform and are not believed likely. Attacks against DH are considered just
  701. feasible (although very difficult) because most of the work necessary to
  702. deduce information about a private key may be performed offline. The amount
  703. of resources required for such an attack would be very significant and
  704. likely only accessible to a limited number of attackers. An attacker would
  705. additionally need online access to an unpatched system using the target
  706. private key in a scenario with persistent DH parameters and a private
  707. key that is shared between multiple clients.
  708. This only affects processors that support the BMI1, BMI2 and ADX extensions
  709. like Intel Broadwell (5th generation) and later or AMD Ryzen.
  710. This issue was reported to OpenSSL by the OSS-Fuzz project.
  711. (CVE-2017-3736)
  712. [Andy Polyakov]
  713. *) Malformed X.509 IPAddressFamily could cause OOB read
  714. If an X.509 certificate has a malformed IPAddressFamily extension,
  715. OpenSSL could do a one-byte buffer overread. The most likely result
  716. would be an erroneous display of the certificate in text format.
  717. This issue was reported to OpenSSL by the OSS-Fuzz project.
  718. (CVE-2017-3735)
  719. [Rich Salz]
  720. Changes between 1.1.0e and 1.1.0f [25 May 2017]
  721. *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  722. platform rather than 'mingw'.
  723. [Richard Levitte]
  724. *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
  725. VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
  726. which is the minimum version we support.
  727. [Richard Levitte]
  728. Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
  729. *) Encrypt-Then-Mac renegotiation crash
  730. During a renegotiation handshake if the Encrypt-Then-Mac extension is
  731. negotiated where it was not in the original handshake (or vice-versa) then
  732. this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
  733. and servers are affected.
  734. This issue was reported to OpenSSL by Joe Orton (Red Hat).
  735. (CVE-2017-3733)
  736. [Matt Caswell]
  737. Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
  738. *) Truncated packet could crash via OOB read
  739. If one side of an SSL/TLS path is running on a 32-bit host and a specific
  740. cipher is being used, then a truncated packet can cause that host to
  741. perform an out-of-bounds read, usually resulting in a crash.
  742. This issue was reported to OpenSSL by Robert Święcki of Google.
  743. (CVE-2017-3731)
  744. [Andy Polyakov]
  745. *) Bad (EC)DHE parameters cause a client crash
  746. If a malicious server supplies bad parameters for a DHE or ECDHE key
  747. exchange then this can result in the client attempting to dereference a
  748. NULL pointer leading to a client crash. This could be exploited in a Denial
  749. of Service attack.
  750. This issue was reported to OpenSSL by Guido Vranken.
  751. (CVE-2017-3730)
  752. [Matt Caswell]
  753. *) BN_mod_exp may produce incorrect results on x86_64
  754. There is a carry propagating bug in the x86_64 Montgomery squaring
  755. procedure. No EC algorithms are affected. Analysis suggests that attacks
  756. against RSA and DSA as a result of this defect would be very difficult to
  757. perform and are not believed likely. Attacks against DH are considered just
  758. feasible (although very difficult) because most of the work necessary to
  759. deduce information about a private key may be performed offline. The amount
  760. of resources required for such an attack would be very significant and
  761. likely only accessible to a limited number of attackers. An attacker would
  762. additionally need online access to an unpatched system using the target
  763. private key in a scenario with persistent DH parameters and a private
  764. key that is shared between multiple clients. For example this can occur by
  765. default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
  766. similar to CVE-2015-3193 but must be treated as a separate problem.
  767. This issue was reported to OpenSSL by the OSS-Fuzz project.
  768. (CVE-2017-3732)
  769. [Andy Polyakov]
  770. Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
  771. *) ChaCha20/Poly1305 heap-buffer-overflow
  772. TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
  773. a DoS attack by corrupting larger payloads. This can result in an OpenSSL
  774. crash. This issue is not considered to be exploitable beyond a DoS.
  775. This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
  776. (CVE-2016-7054)
  777. [Richard Levitte]
  778. *) CMS Null dereference
  779. Applications parsing invalid CMS structures can crash with a NULL pointer
  780. dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
  781. type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
  782. structure callback if an attempt is made to free certain invalid encodings.
  783. Only CHOICE structures using a callback which do not handle NULL value are
  784. affected.
  785. This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
  786. (CVE-2016-7053)
  787. [Stephen Henson]
  788. *) Montgomery multiplication may produce incorrect results
  789. There is a carry propagating bug in the Broadwell-specific Montgomery
  790. multiplication procedure that handles input lengths divisible by, but
  791. longer than 256 bits. Analysis suggests that attacks against RSA, DSA
  792. and DH private keys are impossible. This is because the subroutine in
  793. question is not used in operations with the private key itself and an input
  794. of the attacker's direct choice. Otherwise the bug can manifest itself as
  795. transient authentication and key negotiation failures or reproducible
  796. erroneous outcome of public-key operations with specially crafted input.
  797. Among EC algorithms only Brainpool P-512 curves are affected and one
  798. presumably can attack ECDH key negotiation. Impact was not analyzed in
  799. detail, because pre-requisites for attack are considered unlikely. Namely
  800. multiple clients have to choose the curve in question and the server has to
  801. share the private key among them, neither of which is default behaviour.
  802. Even then only clients that chose the curve will be affected.
  803. This issue was publicly reported as transient failures and was not
  804. initially recognized as a security issue. Thanks to Richard Morgan for
  805. providing reproducible case.
  806. (CVE-2016-7055)
  807. [Andy Polyakov]
  808. *) Removed automatic addition of RPATH in shared libraries and executables,
  809. as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
  810. [Richard Levitte]
  811. Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
  812. *) Fix Use After Free for large message sizes
  813. The patch applied to address CVE-2016-6307 resulted in an issue where if a
  814. message larger than approx 16k is received then the underlying buffer to
  815. store the incoming message is reallocated and moved. Unfortunately a
  816. dangling pointer to the old location is left which results in an attempt to
  817. write to the previously freed location. This is likely to result in a
  818. crash, however it could potentially lead to execution of arbitrary code.
  819. This issue only affects OpenSSL 1.1.0a.
  820. This issue was reported to OpenSSL by Robert Święcki.
  821. (CVE-2016-6309)
  822. [Matt Caswell]
  823. Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
  824. *) OCSP Status Request extension unbounded memory growth
  825. A malicious client can send an excessively large OCSP Status Request
  826. extension. If that client continually requests renegotiation, sending a
  827. large OCSP Status Request extension each time, then there will be unbounded
  828. memory growth on the server. This will eventually lead to a Denial Of
  829. Service attack through memory exhaustion. Servers with a default
  830. configuration are vulnerable even if they do not support OCSP. Builds using
  831. the "no-ocsp" build time option are not affected.
  832. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  833. (CVE-2016-6304)
  834. [Matt Caswell]
  835. *) SSL_peek() hang on empty record
  836. OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
  837. sends an empty record. This could be exploited by a malicious peer in a
  838. Denial Of Service attack.
  839. This issue was reported to OpenSSL by Alex Gaynor.
  840. (CVE-2016-6305)
  841. [Matt Caswell]
  842. *) Excessive allocation of memory in tls_get_message_header() and
  843. dtls1_preprocess_fragment()
  844. A (D)TLS message includes 3 bytes for its length in the header for the
  845. message. This would allow for messages up to 16Mb in length. Messages of
  846. this length are excessive and OpenSSL includes a check to ensure that a
  847. peer is sending reasonably sized messages in order to avoid too much memory
  848. being consumed to service a connection. A flaw in the logic of version
  849. 1.1.0 means that memory for the message is allocated too early, prior to
  850. the excessive message length check. Due to way memory is allocated in
  851. OpenSSL this could mean an attacker could force up to 21Mb to be allocated
  852. to service a connection. This could lead to a Denial of Service through
  853. memory exhaustion. However, the excessive message length check still takes
  854. place, and this would cause the connection to immediately fail. Assuming
  855. that the application calls SSL_free() on the failed connection in a timely
  856. manner then the 21Mb of allocated memory will then be immediately freed
  857. again. Therefore the excessive memory allocation will be transitory in
  858. nature. This then means that there is only a security impact if:
  859. 1) The application does not call SSL_free() in a timely manner in the event
  860. that the connection fails
  861. or
  862. 2) The application is working in a constrained environment where there is
  863. very little free memory
  864. or
  865. 3) The attacker initiates multiple connection attempts such that there are
  866. multiple connections in a state where memory has been allocated for the
  867. connection; SSL_free() has not yet been called; and there is insufficient
  868. memory to service the multiple requests.
  869. Except in the instance of (1) above any Denial Of Service is likely to be
  870. transitory because as soon as the connection fails the memory is
  871. subsequently freed again in the SSL_free() call. However there is an
  872. increased risk during this period of application crashes due to the lack of
  873. memory - which would then mean a more serious Denial of Service.
  874. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  875. (CVE-2016-6307 and CVE-2016-6308)
  876. [Matt Caswell]
  877. *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
  878. had to be removed. Primary reason is that vendor assembler can't
  879. assemble our modules with -KPIC flag. As result it, assembly
  880. support, was not even available as option. But its lack means
  881. lack of side-channel resistant code, which is incompatible with
  882. security by todays standards. Fortunately gcc is readily available
  883. prepackaged option, which we firmly point at...
  884. [Andy Polyakov]
  885. Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
  886. *) Windows command-line tool supports UTF-8 opt-in option for arguments
  887. and console input. Setting OPENSSL_WIN32_UTF8 environment variable
  888. (to any value) allows Windows user to access PKCS#12 file generated
  889. with Windows CryptoAPI and protected with non-ASCII password, as well
  890. as files generated under UTF-8 locale on Linux also protected with
  891. non-ASCII password.
  892. [Andy Polyakov]
  893. *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
  894. have been disabled by default and removed from DEFAULT, just like RC4.
  895. See the RC4 item below to re-enable both.
  896. [Rich Salz]
  897. *) The method for finding the storage location for the Windows RAND seed file
  898. has changed. First we check %RANDFILE%. If that is not set then we check
  899. the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
  900. all else fails we fall back to C:\.
  901. [Matt Caswell]
  902. *) The EVP_EncryptUpdate() function has had its return type changed from void
  903. to int. A return of 0 indicates and error while a return of 1 indicates
  904. success.
  905. [Matt Caswell]
  906. *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
  907. DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
  908. off the constant time implementation for RSA, DSA and DH have been made
  909. no-ops and deprecated.
  910. [Matt Caswell]
  911. *) Windows RAND implementation was simplified to only get entropy by
  912. calling CryptGenRandom(). Various other RAND-related tickets
  913. were also closed.
  914. [Joseph Wylie Yandle, Rich Salz]
  915. *) The stack and lhash API's were renamed to start with OPENSSL_SK_
  916. and OPENSSL_LH_, respectively. The old names are available
  917. with API compatibility. They new names are now completely documented.
  918. [Rich Salz]
  919. *) Unify TYPE_up_ref(obj) methods signature.
  920. SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
  921. X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
  922. int (instead of void) like all others TYPE_up_ref() methods.
  923. So now these methods also check the return value of CRYPTO_atomic_add(),
  924. and the validity of object reference counter.
  925. [fdasilvayy@gmail.com]
  926. *) With Windows Visual Studio builds, the .pdb files are installed
  927. alongside the installed libraries and executables. For a static
  928. library installation, ossl_static.pdb is the associate compiler
  929. generated .pdb file to be used when linking programs.
  930. [Richard Levitte]
  931. *) Remove openssl.spec. Packaging files belong with the packagers.
  932. [Richard Levitte]
  933. *) Automatic Darwin/OSX configuration has had a refresh, it will now
  934. recognise x86_64 architectures automatically. You can still decide
  935. to build for a different bitness with the environment variable
  936. KERNEL_BITS (can be 32 or 64), for example:
  937. KERNEL_BITS=32 ./config
  938. [Richard Levitte]
  939. *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
  940. 256 bit AES and HMAC with SHA256.
  941. [Steve Henson]
  942. *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
  943. [Andy Polyakov]
  944. *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
  945. [Rich Salz]
  946. *) To enable users to have their own config files and build file templates,
  947. Configure looks in the directory indicated by the environment variable
  948. OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
  949. directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
  950. name and is used as is.
  951. [Richard Levitte]
  952. *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
  953. X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
  954. X509_CERT_FILE_CTX was removed.
  955. [Rich Salz]
  956. *) "shared" builds are now the default. To create only static libraries use
  957. the "no-shared" Configure option.
  958. [Matt Caswell]
  959. *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
  960. All of these option have not worked for some while and are fundamental
  961. algorithms.
  962. [Matt Caswell]
  963. *) Make various cleanup routines no-ops and mark them as deprecated. Most
  964. global cleanup functions are no longer required because they are handled
  965. via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
  966. Explicitly de-initing can cause problems (e.g. where a library that uses
  967. OpenSSL de-inits, but an application is still using it). The affected
  968. functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
  969. EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
  970. RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
  971. COMP_zlib_cleanup().
  972. [Matt Caswell]
  973. *) --strict-warnings no longer enables runtime debugging options
  974. such as REF_DEBUG. Instead, debug options are automatically
  975. enabled with '--debug' builds.
  976. [Andy Polyakov, Emilia Käsper]
  977. *) Made DH and DH_METHOD opaque. The structures for managing DH objects
  978. have been moved out of the public header files. New functions for managing
  979. these have been added.
  980. [Matt Caswell]
  981. *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
  982. objects have been moved out of the public header files. New
  983. functions for managing these have been added.
  984. [Richard Levitte]
  985. *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
  986. have been moved out of the public header files. New functions for managing
  987. these have been added.
  988. [Matt Caswell]
  989. *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
  990. moved out of the public header files. New functions for managing these
  991. have been added.
  992. [Matt Caswell]
  993. *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
  994. [Matt Caswell]
  995. *) Removed the mk1mf build scripts.
  996. [Richard Levitte]
  997. *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
  998. it is always safe to #include a header now.
  999. [Rich Salz]
  1000. *) Removed the aged BC-32 config and all its supporting scripts
  1001. [Richard Levitte]
  1002. *) Removed support for Ultrix, Netware, and OS/2.
  1003. [Rich Salz]
  1004. *) Add support for HKDF.
  1005. [Alessandro Ghedini]
  1006. *) Add support for blake2b and blake2s
  1007. [Bill Cox]
  1008. *) Added support for "pipelining". Ciphers that have the
  1009. EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
  1010. encryptions/decryptions simultaneously. There are currently no built-in
  1011. ciphers with this property but the expectation is that engines will be able
  1012. to offer it to significantly improve throughput. Support has been extended
  1013. into libssl so that multiple records for a single connection can be
  1014. processed in one go (for >=TLS 1.1).
  1015. [Matt Caswell]
  1016. *) Added the AFALG engine. This is an async capable engine which is able to
  1017. offload work to the Linux kernel. In this initial version it only supports
  1018. AES128-CBC. The kernel must be version 4.1.0 or greater.
  1019. [Catriona Lucey]
  1020. *) OpenSSL now uses a new threading API. It is no longer necessary to
  1021. set locking callbacks to use OpenSSL in a multi-threaded environment. There
  1022. are two supported threading models: pthreads and windows threads. It is
  1023. also possible to configure OpenSSL at compile time for "no-threads". The
  1024. old threading API should no longer be used. The functions have been
  1025. replaced with "no-op" compatibility macros.
  1026. [Alessandro Ghedini, Matt Caswell]
  1027. *) Modify behavior of ALPN to invoke callback after SNI/servername
  1028. callback, such that updates to the SSL_CTX affect ALPN.
  1029. [Todd Short]
  1030. *) Add SSL_CIPHER queries for authentication and key-exchange.
  1031. [Todd Short]
  1032. *) Changes to the DEFAULT cipherlist:
  1033. - Prefer (EC)DHE handshakes over plain RSA.
  1034. - Prefer AEAD ciphers over legacy ciphers.
  1035. - Prefer ECDSA over RSA when both certificates are available.
  1036. - Prefer TLSv1.2 ciphers/PRF.
  1037. - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
  1038. default cipherlist.
  1039. [Emilia Käsper]
  1040. *) Change the ECC default curve list to be this, in order: x25519,
  1041. secp256r1, secp521r1, secp384r1.
  1042. [Rich Salz]
  1043. *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
  1044. disabled by default. They can be re-enabled using the
  1045. enable-weak-ssl-ciphers option to Configure.
  1046. [Matt Caswell]
  1047. *) If the server has ALPN configured, but supports no protocols that the
  1048. client advertises, send a fatal "no_application_protocol" alert.
  1049. This behaviour is SHALL in RFC 7301, though it isn't universally
  1050. implemented by other servers.
  1051. [Emilia Käsper]
  1052. *) Add X25519 support.
  1053. Add ASN.1 and EVP_PKEY methods for X25519. This includes support
  1054. for public and private key encoding using the format documented in
  1055. draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
  1056. key generation and key derivation.
  1057. TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
  1058. X25519(29).
  1059. [Steve Henson]
  1060. *) Deprecate SRP_VBASE_get_by_user.
  1061. SRP_VBASE_get_by_user had inconsistent memory management behaviour.
  1062. In order to fix an unavoidable memory leak (CVE-2016-0798),
  1063. SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
  1064. seed, even if the seed is configured.
  1065. Users should use SRP_VBASE_get1_by_user instead. Note that in
  1066. SRP_VBASE_get1_by_user, caller must free the returned value. Note
  1067. also that even though configuring the SRP seed attempts to hide
  1068. invalid usernames by continuing the handshake with fake
  1069. credentials, this behaviour is not constant time and no strong
  1070. guarantees are made that the handshake is indistinguishable from
  1071. that of a valid user.
  1072. [Emilia Käsper]
  1073. *) Configuration change; it's now possible to build dynamic engines
  1074. without having to build shared libraries and vice versa. This
  1075. only applies to the engines in engines/, those in crypto/engine/
  1076. will always be built into libcrypto (i.e. "static").
  1077. Building dynamic engines is enabled by default; to disable, use
  1078. the configuration option "disable-dynamic-engine".
  1079. The only requirements for building dynamic engines are the
  1080. presence of the DSO module and building with position independent
  1081. code, so they will also automatically be disabled if configuring
  1082. with "disable-dso" or "disable-pic".
  1083. The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
  1084. are also taken away from openssl/opensslconf.h, as they are
  1085. irrelevant.
  1086. [Richard Levitte]
  1087. *) Configuration change; if there is a known flag to compile
  1088. position independent code, it will always be applied on the
  1089. libcrypto and libssl object files, and never on the application
  1090. object files. This means other libraries that use routines from
  1091. libcrypto / libssl can be made into shared libraries regardless
  1092. of how OpenSSL was configured.
  1093. If this isn't desirable, the configuration options "disable-pic"
  1094. or "no-pic" can be used to disable the use of PIC. This will
  1095. also disable building shared libraries and dynamic engines.
  1096. [Richard Levitte]
  1097. *) Removed JPAKE code. It was experimental and has no wide use.
  1098. [Rich Salz]
  1099. *) The INSTALL_PREFIX Makefile variable has been renamed to
  1100. DESTDIR. That makes for less confusion on what this variable
  1101. is for. Also, the configuration option --install_prefix is
  1102. removed.
  1103. [Richard Levitte]
  1104. *) Heartbeat for TLS has been removed and is disabled by default
  1105. for DTLS; configure with enable-heartbeats. Code that uses the
  1106. old #define's might need to be updated.
  1107. [Emilia Käsper, Rich Salz]
  1108. *) Rename REF_CHECK to REF_DEBUG.
  1109. [Rich Salz]
  1110. *) New "unified" build system
  1111. The "unified" build system is aimed to be a common system for all
  1112. platforms we support. With it comes new support for VMS.
  1113. This system builds supports building in a different directory tree
  1114. than the source tree. It produces one Makefile (for unix family
  1115. or lookalikes), or one descrip.mms (for VMS).
  1116. The source of information to make the Makefile / descrip.mms is
  1117. small files called 'build.info', holding the necessary
  1118. information for each directory with source to compile, and a
  1119. template in Configurations, like unix-Makefile.tmpl or
  1120. descrip.mms.tmpl.
  1121. With this change, the library names were also renamed on Windows
  1122. and on VMS. They now have names that are closer to the standard
  1123. on Unix, and include the major version number, and in certain
  1124. cases, the architecture they are built for. See "Notes on shared
  1125. libraries" in INSTALL.
  1126. We rely heavily on the perl module Text::Template.
  1127. [Richard Levitte]
  1128. *) Added support for auto-initialisation and de-initialisation of the library.
  1129. OpenSSL no longer requires explicit init or deinit routines to be called,
  1130. except in certain circumstances. See the OPENSSL_init_crypto() and
  1131. OPENSSL_init_ssl() man pages for further information.
  1132. [Matt Caswell]
  1133. *) The arguments to the DTLSv1_listen function have changed. Specifically the
  1134. "peer" argument is now expected to be a BIO_ADDR object.
  1135. *) Rewrite of BIO networking library. The BIO library lacked consistent
  1136. support of IPv6, and adding it required some more extensive
  1137. modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
  1138. which hold all types of addresses and chains of address information.
  1139. It also introduces a new API, with functions like BIO_socket,
  1140. BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
  1141. The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
  1142. have been adapted accordingly.
  1143. [Richard Levitte]
  1144. *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
  1145. the leading 0-byte.
  1146. [Emilia Käsper]
  1147. *) CRIME protection: disable compression by default, even if OpenSSL is
  1148. compiled with zlib enabled. Applications can still enable compression
  1149. by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
  1150. using the SSL_CONF library to configure compression.
  1151. [Emilia Käsper]
  1152. *) The signature of the session callback configured with
  1153. SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
  1154. was explicitly marked as 'const unsigned char*' instead of
  1155. 'unsigned char*'.
  1156. [Emilia Käsper]
  1157. *) Always DPURIFY. Remove the use of uninitialized memory in the
  1158. RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
  1159. [Emilia Käsper]
  1160. *) Removed many obsolete configuration items, including
  1161. DES_PTR, DES_RISC1, DES_RISC2, DES_INT
  1162. MD2_CHAR, MD2_INT, MD2_LONG
  1163. BF_PTR, BF_PTR2
  1164. IDEA_SHORT, IDEA_LONG
  1165. RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
  1166. [Rich Salz, with advice from Andy Polyakov]
  1167. *) Many BN internals have been moved to an internal header file.
  1168. [Rich Salz with help from Andy Polyakov]
  1169. *) Configuration and writing out the results from it has changed.
  1170. Files such as Makefile include/openssl/opensslconf.h and are now
  1171. produced through general templates, such as Makefile.in and
  1172. crypto/opensslconf.h.in and some help from the perl module
  1173. Text::Template.
  1174. Also, the center of configuration information is no longer
  1175. Makefile. Instead, Configure produces a perl module in
  1176. configdata.pm which holds most of the config data (in the hash
  1177. table %config), the target data that comes from the target
  1178. configuration in one of the Configurations/*.conf files (in
  1179. %target).
  1180. [Richard Levitte]
  1181. *) To clarify their intended purposes, the Configure options
  1182. --prefix and --openssldir change their semantics, and become more
  1183. straightforward and less interdependent.
  1184. --prefix shall be used exclusively to give the location INSTALLTOP
  1185. where programs, scripts, libraries, include files and manuals are
  1186. going to be installed. The default is now /usr/local.
  1187. --openssldir shall be used exclusively to give the default
  1188. location OPENSSLDIR where certificates, private keys, CRLs are
  1189. managed. This is also where the default openssl.cnf gets
  1190. installed.
  1191. If the directory given with this option is a relative path, the
  1192. values of both the --prefix value and the --openssldir value will
  1193. be combined to become OPENSSLDIR.
  1194. The default for --openssldir is INSTALLTOP/ssl.
  1195. Anyone who uses --openssldir to specify where OpenSSL is to be
  1196. installed MUST change to use --prefix instead.
  1197. [Richard Levitte]
  1198. *) The GOST engine was out of date and therefore it has been removed. An up
  1199. to date GOST engine is now being maintained in an external repository.
  1200. See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
  1201. support for GOST ciphersuites (these are only activated if a GOST engine
  1202. is present).
  1203. [Matt Caswell]
  1204. *) EGD is no longer supported by default; use enable-egd when
  1205. configuring.
  1206. [Ben Kaduk and Rich Salz]
  1207. *) The distribution now has Makefile.in files, which are used to
  1208. create Makefile's when Configure is run. *Configure must be run
  1209. before trying to build now.*
  1210. [Rich Salz]
  1211. *) The return value for SSL_CIPHER_description() for error conditions
  1212. has changed.
  1213. [Rich Salz]
  1214. *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
  1215. Obtaining and performing DNSSEC validation of TLSA records is
  1216. the application's responsibility. The application provides
  1217. the TLSA records of its choice to OpenSSL, and these are then
  1218. used to authenticate the peer.
  1219. The TLSA records need not even come from DNS. They can, for
  1220. example, be used to implement local end-entity certificate or
  1221. trust-anchor "pinning", where the "pin" data takes the form
  1222. of TLSA records, which can augment or replace verification
  1223. based on the usual WebPKI public certification authorities.
  1224. [Viktor Dukhovni]
  1225. *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
  1226. continues to support deprecated interfaces in default builds.
  1227. However, applications are strongly advised to compile their
  1228. source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
  1229. the declarations of all interfaces deprecated in 0.9.8, 1.0.0
  1230. or the 1.1.0 releases.
  1231. In environments in which all applications have been ported to
  1232. not use any deprecated interfaces OpenSSL's Configure script
  1233. should be used with the --api=1.1.0 option to entirely remove
  1234. support for the deprecated features from the library and
  1235. unconditionally disable them in the installed headers.
  1236. Essentially the same effect can be achieved with the "no-deprecated"
  1237. argument to Configure, except that this will always restrict
  1238. the build to just the latest API, rather than a fixed API
  1239. version.
  1240. As applications are ported to future revisions of the API,
  1241. they should update their compile-time OPENSSL_API_COMPAT define
  1242. accordingly, but in most cases should be able to continue to
  1243. compile with later releases.
  1244. The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
  1245. 0x10000000L and 0x00908000L, respectively. However those
  1246. versions did not support the OPENSSL_API_COMPAT feature, and
  1247. so applications are not typically tested for explicit support
  1248. of just the undeprecated features of either release.
  1249. [Viktor Dukhovni]
  1250. *) Add support for setting the minimum and maximum supported protocol.
  1251. It can bet set via the SSL_set_min_proto_version() and
  1252. SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
  1253. MaxProtocol. It's recommended to use the new APIs to disable
  1254. protocols instead of disabling individual protocols using
  1255. SSL_set_options() or SSL_CONF's Protocol. This change also
  1256. removes support for disabling TLS 1.2 in the OpenSSL TLS
  1257. client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
  1258. [Kurt Roeckx]
  1259. *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
  1260. [Andy Polyakov]
  1261. *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
  1262. and integrates ECDSA and ECDH functionality into EC. Implementations can
  1263. now redirect key generation and no longer need to convert to or from
  1264. ECDSA_SIG format.
  1265. Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
  1266. include the ec.h header file instead.
  1267. [Steve Henson]
  1268. *) Remove support for all 40 and 56 bit ciphers. This includes all the export
  1269. ciphers who are no longer supported and drops support the ephemeral RSA key
  1270. exchange. The LOW ciphers currently doesn't have any ciphers in it.
  1271. [Kurt Roeckx]
  1272. *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
  1273. opaque. For HMAC_CTX, the following constructors and destructors
  1274. were added:
  1275. HMAC_CTX *HMAC_CTX_new(void);
  1276. void HMAC_CTX_free(HMAC_CTX *ctx);
  1277. For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
  1278. destroy such methods has been added. See EVP_MD_meth_new(3) and
  1279. EVP_CIPHER_meth_new(3) for documentation.
  1280. Additional changes:
  1281. 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
  1282. HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
  1283. EVP_MD_CTX_reset() should be called instead to reinitialise
  1284. an already created structure.
  1285. 2) For consistency with the majority of our object creators and
  1286. destructors, EVP_MD_CTX_(create|destroy) were renamed to
  1287. EVP_MD_CTX_(new|free). The old names are retained as macros
  1288. for deprecated builds.
  1289. [Richard Levitte]
  1290. *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
  1291. cryptographic operations to be performed asynchronously as long as an
  1292. asynchronous capable engine is used. See the ASYNC_start_job() man page for
  1293. further details. Libssl has also had this capability integrated with the
  1294. introduction of the new mode SSL_MODE_ASYNC and associated error
  1295. SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
  1296. pages. This work was developed in partnership with Intel Corp.
  1297. [Matt Caswell]
  1298. *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
  1299. always enabled now. If you want to disable the support you should
  1300. exclude it using the list of supported ciphers. This also means that the
  1301. "-no_ecdhe" option has been removed from s_server.
  1302. [Kurt Roeckx]
  1303. *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
  1304. SSL_{CTX_}set1_curves() which can set a list.
  1305. [Kurt Roeckx]
  1306. *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
  1307. curve you want to support using SSL_{CTX_}set1_curves().
  1308. [Kurt Roeckx]
  1309. *) State machine rewrite. The state machine code has been significantly
  1310. refactored in order to remove much duplication of code and solve issues
  1311. with the old code (see ssl/statem/README for further details). This change
  1312. does have some associated API changes. Notably the SSL_state() function
  1313. has been removed and replaced by SSL_get_state which now returns an
  1314. "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
  1315. altogether. The previous handshake states defined in ssl.h and ssl3.h have
  1316. also been removed.
  1317. [Matt Caswell]
  1318. *) All instances of the string "ssleay" in the public API were replaced
  1319. with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
  1320. Some error codes related to internal RSA_eay API's were renamed.
  1321. [Rich Salz]
  1322. *) The demo files in crypto/threads were moved to demo/threads.
  1323. [Rich Salz]
  1324. *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
  1325. sureware and ubsec.
  1326. [Matt Caswell, Rich Salz]
  1327. *) New ASN.1 embed macro.
  1328. New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
  1329. structure is not allocated: it is part of the parent. That is instead of
  1330. FOO *x;
  1331. it must be:
  1332. FOO x;
  1333. This reduces memory fragmentation and make it impossible to accidentally
  1334. set a mandatory field to NULL.
  1335. This currently only works for some fields specifically a SEQUENCE, CHOICE,
  1336. or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
  1337. equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
  1338. SEQUENCE OF.
  1339. [Steve Henson]
  1340. *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
  1341. [Emilia Käsper]
  1342. *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
  1343. in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
  1344. an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
  1345. DES and RC4 ciphersuites.
  1346. [Matt Caswell]
  1347. *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
  1348. This changes the decoding behaviour for some invalid messages,
  1349. though the change is mostly in the more lenient direction, and
  1350. legacy behaviour is preserved as much as possible.
  1351. [Emilia Käsper]
  1352. *) Fix no-stdio build.
  1353. [ David Woodhouse <David.Woodhouse@intel.com> and also
  1354. Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
  1355. *) New testing framework
  1356. The testing framework has been largely rewritten and is now using
  1357. perl and the perl modules Test::Harness and an extended variant of
  1358. Test::More called OpenSSL::Test to do its work. All test scripts in
  1359. test/ have been rewritten into test recipes, and all direct calls to
  1360. executables in test/Makefile have become individual recipes using the
  1361. simplified testing OpenSSL::Test::Simple.
  1362. For documentation on our testing modules, do:
  1363. perldoc test/testlib/OpenSSL/Test/Simple.pm
  1364. perldoc test/testlib/OpenSSL/Test.pm
  1365. [Richard Levitte]
  1366. *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
  1367. are used; the latter aborts on memory leaks (usually checked on exit).
  1368. Some undocumented "set malloc, etc., hooks" functions were removed
  1369. and others were changed. All are now documented.
  1370. [Rich Salz]
  1371. *) In DSA_generate_parameters_ex, if the provided seed is too short,
  1372. return an error
  1373. [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
  1374. *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
  1375. from RFC4279, RFC4785, RFC5487, RFC5489.
  1376. Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
  1377. original RSA_PSK patch.
  1378. [Steve Henson]
  1379. *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
  1380. era flag was never set throughout the codebase (only read). Also removed
  1381. SSL3_FLAGS_POP_BUFFER which was only used if
  1382. SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
  1383. [Matt Caswell]
  1384. *) Changed the default name options in the "ca", "crl", "req" and "x509"
  1385. to be "oneline" instead of "compat".
  1386. [Richard Levitte]
  1387. *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
  1388. not aware of clients that still exhibit this bug, and the workaround
  1389. hasn't been working properly for a while.
  1390. [Emilia Käsper]
  1391. *) The return type of BIO_number_read() and BIO_number_written() as well as
  1392. the corresponding num_read and num_write members in the BIO structure has
  1393. changed from unsigned long to uint64_t. On platforms where an unsigned
  1394. long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
  1395. transferred.
  1396. [Matt Caswell]
  1397. *) Given the pervasive nature of TLS extensions it is inadvisable to run
  1398. OpenSSL without support for them. It also means that maintaining
  1399. the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
  1400. not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
  1401. [Matt Caswell]
  1402. *) Removed support for the two export grade static DH ciphersuites
  1403. EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
  1404. were newly added (along with a number of other static DH ciphersuites) to
  1405. 1.0.2. However the two export ones have *never* worked since they were
  1406. introduced. It seems strange in any case to be adding new export
  1407. ciphersuites, and given "logjam" it also does not seem correct to fix them.
  1408. [Matt Caswell]
  1409. *) Version negotiation has been rewritten. In particular SSLv23_method(),
  1410. SSLv23_client_method() and SSLv23_server_method() have been deprecated,
  1411. and turned into macros which simply call the new preferred function names
  1412. TLS_method(), TLS_client_method() and TLS_server_method(). All new code
  1413. should use the new names instead. Also as part of this change the ssl23.h
  1414. header file has been removed.
  1415. [Matt Caswell]
  1416. *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
  1417. code and the associated standard is no longer considered fit-for-purpose.
  1418. [Matt Caswell]
  1419. *) RT2547 was closed. When generating a private key, try to make the
  1420. output file readable only by the owner. This behavior change might
  1421. be noticeable when interacting with other software.
  1422. *) Documented all exdata functions. Added CRYPTO_free_ex_index.
  1423. Added a test.
  1424. [Rich Salz]
  1425. *) Added HTTP GET support to the ocsp command.
  1426. [Rich Salz]
  1427. *) Changed default digest for the dgst and enc commands from MD5 to
  1428. sha256
  1429. [Rich Salz]
  1430. *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
  1431. [Matt Caswell]
  1432. *) Added support for TLS extended master secret from
  1433. draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
  1434. initial patch which was a great help during development.
  1435. [Steve Henson]
  1436. *) All libssl internal structures have been removed from the public header
  1437. files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
  1438. now redundant). Users should not attempt to access internal structures
  1439. directly. Instead they should use the provided API functions.
  1440. [Matt Caswell]
  1441. *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
  1442. Access to deprecated functions can be re-enabled by running config with
  1443. "enable-deprecated". In addition applications wishing to use deprecated
  1444. functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
  1445. will, by default, disable some transitive includes that previously existed
  1446. in the header files (e.g. ec.h will no longer, by default, include bn.h)
  1447. [Matt Caswell]
  1448. *) Added support for OCB mode. OpenSSL has been granted a patent license
  1449. compatible with the OpenSSL license for use of OCB. Details are available
  1450. at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
  1451. for OCB can be removed by calling config with no-ocb.
  1452. [Matt Caswell]
  1453. *) SSLv2 support has been removed. It still supports receiving a SSLv2
  1454. compatible client hello.
  1455. [Kurt Roeckx]
  1456. *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
  1457. done while fixing the error code for the key-too-small case.
  1458. [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
  1459. *) CA.sh has been removed; use CA.pl instead.
  1460. [Rich Salz]
  1461. *) Removed old DES API.
  1462. [Rich Salz]
  1463. *) Remove various unsupported platforms:
  1464. Sony NEWS4
  1465. BEOS and BEOS_R5
  1466. NeXT
  1467. SUNOS
  1468. MPE/iX
  1469. Sinix/ReliantUNIX RM400
  1470. DGUX
  1471. NCR
  1472. Tandem
  1473. Cray
  1474. 16-bit platforms such as WIN16
  1475. [Rich Salz]
  1476. *) Clean up OPENSSL_NO_xxx #define's
  1477. Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
  1478. Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
  1479. OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
  1480. OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
  1481. OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
  1482. Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
  1483. OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
  1484. OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
  1485. OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
  1486. Remove MS_STATIC; it's a relic from platforms <32 bits.
  1487. [Rich Salz]
  1488. *) Cleaned up dead code
  1489. Remove all but one '#ifdef undef' which is to be looked at.
  1490. [Rich Salz]
  1491. *) Clean up calling of xxx_free routines.
  1492. Just like free(), fix most of the xxx_free routines to accept
  1493. NULL. Remove the non-null checks from callers. Save much code.
  1494. [Rich Salz]
  1495. *) Add secure heap for storage of private keys (when possible).
  1496. Add BIO_s_secmem(), CBIGNUM, etc.
  1497. Contributed by Akamai Technologies under our Corporate CLA.
  1498. [Rich Salz]
  1499. *) Experimental support for a new, fast, unbiased prime candidate generator,
  1500. bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
  1501. [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
  1502. *) New output format NSS in the sess_id command line tool. This allows
  1503. exporting the session id and the master key in NSS keylog format.
  1504. [Martin Kaiser <martin@kaiser.cx>]
  1505. *) Harmonize version and its documentation. -f flag is used to display
  1506. compilation flags.
  1507. [mancha <mancha1@zoho.com>]
  1508. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  1509. in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
  1510. [mancha <mancha1@zoho.com>]
  1511. *) Fix some double frees. These are not thought to be exploitable.
  1512. [mancha <mancha1@zoho.com>]
  1513. *) A missing bounds check in the handling of the TLS heartbeat extension
  1514. can be used to reveal up to 64k of memory to a connected client or
  1515. server.
  1516. Thanks for Neel Mehta of Google Security for discovering this bug and to
  1517. Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  1518. preparing the fix (CVE-2014-0160)
  1519. [Adam Langley, Bodo Moeller]
  1520. *) Fix for the attack described in the paper "Recovering OpenSSL
  1521. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  1522. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  1523. http://eprint.iacr.org/2014/140
  1524. Thanks to Yuval Yarom and Naomi Benger for discovering this
  1525. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  1526. [Yuval Yarom and Naomi Benger]
  1527. *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
  1528. this fixes a limitation in previous versions of OpenSSL.
  1529. [Steve Henson]
  1530. *) Experimental encrypt-then-mac support.
  1531. Experimental support for encrypt then mac from
  1532. draft-gutmann-tls-encrypt-then-mac-02.txt
  1533. To enable it set the appropriate extension number (0x42 for the test
  1534. server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
  1535. For non-compliant peers (i.e. just about everything) this should have no
  1536. effect.
  1537. WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
  1538. [Steve Henson]
  1539. *) Add EVP support for key wrapping algorithms, to avoid problems with
  1540. existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
  1541. the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
  1542. algorithms and include tests cases.
  1543. [Steve Henson]
  1544. *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
  1545. enveloped data.
  1546. [Steve Henson]
  1547. *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
  1548. MGF1 digest and OAEP label.
  1549. [Steve Henson]
  1550. *) Make openssl verify return errors.
  1551. [Chris Palmer <palmer@google.com> and Ben Laurie]
  1552. *) New function ASN1_TIME_diff to calculate the difference between two
  1553. ASN1_TIME structures or one structure and the current time.
  1554. [Steve Henson]
  1555. *) Update fips_test_suite to support multiple command line options. New
  1556. test to induce all self test errors in sequence and check expected
  1557. failures.
  1558. [Steve Henson]
  1559. *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
  1560. sign or verify all in one operation.
  1561. [Steve Henson]
  1562. *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
  1563. test programs and fips_test_suite. Includes functionality to parse
  1564. the minimal script output of fipsalgest.pl directly.
  1565. [Steve Henson]
  1566. *) Add authorisation parameter to FIPS_module_mode_set().
  1567. [Steve Henson]
  1568. *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
  1569. [Steve Henson]
  1570. *) Use separate DRBG fields for internal and external flags. New function
  1571. FIPS_drbg_health_check() to perform on demand health checking. Add
  1572. generation tests to fips_test_suite with reduced health check interval to
  1573. demonstrate periodic health checking. Add "nodh" option to
  1574. fips_test_suite to skip very slow DH test.
  1575. [Steve Henson]
  1576. *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
  1577. based on NID.
  1578. [Steve Henson]
  1579. *) More extensive health check for DRBG checking many more failure modes.
  1580. New function FIPS_selftest_drbg_all() to handle every possible DRBG
  1581. combination: call this in fips_test_suite.
  1582. [Steve Henson]
  1583. *) Add support for canonical generation of DSA parameter 'g'. See
  1584. FIPS 186-3 A.2.3.
  1585. *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
  1586. POST to handle HMAC cases.
  1587. [Steve Henson]
  1588. *) Add functions FIPS_module_version() and FIPS_module_version_text()
  1589. to return numerical and string versions of the FIPS module number.
  1590. [Steve Henson]
  1591. *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
  1592. FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
  1593. outside the validated module in the FIPS capable OpenSSL.
  1594. [Steve Henson]
  1595. *) Minor change to DRBG entropy callback semantics. In some cases
  1596. there is no multiple of the block length between min_len and
  1597. max_len. Allow the callback to return more than max_len bytes
  1598. of entropy but discard any extra: it is the callback's responsibility
  1599. to ensure that the extra data discarded does not impact the
  1600. requested amount of entropy.
  1601. [Steve Henson]
  1602. *) Add PRNG security strength checks to RSA, DSA and ECDSA using
  1603. information in FIPS186-3, SP800-57 and SP800-131A.
  1604. [Steve Henson]
  1605. *) CCM support via EVP. Interface is very similar to GCM case except we
  1606. must supply all data in one chunk (i.e. no update, final) and the
  1607. message length must be supplied if AAD is used. Add algorithm test
  1608. support.
  1609. [Steve Henson]
  1610. *) Initial version of POST overhaul. Add POST callback to allow the status
  1611. of POST to be monitored and/or failures induced. Modify fips_test_suite
  1612. to use callback. Always run all selftests even if one fails.
  1613. [Steve Henson]
  1614. *) XTS support including algorithm test driver in the fips_gcmtest program.
  1615. Note: this does increase the maximum key length from 32 to 64 bytes but
  1616. there should be no binary compatibility issues as existing applications
  1617. will never use XTS mode.
  1618. [Steve Henson]
  1619. *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
  1620. to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
  1621. performs algorithm blocking for unapproved PRNG types. Also do not
  1622. set PRNG type in FIPS_mode_set(): leave this to the application.
  1623. Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
  1624. the standard OpenSSL PRNG: set additional data to a date time vector.
  1625. [Steve Henson]
  1626. *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
  1627. This shouldn't present any incompatibility problems because applications
  1628. shouldn't be using these directly and any that are will need to rethink
  1629. anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
  1630. [Steve Henson]
  1631. *) Extensive self tests and health checking required by SP800-90 DRBG.
  1632. Remove strength parameter from FIPS_drbg_instantiate and always
  1633. instantiate at maximum supported strength.
  1634. [Steve Henson]
  1635. *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
  1636. [Steve Henson]
  1637. *) New algorithm test program fips_dhvs to handle DH primitives only testing.
  1638. [Steve Henson]
  1639. *) New function DH_compute_key_padded() to compute a DH key and pad with
  1640. leading zeroes if needed: this complies with SP800-56A et al.
  1641. [Steve Henson]
  1642. *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
  1643. anything, incomplete, subject to change and largely untested at present.
  1644. [Steve Henson]
  1645. *) Modify fipscanisteronly build option to only build the necessary object
  1646. files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
  1647. [Steve Henson]
  1648. *) Add experimental option FIPSSYMS to give all symbols in
  1649. fipscanister.o and FIPS or fips prefix. This will avoid
  1650. conflicts with future versions of OpenSSL. Add perl script
  1651. util/fipsas.pl to preprocess assembly language source files
  1652. and rename any affected symbols.
  1653. [Steve Henson]
  1654. *) Add selftest checks and algorithm block of non-fips algorithms in
  1655. FIPS mode. Remove DES2 from selftests.
  1656. [Steve Henson]
  1657. *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
  1658. return internal method without any ENGINE dependencies. Add new
  1659. tiny fips sign and verify functions.
  1660. [Steve Henson]
  1661. *) New build option no-ec2m to disable characteristic 2 code.
  1662. [Steve Henson]
  1663. *) New build option "fipscanisteronly". This only builds fipscanister.o
  1664. and (currently) associated fips utilities. Uses the file Makefile.fips
  1665. instead of Makefile.org as the prototype.
  1666. [Steve Henson]
  1667. *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
  1668. Update fips_gcmtest to use IV generator.
  1669. [Steve Henson]
  1670. *) Initial, experimental EVP support for AES-GCM. AAD can be input by
  1671. setting output buffer to NULL. The *Final function must be
  1672. called although it will not retrieve any additional data. The tag
  1673. can be set or retrieved with a ctrl. The IV length is by default 12
  1674. bytes (96 bits) but can be set to an alternative value. If the IV
  1675. length exceeds the maximum IV length (currently 16 bytes) it cannot be
  1676. set before the key.
  1677. [Steve Henson]
  1678. *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
  1679. underlying do_cipher function handles all cipher semantics itself
  1680. including padding and finalisation. This is useful if (for example)
  1681. an ENGINE cipher handles block padding itself. The behaviour of
  1682. do_cipher is subtly changed if this flag is set: the return value
  1683. is the number of characters written to the output buffer (zero is
  1684. no longer an error code) or a negative error code. Also if the
  1685. input buffer is NULL and length 0 finalisation should be performed.
  1686. [Steve Henson]
  1687. *) If a candidate issuer certificate is already part of the constructed
  1688. path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
  1689. [Steve Henson]
  1690. *) Improve forward-security support: add functions
  1691. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
  1692. void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
  1693. for use by SSL/TLS servers; the callback function will be called whenever a
  1694. new session is created, and gets to decide whether the session may be
  1695. cached to make it resumable (return 0) or not (return 1). (As by the
  1696. SSL/TLS protocol specifications, the session_id sent by the server will be
  1697. empty to indicate that the session is not resumable; also, the server will
  1698. not generate RFC 4507 (RFC 5077) session tickets.)
  1699. A simple reasonable callback implementation is to return is_forward_secure.
  1700. This parameter will be set to 1 or 0 depending on the ciphersuite selected
  1701. by the SSL/TLS server library, indicating whether it can provide forward
  1702. security.
  1703. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  1704. *) New -verify_name option in command line utilities to set verification
  1705. parameters by name.
  1706. [Steve Henson]
  1707. *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
  1708. Add CMAC pkey methods.
  1709. [Steve Henson]
  1710. *) Experimental renegotiation in s_server -www mode. If the client
  1711. browses /reneg connection is renegotiated. If /renegcert it is
  1712. renegotiated requesting a certificate.
  1713. [Steve Henson]
  1714. *) Add an "external" session cache for debugging purposes to s_server. This
  1715. should help trace issues which normally are only apparent in deployed
  1716. multi-process servers.
  1717. [Steve Henson]
  1718. *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
  1719. return value is ignored. NB. The functions RAND_add(), RAND_seed(),
  1720. BIO_set_cipher() and some obscure PEM functions were changed so they
  1721. can now return an error. The RAND changes required a change to the
  1722. RAND_METHOD structure.
  1723. [Steve Henson]
  1724. *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
  1725. a gcc attribute to warn if the result of a function is ignored. This
  1726. is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
  1727. whose return value is often ignored.
  1728. [Steve Henson]
  1729. *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
  1730. These allow SCTs (signed certificate timestamps) to be requested and
  1731. validated when establishing a connection.
  1732. [Rob Percival <robpercival@google.com>]
  1733. Changes between 1.0.2g and 1.0.2h [3 May 2016]
  1734. *) Prevent padding oracle in AES-NI CBC MAC check
  1735. A MITM attacker can use a padding oracle attack to decrypt traffic
  1736. when the connection uses an AES CBC cipher and the server support
  1737. AES-NI.
  1738. This issue was introduced as part of the fix for Lucky 13 padding
  1739. attack (CVE-2013-0169). The padding check was rewritten to be in
  1740. constant time by making sure that always the same bytes are read and
  1741. compared against either the MAC or padding bytes. But it no longer
  1742. checked that there was enough data to have both the MAC and padding
  1743. bytes.
  1744. This issue was reported by Juraj Somorovsky using TLS-Attacker.
  1745. (CVE-2016-2107)
  1746. [Kurt Roeckx]
  1747. *) Fix EVP_EncodeUpdate overflow
  1748. An overflow can occur in the EVP_EncodeUpdate() function which is used for
  1749. Base64 encoding of binary data. If an attacker is able to supply very large
  1750. amounts of input data then a length check can overflow resulting in a heap
  1751. corruption.
  1752. Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
  1753. the PEM_write_bio* family of functions. These are mainly used within the
  1754. OpenSSL command line applications, so any application which processes data
  1755. from an untrusted source and outputs it as a PEM file should be considered
  1756. vulnerable to this issue. User applications that call these APIs directly
  1757. with large amounts of untrusted data may also be vulnerable.
  1758. This issue was reported by Guido Vranken.
  1759. (CVE-2016-2105)
  1760. [Matt Caswell]
  1761. *) Fix EVP_EncryptUpdate overflow
  1762. An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
  1763. is able to supply very large amounts of input data after a previous call to
  1764. EVP_EncryptUpdate() with a partial block then a length check can overflow
  1765. resulting in a heap corruption. Following an analysis of all OpenSSL
  1766. internal usage of the EVP_EncryptUpdate() function all usage is one of two
  1767. forms. The first form is where the EVP_EncryptUpdate() call is known to be
  1768. the first called function after an EVP_EncryptInit(), and therefore that
  1769. specific call must be safe. The second form is where the length passed to
  1770. EVP_EncryptUpdate() can be seen from the code to be some small value and
  1771. therefore there is no possibility of an overflow. Since all instances are
  1772. one of these two forms, it is believed that there can be no overflows in
  1773. internal code due to this problem. It should be noted that
  1774. EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
  1775. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
  1776. of these calls have also been analysed too and it is believed there are no
  1777. instances in internal usage where an overflow could occur.
  1778. This issue was reported by Guido Vranken.
  1779. (CVE-2016-2106)
  1780. [Matt Caswell]
  1781. *) Prevent ASN.1 BIO excessive memory allocation
  1782. When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
  1783. a short invalid encoding can cause allocation of large amounts of memory
  1784. potentially consuming excessive resources or exhausting memory.
  1785. Any application parsing untrusted data through d2i BIO functions is
  1786. affected. The memory based functions such as d2i_X509() are *not* affected.
  1787. Since the memory based functions are used by the TLS library, TLS
  1788. applications are not affected.
  1789. This issue was reported by Brian Carpenter.
  1790. (CVE-2016-2109)
  1791. [Stephen Henson]
  1792. *) EBCDIC overread
  1793. ASN1 Strings that are over 1024 bytes can cause an overread in applications
  1794. using the X509_NAME_oneline() function on EBCDIC systems. This could result
  1795. in arbitrary stack data being returned in the buffer.
  1796. This issue was reported by Guido Vranken.
  1797. (CVE-2016-2176)
  1798. [Matt Caswell]
  1799. *) Modify behavior of ALPN to invoke callback after SNI/servername
  1800. callback, such that updates to the SSL_CTX affect ALPN.
  1801. [Todd Short]
  1802. *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
  1803. default.
  1804. [Kurt Roeckx]
  1805. *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
  1806. methods are enabled and ssl2 is disabled the methods return NULL.
  1807. [Kurt Roeckx]
  1808. Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
  1809. * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
  1810. Builds that are not configured with "enable-weak-ssl-ciphers" will not
  1811. provide any "EXPORT" or "LOW" strength ciphers.
  1812. [Viktor Dukhovni]
  1813. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
  1814. is by default disabled at build-time. Builds that are not configured with
  1815. "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
  1816. users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
  1817. will need to explicitly call either of:
  1818. SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
  1819. or
  1820. SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
  1821. as appropriate. Even if either of those is used, or the application
  1822. explicitly uses the version-specific SSLv2_method() or its client and
  1823. server variants, SSLv2 ciphers vulnerable to exhaustive search key
  1824. recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
  1825. ciphers, and SSLv2 56-bit DES are no longer available.
  1826. (CVE-2016-0800)
  1827. [Viktor Dukhovni]
  1828. *) Fix a double-free in DSA code
  1829. A double free bug was discovered when OpenSSL parses malformed DSA private
  1830. keys and could lead to a DoS attack or memory corruption for applications
  1831. that receive DSA private keys from untrusted sources. This scenario is
  1832. considered rare.
  1833. This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
  1834. libFuzzer.
  1835. (CVE-2016-0705)
  1836. [Stephen Henson]
  1837. *) Disable SRP fake user seed to address a server memory leak.
  1838. Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
  1839. SRP_VBASE_get_by_user had inconsistent memory management behaviour.
  1840. In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
  1841. was changed to ignore the "fake user" SRP seed, even if the seed
  1842. is configured.
  1843. Users should use SRP_VBASE_get1_by_user instead. Note that in
  1844. SRP_VBASE_get1_by_user, caller must free the returned value. Note
  1845. also that even though configuring the SRP seed attempts to hide
  1846. invalid usernames by continuing the handshake with fake
  1847. credentials, this behaviour is not constant time and no strong
  1848. guarantees are made that the handshake is indistinguishable from
  1849. that of a valid user.
  1850. (CVE-2016-0798)
  1851. [Emilia Käsper]
  1852. *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
  1853. In the BN_hex2bn function the number of hex digits is calculated using an
  1854. int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
  1855. large values of |i| this can result in |bn_expand| not allocating any
  1856. memory because |i * 4| is negative. This can leave the internal BIGNUM data
  1857. field as NULL leading to a subsequent NULL ptr deref. For very large values
  1858. of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
  1859. In this case memory is allocated to the internal BIGNUM data field, but it
  1860. is insufficiently sized leading to heap corruption. A similar issue exists
  1861. in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
  1862. is ever called by user applications with very large untrusted hex/dec data.
  1863. This is anticipated to be a rare occurrence.
  1864. All OpenSSL internal usage of these functions use data that is not expected
  1865. to be untrusted, e.g. config file data or application command line
  1866. arguments. If user developed applications generate config file data based
  1867. on untrusted data then it is possible that this could also lead to security
  1868. consequences. This is also anticipated to be rare.
  1869. This issue was reported to OpenSSL by Guido Vranken.
  1870. (CVE-2016-0797)
  1871. [Matt Caswell]
  1872. *) Fix memory issues in BIO_*printf functions
  1873. The internal |fmtstr| function used in processing a "%s" format string in
  1874. the BIO_*printf functions could overflow while calculating the length of a
  1875. string and cause an OOB read when printing very long strings.
  1876. Additionally the internal |doapr_outch| function can attempt to write to an
  1877. OOB memory location (at an offset from the NULL pointer) in the event of a
  1878. memory allocation failure. In 1.0.2 and below this could be caused where
  1879. the size of a buffer to be allocated is greater than INT_MAX. E.g. this
  1880. could be in processing a very long "%s" format string. Memory leaks can
  1881. also occur.
  1882. The first issue may mask the second issue dependent on compiler behaviour.
  1883. These problems could enable attacks where large amounts of untrusted data
  1884. is passed to the BIO_*printf functions. If applications use these functions
  1885. in this way then they could be vulnerable. OpenSSL itself uses these
  1886. functions when printing out human-readable dumps of ASN.1 data. Therefore
  1887. applications that print this data could be vulnerable if the data is from
  1888. untrusted sources. OpenSSL command line applications could also be
  1889. vulnerable where they print out ASN.1 data, or if untrusted data is passed
  1890. as command line arguments.
  1891. Libssl is not considered directly vulnerable. Additionally certificates etc
  1892. received via remote connections via libssl are also unlikely to be able to
  1893. trigger these issues because of message size limits enforced within libssl.
  1894. This issue was reported to OpenSSL Guido Vranken.
  1895. (CVE-2016-0799)
  1896. [Matt Caswell]
  1897. *) Side channel attack on modular exponentiation
  1898. A side-channel attack was found which makes use of cache-bank conflicts on
  1899. the Intel Sandy-Bridge microarchitecture which could lead to the recovery
  1900. of RSA keys. The ability to exploit this issue is limited as it relies on
  1901. an attacker who has control of code in a thread running on the same
  1902. hyper-threaded core as the victim thread which is performing decryptions.
  1903. This issue was reported to OpenSSL by Yuval Yarom, The University of
  1904. Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
  1905. Nadia Heninger, University of Pennsylvania with more information at
  1906. http://cachebleed.info.
  1907. (CVE-2016-0702)
  1908. [Andy Polyakov]
  1909. *) Change the req app to generate a 2048-bit RSA/DSA key by default,
  1910. if no keysize is specified with default_bits. This fixes an
  1911. omission in an earlier change that changed all RSA/DSA key generation
  1912. apps to use 2048 bits by default.
  1913. [Emilia Käsper]
  1914. Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
  1915. *) DH small subgroups
  1916. Historically OpenSSL only ever generated DH parameters based on "safe"
  1917. primes. More recently (in version 1.0.2) support was provided for
  1918. generating X9.42 style parameter files such as those required for RFC 5114
  1919. support. The primes used in such files may not be "safe". Where an
  1920. application is using DH configured with parameters based on primes that are
  1921. not "safe" then an attacker could use this fact to find a peer's private
  1922. DH exponent. This attack requires that the attacker complete multiple
  1923. handshakes in which the peer uses the same private DH exponent. For example
  1924. this could be used to discover a TLS server's private DH exponent if it's
  1925. reusing the private DH exponent or it's using a static DH ciphersuite.
  1926. OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
  1927. TLS. It is not on by default. If the option is not set then the server
  1928. reuses the same private DH exponent for the life of the server process and
  1929. would be vulnerable to this attack. It is believed that many popular
  1930. applications do set this option and would therefore not be at risk.
  1931. The fix for this issue adds an additional check where a "q" parameter is
  1932. available (as is the case in X9.42 based parameters). This detects the
  1933. only known attack, and is the only possible defense for static DH
  1934. ciphersuites. This could have some performance impact.
  1935. Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
  1936. default and cannot be disabled. This could have some performance impact.
  1937. This issue was reported to OpenSSL by Antonio Sanso (Adobe).
  1938. (CVE-2016-0701)
  1939. [Matt Caswell]
  1940. *) SSLv2 doesn't block disabled ciphers
  1941. A malicious client can negotiate SSLv2 ciphers that have been disabled on
  1942. the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
  1943. been disabled, provided that the SSLv2 protocol was not also disabled via
  1944. SSL_OP_NO_SSLv2.
  1945. This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
  1946. and Sebastian Schinzel.
  1947. (CVE-2015-3197)
  1948. [Viktor Dukhovni]
  1949. Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
  1950. *) BN_mod_exp may produce incorrect results on x86_64
  1951. There is a carry propagating bug in the x86_64 Montgomery squaring
  1952. procedure. No EC algorithms are affected. Analysis suggests that attacks
  1953. against RSA and DSA as a result of this defect would be very difficult to
  1954. perform and are not believed likely. Attacks against DH are considered just
  1955. feasible (although very difficult) because most of the work necessary to
  1956. deduce information about a private key may be performed offline. The amount
  1957. of resources required for such an attack would be very significant and
  1958. likely only accessible to a limited number of attackers. An attacker would
  1959. additionally need online access to an unpatched system using the target
  1960. private key in a scenario with persistent DH parameters and a private
  1961. key that is shared between multiple clients. For example this can occur by
  1962. default in OpenSSL DHE based SSL/TLS ciphersuites.
  1963. This issue was reported to OpenSSL by Hanno Böck.
  1964. (CVE-2015-3193)
  1965. [Andy Polyakov]
  1966. *) Certificate verify crash with missing PSS parameter
  1967. The signature verification routines will crash with a NULL pointer
  1968. dereference if presented with an ASN.1 signature using the RSA PSS
  1969. algorithm and absent mask generation function parameter. Since these
  1970. routines are used to verify certificate signature algorithms this can be
  1971. used to crash any certificate verification operation and exploited in a
  1972. DoS attack. Any application which performs certificate verification is
  1973. vulnerable including OpenSSL clients and servers which enable client
  1974. authentication.
  1975. This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
  1976. (CVE-2015-3194)
  1977. [Stephen Henson]
  1978. *) X509_ATTRIBUTE memory leak
  1979. When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
  1980. memory. This structure is used by the PKCS#7 and CMS routines so any
  1981. application which reads PKCS#7 or CMS data from untrusted sources is
  1982. affected. SSL/TLS is not affected.
  1983. This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
  1984. libFuzzer.
  1985. (CVE-2015-3195)
  1986. [Stephen Henson]
  1987. *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
  1988. This changes the decoding behaviour for some invalid messages,
  1989. though the change is mostly in the more lenient direction, and
  1990. legacy behaviour is preserved as much as possible.
  1991. [Emilia Käsper]
  1992. *) In DSA_generate_parameters_ex, if the provided seed is too short,
  1993. return an error
  1994. [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
  1995. Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
  1996. *) Alternate chains certificate forgery
  1997. During certificate verification, OpenSSL will attempt to find an
  1998. alternative certificate chain if the first attempt to build such a chain
  1999. fails. An error in the implementation of this logic can mean that an
  2000. attacker could cause certain checks on untrusted certificates to be
  2001. bypassed, such as the CA flag, enabling them to use a valid leaf
  2002. certificate to act as a CA and "issue" an invalid certificate.
  2003. This issue was reported to OpenSSL by Adam Langley/David Benjamin
  2004. (Google/BoringSSL).
  2005. [Matt Caswell]
  2006. Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
  2007. *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
  2008. incompatibility in the handling of HMAC. The previous ABI has now been
  2009. restored.
  2010. [Matt Caswell]
  2011. Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
  2012. *) Malformed ECParameters causes infinite loop
  2013. When processing an ECParameters structure OpenSSL enters an infinite loop
  2014. if the curve specified is over a specially malformed binary polynomial
  2015. field.
  2016. This can be used to perform denial of service against any
  2017. system which processes public keys, certificate requests or
  2018. certificates. This includes TLS clients and TLS servers with
  2019. client authentication enabled.
  2020. This issue was reported to OpenSSL by Joseph Barr-Pixton.
  2021. (CVE-2015-1788)
  2022. [Andy Polyakov]
  2023. *) Exploitable out-of-bounds read in X509_cmp_time
  2024. X509_cmp_time does not properly check the length of the ASN1_TIME
  2025. string and can read a few bytes out of bounds. In addition,
  2026. X509_cmp_time accepts an arbitrary number of fractional seconds in the
  2027. time string.
  2028. An attacker can use this to craft malformed certificates and CRLs of
  2029. various sizes and potentially cause a segmentation fault, resulting in
  2030. a DoS on applications that verify certificates or CRLs. TLS clients
  2031. that verify CRLs are affected. TLS clients and servers with client
  2032. authentication enabled may be affected if they use custom verification
  2033. callbacks.
  2034. This issue was reported to OpenSSL by Robert Swiecki (Google), and
  2035. independently by Hanno Böck.
  2036. (CVE-2015-1789)
  2037. [Emilia Käsper]
  2038. *) PKCS7 crash with missing EnvelopedContent
  2039. The PKCS#7 parsing code does not handle missing inner EncryptedContent
  2040. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
  2041. with missing content and trigger a NULL pointer dereference on parsing.
  2042. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
  2043. structures from untrusted sources are affected. OpenSSL clients and
  2044. servers are not affected.
  2045. This issue was reported to OpenSSL by Michal Zalewski (Google).
  2046. (CVE-2015-1790)
  2047. [Emilia Käsper]
  2048. *) CMS verify infinite loop with unknown hash function
  2049. When verifying a signedData message the CMS code can enter an infinite loop
  2050. if presented with an unknown hash function OID. This can be used to perform
  2051. denial of service against any system which verifies signedData messages using
  2052. the CMS code.
  2053. This issue was reported to OpenSSL by Johannes Bauer.
  2054. (CVE-2015-1792)
  2055. [Stephen Henson]
  2056. *) Race condition handling NewSessionTicket
  2057. If a NewSessionTicket is received by a multi-threaded client when attempting to
  2058. reuse a previous ticket then a race condition can occur potentially leading to
  2059. a double free of the ticket data.
  2060. (CVE-2015-1791)
  2061. [Matt Caswell]
  2062. *) Only support 256-bit or stronger elliptic curves with the
  2063. 'ecdh_auto' setting (server) or by default (client). Of supported
  2064. curves, prefer P-256 (both).
  2065. [Emilia Kasper]
  2066. Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
  2067. *) ClientHello sigalgs DoS fix
  2068. If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
  2069. invalid signature algorithms extension a NULL pointer dereference will
  2070. occur. This can be exploited in a DoS attack against the server.
  2071. This issue was was reported to OpenSSL by David Ramos of Stanford
  2072. University.
  2073. (CVE-2015-0291)
  2074. [Stephen Henson and Matt Caswell]
  2075. *) Multiblock corrupted pointer fix
  2076. OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
  2077. feature only applies on 64 bit x86 architecture platforms that support AES
  2078. NI instructions. A defect in the implementation of "multiblock" can cause
  2079. OpenSSL's internal write buffer to become incorrectly set to NULL when
  2080. using non-blocking IO. Typically, when the user application is using a
  2081. socket BIO for writing, this will only result in a failed connection.
  2082. However if some other BIO is used then it is likely that a segmentation
  2083. fault will be triggered, thus enabling a potential DoS attack.
  2084. This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
  2085. (CVE-2015-0290)
  2086. [Matt Caswell]
  2087. *) Segmentation fault in DTLSv1_listen fix
  2088. The DTLSv1_listen function is intended to be stateless and processes the
  2089. initial ClientHello from many peers. It is common for user code to loop
  2090. over the call to DTLSv1_listen until a valid ClientHello is received with
  2091. an associated cookie. A defect in the implementation of DTLSv1_listen means
  2092. that state is preserved in the SSL object from one invocation to the next
  2093. that can lead to a segmentation fault. Errors processing the initial
  2094. ClientHello can trigger this scenario. An example of such an error could be
  2095. that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
  2096. server.
  2097. This issue was reported to OpenSSL by Per Allansson.
  2098. (CVE-2015-0207)
  2099. [Matt Caswell]
  2100. *) Segmentation fault in ASN1_TYPE_cmp fix
  2101. The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
  2102. made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
  2103. certificate signature algorithm consistency this can be used to crash any
  2104. certificate verification operation and exploited in a DoS attack. Any
  2105. application which performs certificate verification is vulnerable including
  2106. OpenSSL clients and servers which enable client authentication.
  2107. (CVE-2015-0286)
  2108. [Stephen Henson]
  2109. *) Segmentation fault for invalid PSS parameters fix
  2110. The signature verification routines will crash with a NULL pointer
  2111. dereference if presented with an ASN.1 signature using the RSA PSS
  2112. algorithm and invalid parameters. Since these routines are used to verify
  2113. certificate signature algorithms this can be used to crash any
  2114. certificate verification operation and exploited in a DoS attack. Any
  2115. application which performs certificate verification is vulnerable including
  2116. OpenSSL clients and servers which enable client authentication.
  2117. This issue was was reported to OpenSSL by Brian Carpenter.
  2118. (CVE-2015-0208)
  2119. [Stephen Henson]
  2120. *) ASN.1 structure reuse memory corruption fix
  2121. Reusing a structure in ASN.1 parsing may allow an attacker to cause
  2122. memory corruption via an invalid write. Such reuse is and has been
  2123. strongly discouraged and is believed to be rare.
  2124. Applications that parse structures containing CHOICE or ANY DEFINED BY
  2125. components may be affected. Certificate parsing (d2i_X509 and related
  2126. functions) are however not affected. OpenSSL clients and servers are
  2127. not affected.
  2128. (CVE-2015-0287)
  2129. [Stephen Henson]
  2130. *) PKCS7 NULL pointer dereferences fix
  2131. The PKCS#7 parsing code does not handle missing outer ContentInfo
  2132. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
  2133. missing content and trigger a NULL pointer dereference on parsing.
  2134. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
  2135. otherwise parse PKCS#7 structures from untrusted sources are
  2136. affected. OpenSSL clients and servers are not affected.
  2137. This issue was reported to OpenSSL by Michal Zalewski (Google).
  2138. (CVE-2015-0289)
  2139. [Emilia Käsper]
  2140. *) DoS via reachable assert in SSLv2 servers fix
  2141. A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
  2142. servers that both support SSLv2 and enable export cipher suites by sending
  2143. a specially crafted SSLv2 CLIENT-MASTER-KEY message.
  2144. This issue was discovered by Sean Burford (Google) and Emilia Käsper
  2145. (OpenSSL development team).
  2146. (CVE-2015-0293)
  2147. [Emilia Käsper]
  2148. *) Empty CKE with client auth and DHE fix
  2149. If client auth is used then a server can seg fault in the event of a DHE
  2150. ciphersuite being selected and a zero length ClientKeyExchange message
  2151. being sent by the client. This could be exploited in a DoS attack.
  2152. (CVE-2015-1787)
  2153. [Matt Caswell]
  2154. *) Handshake with unseeded PRNG fix
  2155. Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
  2156. with an unseeded PRNG. The conditions are:
  2157. - The client is on a platform where the PRNG has not been seeded
  2158. automatically, and the user has not seeded manually
  2159. - A protocol specific client method version has been used (i.e. not
  2160. SSL_client_methodv23)
  2161. - A ciphersuite is used that does not require additional random data from
  2162. the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
  2163. If the handshake succeeds then the client random that has been used will
  2164. have been generated from a PRNG with insufficient entropy and therefore the
  2165. output may be predictable.
  2166. For example using the following command with an unseeded openssl will
  2167. succeed on an unpatched platform:
  2168. openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
  2169. (CVE-2015-0285)
  2170. [Matt Caswell]
  2171. *) Use After Free following d2i_ECPrivatekey error fix
  2172. A malformed EC private key file consumed via the d2i_ECPrivateKey function
  2173. could cause a use after free condition. This, in turn, could cause a double
  2174. free in several private key parsing functions (such as d2i_PrivateKey
  2175. or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
  2176. for applications that receive EC private keys from untrusted
  2177. sources. This scenario is considered rare.
  2178. This issue was discovered by the BoringSSL project and fixed in their
  2179. commit 517073cd4b.
  2180. (CVE-2015-0209)
  2181. [Matt Caswell]
  2182. *) X509_to_X509_REQ NULL pointer deref fix
  2183. The function X509_to_X509_REQ will crash with a NULL pointer dereference if
  2184. the certificate key is invalid. This function is rarely used in practice.
  2185. This issue was discovered by Brian Carpenter.
  2186. (CVE-2015-0288)
  2187. [Stephen Henson]
  2188. *) Removed the export ciphers from the DEFAULT ciphers
  2189. [Kurt Roeckx]
  2190. Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
  2191. *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
  2192. ARMv5 through ARMv8, as opposite to "locking" it to single one.
  2193. So far those who have to target multiple platforms would compromise
  2194. and argue that binary targeting say ARMv5 would still execute on
  2195. ARMv8. "Universal" build resolves this compromise by providing
  2196. near-optimal performance even on newer platforms.
  2197. [Andy Polyakov]
  2198. *) Accelerated NIST P-256 elliptic curve implementation for x86_64
  2199. (other platforms pending).
  2200. [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
  2201. *) Add support for the SignedCertificateTimestampList certificate and
  2202. OCSP response extensions from RFC6962.
  2203. [Rob Stradling]
  2204. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  2205. for corner cases. (Certain input points at infinity could lead to
  2206. bogus results, with non-infinity inputs mapped to infinity too.)
  2207. [Bodo Moeller]
  2208. *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
  2209. This covers AES, SHA256/512 and GHASH. "Initial" means that most
  2210. common cases are optimized and there still is room for further
  2211. improvements. Vector Permutation AES for Altivec is also added.
  2212. [Andy Polyakov]
  2213. *) Add support for little-endian ppc64 Linux target.
  2214. [Marcelo Cerri (IBM)]
  2215. *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
  2216. SHA1, SHA256 and GHASH. "Initial" means that most common cases
  2217. are optimized and there still is room for further improvements.
  2218. Both 32- and 64-bit modes are supported.
  2219. [Andy Polyakov, Ard Biesheuvel (Linaro)]
  2220. *) Improved ARMv7 NEON support.
  2221. [Andy Polyakov]
  2222. *) Support for SPARC Architecture 2011 crypto extensions, first
  2223. implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
  2224. SHA256/512, MD5, GHASH and modular exponentiation.
  2225. [Andy Polyakov, David Miller]
  2226. *) Accelerated modular exponentiation for Intel processors, a.k.a.
  2227. RSAZ.
  2228. [Shay Gueron & Vlad Krasnov (Intel Corp)]
  2229. *) Support for new and upcoming Intel processors, including AVX2,
  2230. BMI and SHA ISA extensions. This includes additional "stitched"
  2231. implementations, AESNI-SHA256 and GCM, and multi-buffer support
  2232. for TLS encrypt.
  2233. This work was sponsored by Intel Corp.
  2234. [Andy Polyakov]
  2235. *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
  2236. supports both DTLS 1.2 and 1.0 and should use whatever version the peer
  2237. supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
  2238. [Steve Henson]
  2239. *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
  2240. this fixes a limitation in previous versions of OpenSSL.
  2241. [Steve Henson]
  2242. *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
  2243. MGF1 digest and OAEP label.
  2244. [Steve Henson]
  2245. *) Add EVP support for key wrapping algorithms, to avoid problems with
  2246. existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
  2247. the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
  2248. algorithms and include tests cases.
  2249. [Steve Henson]
  2250. *) Add functions to allocate and set the fields of an ECDSA_METHOD
  2251. structure.
  2252. [Douglas E. Engert, Steve Henson]
  2253. *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
  2254. difference in days and seconds between two tm or ASN1_TIME structures.
  2255. [Steve Henson]
  2256. *) Add -rev test option to s_server to just reverse order of characters
  2257. received by client and send back to server. Also prints an abbreviated
  2258. summary of the connection parameters.
  2259. [Steve Henson]
  2260. *) New option -brief for s_client and s_server to print out a brief summary
  2261. of connection parameters.
  2262. [Steve Henson]
  2263. *) Add callbacks for arbitrary TLS extensions.
  2264. [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
  2265. *) New option -crl_download in several openssl utilities to download CRLs
  2266. from CRLDP extension in certificates.
  2267. [Steve Henson]
  2268. *) New options -CRL and -CRLform for s_client and s_server for CRLs.
  2269. [Steve Henson]
  2270. *) New function X509_CRL_diff to generate a delta CRL from the difference
  2271. of two full CRLs. Add support to "crl" utility.
  2272. [Steve Henson]
  2273. *) New functions to set lookup_crls function and to retrieve
  2274. X509_STORE from X509_STORE_CTX.
  2275. [Steve Henson]
  2276. *) Print out deprecated issuer and subject unique ID fields in
  2277. certificates.
  2278. [Steve Henson]
  2279. *) Extend OCSP I/O functions so they can be used for simple general purpose
  2280. HTTP as well as OCSP. New wrapper function which can be used to download
  2281. CRLs using the OCSP API.
  2282. [Steve Henson]
  2283. *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
  2284. [Steve Henson]
  2285. *) SSL_CONF* functions. These provide a common framework for application
  2286. configuration using configuration files or command lines.
  2287. [Steve Henson]
  2288. *) SSL/TLS tracing code. This parses out SSL/TLS records using the
  2289. message callback and prints the results. Needs compile time option
  2290. "enable-ssl-trace". New options to s_client and s_server to enable
  2291. tracing.
  2292. [Steve Henson]
  2293. *) New ctrl and macro to retrieve supported points extensions.
  2294. Print out extension in s_server and s_client.
  2295. [Steve Henson]
  2296. *) New functions to retrieve certificate signature and signature
  2297. OID NID.
  2298. [Steve Henson]
  2299. *) Add functions to retrieve and manipulate the raw cipherlist sent by a
  2300. client to OpenSSL.
  2301. [Steve Henson]
  2302. *) New Suite B modes for TLS code. These use and enforce the requirements
  2303. of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
  2304. only use Suite B curves. The Suite B modes can be set by using the
  2305. strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
  2306. [Steve Henson]
  2307. *) New chain verification flags for Suite B levels of security. Check
  2308. algorithms are acceptable when flags are set in X509_verify_cert.
  2309. [Steve Henson]
  2310. *) Make tls1_check_chain return a set of flags indicating checks passed
  2311. by a certificate chain. Add additional tests to handle client
  2312. certificates: checks for matching certificate type and issuer name
  2313. comparison.
  2314. [Steve Henson]
  2315. *) If an attempt is made to use a signature algorithm not in the peer
  2316. preference list abort the handshake. If client has no suitable
  2317. signature algorithms in response to a certificate request do not
  2318. use the certificate.
  2319. [Steve Henson]
  2320. *) If server EC tmp key is not in client preference list abort handshake.
  2321. [Steve Henson]
  2322. *) Add support for certificate stores in CERT structure. This makes it
  2323. possible to have different stores per SSL structure or one store in
  2324. the parent SSL_CTX. Include distinct stores for certificate chain
  2325. verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
  2326. to build and store a certificate chain in CERT structure: returning
  2327. an error if the chain cannot be built: this will allow applications
  2328. to test if a chain is correctly configured.
  2329. Note: if the CERT based stores are not set then the parent SSL_CTX
  2330. store is used to retain compatibility with existing behaviour.
  2331. [Steve Henson]
  2332. *) New function ssl_set_client_disabled to set a ciphersuite disabled
  2333. mask based on the current session, check mask when sending client
  2334. hello and checking the requested ciphersuite.
  2335. [Steve Henson]
  2336. *) New ctrls to retrieve and set certificate types in a certificate
  2337. request message. Print out received values in s_client. If certificate
  2338. types is not set with custom values set sensible values based on
  2339. supported signature algorithms.
  2340. [Steve Henson]
  2341. *) Support for distinct client and server supported signature algorithms.
  2342. [Steve Henson]
  2343. *) Add certificate callback. If set this is called whenever a certificate
  2344. is required by client or server. An application can decide which
  2345. certificate chain to present based on arbitrary criteria: for example
  2346. supported signature algorithms. Add very simple example to s_server.
  2347. This fixes many of the problems and restrictions of the existing client
  2348. certificate callback: for example you can now clear an existing
  2349. certificate and specify the whole chain.
  2350. [Steve Henson]
  2351. *) Add new "valid_flags" field to CERT_PKEY structure which determines what
  2352. the certificate can be used for (if anything). Set valid_flags field
  2353. in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
  2354. to have similar checks in it.
  2355. Add new "cert_flags" field to CERT structure and include a "strict mode".
  2356. This enforces some TLS certificate requirements (such as only permitting
  2357. certificate signature algorithms contained in the supported algorithms
  2358. extension) which some implementations ignore: this option should be used
  2359. with caution as it could cause interoperability issues.
  2360. [Steve Henson]
  2361. *) Update and tidy signature algorithm extension processing. Work out
  2362. shared signature algorithms based on preferences and peer algorithms
  2363. and print them out in s_client and s_server. Abort handshake if no
  2364. shared signature algorithms.
  2365. [Steve Henson]
  2366. *) Add new functions to allow customised supported signature algorithms
  2367. for SSL and SSL_CTX structures. Add options to s_client and s_server
  2368. to support them.
  2369. [Steve Henson]
  2370. *) New function SSL_certs_clear() to delete all references to certificates
  2371. from an SSL structure. Before this once a certificate had been added
  2372. it couldn't be removed.
  2373. [Steve Henson]
  2374. *) Integrate hostname, email address and IP address checking with certificate
  2375. verification. New verify options supporting checking in openssl utility.
  2376. [Steve Henson]
  2377. *) Fixes and wildcard matching support to hostname and email checking
  2378. functions. Add manual page.
  2379. [Florian Weimer (Red Hat Product Security Team)]
  2380. *) New functions to check a hostname email or IP address against a
  2381. certificate. Add options x509 utility to print results of checks against
  2382. a certificate.
  2383. [Steve Henson]
  2384. *) Fix OCSP checking.
  2385. [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
  2386. *) Initial experimental support for explicitly trusted non-root CAs.
  2387. OpenSSL still tries to build a complete chain to a root but if an
  2388. intermediate CA has a trust setting included that is used. The first
  2389. setting is used: whether to trust (e.g., -addtrust option to the x509
  2390. utility) or reject.
  2391. [Steve Henson]
  2392. *) Add -trusted_first option which attempts to find certificates in the
  2393. trusted store even if an untrusted chain is also supplied.
  2394. [Steve Henson]
  2395. *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
  2396. platform support for Linux and Android.
  2397. [Andy Polyakov]
  2398. *) Support for linux-x32, ILP32 environment in x86_64 framework.
  2399. [Andy Polyakov]
  2400. *) Experimental multi-implementation support for FIPS capable OpenSSL.
  2401. When in FIPS mode the approved implementations are used as normal,
  2402. when not in FIPS mode the internal unapproved versions are used instead.
  2403. This means that the FIPS capable OpenSSL isn't forced to use the
  2404. (often lower performance) FIPS implementations outside FIPS mode.
  2405. [Steve Henson]
  2406. *) Transparently support X9.42 DH parameters when calling
  2407. PEM_read_bio_DHparameters. This means existing applications can handle
  2408. the new parameter format automatically.
  2409. [Steve Henson]
  2410. *) Initial experimental support for X9.42 DH parameter format: mainly
  2411. to support use of 'q' parameter for RFC5114 parameters.
  2412. [Steve Henson]
  2413. *) Add DH parameters from RFC5114 including test data to dhtest.
  2414. [Steve Henson]
  2415. *) Support for automatic EC temporary key parameter selection. If enabled
  2416. the most preferred EC parameters are automatically used instead of
  2417. hardcoded fixed parameters. Now a server just has to call:
  2418. SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
  2419. support ECDH and use the most appropriate parameters.
  2420. [Steve Henson]
  2421. *) Enhance and tidy EC curve and point format TLS extension code. Use
  2422. static structures instead of allocation if default values are used.
  2423. New ctrls to set curves we wish to support and to retrieve shared curves.
  2424. Print out shared curves in s_server. New options to s_server and s_client
  2425. to set list of supported curves.
  2426. [Steve Henson]
  2427. *) New ctrls to retrieve supported signature algorithms and
  2428. supported curve values as an array of NIDs. Extend openssl utility
  2429. to print out received values.
  2430. [Steve Henson]
  2431. *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
  2432. between NIDs and the more common NIST names such as "P-256". Enhance
  2433. ecparam utility and ECC method to recognise the NIST names for curves.
  2434. [Steve Henson]
  2435. *) Enhance SSL/TLS certificate chain handling to support different
  2436. chains for each certificate instead of one chain in the parent SSL_CTX.
  2437. [Steve Henson]
  2438. *) Support for fixed DH ciphersuite client authentication: where both
  2439. server and client use DH certificates with common parameters.
  2440. [Steve Henson]
  2441. *) Support for fixed DH ciphersuites: those requiring DH server
  2442. certificates.
  2443. [Steve Henson]
  2444. *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
  2445. the certificate.
  2446. Note: Related 1.0.2-beta specific macros X509_get_cert_info,
  2447. X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
  2448. X509_CINF_get_signature were reverted post internal team review.
  2449. Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
  2450. *) Build fixes for the Windows and OpenVMS platforms
  2451. [Matt Caswell and Richard Levitte]
  2452. Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
  2453. *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
  2454. message can cause a segmentation fault in OpenSSL due to a NULL pointer
  2455. dereference. This could lead to a Denial Of Service attack. Thanks to
  2456. Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
  2457. (CVE-2014-3571)
  2458. [Steve Henson]
  2459. *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
  2460. dtls1_buffer_record function under certain conditions. In particular this
  2461. could occur if an attacker sent repeated DTLS records with the same
  2462. sequence number but for the next epoch. The memory leak could be exploited
  2463. by an attacker in a Denial of Service attack through memory exhaustion.
  2464. Thanks to Chris Mueller for reporting this issue.
  2465. (CVE-2015-0206)
  2466. [Matt Caswell]
  2467. *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
  2468. built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
  2469. method would be set to NULL which could later result in a NULL pointer
  2470. dereference. Thanks to Frank Schmirler for reporting this issue.
  2471. (CVE-2014-3569)
  2472. [Kurt Roeckx]
  2473. *) Abort handshake if server key exchange message is omitted for ephemeral
  2474. ECDH ciphersuites.
  2475. Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
  2476. reporting this issue.
  2477. (CVE-2014-3572)
  2478. [Steve Henson]
  2479. *) Remove non-export ephemeral RSA code on client and server. This code
  2480. violated the TLS standard by allowing the use of temporary RSA keys in
  2481. non-export ciphersuites and could be used by a server to effectively
  2482. downgrade the RSA key length used to a value smaller than the server
  2483. certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
  2484. INRIA or reporting this issue.
  2485. (CVE-2015-0204)
  2486. [Steve Henson]
  2487. *) Fixed issue where DH client certificates are accepted without verification.
  2488. An OpenSSL server will accept a DH certificate for client authentication
  2489. without the certificate verify message. This effectively allows a client to
  2490. authenticate without the use of a private key. This only affects servers
  2491. which trust a client certificate authority which issues certificates
  2492. containing DH keys: these are extremely rare and hardly ever encountered.
  2493. Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
  2494. this issue.
  2495. (CVE-2015-0205)
  2496. [Steve Henson]
  2497. *) Ensure that the session ID context of an SSL is updated when its
  2498. SSL_CTX is updated via SSL_set_SSL_CTX.
  2499. The session ID context is typically set from the parent SSL_CTX,
  2500. and can vary with the CTX.
  2501. [Adam Langley]
  2502. *) Fix various certificate fingerprint issues.
  2503. By using non-DER or invalid encodings outside the signed portion of a
  2504. certificate the fingerprint can be changed without breaking the signature.
  2505. Although no details of the signed portion of the certificate can be changed
  2506. this can cause problems with some applications: e.g. those using the
  2507. certificate fingerprint for blacklists.
  2508. 1. Reject signatures with non zero unused bits.
  2509. If the BIT STRING containing the signature has non zero unused bits reject
  2510. the signature. All current signature algorithms require zero unused bits.
  2511. 2. Check certificate algorithm consistency.
  2512. Check the AlgorithmIdentifier inside TBS matches the one in the
  2513. certificate signature. NB: this will result in signature failure
  2514. errors for some broken certificates.
  2515. Thanks to Konrad Kraszewski from Google for reporting this issue.
  2516. 3. Check DSA/ECDSA signatures use DER.
  2517. Re-encode DSA/ECDSA signatures and compare with the original received
  2518. signature. Return an error if there is a mismatch.
  2519. This will reject various cases including garbage after signature
  2520. (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
  2521. program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
  2522. (negative or with leading zeroes).
  2523. Further analysis was conducted and fixes were developed by Stephen Henson
  2524. of the OpenSSL core team.
  2525. (CVE-2014-8275)
  2526. [Steve Henson]
  2527. *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
  2528. results on some platforms, including x86_64. This bug occurs at random
  2529. with a very low probability, and is not known to be exploitable in any
  2530. way, though its exact impact is difficult to determine. Thanks to Pieter
  2531. Wuille (Blockstream) who reported this issue and also suggested an initial
  2532. fix. Further analysis was conducted by the OpenSSL development team and
  2533. Adam Langley of Google. The final fix was developed by Andy Polyakov of
  2534. the OpenSSL core team.
  2535. (CVE-2014-3570)
  2536. [Andy Polyakov]
  2537. *) Do not resume sessions on the server if the negotiated protocol
  2538. version does not match the session's version. Resuming with a different
  2539. version, while not strictly forbidden by the RFC, is of questionable
  2540. sanity and breaks all known clients.
  2541. [David Benjamin, Emilia Käsper]
  2542. *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
  2543. early CCS messages during renegotiation. (Note that because
  2544. renegotiation is encrypted, this early CCS was not exploitable.)
  2545. [Emilia Käsper]
  2546. *) Tighten client-side session ticket handling during renegotiation:
  2547. ensure that the client only accepts a session ticket if the server sends
  2548. the extension anew in the ServerHello. Previously, a TLS client would
  2549. reuse the old extension state and thus accept a session ticket if one was
  2550. announced in the initial ServerHello.
  2551. Similarly, ensure that the client requires a session ticket if one
  2552. was advertised in the ServerHello. Previously, a TLS client would
  2553. ignore a missing NewSessionTicket message.
  2554. [Emilia Käsper]
  2555. Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
  2556. *) SRTP Memory Leak.
  2557. A flaw in the DTLS SRTP extension parsing code allows an attacker, who
  2558. sends a carefully crafted handshake message, to cause OpenSSL to fail
  2559. to free up to 64k of memory causing a memory leak. This could be
  2560. exploited in a Denial Of Service attack. This issue affects OpenSSL
  2561. 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
  2562. whether SRTP is used or configured. Implementations of OpenSSL that
  2563. have been compiled with OPENSSL_NO_SRTP defined are not affected.
  2564. The fix was developed by the OpenSSL team.
  2565. (CVE-2014-3513)
  2566. [OpenSSL team]
  2567. *) Session Ticket Memory Leak.
  2568. When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
  2569. integrity of that ticket is first verified. In the event of a session
  2570. ticket integrity check failing, OpenSSL will fail to free memory
  2571. causing a memory leak. By sending a large number of invalid session
  2572. tickets an attacker could exploit this issue in a Denial Of Service
  2573. attack.
  2574. (CVE-2014-3567)
  2575. [Steve Henson]
  2576. *) Build option no-ssl3 is incomplete.
  2577. When OpenSSL is configured with "no-ssl3" as a build option, servers
  2578. could accept and complete a SSL 3.0 handshake, and clients could be
  2579. configured to send them.
  2580. (CVE-2014-3568)
  2581. [Akamai and the OpenSSL team]
  2582. *) Add support for TLS_FALLBACK_SCSV.
  2583. Client applications doing fallback retries should call
  2584. SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
  2585. (CVE-2014-3566)
  2586. [Adam Langley, Bodo Moeller]
  2587. *) Add additional DigestInfo checks.
  2588. Re-encode DigestInto in DER and check against the original when
  2589. verifying RSA signature: this will reject any improperly encoded
  2590. DigestInfo structures.
  2591. Note: this is a precautionary measure and no attacks are currently known.
  2592. [Steve Henson]
  2593. Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
  2594. *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
  2595. SRP code can be overrun an internal buffer. Add sanity check that
  2596. g, A, B < N to SRP code.
  2597. Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
  2598. Group for discovering this issue.
  2599. (CVE-2014-3512)
  2600. [Steve Henson]
  2601. *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
  2602. TLS 1.0 instead of higher protocol versions when the ClientHello message
  2603. is badly fragmented. This allows a man-in-the-middle attacker to force a
  2604. downgrade to TLS 1.0 even if both the server and the client support a
  2605. higher protocol version, by modifying the client's TLS records.
  2606. Thanks to David Benjamin and Adam Langley (Google) for discovering and
  2607. researching this issue.
  2608. (CVE-2014-3511)
  2609. [David Benjamin]
  2610. *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
  2611. to a denial of service attack. A malicious server can crash the client
  2612. with a null pointer dereference (read) by specifying an anonymous (EC)DH
  2613. ciphersuite and sending carefully crafted handshake messages.
  2614. Thanks to Felix Gröbert (Google) for discovering and researching this
  2615. issue.
  2616. (CVE-2014-3510)
  2617. [Emilia Käsper]
  2618. *) By sending carefully crafted DTLS packets an attacker could cause openssl
  2619. to leak memory. This can be exploited through a Denial of Service attack.
  2620. Thanks to Adam Langley for discovering and researching this issue.
  2621. (CVE-2014-3507)
  2622. [Adam Langley]
  2623. *) An attacker can force openssl to consume large amounts of memory whilst
  2624. processing DTLS handshake messages. This can be exploited through a
  2625. Denial of Service attack.
  2626. Thanks to Adam Langley for discovering and researching this issue.
  2627. (CVE-2014-3506)
  2628. [Adam Langley]
  2629. *) An attacker can force an error condition which causes openssl to crash
  2630. whilst processing DTLS packets due to memory being freed twice. This
  2631. can be exploited through a Denial of Service attack.
  2632. Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
  2633. this issue.
  2634. (CVE-2014-3505)
  2635. [Adam Langley]
  2636. *) If a multithreaded client connects to a malicious server using a resumed
  2637. session and the server sends an ec point format extension it could write
  2638. up to 255 bytes to freed memory.
  2639. Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
  2640. issue.
  2641. (CVE-2014-3509)
  2642. [Gabor Tyukasz]
  2643. *) A malicious server can crash an OpenSSL client with a null pointer
  2644. dereference (read) by specifying an SRP ciphersuite even though it was not
  2645. properly negotiated with the client. This can be exploited through a
  2646. Denial of Service attack.
  2647. Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
  2648. discovering and researching this issue.
  2649. (CVE-2014-5139)
  2650. [Steve Henson]
  2651. *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
  2652. X509_name_oneline, X509_name_print_ex et al. to leak some information
  2653. from the stack. Applications may be affected if they echo pretty printing
  2654. output to the attacker.
  2655. Thanks to Ivan Fratric (Google) for discovering this issue.
  2656. (CVE-2014-3508)
  2657. [Emilia Käsper, and Steve Henson]
  2658. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  2659. for corner cases. (Certain input points at infinity could lead to
  2660. bogus results, with non-infinity inputs mapped to infinity too.)
  2661. [Bodo Moeller]
  2662. Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
  2663. *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
  2664. handshake can force the use of weak keying material in OpenSSL
  2665. SSL/TLS clients and servers.
  2666. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
  2667. researching this issue. (CVE-2014-0224)
  2668. [KIKUCHI Masashi, Steve Henson]
  2669. *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
  2670. OpenSSL DTLS client the code can be made to recurse eventually crashing
  2671. in a DoS attack.
  2672. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
  2673. (CVE-2014-0221)
  2674. [Imre Rad, Steve Henson]
  2675. *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
  2676. be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
  2677. client or server. This is potentially exploitable to run arbitrary
  2678. code on a vulnerable client or server.
  2679. Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
  2680. [Jüri Aedla, Steve Henson]
  2681. *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
  2682. are subject to a denial of service attack.
  2683. Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
  2684. this issue. (CVE-2014-3470)
  2685. [Felix Gröbert, Ivan Fratric, Steve Henson]
  2686. *) Harmonize version and its documentation. -f flag is used to display
  2687. compilation flags.
  2688. [mancha <mancha1@zoho.com>]
  2689. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  2690. in i2d_ECPrivateKey.
  2691. [mancha <mancha1@zoho.com>]
  2692. *) Fix some double frees. These are not thought to be exploitable.
  2693. [mancha <mancha1@zoho.com>]
  2694. Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
  2695. *) A missing bounds check in the handling of the TLS heartbeat extension
  2696. can be used to reveal up to 64k of memory to a connected client or
  2697. server.
  2698. Thanks for Neel Mehta of Google Security for discovering this bug and to
  2699. Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  2700. preparing the fix (CVE-2014-0160)
  2701. [Adam Langley, Bodo Moeller]
  2702. *) Fix for the attack described in the paper "Recovering OpenSSL
  2703. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  2704. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  2705. http://eprint.iacr.org/2014/140
  2706. Thanks to Yuval Yarom and Naomi Benger for discovering this
  2707. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  2708. [Yuval Yarom and Naomi Benger]
  2709. *) TLS pad extension: draft-agl-tls-padding-03
  2710. Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
  2711. TLS client Hello record length value would otherwise be > 255 and
  2712. less that 512 pad with a dummy extension containing zeroes so it
  2713. is at least 512 bytes long.
  2714. [Adam Langley, Steve Henson]
  2715. Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
  2716. *) Fix for TLS record tampering bug. A carefully crafted invalid
  2717. handshake could crash OpenSSL with a NULL pointer exception.
  2718. Thanks to Anton Johansson for reporting this issues.
  2719. (CVE-2013-4353)
  2720. *) Keep original DTLS digest and encryption contexts in retransmission
  2721. structures so we can use the previous session parameters if they need
  2722. to be resent. (CVE-2013-6450)
  2723. [Steve Henson]
  2724. *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
  2725. avoids preferring ECDHE-ECDSA ciphers when the client appears to be
  2726. Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
  2727. several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
  2728. is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
  2729. 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
  2730. [Rob Stradling, Adam Langley]
  2731. Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
  2732. *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
  2733. supporting platforms or when small records were transferred.
  2734. [Andy Polyakov, Steve Henson]
  2735. Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
  2736. *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
  2737. This addresses the flaw in CBC record processing discovered by
  2738. Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
  2739. at: http://www.isg.rhul.ac.uk/tls/
  2740. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  2741. Security Group at Royal Holloway, University of London
  2742. (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
  2743. Emilia Käsper for the initial patch.
  2744. (CVE-2013-0169)
  2745. [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
  2746. *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
  2747. ciphersuites which can be exploited in a denial of service attack.
  2748. Thanks go to and to Adam Langley <agl@chromium.org> for discovering
  2749. and detecting this bug and to Wolfgang Ettlinger
  2750. <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
  2751. (CVE-2012-2686)
  2752. [Adam Langley]
  2753. *) Return an error when checking OCSP signatures when key is NULL.
  2754. This fixes a DoS attack. (CVE-2013-0166)
  2755. [Steve Henson]
  2756. *) Make openssl verify return errors.
  2757. [Chris Palmer <palmer@google.com> and Ben Laurie]
  2758. *) Call OCSP Stapling callback after ciphersuite has been chosen, so
  2759. the right response is stapled. Also change SSL_get_certificate()
  2760. so it returns the certificate actually sent.
  2761. See http://rt.openssl.org/Ticket/Display.html?id=2836.
  2762. [Rob Stradling <rob.stradling@comodo.com>]
  2763. *) Fix possible deadlock when decoding public keys.
  2764. [Steve Henson]
  2765. *) Don't use TLS 1.0 record version number in initial client hello
  2766. if renegotiating.
  2767. [Steve Henson]
  2768. Changes between 1.0.1b and 1.0.1c [10 May 2012]
  2769. *) Sanity check record length before skipping explicit IV in TLS
  2770. 1.2, 1.1 and DTLS to fix DoS attack.
  2771. Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
  2772. fuzzing as a service testing platform.
  2773. (CVE-2012-2333)
  2774. [Steve Henson]
  2775. *) Initialise tkeylen properly when encrypting CMS messages.
  2776. Thanks to Solar Designer of Openwall for reporting this issue.
  2777. [Steve Henson]
  2778. *) In FIPS mode don't try to use composite ciphers as they are not
  2779. approved.
  2780. [Steve Henson]
  2781. Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
  2782. *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
  2783. 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
  2784. mean any application compiled against OpenSSL 1.0.0 headers setting
  2785. SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
  2786. TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
  2787. 0x10000000L Any application which was previously compiled against
  2788. OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
  2789. will need to be recompiled as a result. Letting be results in
  2790. inability to disable specifically TLS 1.1 and in client context,
  2791. in unlike event, limit maximum offered version to TLS 1.0 [see below].
  2792. [Steve Henson]
  2793. *) In order to ensure interoperability SSL_OP_NO_protocolX does not
  2794. disable just protocol X, but all protocols above X *if* there are
  2795. protocols *below* X still enabled. In more practical terms it means
  2796. that if application wants to disable TLS1.0 in favor of TLS1.1 and
  2797. above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
  2798. SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
  2799. client side.
  2800. [Andy Polyakov]
  2801. Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
  2802. *) Check for potentially exploitable overflows in asn1_d2i_read_bio
  2803. BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
  2804. in CRYPTO_realloc_clean.
  2805. Thanks to Tavis Ormandy, Google Security Team, for discovering this
  2806. issue and to Adam Langley <agl@chromium.org> for fixing it.
  2807. (CVE-2012-2110)
  2808. [Adam Langley (Google), Tavis Ormandy, Google Security Team]
  2809. *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
  2810. [Adam Langley]
  2811. *) Workarounds for some broken servers that "hang" if a client hello
  2812. record length exceeds 255 bytes.
  2813. 1. Do not use record version number > TLS 1.0 in initial client
  2814. hello: some (but not all) hanging servers will now work.
  2815. 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
  2816. the number of ciphers sent in the client hello. This should be
  2817. set to an even number, such as 50, for example by passing:
  2818. -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
  2819. Most broken servers should now work.
  2820. 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
  2821. TLS 1.2 client support entirely.
  2822. [Steve Henson]
  2823. *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
  2824. [Andy Polyakov]
  2825. Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
  2826. *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
  2827. STRING form instead of a DigestInfo.
  2828. [Steve Henson]
  2829. *) The format used for MDC2 RSA signatures is inconsistent between EVP
  2830. and the RSA_sign/RSA_verify functions. This was made more apparent when
  2831. OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
  2832. those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
  2833. the correct format in RSA_verify so both forms transparently work.
  2834. [Steve Henson]
  2835. *) Some servers which support TLS 1.0 can choke if we initially indicate
  2836. support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
  2837. encrypted premaster secret. As a workaround use the maximum permitted
  2838. client version in client hello, this should keep such servers happy
  2839. and still work with previous versions of OpenSSL.
  2840. [Steve Henson]
  2841. *) Add support for TLS/DTLS heartbeats.
  2842. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  2843. *) Add support for SCTP.
  2844. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  2845. *) Improved PRNG seeding for VOS.
  2846. [Paul Green <Paul.Green@stratus.com>]
  2847. *) Extensive assembler packs updates, most notably:
  2848. - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
  2849. - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
  2850. - x86_64: bit-sliced AES implementation;
  2851. - ARM: NEON support, contemporary platforms optimizations;
  2852. - s390x: z196 support;
  2853. - *: GHASH and GF(2^m) multiplication implementations;
  2854. [Andy Polyakov]
  2855. *) Make TLS-SRP code conformant with RFC 5054 API cleanup
  2856. (removal of unnecessary code)
  2857. [Peter Sylvester <peter.sylvester@edelweb.fr>]
  2858. *) Add TLS key material exporter from RFC 5705.
  2859. [Eric Rescorla]
  2860. *) Add DTLS-SRTP negotiation from RFC 5764.
  2861. [Eric Rescorla]
  2862. *) Add Next Protocol Negotiation,
  2863. http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
  2864. disabled with a no-npn flag to config or Configure. Code donated
  2865. by Google.
  2866. [Adam Langley <agl@google.com> and Ben Laurie]
  2867. *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
  2868. NIST-P256, NIST-P521, with constant-time single point multiplication on
  2869. typical inputs. Compiler support for the nonstandard type __uint128_t is
  2870. required to use this (present in gcc 4.4 and later, for 64-bit builds).
  2871. Code made available under Apache License version 2.0.
  2872. Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
  2873. line to include this in your build of OpenSSL, and run "make depend" (or
  2874. "make update"). This enables the following EC_METHODs:
  2875. EC_GFp_nistp224_method()
  2876. EC_GFp_nistp256_method()
  2877. EC_GFp_nistp521_method()
  2878. EC_GROUP_new_by_curve_name() will automatically use these (while
  2879. EC_GROUP_new_curve_GFp() currently prefers the more flexible
  2880. implementations).
  2881. [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
  2882. *) Use type ossl_ssize_t instad of ssize_t which isn't available on
  2883. all platforms. Move ssize_t definition from e_os.h to the public
  2884. header file e_os2.h as it now appears in public header file cms.h
  2885. [Steve Henson]
  2886. *) New -sigopt option to the ca, req and x509 utilities. Additional
  2887. signature parameters can be passed using this option and in
  2888. particular PSS.
  2889. [Steve Henson]
  2890. *) Add RSA PSS signing function. This will generate and set the
  2891. appropriate AlgorithmIdentifiers for PSS based on those in the
  2892. corresponding EVP_MD_CTX structure. No application support yet.
  2893. [Steve Henson]
  2894. *) Support for companion algorithm specific ASN1 signing routines.
  2895. New function ASN1_item_sign_ctx() signs a pre-initialised
  2896. EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
  2897. the appropriate parameters.
  2898. [Steve Henson]
  2899. *) Add new algorithm specific ASN1 verification initialisation function
  2900. to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
  2901. handling will be the same no matter what EVP_PKEY_METHOD is used.
  2902. Add a PSS handler to support verification of PSS signatures: checked
  2903. against a number of sample certificates.
  2904. [Steve Henson]
  2905. *) Add signature printing for PSS. Add PSS OIDs.
  2906. [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
  2907. *) Add algorithm specific signature printing. An individual ASN1 method
  2908. can now print out signatures instead of the standard hex dump.
  2909. More complex signatures (e.g. PSS) can print out more meaningful
  2910. information. Include DSA version that prints out the signature
  2911. parameters r, s.
  2912. [Steve Henson]
  2913. *) Password based recipient info support for CMS library: implementing
  2914. RFC3211.
  2915. [Steve Henson]
  2916. *) Split password based encryption into PBES2 and PBKDF2 functions. This
  2917. neatly separates the code into cipher and PBE sections and is required
  2918. for some algorithms that split PBES2 into separate pieces (such as
  2919. password based CMS).
  2920. [Steve Henson]
  2921. *) Session-handling fixes:
  2922. - Fix handling of connections that are resuming with a session ID,
  2923. but also support Session Tickets.
  2924. - Fix a bug that suppressed issuing of a new ticket if the client
  2925. presented a ticket with an expired session.
  2926. - Try to set the ticket lifetime hint to something reasonable.
  2927. - Make tickets shorter by excluding irrelevant information.
  2928. - On the client side, don't ignore renewed tickets.
  2929. [Adam Langley, Bodo Moeller (Google)]
  2930. *) Fix PSK session representation.
  2931. [Bodo Moeller]
  2932. *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
  2933. This work was sponsored by Intel.
  2934. [Andy Polyakov]
  2935. *) Add GCM support to TLS library. Some custom code is needed to split
  2936. the IV between the fixed (from PRF) and explicit (from TLS record)
  2937. portions. This adds all GCM ciphersuites supported by RFC5288 and
  2938. RFC5289. Generalise some AES* cipherstrings to include GCM and
  2939. add a special AESGCM string for GCM only.
  2940. [Steve Henson]
  2941. *) Expand range of ctrls for AES GCM. Permit setting invocation
  2942. field on decrypt and retrieval of invocation field only on encrypt.
  2943. [Steve Henson]
  2944. *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
  2945. As required by RFC5289 these ciphersuites cannot be used if for
  2946. versions of TLS earlier than 1.2.
  2947. [Steve Henson]
  2948. *) For FIPS capable OpenSSL interpret a NULL default public key method
  2949. as unset and return the appropriate default but do *not* set the default.
  2950. This means we can return the appropriate method in applications that
  2951. switch between FIPS and non-FIPS modes.
  2952. [Steve Henson]
  2953. *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
  2954. ENGINE is used then we cannot handle that in the FIPS module so we
  2955. keep original code iff non-FIPS operations are allowed.
  2956. [Steve Henson]
  2957. *) Add -attime option to openssl utilities.
  2958. [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
  2959. *) Redirect DSA and DH operations to FIPS module in FIPS mode.
  2960. [Steve Henson]
  2961. *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
  2962. FIPS EC methods unconditionally for now.
  2963. [Steve Henson]
  2964. *) New build option no-ec2m to disable characteristic 2 code.
  2965. [Steve Henson]
  2966. *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
  2967. all cases can be covered as some introduce binary incompatibilities.
  2968. [Steve Henson]
  2969. *) Redirect RSA operations to FIPS module including keygen,
  2970. encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
  2971. [Steve Henson]
  2972. *) Add similar low level API blocking to ciphers.
  2973. [Steve Henson]
  2974. *) Low level digest APIs are not approved in FIPS mode: any attempt
  2975. to use these will cause a fatal error. Applications that *really* want
  2976. to use them can use the private_* version instead.
  2977. [Steve Henson]
  2978. *) Redirect cipher operations to FIPS module for FIPS builds.
  2979. [Steve Henson]
  2980. *) Redirect digest operations to FIPS module for FIPS builds.
  2981. [Steve Henson]
  2982. *) Update build system to add "fips" flag which will link in fipscanister.o
  2983. for static and shared library builds embedding a signature if needed.
  2984. [Steve Henson]
  2985. *) Output TLS supported curves in preference order instead of numerical
  2986. order. This is currently hardcoded for the highest order curves first.
  2987. This should be configurable so applications can judge speed vs strength.
  2988. [Steve Henson]
  2989. *) Add TLS v1.2 server support for client authentication.
  2990. [Steve Henson]
  2991. *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
  2992. and enable MD5.
  2993. [Steve Henson]
  2994. *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
  2995. FIPS modules versions.
  2996. [Steve Henson]
  2997. *) Add TLS v1.2 client side support for client authentication. Keep cache
  2998. of handshake records longer as we don't know the hash algorithm to use
  2999. until after the certificate request message is received.
  3000. [Steve Henson]
  3001. *) Initial TLS v1.2 client support. Add a default signature algorithms
  3002. extension including all the algorithms we support. Parse new signature
  3003. format in client key exchange. Relax some ECC signing restrictions for
  3004. TLS v1.2 as indicated in RFC5246.
  3005. [Steve Henson]
  3006. *) Add server support for TLS v1.2 signature algorithms extension. Switch
  3007. to new signature format when needed using client digest preference.
  3008. All server ciphersuites should now work correctly in TLS v1.2. No client
  3009. support yet and no support for client certificates.
  3010. [Steve Henson]
  3011. *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
  3012. to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
  3013. ciphersuites. At present only RSA key exchange ciphersuites work with
  3014. TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
  3015. SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
  3016. and version checking.
  3017. [Steve Henson]
  3018. *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
  3019. with this defined it will not be affected by any changes to ssl internal
  3020. structures. Add several utility functions to allow openssl application
  3021. to work with OPENSSL_NO_SSL_INTERN defined.
  3022. [Steve Henson]
  3023. *) A long standing patch to add support for SRP from EdelWeb (Peter
  3024. Sylvester and Christophe Renou) was integrated.
  3025. [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
  3026. <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
  3027. Ben Laurie]
  3028. *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
  3029. [Steve Henson]
  3030. *) Permit abbreviated handshakes when renegotiating using the function
  3031. SSL_renegotiate_abbreviated().
  3032. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  3033. *) Add call to ENGINE_register_all_complete() to
  3034. ENGINE_load_builtin_engines(), so some implementations get used
  3035. automatically instead of needing explicit application support.
  3036. [Steve Henson]
  3037. *) Add support for TLS key exporter as described in RFC5705.
  3038. [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
  3039. *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
  3040. a few changes are required:
  3041. Add SSL_OP_NO_TLSv1_1 flag.
  3042. Add TLSv1_1 methods.
  3043. Update version checking logic to handle version 1.1.
  3044. Add explicit IV handling (ported from DTLS code).
  3045. Add command line options to s_client/s_server.
  3046. [Steve Henson]
  3047. Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
  3048. *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
  3049. in CMS and PKCS7 code. When RSA decryption fails use a random key for
  3050. content decryption and always return the same error. Note: this attack
  3051. needs on average 2^20 messages so it only affects automated senders. The
  3052. old behaviour can be re-enabled in the CMS code by setting the
  3053. CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
  3054. an MMA defence is not necessary.
  3055. Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
  3056. this issue. (CVE-2012-0884)
  3057. [Steve Henson]
  3058. *) Fix CVE-2011-4619: make sure we really are receiving a
  3059. client hello before rejecting multiple SGC restarts. Thanks to
  3060. Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
  3061. [Steve Henson]
  3062. Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
  3063. *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
  3064. Thanks to Antonio Martin, Enterprise Secure Access Research and
  3065. Development, Cisco Systems, Inc. for discovering this bug and
  3066. preparing a fix. (CVE-2012-0050)
  3067. [Antonio Martin]
  3068. Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
  3069. *) Nadhem Alfardan and Kenny Paterson have discovered an extension
  3070. of the Vaudenay padding oracle attack on CBC mode encryption
  3071. which enables an efficient plaintext recovery attack against
  3072. the OpenSSL implementation of DTLS. Their attack exploits timing
  3073. differences arising during decryption processing. A research
  3074. paper describing this attack can be found at:
  3075. http://www.isg.rhul.ac.uk/~kp/dtls.pdf
  3076. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  3077. Security Group at Royal Holloway, University of London
  3078. (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
  3079. <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
  3080. for preparing the fix. (CVE-2011-4108)
  3081. [Robin Seggelmann, Michael Tuexen]
  3082. *) Clear bytes used for block padding of SSL 3.0 records.
  3083. (CVE-2011-4576)
  3084. [Adam Langley (Google)]
  3085. *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
  3086. Kadianakis <desnacked@gmail.com> for discovering this issue and
  3087. Adam Langley for preparing the fix. (CVE-2011-4619)
  3088. [Adam Langley (Google)]
  3089. *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
  3090. [Andrey Kulikov <amdeich@gmail.com>]
  3091. *) Prevent malformed RFC3779 data triggering an assertion failure.
  3092. Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
  3093. and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
  3094. [Rob Austein <sra@hactrn.net>]
  3095. *) Improved PRNG seeding for VOS.
  3096. [Paul Green <Paul.Green@stratus.com>]
  3097. *) Fix ssl_ciph.c set-up race.
  3098. [Adam Langley (Google)]
  3099. *) Fix spurious failures in ecdsatest.c.
  3100. [Emilia Käsper (Google)]
  3101. *) Fix the BIO_f_buffer() implementation (which was mixing different
  3102. interpretations of the '..._len' fields).
  3103. [Adam Langley (Google)]
  3104. *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
  3105. BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
  3106. threads won't reuse the same blinding coefficients.
  3107. This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
  3108. lock to call BN_BLINDING_invert_ex, and avoids one use of
  3109. BN_BLINDING_update for each BN_BLINDING structure (previously,
  3110. the last update always remained unused).
  3111. [Emilia Käsper (Google)]
  3112. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  3113. [Bob Buckholz (Google)]
  3114. Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
  3115. *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
  3116. by initialising X509_STORE_CTX properly. (CVE-2011-3207)
  3117. [Kaspar Brand <ossl@velox.ch>]
  3118. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  3119. for multi-threaded use of ECDH. (CVE-2011-3210)
  3120. [Adam Langley (Google)]
  3121. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  3122. [Bodo Moeller]
  3123. *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
  3124. signature public key algorithm by using OID xref utilities instead.
  3125. Before this you could only use some ECC ciphersuites with SHA1 only.
  3126. [Steve Henson]
  3127. *) Add protection against ECDSA timing attacks as mentioned in the paper
  3128. by Billy Bob Brumley and Nicola Tuveri, see:
  3129. http://eprint.iacr.org/2011/232.pdf
  3130. [Billy Bob Brumley and Nicola Tuveri]
  3131. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  3132. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  3133. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  3134. *) Fix bug in string printing code: if *any* escaping is enabled we must
  3135. escape the escape character (backslash) or the resulting string is
  3136. ambiguous.
  3137. [Steve Henson]
  3138. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  3139. *) Disable code workaround for ancient and obsolete Netscape browsers
  3140. and servers: an attacker can use it in a ciphersuite downgrade attack.
  3141. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  3142. [Steve Henson]
  3143. *) Fixed J-PAKE implementation error, originally discovered by
  3144. Sebastien Martini, further info and confirmation from Stefan
  3145. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  3146. [Ben Laurie]
  3147. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  3148. *) Fix extension code to avoid race conditions which can result in a buffer
  3149. overrun vulnerability: resumed sessions must not be modified as they can
  3150. be shared by multiple threads. CVE-2010-3864
  3151. [Steve Henson]
  3152. *) Fix WIN32 build system to correctly link an ENGINE directory into
  3153. a DLL.
  3154. [Steve Henson]
  3155. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  3156. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  3157. (CVE-2010-1633)
  3158. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  3159. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  3160. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  3161. context. The operation can be customised via the ctrl mechanism in
  3162. case ENGINEs want to include additional functionality.
  3163. [Steve Henson]
  3164. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  3165. [Steve Henson]
  3166. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  3167. output hashes compatible with older versions of OpenSSL.
  3168. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  3169. *) Fix compression algorithm handling: if resuming a session use the
  3170. compression algorithm of the resumed session instead of determining
  3171. it from client hello again. Don't allow server to change algorithm.
  3172. [Steve Henson]
  3173. *) Add load_crls() function to apps tidying load_certs() too. Add option
  3174. to verify utility to allow additional CRLs to be included.
  3175. [Steve Henson]
  3176. *) Update OCSP request code to permit adding custom headers to the request:
  3177. some responders need this.
  3178. [Steve Henson]
  3179. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  3180. correctly.
  3181. [Julia Lawall <julia@diku.dk>]
  3182. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  3183. needlessly dereferenced structures, used obsolete functions and
  3184. didn't handle all updated verify codes correctly.
  3185. [Steve Henson]
  3186. *) Disable MD2 in the default configuration.
  3187. [Steve Henson]
  3188. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  3189. indicate the initial BIO being pushed or popped. This makes it possible
  3190. to determine whether the BIO is the one explicitly called or as a result
  3191. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  3192. it handles reference counts correctly and doesn't zero out the I/O bio
  3193. when it is not being explicitly popped. WARNING: applications which
  3194. included workarounds for the old buggy behaviour will need to be modified
  3195. or they could free up already freed BIOs.
  3196. [Steve Henson]
  3197. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  3198. renaming to all platforms (within the 0.9.8 branch, this was
  3199. done conditionally on Netware platforms to avoid a name clash).
  3200. [Guenter <lists@gknw.net>]
  3201. *) Add ECDHE and PSK support to DTLS.
  3202. [Michael Tuexen <tuexen@fh-muenster.de>]
  3203. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  3204. be used on C++.
  3205. [Steve Henson]
  3206. *) Add "missing" function EVP_MD_flags() (without this the only way to
  3207. retrieve a digest flags is by accessing the structure directly. Update
  3208. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  3209. or cipher is registered as in the "from" argument. Print out all
  3210. registered digests in the dgst usage message instead of manually
  3211. attempting to work them out.
  3212. [Steve Henson]
  3213. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  3214. this allows the use of compression and extensions. Change default cipher
  3215. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  3216. by default unless an application cipher string requests it.
  3217. [Steve Henson]
  3218. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  3219. key ids to find matching certificates and keys but some PKCS#12 files
  3220. don't follow the (somewhat unwritten) rules and this strategy fails.
  3221. Now just gather all certificates together and the first private key
  3222. then look for the first certificate that matches the key.
  3223. [Steve Henson]
  3224. *) Support use of registered digest and cipher names for dgst and cipher
  3225. commands instead of having to add each one as a special case. So now
  3226. you can do:
  3227. openssl sha256 foo
  3228. as well as:
  3229. openssl dgst -sha256 foo
  3230. and this works for ENGINE based algorithms too.
  3231. [Steve Henson]
  3232. *) Update Gost ENGINE to support parameter files.
  3233. [Victor B. Wagner <vitus@cryptocom.ru>]
  3234. *) Support GeneralizedTime in ca utility.
  3235. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  3236. *) Enhance the hash format used for certificate directory links. The new
  3237. form uses the canonical encoding (meaning equivalent names will work
  3238. even if they aren't identical) and uses SHA1 instead of MD5. This form
  3239. is incompatible with the older format and as a result c_rehash should
  3240. be used to rebuild symbolic links.
  3241. [Steve Henson]
  3242. *) Make PKCS#8 the default write format for private keys, replacing the
  3243. traditional format. This form is standardised, more secure and doesn't
  3244. include an implicit MD5 dependency.
  3245. [Steve Henson]
  3246. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  3247. committed to OpenSSL should pass this lot as a minimum.
  3248. [Steve Henson]
  3249. *) Add session ticket override functionality for use by EAP-FAST.
  3250. [Jouni Malinen <j@w1.fi>]
  3251. *) Modify HMAC functions to return a value. Since these can be implemented
  3252. in an ENGINE errors can occur.
  3253. [Steve Henson]
  3254. *) Type-checked OBJ_bsearch_ex.
  3255. [Ben Laurie]
  3256. *) Type-checked OBJ_bsearch. Also some constification necessitated
  3257. by type-checking. Still to come: TXT_DB, bsearch(?),
  3258. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  3259. CONF_VALUE.
  3260. [Ben Laurie]
  3261. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  3262. seconds to a tm structure directly, instead of going through OS
  3263. specific date routines. This avoids any issues with OS routines such
  3264. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  3265. and X509_time_adj_ex() to cover the extended range. The existing
  3266. X509_time_adj() is still usable and will no longer have any date issues.
  3267. [Steve Henson]
  3268. *) Delta CRL support. New use deltas option which will attempt to locate
  3269. and search any appropriate delta CRLs available.
  3270. This work was sponsored by Google.
  3271. [Steve Henson]
  3272. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  3273. code and add additional score elements. Validate alternate CRL paths
  3274. as part of the CRL checking and indicate a new error "CRL path validation
  3275. error" in this case. Applications wanting additional details can use
  3276. the verify callback and check the new "parent" field. If this is not
  3277. NULL CRL path validation is taking place. Existing applications won't
  3278. see this because it requires extended CRL support which is off by
  3279. default.
  3280. This work was sponsored by Google.
  3281. [Steve Henson]
  3282. *) Support for freshest CRL extension.
  3283. This work was sponsored by Google.
  3284. [Steve Henson]
  3285. *) Initial indirect CRL support. Currently only supported in the CRLs
  3286. passed directly and not via lookup. Process certificate issuer
  3287. CRL entry extension and lookup CRL entries by bother issuer name
  3288. and serial number. Check and process CRL issuer entry in IDP extension.
  3289. This work was sponsored by Google.
  3290. [Steve Henson]
  3291. *) Add support for distinct certificate and CRL paths. The CRL issuer
  3292. certificate is validated separately in this case. Only enabled if
  3293. an extended CRL support flag is set: this flag will enable additional
  3294. CRL functionality in future.
  3295. This work was sponsored by Google.
  3296. [Steve Henson]
  3297. *) Add support for policy mappings extension.
  3298. This work was sponsored by Google.
  3299. [Steve Henson]
  3300. *) Fixes to pathlength constraint, self issued certificate handling,
  3301. policy processing to align with RFC3280 and PKITS tests.
  3302. This work was sponsored by Google.
  3303. [Steve Henson]
  3304. *) Support for name constraints certificate extension. DN, email, DNS
  3305. and URI types are currently supported.
  3306. This work was sponsored by Google.
  3307. [Steve Henson]
  3308. *) To cater for systems that provide a pointer-based thread ID rather
  3309. than numeric, deprecate the current numeric thread ID mechanism and
  3310. replace it with a structure and associated callback type. This
  3311. mechanism allows a numeric "hash" to be extracted from a thread ID in
  3312. either case, and on platforms where pointers are larger than 'long',
  3313. mixing is done to help ensure the numeric 'hash' is usable even if it
  3314. can't be guaranteed unique. The default mechanism is to use "&errno"
  3315. as a pointer-based thread ID to distinguish between threads.
  3316. Applications that want to provide their own thread IDs should now use
  3317. CRYPTO_THREADID_set_callback() to register a callback that will call
  3318. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  3319. Note that ERR_remove_state() is now deprecated, because it is tied
  3320. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  3321. to free the current thread's error state should be replaced by
  3322. ERR_remove_thread_state(NULL).
  3323. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  3324. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  3325. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  3326. application was previously providing a numeric thread callback that
  3327. was inappropriate for distinguishing threads, then uniqueness might
  3328. have been obtained with &errno that happened immediately in the
  3329. intermediate development versions of OpenSSL; this is no longer the
  3330. case, the numeric thread callback will now override the automatic use
  3331. of &errno.)
  3332. [Geoff Thorpe, with help from Bodo Moeller]
  3333. *) Initial support for different CRL issuing certificates. This covers a
  3334. simple case where the self issued certificates in the chain exist and
  3335. the real CRL issuer is higher in the existing chain.
  3336. This work was sponsored by Google.
  3337. [Steve Henson]
  3338. *) Removed effectively defunct crypto/store from the build.
  3339. [Ben Laurie]
  3340. *) Revamp of STACK to provide stronger type-checking. Still to come:
  3341. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  3342. ASN1_STRING, CONF_VALUE.
  3343. [Ben Laurie]
  3344. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  3345. RAM on SSL connections. This option can save about 34k per idle SSL.
  3346. [Nick Mathewson]
  3347. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  3348. STACK, TXT_DB, bsearch, qsort.
  3349. [Ben Laurie]
  3350. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  3351. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  3352. support for data, signedData, compressedData, digestedData and
  3353. encryptedData, envelopedData types included. Scripts to check against
  3354. RFC4134 examples draft and interop and consistency checks of many
  3355. content types and variants.
  3356. [Steve Henson]
  3357. *) Add options to enc utility to support use of zlib compression BIO.
  3358. [Steve Henson]
  3359. *) Extend mk1mf to support importing of options and assembly language
  3360. files from Configure script, currently only included in VC-WIN32.
  3361. The assembly language rules can now optionally generate the source
  3362. files from the associated perl scripts.
  3363. [Steve Henson]
  3364. *) Implement remaining functionality needed to support GOST ciphersuites.
  3365. Interop testing has been performed using CryptoPro implementations.
  3366. [Victor B. Wagner <vitus@cryptocom.ru>]
  3367. *) s390x assembler pack.
  3368. [Andy Polyakov]
  3369. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  3370. "family."
  3371. [Andy Polyakov]
  3372. *) Implement Opaque PRF Input TLS extension as specified in
  3373. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  3374. official specification yet and no extension type assignment by
  3375. IANA exists, this extension (for now) will have to be explicitly
  3376. enabled when building OpenSSL by providing the extension number
  3377. to use. For example, specify an option
  3378. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  3379. to the "config" or "Configure" script to enable the extension,
  3380. assuming extension number 0x9527 (which is a completely arbitrary
  3381. and unofficial assignment based on the MD5 hash of the Internet
  3382. Draft). Note that by doing so, you potentially lose
  3383. interoperability with other TLS implementations since these might
  3384. be using the same extension number for other purposes.
  3385. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  3386. opaque PRF input value to use in the handshake. This will create
  3387. an internal copy of the length-'len' string at 'src', and will
  3388. return non-zero for success.
  3389. To get more control and flexibility, provide a callback function
  3390. by using
  3391. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  3392. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  3393. where
  3394. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  3395. void *arg;
  3396. Callback function 'cb' will be called in handshakes, and is
  3397. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  3398. Argument 'arg' is for application purposes (the value as given to
  3399. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  3400. be provided to the callback function). The callback function
  3401. has to return non-zero to report success: usually 1 to use opaque
  3402. PRF input just if possible, or 2 to enforce use of the opaque PRF
  3403. input. In the latter case, the library will abort the handshake
  3404. if opaque PRF input is not successfully negotiated.
  3405. Arguments 'peerinput' and 'len' given to the callback function
  3406. will always be NULL and 0 in the case of a client. A server will
  3407. see the client's opaque PRF input through these variables if
  3408. available (NULL and 0 otherwise). Note that if the server
  3409. provides an opaque PRF input, the length must be the same as the
  3410. length of the client's opaque PRF input.
  3411. Note that the callback function will only be called when creating
  3412. a new session (session resumption can resume whatever was
  3413. previously negotiated), and will not be called in SSL 2.0
  3414. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  3415. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  3416. for applications that need to enforce opaque PRF input.
  3417. [Bodo Moeller]
  3418. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  3419. MAC.
  3420. [Victor B. Wagner <vitus@cryptocom.ru>]
  3421. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  3422. RFC4507bis. The encrypted ticket format is an encrypted encoded
  3423. SSL_SESSION structure, that way new session features are automatically
  3424. supported.
  3425. If a client application caches session in an SSL_SESSION structure
  3426. support is transparent because tickets are now stored in the encoded
  3427. SSL_SESSION.
  3428. The SSL_CTX structure automatically generates keys for ticket
  3429. protection in servers so again support should be possible
  3430. with no application modification.
  3431. If a client or server wishes to disable RFC4507 support then the option
  3432. SSL_OP_NO_TICKET can be set.
  3433. Add a TLS extension debugging callback to allow the contents of any client
  3434. or server extensions to be examined.
  3435. This work was sponsored by Google.
  3436. [Steve Henson]
  3437. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  3438. OpenSSL should now compile cleanly on gcc 4.2
  3439. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  3440. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  3441. support including streaming MAC support: this is required for GOST
  3442. ciphersuite support.
  3443. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  3444. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  3445. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  3446. to output in BER and PEM format.
  3447. [Steve Henson]
  3448. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  3449. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  3450. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  3451. ENGINE support for HMAC keys which are unextractable. New -mac and
  3452. -macopt options to dgst utility.
  3453. [Steve Henson]
  3454. *) New option -sigopt to dgst utility. Update dgst to use
  3455. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  3456. alternative signing parameters such as X9.31 or PSS in the dgst
  3457. utility.
  3458. [Steve Henson]
  3459. *) Change ssl_cipher_apply_rule(), the internal function that does
  3460. the work each time a ciphersuite string requests enabling
  3461. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  3462. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  3463. the order of disabled ciphersuites such that those ciphersuites
  3464. that most recently went from enabled to disabled not only stay
  3465. in order with respect to each other, but also have higher priority
  3466. than other disabled ciphersuites the next time ciphersuites are
  3467. enabled again.
  3468. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  3469. the same ciphersuites as with "HIGH" alone, but in a specific
  3470. order where the PSK ciphersuites come first (since they are the
  3471. most recently disabled ciphersuites when "HIGH" is parsed).
  3472. Also, change ssl_create_cipher_list() (using this new
  3473. functionality) such that between otherwise identical
  3474. ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
  3475. the default order.
  3476. [Bodo Moeller]
  3477. *) Change ssl_create_cipher_list() so that it automatically
  3478. arranges the ciphersuites in reasonable order before starting
  3479. to process the rule string. Thus, the definition for "DEFAULT"
  3480. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  3481. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  3482. This makes it much easier to arrive at a reasonable default order
  3483. in applications for which anonymous ciphers are OK (meaning
  3484. that you can't actually use DEFAULT).
  3485. [Bodo Moeller; suggested by Victor Duchovni]
  3486. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  3487. processing) into multiple integers instead of setting
  3488. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  3489. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  3490. (These masks as well as the individual bit definitions are hidden
  3491. away into the non-exported interface ssl/ssl_locl.h, so this
  3492. change to the definition of the SSL_CIPHER structure shouldn't
  3493. affect applications.) This give us more bits for each of these
  3494. categories, so there is no longer a need to coagulate AES128 and
  3495. AES256 into a single algorithm bit, and to coagulate Camellia128
  3496. and Camellia256 into a single algorithm bit, which has led to all
  3497. kinds of kludges.
  3498. Thus, among other things, the kludge introduced in 0.9.7m and
  3499. 0.9.8e for masking out AES256 independently of AES128 or masking
  3500. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  3501. With the change, we also introduce new ciphersuite aliases that
  3502. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  3503. "CAMELLIA256".
  3504. [Bodo Moeller]
  3505. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  3506. Use the leftmost N bytes of the signature input if the input is
  3507. larger than the prime q (with N being the size in bytes of q).
  3508. [Nils Larsch]
  3509. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  3510. it yet and it is largely untested.
  3511. [Steve Henson]
  3512. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  3513. [Nils Larsch]
  3514. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  3515. some compilers (gcc 4.2 and later) reject their use. Safestack is
  3516. reimplemented. Update ASN1 to avoid use of legacy functions.
  3517. [Steve Henson]
  3518. *) Win32/64 targets are linked with Winsock2.
  3519. [Andy Polyakov]
  3520. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  3521. to external functions. This can be used to increase CRL handling
  3522. efficiency especially when CRLs are very large by (for example) storing
  3523. the CRL revoked certificates in a database.
  3524. [Steve Henson]
  3525. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  3526. new CRLs added to a directory can be used. New command line option
  3527. -verify_return_error to s_client and s_server. This causes real errors
  3528. to be returned by the verify callback instead of carrying on no matter
  3529. what. This reflects the way a "real world" verify callback would behave.
  3530. [Steve Henson]
  3531. *) GOST engine, supporting several GOST algorithms and public key formats.
  3532. Kindly donated by Cryptocom.
  3533. [Cryptocom]
  3534. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  3535. partitioned by DP are handled but no indirect CRL or reason partitioning
  3536. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  3537. selected via a scoring technique which handles IDP and AKID in CRLs.
  3538. [Steve Henson]
  3539. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  3540. will ultimately be used for all verify operations: this will remove the
  3541. X509_STORE dependency on certificate verification and allow alternative
  3542. lookup methods. X509_STORE based implementations of these two callbacks.
  3543. [Steve Henson]
  3544. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  3545. Modify get_crl() to find a valid (unexpired) CRL if possible.
  3546. [Steve Henson]
  3547. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  3548. this would be called X509_CRL_cmp() but that name is already used by
  3549. a function that just compares CRL issuer names. Cache several CRL
  3550. extensions in X509_CRL structure and cache CRLDP in X509.
  3551. [Steve Henson]
  3552. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  3553. this maps equivalent X509_NAME structures into a consistent structure.
  3554. Name comparison can then be performed rapidly using memcmp().
  3555. [Steve Henson]
  3556. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  3557. utility.
  3558. [Steve Henson]
  3559. *) Allow digests to supply their own micalg string for S/MIME type using
  3560. the ctrl EVP_MD_CTRL_MICALG.
  3561. [Steve Henson]
  3562. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  3563. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  3564. ctrl. It can then customise the structure before and/or after signing
  3565. if necessary.
  3566. [Steve Henson]
  3567. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  3568. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  3569. to free up any added signature OIDs.
  3570. [Steve Henson]
  3571. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  3572. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  3573. digest and cipher tables. New options added to openssl utility:
  3574. list-message-digest-algorithms and list-cipher-algorithms.
  3575. [Steve Henson]
  3576. *) Change the array representation of binary polynomials: the list
  3577. of degrees of non-zero coefficients is now terminated with -1.
  3578. Previously it was terminated with 0, which was also part of the
  3579. value; thus, the array representation was not applicable to
  3580. polynomials where t^0 has coefficient zero. This change makes
  3581. the array representation useful in a more general context.
  3582. [Douglas Stebila]
  3583. *) Various modifications and fixes to SSL/TLS cipher string
  3584. handling. For ECC, the code now distinguishes between fixed ECDH
  3585. with RSA certificates on the one hand and with ECDSA certificates
  3586. on the other hand, since these are separate ciphersuites. The
  3587. unused code for Fortezza ciphersuites has been removed.
  3588. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  3589. (not "ECDHE"). For consistency with the code for DH
  3590. certificates, use of ECDH certificates is now considered ECDH
  3591. authentication, not RSA or ECDSA authentication (the latter is
  3592. merely the CA's signing algorithm and not actively used in the
  3593. protocol).
  3594. The temporary ciphersuite alias "ECCdraft" is no longer
  3595. available, and ECC ciphersuites are no longer excluded from "ALL"
  3596. and "DEFAULT". The following aliases now exist for RFC 4492
  3597. ciphersuites, most of these by analogy with the DH case:
  3598. kECDHr - ECDH cert, signed with RSA
  3599. kECDHe - ECDH cert, signed with ECDSA
  3600. kECDH - ECDH cert (signed with either RSA or ECDSA)
  3601. kEECDH - ephemeral ECDH
  3602. ECDH - ECDH cert or ephemeral ECDH
  3603. aECDH - ECDH cert
  3604. aECDSA - ECDSA cert
  3605. ECDSA - ECDSA cert
  3606. AECDH - anonymous ECDH
  3607. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  3608. [Bodo Moeller]
  3609. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  3610. Use correct micalg parameters depending on digest(s) in signed message.
  3611. [Steve Henson]
  3612. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  3613. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  3614. [Steve Henson]
  3615. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  3616. an engine to register a method. Add ENGINE lookups for methods and
  3617. functional reference processing.
  3618. [Steve Henson]
  3619. *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
  3620. EVP_{Sign,Verify}* which allow an application to customise the signature
  3621. process.
  3622. [Steve Henson]
  3623. *) New -resign option to smime utility. This adds one or more signers
  3624. to an existing PKCS#7 signedData structure. Also -md option to use an
  3625. alternative message digest algorithm for signing.
  3626. [Steve Henson]
  3627. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  3628. create PKCS7 structures containing multiple signers. Update smime
  3629. application to support multiple signers.
  3630. [Steve Henson]
  3631. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  3632. digest MAC.
  3633. [Steve Henson]
  3634. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  3635. Reorganize PBE internals to lookup from a static table using NIDs,
  3636. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  3637. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  3638. PRF which will be automatically used with PBES2.
  3639. [Steve Henson]
  3640. *) Replace the algorithm specific calls to generate keys in "req" with the
  3641. new API.
  3642. [Steve Henson]
  3643. *) Update PKCS#7 enveloped data routines to use new API. This is now
  3644. supported by any public key method supporting the encrypt operation. A
  3645. ctrl is added to allow the public key algorithm to examine or modify
  3646. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  3647. a no op.
  3648. [Steve Henson]
  3649. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  3650. a default digest type to use. In most cases this will be SHA1 but some
  3651. algorithms (such as GOST) need to specify an alternative digest. The
  3652. return value indicates how strong the preference is 1 means optional and
  3653. 2 is mandatory (that is it is the only supported type). Modify
  3654. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  3655. use the default md. Update openssl utilities to use the default digest
  3656. type for signing if it is not explicitly indicated.
  3657. [Steve Henson]
  3658. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  3659. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  3660. signing method from the key type. This effectively removes the link
  3661. between digests and public key types.
  3662. [Steve Henson]
  3663. *) Add an OID cross reference table and utility functions. Its purpose is to
  3664. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  3665. rsaEncryption. This will allow some of the algorithm specific hackery
  3666. needed to use the correct OID to be removed.
  3667. [Steve Henson]
  3668. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  3669. structures for PKCS7_sign(). They are now set up by the relevant public
  3670. key ASN1 method.
  3671. [Steve Henson]
  3672. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  3673. [Steve Henson]
  3674. *) Add support for key derivation (agreement) in the API, DH method and
  3675. pkeyutl.
  3676. [Steve Henson]
  3677. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  3678. public and private key formats. As a side effect these add additional
  3679. command line functionality not previously available: DSA signatures can be
  3680. generated and verified using pkeyutl and DH key support and generation in
  3681. pkey, genpkey.
  3682. [Steve Henson]
  3683. *) BeOS support.
  3684. [Oliver Tappe <zooey@hirschkaefer.de>]
  3685. *) New make target "install_html_docs" installs HTML renditions of the
  3686. manual pages.
  3687. [Oliver Tappe <zooey@hirschkaefer.de>]
  3688. *) New utility "genpkey" this is analogous to "genrsa" etc except it can
  3689. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  3690. support key and parameter generation and add initial key generation
  3691. functionality for RSA.
  3692. [Steve Henson]
  3693. *) Add functions for main EVP_PKEY_method operations. The undocumented
  3694. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  3695. EVP_PKEY_{encrypt,decrypt}_old.
  3696. [Steve Henson]
  3697. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  3698. key API, doesn't do much yet.
  3699. [Steve Henson]
  3700. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  3701. public key algorithms. New option to openssl utility:
  3702. "list-public-key-algorithms" to print out info.
  3703. [Steve Henson]
  3704. *) Implement the Supported Elliptic Curves Extension for
  3705. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  3706. [Douglas Stebila]
  3707. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  3708. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  3709. [Steve Henson]
  3710. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  3711. utilities such as rsa, dsa, dsaparam etc except they process any key
  3712. type.
  3713. [Steve Henson]
  3714. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  3715. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  3716. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  3717. structure.
  3718. [Steve Henson]
  3719. *) Initial support for pluggable public key ASN1.
  3720. De-spaghettify the public key ASN1 handling. Move public and private
  3721. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  3722. algorithm specific handling to a single module within the relevant
  3723. algorithm directory. Add functions to allow (near) opaque processing
  3724. of public and private key structures.
  3725. [Steve Henson]
  3726. *) Implement the Supported Point Formats Extension for
  3727. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  3728. [Douglas Stebila]
  3729. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  3730. for the psk identity [hint] and the psk callback functions to the
  3731. SSL_SESSION, SSL and SSL_CTX structure.
  3732. New ciphersuites:
  3733. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  3734. PSK-AES256-CBC-SHA
  3735. New functions:
  3736. SSL_CTX_use_psk_identity_hint
  3737. SSL_get_psk_identity_hint
  3738. SSL_get_psk_identity
  3739. SSL_use_psk_identity_hint
  3740. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  3741. *) Add RFC 3161 compliant time stamp request creation, response generation
  3742. and response verification functionality.
  3743. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  3744. *) Add initial support for TLS extensions, specifically for the server_name
  3745. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  3746. have new members for a host name. The SSL data structure has an
  3747. additional member SSL_CTX *initial_ctx so that new sessions can be
  3748. stored in that context to allow for session resumption, even after the
  3749. SSL has been switched to a new SSL_CTX in reaction to a client's
  3750. server_name extension.
  3751. New functions (subject to change):
  3752. SSL_get_servername()
  3753. SSL_get_servername_type()
  3754. SSL_set_SSL_CTX()
  3755. New CTRL codes and macros (subject to change):
  3756. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  3757. - SSL_CTX_set_tlsext_servername_callback()
  3758. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  3759. - SSL_CTX_set_tlsext_servername_arg()
  3760. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  3761. openssl s_client has a new '-servername ...' option.
  3762. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  3763. '-key2 ...', '-servername_fatal' (subject to change). This allows
  3764. testing the HostName extension for a specific single host name ('-cert'
  3765. and '-key' remain fallbacks for handshakes without HostName
  3766. negotiation). If the unrecognized_name alert has to be sent, this by
  3767. default is a warning; it becomes fatal with the '-servername_fatal'
  3768. option.
  3769. [Peter Sylvester, Remy Allais, Christophe Renou]
  3770. *) Whirlpool hash implementation is added.
  3771. [Andy Polyakov]
  3772. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  3773. bn(64,32). Because of instruction set limitations it doesn't have
  3774. any negative impact on performance. This was done mostly in order
  3775. to make it possible to share assembler modules, such as bn_mul_mont
  3776. implementations, between 32- and 64-bit builds without hassle.
  3777. [Andy Polyakov]
  3778. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  3779. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  3780. macro.
  3781. [Bodo Moeller]
  3782. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  3783. dedicated Montgomery multiplication procedure, is introduced.
  3784. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  3785. "64-bit" performance on certain 32-bit targets.
  3786. [Andy Polyakov]
  3787. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  3788. in SSL structures. New SSL ctrl to set maximum send fragment size.
  3789. Save memory by setting the I/O buffer sizes dynamically instead of
  3790. using the maximum available value.
  3791. [Steve Henson]
  3792. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  3793. in addition to the text details.
  3794. [Bodo Moeller]
  3795. *) Very, very preliminary EXPERIMENTAL support for printing of general
  3796. ASN1 structures. This currently produces rather ugly output and doesn't
  3797. handle several customised structures at all.
  3798. [Steve Henson]
  3799. *) Integrated support for PVK file format and some related formats such
  3800. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  3801. these in the 'rsa' and 'dsa' utilities.
  3802. [Steve Henson]
  3803. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  3804. [Steve Henson]
  3805. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  3806. place for the (very old) "NETSCAPE" format certificates which are now
  3807. handled using new ASN1 code equivalents.
  3808. [Steve Henson]
  3809. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  3810. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  3811. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  3812. [Nils Larsch]
  3813. *) Modify CRL distribution points extension code to print out previously
  3814. unsupported fields. Enhance extension setting code to allow setting of
  3815. all fields.
  3816. [Steve Henson]
  3817. *) Add print and set support for Issuing Distribution Point CRL extension.
  3818. [Steve Henson]
  3819. *) Change 'Configure' script to enable Camellia by default.
  3820. [NTT]
  3821. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  3822. *) When rejecting SSL/TLS records due to an incorrect version number, never
  3823. update s->server with a new major version number. As of
  3824. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  3825. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  3826. the previous behavior could result in a read attempt at NULL when
  3827. receiving specific incorrect SSL/TLS records once record payload
  3828. protection is active. (CVE-2010-0740)
  3829. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  3830. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  3831. could be crashed if the relevant tables were not present (e.g. chrooted).
  3832. [Tomas Hoger <thoger@redhat.com>]
  3833. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  3834. *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
  3835. [Martin Olsson, Neel Mehta]
  3836. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  3837. accommodate for stack sorting, always a write lock!).
  3838. [Bodo Moeller]
  3839. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  3840. excessive delays in the RAND_poll(): over a minute. As a workaround
  3841. include a time check in the inner Heap32Next loop too.
  3842. [Steve Henson]
  3843. *) The code that handled flushing of data in SSL/TLS originally used the
  3844. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  3845. the problem outlined in PR#1949. The fix suggested there however can
  3846. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  3847. of Apache). So instead simplify the code to flush unconditionally.
  3848. This should be fine since flushing with no data to flush is a no op.
  3849. [Steve Henson]
  3850. *) Handle TLS versions 2.0 and later properly and correctly use the
  3851. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  3852. off ancient servers have a habit of sticking around for a while...
  3853. [Steve Henson]
  3854. *) Modify compression code so it frees up structures without using the
  3855. ex_data callbacks. This works around a problem where some applications
  3856. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  3857. restarting) then use compression (e.g. SSL with compression) later.
  3858. This results in significant per-connection memory leaks and
  3859. has caused some security issues including CVE-2008-1678 and
  3860. CVE-2009-4355.
  3861. [Steve Henson]
  3862. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  3863. change when encrypting or decrypting.
  3864. [Bodo Moeller]
  3865. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  3866. connect and renegotiate with servers which do not support RI.
  3867. Until RI is more widely deployed this option is enabled by default.
  3868. [Steve Henson]
  3869. *) Add "missing" ssl ctrls to clear options and mode.
  3870. [Steve Henson]
  3871. *) If client attempts to renegotiate and doesn't support RI respond with
  3872. a no_renegotiation alert as required by RFC5746. Some renegotiating
  3873. TLS clients will continue a connection gracefully when they receive
  3874. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  3875. waiting for a server hello which it will never receive. Now we treat a
  3876. received no_renegotiation alert as a fatal error. This is because
  3877. applications requesting a renegotiation might well expect it to succeed
  3878. and would have no code in place to handle the server denying it so the
  3879. only safe thing to do is to terminate the connection.
  3880. [Steve Henson]
  3881. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  3882. peer supports secure renegotiation and 0 otherwise. Print out peer
  3883. renegotiation support in s_client/s_server.
  3884. [Steve Henson]
  3885. *) Replace the highly broken and deprecated SPKAC certification method with
  3886. the updated NID creation version. This should correctly handle UTF8.
  3887. [Steve Henson]
  3888. *) Implement RFC5746. Re-enable renegotiation but require the extension
  3889. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  3890. turns out to be a bad idea. It has been replaced by
  3891. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  3892. SSL_CTX_set_options(). This is really not recommended unless you
  3893. know what you are doing.
  3894. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  3895. *) Fixes to stateless session resumption handling. Use initial_ctx when
  3896. issuing and attempting to decrypt tickets in case it has changed during
  3897. servername handling. Use a non-zero length session ID when attempting
  3898. stateless session resumption: this makes it possible to determine if
  3899. a resumption has occurred immediately after receiving server hello
  3900. (several places in OpenSSL subtly assume this) instead of later in
  3901. the handshake.
  3902. [Steve Henson]
  3903. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  3904. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  3905. fixes for a few places where the return code is not checked
  3906. correctly.
  3907. [Julia Lawall <julia@diku.dk>]
  3908. *) Add --strict-warnings option to Configure script to include devteam
  3909. warnings in other configurations.
  3910. [Steve Henson]
  3911. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  3912. makes it possible to install openssl libraries in locations which
  3913. have names other than "lib", for example "/usr/lib64" which some
  3914. systems need.
  3915. [Steve Henson, based on patch from Jeremy Utley]
  3916. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  3917. X690 8.9.12 and can produce some misleading textual output of OIDs.
  3918. [Steve Henson, reported by Dan Kaminsky]
  3919. *) Delete MD2 from algorithm tables. This follows the recommendation in
  3920. several standards that it is not used in new applications due to
  3921. several cryptographic weaknesses. For binary compatibility reasons
  3922. the MD2 API is still compiled in by default.
  3923. [Steve Henson]
  3924. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  3925. and restored.
  3926. [Steve Henson]
  3927. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  3928. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  3929. clash.
  3930. [Guenter <lists@gknw.net>]
  3931. *) Fix the server certificate chain building code to use X509_verify_cert(),
  3932. it used to have an ad-hoc builder which was unable to cope with anything
  3933. other than a simple chain.
  3934. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  3935. *) Don't check self signed certificate signatures in X509_verify_cert()
  3936. by default (a flag can override this): it just wastes time without
  3937. adding any security. As a useful side effect self signed root CAs
  3938. with non-FIPS digests are now usable in FIPS mode.
  3939. [Steve Henson]
  3940. *) In dtls1_process_out_of_seq_message() the check if the current message
  3941. is already buffered was missing. For every new message was memory
  3942. allocated, allowing an attacker to perform an denial of service attack
  3943. with sending out of seq handshake messages until there is no memory
  3944. left. Additionally every future message was buffered, even if the
  3945. sequence number made no sense and would be part of another handshake.
  3946. So only messages with sequence numbers less than 10 in advance will be
  3947. buffered. (CVE-2009-1378)
  3948. [Robin Seggelmann, discovered by Daniel Mentz]
  3949. *) Records are buffered if they arrive with a future epoch to be
  3950. processed after finishing the corresponding handshake. There is
  3951. currently no limitation to this buffer allowing an attacker to perform
  3952. a DOS attack with sending records with future epochs until there is no
  3953. memory left. This patch adds the pqueue_size() function to determine
  3954. the size of a buffer and limits the record buffer to 100 entries.
  3955. (CVE-2009-1377)
  3956. [Robin Seggelmann, discovered by Daniel Mentz]
  3957. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  3958. parent structure is freed. (CVE-2009-1379)
  3959. [Daniel Mentz]
  3960. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  3961. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  3962. *) Add 2.5.4.* OIDs
  3963. [Ilya O. <vrghost@gmail.com>]
  3964. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  3965. *) Disable renegotiation completely - this fixes a severe security
  3966. problem (CVE-2009-3555) at the cost of breaking all
  3967. renegotiation. Renegotiation can be re-enabled by setting
  3968. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  3969. run-time. This is really not recommended unless you know what
  3970. you're doing.
  3971. [Ben Laurie]
  3972. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  3973. *) Don't set val to NULL when freeing up structures, it is freed up by
  3974. underlying code. If sizeof(void *) > sizeof(long) this can result in
  3975. zeroing past the valid field. (CVE-2009-0789)
  3976. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  3977. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  3978. checked correctly. This would allow some invalid signed attributes to
  3979. appear to verify correctly. (CVE-2009-0591)
  3980. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  3981. *) Reject UniversalString and BMPString types with invalid lengths. This
  3982. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  3983. a legal length. (CVE-2009-0590)
  3984. [Steve Henson]
  3985. *) Set S/MIME signing as the default purpose rather than setting it
  3986. unconditionally. This allows applications to override it at the store
  3987. level.
  3988. [Steve Henson]
  3989. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  3990. to handle some structures.
  3991. [Steve Henson]
  3992. *) Improve efficiency of mem_gets: don't search whole buffer each time
  3993. for a '\n'
  3994. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  3995. *) New -hex option for openssl rand.
  3996. [Matthieu Herrb]
  3997. *) Print out UTF8String and NumericString when parsing ASN1.
  3998. [Steve Henson]
  3999. *) Support NumericString type for name components.
  4000. [Steve Henson]
  4001. *) Allow CC in the environment to override the automatically chosen
  4002. compiler. Note that nothing is done to ensure flags work with the
  4003. chosen compiler.
  4004. [Ben Laurie]
  4005. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  4006. *) Properly check EVP_VerifyFinal() and similar return values
  4007. (CVE-2008-5077).
  4008. [Ben Laurie, Bodo Moeller, Google Security Team]
  4009. *) Enable TLS extensions by default.
  4010. [Ben Laurie]
  4011. *) Allow the CHIL engine to be loaded, whether the application is
  4012. multithreaded or not. (This does not release the developer from the
  4013. obligation to set up the dynamic locking callbacks.)
  4014. [Sander Temme <sander@temme.net>]
  4015. *) Use correct exit code if there is an error in dgst command.
  4016. [Steve Henson; problem pointed out by Roland Dirlewanger]
  4017. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  4018. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  4019. [Bodo Moeller]
  4020. *) Add experimental JPAKE support, including demo authentication in
  4021. s_client and s_server.
  4022. [Ben Laurie]
  4023. *) Set the comparison function in v3_addr_canonize().
  4024. [Rob Austein <sra@hactrn.net>]
  4025. *) Add support for XMPP STARTTLS in s_client.
  4026. [Philip Paeps <philip@freebsd.org>]
  4027. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  4028. to ensure that even with this option, only ciphersuites in the
  4029. server's preference list will be accepted. (Note that the option
  4030. applies only when resuming a session, so the earlier behavior was
  4031. just about the algorithm choice for symmetric cryptography.)
  4032. [Bodo Moeller]
  4033. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  4034. *) Fix NULL pointer dereference if a DTLS server received
  4035. ChangeCipherSpec as first record (CVE-2009-1386).
  4036. [PR #1679]
  4037. *) Fix a state transition in s3_srvr.c and d1_srvr.c
  4038. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  4039. [Nagendra Modadugu]
  4040. *) The fix in 0.9.8c that supposedly got rid of unsafe
  4041. double-checked locking was incomplete for RSA blinding,
  4042. addressing just one layer of what turns out to have been
  4043. doubly unsafe triple-checked locking.
  4044. So now fix this for real by retiring the MONT_HELPER macro
  4045. in crypto/rsa/rsa_eay.c.
  4046. [Bodo Moeller; problem pointed out by Marius Schilder]
  4047. *) Various precautionary measures:
  4048. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  4049. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  4050. (NB: This would require knowledge of the secret session ticket key
  4051. to exploit, in which case you'd be SOL either way.)
  4052. - Change bn_nist.c so that it will properly handle input BIGNUMs
  4053. outside the expected range.
  4054. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  4055. builds.
  4056. [Neel Mehta, Bodo Moeller]
  4057. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  4058. the load fails. Useful for distros.
  4059. [Ben Laurie and the FreeBSD team]
  4060. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  4061. [Steve Henson]
  4062. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  4063. [Huang Ying]
  4064. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  4065. This work was sponsored by Logica.
  4066. [Steve Henson]
  4067. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  4068. keystores. Support for SSL/TLS client authentication too.
  4069. Not compiled unless enable-capieng specified to Configure.
  4070. This work was sponsored by Logica.
  4071. [Steve Henson]
  4072. *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
  4073. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  4074. attribute creation routines such as certificate requests and PKCS#12
  4075. files.
  4076. [Steve Henson]
  4077. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  4078. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  4079. handshake which could lead to a client crash as found using the
  4080. Codenomicon TLS test suite (CVE-2008-1672)
  4081. [Steve Henson, Mark Cox]
  4082. *) Fix double free in TLS server name extensions which could lead to
  4083. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  4084. [Joe Orton]
  4085. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  4086. Clear the error queue to ensure that error entries left from
  4087. older function calls do not interfere with the correct operation.
  4088. [Lutz Jaenicke, Erik de Castro Lopo]
  4089. *) Remove root CA certificates of commercial CAs:
  4090. The OpenSSL project does not recommend any specific CA and does not
  4091. have any policy with respect to including or excluding any CA.
  4092. Therefore it does not make any sense to ship an arbitrary selection
  4093. of root CA certificates with the OpenSSL software.
  4094. [Lutz Jaenicke]
  4095. *) RSA OAEP patches to fix two separate invalid memory reads.
  4096. The first one involves inputs when 'lzero' is greater than
  4097. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  4098. before the beginning of from). The second one involves inputs where
  4099. the 'db' section contains nothing but zeroes (there is a one-byte
  4100. invalid read after the end of 'db').
  4101. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  4102. *) Partial backport from 0.9.9-dev:
  4103. Introduce bn_mul_mont (dedicated Montgomery multiplication
  4104. procedure) as a candidate for BIGNUM assembler implementation.
  4105. While 0.9.9-dev uses assembler for various architectures, only
  4106. x86_64 is available by default here in the 0.9.8 branch, and
  4107. 32-bit x86 is available through a compile-time setting.
  4108. To try the 32-bit x86 assembler implementation, use Configure
  4109. option "enable-montasm" (which exists only for this backport).
  4110. As "enable-montasm" for 32-bit x86 disclaims code stability
  4111. anyway, in this constellation we activate additional code
  4112. backported from 0.9.9-dev for further performance improvements,
  4113. namely BN_from_montgomery_word. (To enable this otherwise,
  4114. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  4115. [Andy Polyakov (backport partially by Bodo Moeller)]
  4116. *) Add TLS session ticket callback. This allows an application to set
  4117. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  4118. values. This is useful for key rollover for example where several key
  4119. sets may exist with different names.
  4120. [Steve Henson]
  4121. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  4122. This was broken until now in 0.9.8 releases, such that the only way
  4123. a registered ENGINE could be used (assuming it initialises
  4124. successfully on the host) was to explicitly set it as the default
  4125. for the relevant algorithms. This is in contradiction with 0.9.7
  4126. behaviour and the documentation. With this fix, when an ENGINE is
  4127. registered into a given algorithm's table of implementations, the
  4128. 'uptodate' flag is reset so that auto-discovery will be used next
  4129. time a new context for that algorithm attempts to select an
  4130. implementation.
  4131. [Ian Lister (tweaked by Geoff Thorpe)]
  4132. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  4133. implementation in the following ways:
  4134. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  4135. hard coded.
  4136. Lack of BER streaming support means one pass streaming processing is
  4137. only supported if data is detached: setting the streaming flag is
  4138. ignored for embedded content.
  4139. CMS support is disabled by default and must be explicitly enabled
  4140. with the enable-cms configuration option.
  4141. [Steve Henson]
  4142. *) Update the GMP engine glue to do direct copies between BIGNUM and
  4143. mpz_t when openssl and GMP use the same limb size. Otherwise the
  4144. existing "conversion via a text string export" trick is still used.
  4145. [Paul Sheer <paulsheer@gmail.com>]
  4146. *) Zlib compression BIO. This is a filter BIO which compressed and
  4147. uncompresses any data passed through it.
  4148. [Steve Henson]
  4149. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  4150. RFC3394 compatible AES key wrapping.
  4151. [Steve Henson]
  4152. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  4153. sets string data without copying. X509_ALGOR_set0() and
  4154. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  4155. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  4156. from an X509_ATTRIBUTE structure optionally checking it occurs only
  4157. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  4158. data.
  4159. [Steve Henson]
  4160. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  4161. to get the expected BN_FLG_CONSTTIME behavior.
  4162. [Bodo Moeller (Google)]
  4163. *) Netware support:
  4164. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  4165. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  4166. - added some more tests to do_tests.pl
  4167. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  4168. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  4169. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  4170. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  4171. - various changes to netware.pl to enable gcc-cross builds on Win32
  4172. platform
  4173. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  4174. - various changes to fix missing prototype warnings
  4175. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  4176. - added AES, WHIRLPOOL and CPUID assembler code to build files
  4177. - added missing AES assembler make rules to mk1mf.pl
  4178. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  4179. [Guenter Knauf <eflash@gmx.net>]
  4180. *) Implement certificate status request TLS extension defined in RFC3546.
  4181. A client can set the appropriate parameters and receive the encoded
  4182. OCSP response via a callback. A server can query the supplied parameters
  4183. and set the encoded OCSP response in the callback. Add simplified examples
  4184. to s_client and s_server.
  4185. [Steve Henson]
  4186. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  4187. *) Fix various bugs:
  4188. + Binary incompatibility of ssl_ctx_st structure
  4189. + DTLS interoperation with non-compliant servers
  4190. + Don't call get_session_cb() without proposed session
  4191. + Fix ia64 assembler code
  4192. [Andy Polyakov, Steve Henson]
  4193. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  4194. *) DTLS Handshake overhaul. There were longstanding issues with
  4195. OpenSSL DTLS implementation, which were making it impossible for
  4196. RFC 4347 compliant client to communicate with OpenSSL server.
  4197. Unfortunately just fixing these incompatibilities would "cut off"
  4198. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  4199. server keeps tolerating non RFC compliant syntax. The opposite is
  4200. not true, 0.9.8f client can not communicate with earlier server.
  4201. This update even addresses CVE-2007-4995.
  4202. [Andy Polyakov]
  4203. *) Changes to avoid need for function casts in OpenSSL: some compilers
  4204. (gcc 4.2 and later) reject their use.
  4205. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  4206. Steve Henson]
  4207. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  4208. RFC4507bis. The encrypted ticket format is an encrypted encoded
  4209. SSL_SESSION structure, that way new session features are automatically
  4210. supported.
  4211. If a client application caches session in an SSL_SESSION structure
  4212. support is transparent because tickets are now stored in the encoded
  4213. SSL_SESSION.
  4214. The SSL_CTX structure automatically generates keys for ticket
  4215. protection in servers so again support should be possible
  4216. with no application modification.
  4217. If a client or server wishes to disable RFC4507 support then the option
  4218. SSL_OP_NO_TICKET can be set.
  4219. Add a TLS extension debugging callback to allow the contents of any client
  4220. or server extensions to be examined.
  4221. This work was sponsored by Google.
  4222. [Steve Henson]
  4223. *) Add initial support for TLS extensions, specifically for the server_name
  4224. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  4225. have new members for a host name. The SSL data structure has an
  4226. additional member SSL_CTX *initial_ctx so that new sessions can be
  4227. stored in that context to allow for session resumption, even after the
  4228. SSL has been switched to a new SSL_CTX in reaction to a client's
  4229. server_name extension.
  4230. New functions (subject to change):
  4231. SSL_get_servername()
  4232. SSL_get_servername_type()
  4233. SSL_set_SSL_CTX()
  4234. New CTRL codes and macros (subject to change):
  4235. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  4236. - SSL_CTX_set_tlsext_servername_callback()
  4237. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  4238. - SSL_CTX_set_tlsext_servername_arg()
  4239. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  4240. openssl s_client has a new '-servername ...' option.
  4241. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  4242. '-key2 ...', '-servername_fatal' (subject to change). This allows
  4243. testing the HostName extension for a specific single host name ('-cert'
  4244. and '-key' remain fallbacks for handshakes without HostName
  4245. negotiation). If the unrecognized_name alert has to be sent, this by
  4246. default is a warning; it becomes fatal with the '-servername_fatal'
  4247. option.
  4248. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  4249. *) Add AES and SSE2 assembly language support to VC++ build.
  4250. [Steve Henson]
  4251. *) Mitigate attack on final subtraction in Montgomery reduction.
  4252. [Andy Polyakov]
  4253. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  4254. (which previously caused an internal error).
  4255. [Bodo Moeller]
  4256. *) Squeeze another 10% out of IGE mode when in != out.
  4257. [Ben Laurie]
  4258. *) AES IGE mode speedup.
  4259. [Dean Gaudet (Google)]
  4260. *) Add the Korean symmetric 128-bit cipher SEED (see
  4261. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  4262. add SEED ciphersuites from RFC 4162:
  4263. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  4264. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  4265. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  4266. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  4267. To minimize changes between patchlevels in the OpenSSL 0.9.8
  4268. series, SEED remains excluded from compilation unless OpenSSL
  4269. is configured with 'enable-seed'.
  4270. [KISA, Bodo Moeller]
  4271. *) Mitigate branch prediction attacks, which can be practical if a
  4272. single processor is shared, allowing a spy process to extract
  4273. information. For detailed background information, see
  4274. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  4275. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  4276. and Necessary Software Countermeasures"). The core of the change
  4277. are new versions BN_div_no_branch() and
  4278. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  4279. respectively, which are slower, but avoid the security-relevant
  4280. conditional branches. These are automatically called by BN_div()
  4281. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  4282. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  4283. remove a conditional branch.
  4284. BN_FLG_CONSTTIME is the new name for the previous
  4285. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  4286. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  4287. in the exponent causes BN_mod_exp_mont() to use the alternative
  4288. implementation in BN_mod_exp_mont_consttime().) The old name
  4289. remains as a deprecated alias.
  4290. Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  4291. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  4292. constant-time implementations for more than just exponentiation.
  4293. Here too the old name is kept as a deprecated alias.
  4294. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  4295. the BN_BLINDING structure gets an independent copy of the
  4296. modulus. This means that the previous "BIGNUM *m" argument to
  4297. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  4298. essentially becomes "const BIGNUM *m", although we can't actually
  4299. change this in the header file before 0.9.9. It allows
  4300. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  4301. enable BN_FLG_CONSTTIME.
  4302. [Matthew D Wood (Intel Corp)]
  4303. *) In the SSL/TLS server implementation, be strict about session ID
  4304. context matching (which matters if an application uses a single
  4305. external cache for different purposes). Previously,
  4306. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  4307. set. This did ensure strict client verification, but meant that,
  4308. with applications using a single external cache for quite
  4309. different requirements, clients could circumvent ciphersuite
  4310. restrictions for a given session ID context by starting a session
  4311. in a different context.
  4312. [Bodo Moeller]
  4313. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  4314. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  4315. authentication-only ciphersuites.
  4316. [Bodo Moeller]
  4317. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  4318. not complete and could lead to a possible single byte overflow
  4319. (CVE-2007-5135) [Ben Laurie]
  4320. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  4321. *) Since AES128 and AES256 (and similarly Camellia128 and
  4322. Camellia256) share a single mask bit in the logic of
  4323. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  4324. kludge to work properly if AES128 is available and AES256 isn't
  4325. (or if Camellia128 is available and Camellia256 isn't).
  4326. [Victor Duchovni]
  4327. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  4328. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  4329. When a point or a seed is encoded in a BIT STRING, we need to
  4330. prevent the removal of trailing zero bits to get the proper DER
  4331. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  4332. of a NamedBitList, for which trailing 0 bits need to be removed.)
  4333. [Bodo Moeller]
  4334. *) Have SSL/TLS server implementation tolerate "mismatched" record
  4335. protocol version while receiving ClientHello even if the
  4336. ClientHello is fragmented. (The server can't insist on the
  4337. particular protocol version it has chosen before the ServerHello
  4338. message has informed the client about his choice.)
  4339. [Bodo Moeller]
  4340. *) Add RFC 3779 support.
  4341. [Rob Austein for ARIN, Ben Laurie]
  4342. *) Load error codes if they are not already present instead of using a
  4343. static variable. This allows them to be cleanly unloaded and reloaded.
  4344. Improve header file function name parsing.
  4345. [Steve Henson]
  4346. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  4347. or CAPABILITY handshake as required by RFCs.
  4348. [Goetz Babin-Ebell]
  4349. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  4350. *) Introduce limits to prevent malicious keys being able to
  4351. cause a denial of service. (CVE-2006-2940)
  4352. [Steve Henson, Bodo Moeller]
  4353. *) Fix ASN.1 parsing of certain invalid structures that can result
  4354. in a denial of service. (CVE-2006-2937) [Steve Henson]
  4355. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  4356. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  4357. *) Fix SSL client code which could crash if connecting to a
  4358. malicious SSLv2 server. (CVE-2006-4343)
  4359. [Tavis Ormandy and Will Drewry, Google Security Team]
  4360. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  4361. match only those. Before that, "AES256-SHA" would be interpreted
  4362. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  4363. the same strength classification in 0.9.7h) as we currently only
  4364. have a single AES bit in the ciphersuite description bitmap.
  4365. That change, however, also applied to ciphersuite strings such as
  4366. "RC4-MD5" that intentionally matched multiple ciphersuites --
  4367. namely, SSL 2.0 ciphersuites in addition to the more common ones
  4368. from SSL 3.0/TLS 1.0.
  4369. So we change the selection algorithm again: Naming an explicit
  4370. ciphersuite selects this one ciphersuite, and any other similar
  4371. ciphersuite (same bitmap) from *other* protocol versions.
  4372. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  4373. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  4374. Since SSL 2.0 does not have any ciphersuites for which the
  4375. 128/256 bit distinction would be relevant, this works for now.
  4376. The proper fix will be to use different bits for AES128 and
  4377. AES256, which would have avoided the problems from the beginning;
  4378. however, bits are scarce, so we can only do this in a new release
  4379. (not just a patchlevel) when we can change the SSL_CIPHER
  4380. definition to split the single 'unsigned long mask' bitmap into
  4381. multiple values to extend the available space.
  4382. [Bodo Moeller]
  4383. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  4384. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  4385. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  4386. *) Add AES IGE and biIGE modes.
  4387. [Ben Laurie]
  4388. *) Change the Unix randomness entropy gathering to use poll() when
  4389. possible instead of select(), since the latter has some
  4390. undesirable limitations.
  4391. [Darryl Miles via Richard Levitte and Bodo Moeller]
  4392. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  4393. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  4394. cannot be implicitly activated as part of, e.g., the "AES" alias.
  4395. However, please upgrade to OpenSSL 0.9.9[-dev] for
  4396. non-experimental use of the ECC ciphersuites to get TLS extension
  4397. support, which is required for curve and point format negotiation
  4398. to avoid potential handshake problems.
  4399. [Bodo Moeller]
  4400. *) Disable rogue ciphersuites:
  4401. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  4402. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  4403. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  4404. The latter two were purportedly from
  4405. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  4406. appear there.
  4407. Also deactivate the remaining ciphersuites from
  4408. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  4409. unofficial, and the ID has long expired.
  4410. [Bodo Moeller]
  4411. *) Fix RSA blinding Heisenbug (problems sometimes occurred on
  4412. dual-core machines) and other potential thread-safety issues.
  4413. [Bodo Moeller]
  4414. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  4415. versions), which is now available for royalty-free use
  4416. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  4417. Also, add Camellia TLS ciphersuites from RFC 4132.
  4418. To minimize changes between patchlevels in the OpenSSL 0.9.8
  4419. series, Camellia remains excluded from compilation unless OpenSSL
  4420. is configured with 'enable-camellia'.
  4421. [NTT]
  4422. *) Disable the padding bug check when compression is in use. The padding
  4423. bug check assumes the first packet is of even length, this is not
  4424. necessarily true if compression is enabled and can result in false
  4425. positives causing handshake failure. The actual bug test is ancient
  4426. code so it is hoped that implementations will either have fixed it by
  4427. now or any which still have the bug do not support compression.
  4428. [Steve Henson]
  4429. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  4430. *) When applying a cipher rule check to see if string match is an explicit
  4431. cipher suite and only match that one cipher suite if it is.
  4432. [Steve Henson]
  4433. *) Link in manifests for VC++ if needed.
  4434. [Austin Ziegler <halostatue@gmail.com>]
  4435. *) Update support for ECC-based TLS ciphersuites according to
  4436. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  4437. TLS extensions, which are supported starting with the 0.9.9
  4438. branch, not in the OpenSSL 0.9.8 branch).
  4439. [Douglas Stebila]
  4440. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  4441. opaque EVP_CIPHER_CTX handling.
  4442. [Steve Henson]
  4443. *) Fixes and enhancements to zlib compression code. We now only use
  4444. "zlib1.dll" and use the default __cdecl calling convention on Win32
  4445. to conform with the standards mentioned here:
  4446. http://www.zlib.net/DLL_FAQ.txt
  4447. Static zlib linking now works on Windows and the new --with-zlib-include
  4448. --with-zlib-lib options to Configure can be used to supply the location
  4449. of the headers and library. Gracefully handle case where zlib library
  4450. can't be loaded.
  4451. [Steve Henson]
  4452. *) Several fixes and enhancements to the OID generation code. The old code
  4453. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  4454. handle numbers larger than ULONG_MAX, truncated printing and had a
  4455. non standard OBJ_obj2txt() behaviour.
  4456. [Steve Henson]
  4457. *) Add support for building of engines under engine/ as shared libraries
  4458. under VC++ build system.
  4459. [Steve Henson]
  4460. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  4461. Hopefully, we will not see any false combination of paths any more.
  4462. [Richard Levitte]
  4463. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  4464. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  4465. (part of SSL_OP_ALL). This option used to disable the
  4466. countermeasure against man-in-the-middle protocol-version
  4467. rollback in the SSL 2.0 server implementation, which is a bad
  4468. idea. (CVE-2005-2969)
  4469. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  4470. for Information Security, National Institute of Advanced Industrial
  4471. Science and Technology [AIST], Japan)]
  4472. *) Add two function to clear and return the verify parameter flags.
  4473. [Steve Henson]
  4474. *) Keep cipherlists sorted in the source instead of sorting them at
  4475. runtime, thus removing the need for a lock.
  4476. [Nils Larsch]
  4477. *) Avoid some small subgroup attacks in Diffie-Hellman.
  4478. [Nick Mathewson and Ben Laurie]
  4479. *) Add functions for well-known primes.
  4480. [Nick Mathewson]
  4481. *) Extended Windows CE support.
  4482. [Satoshi Nakamura and Andy Polyakov]
  4483. *) Initialize SSL_METHOD structures at compile time instead of during
  4484. runtime, thus removing the need for a lock.
  4485. [Steve Henson]
  4486. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  4487. attempting to decrypt each encrypted key in turn. Add support to
  4488. smime utility.
  4489. [Steve Henson]
  4490. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  4491. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  4492. OpenSSL 0.9.8.]
  4493. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  4494. [Richard Levitte]
  4495. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  4496. key into the same file any more.
  4497. [Richard Levitte]
  4498. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  4499. [Andy Polyakov]
  4500. *) Add -utf8 command line and config file option to 'ca'.
  4501. [Stefan <stf@udoma.org]
  4502. *) Removed the macro des_crypt(), as it seems to conflict with some
  4503. libraries. Use DES_crypt().
  4504. [Richard Levitte]
  4505. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  4506. involves renaming the source and generated shared-libs for
  4507. both. The engines will accept the corrected or legacy ids
  4508. ('ncipher' and '4758_cca' respectively) when binding. NB,
  4509. this only applies when building 'shared'.
  4510. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  4511. *) Add attribute functions to EVP_PKEY structure. Modify
  4512. PKCS12_create() to recognize a CSP name attribute and
  4513. use it. Make -CSP option work again in pkcs12 utility.
  4514. [Steve Henson]
  4515. *) Add new functionality to the bn blinding code:
  4516. - automatic re-creation of the BN_BLINDING parameters after
  4517. a fixed number of uses (currently 32)
  4518. - add new function for parameter creation
  4519. - introduce flags to control the update behaviour of the
  4520. BN_BLINDING parameters
  4521. - hide BN_BLINDING structure
  4522. Add a second BN_BLINDING slot to the RSA structure to improve
  4523. performance when a single RSA object is shared among several
  4524. threads.
  4525. [Nils Larsch]
  4526. *) Add support for DTLS.
  4527. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  4528. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  4529. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  4530. [Walter Goulet]
  4531. *) Remove buggy and incomplete DH cert support from
  4532. ssl/ssl_rsa.c and ssl/s3_both.c
  4533. [Nils Larsch]
  4534. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  4535. the apps/openssl applications.
  4536. [Nils Larsch]
  4537. *) Compile clean with "-Wall -Wmissing-prototypes
  4538. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  4539. DEBUG_SAFESTACK must also be set.
  4540. [Ben Laurie]
  4541. *) Change ./Configure so that certain algorithms can be disabled by default.
  4542. The new counterpiece to "no-xxx" is "enable-xxx".
  4543. The patented RC5 and MDC2 algorithms will now be disabled unless
  4544. "enable-rc5" and "enable-mdc2", respectively, are specified.
  4545. (IDEA remains enabled despite being patented. This is because IDEA
  4546. is frequently required for interoperability, and there is no license
  4547. fee for non-commercial use. As before, "no-idea" can be used to
  4548. avoid this algorithm.)
  4549. [Bodo Moeller]
  4550. *) Add processing of proxy certificates (see RFC 3820). This work was
  4551. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  4552. EGEE (Enabling Grids for E-science in Europe).
  4553. [Richard Levitte]
  4554. *) RC4 performance overhaul on modern architectures/implementations, such
  4555. as Intel P4, IA-64 and AMD64.
  4556. [Andy Polyakov]
  4557. *) New utility extract-section.pl. This can be used specify an alternative
  4558. section number in a pod file instead of having to treat each file as
  4559. a separate case in Makefile. This can be done by adding two lines to the
  4560. pod file:
  4561. =for comment openssl_section:XXX
  4562. The blank line is mandatory.
  4563. [Steve Henson]
  4564. *) New arguments -certform, -keyform and -pass for s_client and s_server
  4565. to allow alternative format key and certificate files and passphrase
  4566. sources.
  4567. [Steve Henson]
  4568. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  4569. update associated structures and add various utility functions.
  4570. Add new policy related verify parameters, include policy checking in
  4571. standard verify code. Enhance 'smime' application with extra parameters
  4572. to support policy checking and print out.
  4573. [Steve Henson]
  4574. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  4575. Nehemiah processors. These extensions support AES encryption in hardware
  4576. as well as RNG (though RNG support is currently disabled).
  4577. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  4578. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  4579. [Geoff Thorpe]
  4580. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  4581. [Andy Polyakov and a number of other people]
  4582. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  4583. implementation contributed by IBM.
  4584. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  4585. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  4586. exponent rather than 'unsigned long'. There is a corresponding change to
  4587. the new 'rsa_keygen' element of the RSA_METHOD structure.
  4588. [Jelte Jansen, Geoff Thorpe]
  4589. *) Functionality for creating the initial serial number file is now
  4590. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  4591. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  4592. number file to 1, which is bound to cause problems. To avoid
  4593. the problems while respecting compatibility between different 0.9.7
  4594. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  4595. CA.pl for serial number initialization. With the new release 0.9.8,
  4596. we can fix the problem directly in the 'ca' utility.)
  4597. [Steve Henson]
  4598. *) Reduced header interdependencies by declaring more opaque objects in
  4599. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  4600. give fewer recursive includes, which could break lazy source code - so
  4601. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  4602. developers should define this symbol when building and using openssl to
  4603. ensure they track the recommended behaviour, interfaces, [etc], but
  4604. backwards-compatible behaviour prevails when this isn't defined.
  4605. [Geoff Thorpe]
  4606. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  4607. [Steve Henson]
  4608. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  4609. This will generate a random key of the appropriate length based on the
  4610. cipher context. The EVP_CIPHER can provide its own random key generation
  4611. routine to support keys of a specific form. This is used in the des and
  4612. 3des routines to generate a key of the correct parity. Update S/MIME
  4613. code to use new functions and hence generate correct parity DES keys.
  4614. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  4615. valid (weak or incorrect parity).
  4616. [Steve Henson]
  4617. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  4618. as looking them up. This is useful when the verified structure may contain
  4619. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  4620. present unless the new PKCS7_NO_CRL flag is asserted.
  4621. [Steve Henson]
  4622. *) Extend ASN1 oid configuration module. It now additionally accepts the
  4623. syntax:
  4624. shortName = some long name, 1.2.3.4
  4625. [Steve Henson]
  4626. *) Reimplemented the BN_CTX implementation. There is now no more static
  4627. limitation on the number of variables it can handle nor the depth of the
  4628. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  4629. information can now expand as required, and rather than having a single
  4630. static array of bignums, BN_CTX now uses a linked-list of such arrays
  4631. allowing it to expand on demand whilst maintaining the usefulness of
  4632. BN_CTX's "bundling".
  4633. [Geoff Thorpe]
  4634. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  4635. to allow all RSA operations to function using a single BN_CTX.
  4636. [Geoff Thorpe]
  4637. *) Preliminary support for certificate policy evaluation and checking. This
  4638. is initially intended to pass the tests outlined in "Conformance Testing
  4639. of Relying Party Client Certificate Path Processing Logic" v1.07.
  4640. [Steve Henson]
  4641. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  4642. remained unused and not that useful. A variety of other little bignum
  4643. tweaks and fixes have also been made continuing on from the audit (see
  4644. below).
  4645. [Geoff Thorpe]
  4646. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  4647. associated ASN1, EVP and SSL functions and old ASN1 macros.
  4648. [Richard Levitte]
  4649. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  4650. and this should never fail. So the return value from the use of
  4651. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  4652. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  4653. [Geoff Thorpe]
  4654. *) BN_CTX_get() should return zero-valued bignums, providing the same
  4655. initialised value as BN_new().
  4656. [Geoff Thorpe, suggested by Ulf Möller]
  4657. *) Support for inhibitAnyPolicy certificate extension.
  4658. [Steve Henson]
  4659. *) An audit of the BIGNUM code is underway, for which debugging code is
  4660. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  4661. is considered valid when processing BIGNUMs, and causes execution to
  4662. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  4663. further steps are taken to deliberately pollute unused data in BIGNUM
  4664. structures to try and expose faulty code further on. For now, openssl will
  4665. (in its default mode of operation) continue to tolerate the inconsistent
  4666. forms that it has tolerated in the past, but authors and packagers should
  4667. consider trying openssl and their own applications when compiled with
  4668. these debugging symbols defined. It will help highlight potential bugs in
  4669. their own code, and will improve the test coverage for OpenSSL itself. At
  4670. some point, these tighter rules will become openssl's default to improve
  4671. maintainability, though the assert()s and other overheads will remain only
  4672. in debugging configurations. See bn.h for more details.
  4673. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  4674. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  4675. that can only be obtained through BN_CTX_new() (which implicitly
  4676. initialises it). The presence of this function only made it possible
  4677. to overwrite an existing structure (and cause memory leaks).
  4678. [Geoff Thorpe]
  4679. *) Because of the callback-based approach for implementing LHASH as a
  4680. template type, lh_insert() adds opaque objects to hash-tables and
  4681. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  4682. to clean up those corresponding objects before destroying the hash table
  4683. (and losing the object pointers). So some over-zealous constifications in
  4684. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  4685. objects as "const" and the lh_doall[_arg] callback wrappers are not
  4686. prototyped to have "const" restrictions on the object pointers they are
  4687. given (and so aren't required to cast them away any more).
  4688. [Geoff Thorpe]
  4689. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  4690. (speed) prefers to use its own implementation. The two implementations
  4691. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  4692. its object type properly exposed (MS_TM) instead of casting to/from "char
  4693. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  4694. aren't necessarily the greatest nomenclatures - but this is what was used
  4695. internally to the implementation so I've used that for now.
  4696. [Geoff Thorpe]
  4697. *) Ensure that deprecated functions do not get compiled when
  4698. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  4699. the self-tests were still using deprecated key-generation functions so
  4700. these have been updated also.
  4701. [Geoff Thorpe]
  4702. *) Reorganise PKCS#7 code to separate the digest location functionality
  4703. into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
  4704. New function PKCS7_set_digest() to set the digest type for PKCS#7
  4705. digestedData type. Add additional code to correctly generate the
  4706. digestedData type and add support for this type in PKCS7 initialization
  4707. functions.
  4708. [Steve Henson]
  4709. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  4710. structure of type "other".
  4711. [Steve Henson]
  4712. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  4713. sure the loop does correctly stop and breaking ("division by zero")
  4714. modulus operations are not performed. The (pre-generated) prime
  4715. table crypto/bn/bn_prime.h was already correct, but it could not be
  4716. re-generated on some platforms because of the "division by zero"
  4717. situation in the script.
  4718. [Ralf S. Engelschall]
  4719. *) Update support for ECC-based TLS ciphersuites according to
  4720. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  4721. SHA-1 now is only used for "small" curves (where the
  4722. representation of a field element takes up to 24 bytes); for
  4723. larger curves, the field element resulting from ECDH is directly
  4724. used as premaster secret.
  4725. [Douglas Stebila (Sun Microsystems Laboratories)]
  4726. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  4727. curve secp160r1 to the tests.
  4728. [Douglas Stebila (Sun Microsystems Laboratories)]
  4729. *) Add the possibility to load symbols globally with DSO.
  4730. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  4731. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  4732. control of the error stack.
  4733. [Richard Levitte]
  4734. *) Add support for STORE in ENGINE.
  4735. [Richard Levitte]
  4736. *) Add the STORE type. The intention is to provide a common interface
  4737. to certificate and key stores, be they simple file-based stores, or
  4738. HSM-type store, or LDAP stores, or...
  4739. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  4740. [Richard Levitte]
  4741. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  4742. pass a list of arguments to any function as well as provide a way
  4743. for a function to pass data back to the caller.
  4744. [Richard Levitte]
  4745. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  4746. works like BUF_strdup() but can be used to duplicate a portion of
  4747. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  4748. a memory area.
  4749. [Richard Levitte]
  4750. *) Add the function sk_find_ex() which works like sk_find(), but will
  4751. return an index to an element even if an exact match couldn't be
  4752. found. The index is guaranteed to point at the element where the
  4753. searched-for key would be inserted to preserve sorting order.
  4754. [Richard Levitte]
  4755. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  4756. takes an extra flags argument for optional functionality. Currently,
  4757. the following flags are defined:
  4758. OBJ_BSEARCH_VALUE_ON_NOMATCH
  4759. This one gets OBJ_bsearch_ex() to return a pointer to the first
  4760. element where the comparing function returns a negative or zero
  4761. number.
  4762. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  4763. This one gets OBJ_bsearch_ex() to return a pointer to the first
  4764. element where the comparing function returns zero. This is useful
  4765. if there are more than one element where the comparing function
  4766. returns zero.
  4767. [Richard Levitte]
  4768. *) Make it possible to create self-signed certificates with 'openssl ca'
  4769. in such a way that the self-signed certificate becomes part of the
  4770. CA database and uses the same mechanisms for serial number generation
  4771. as all other certificate signing. The new flag '-selfsign' enables
  4772. this functionality. Adapt CA.sh and CA.pl.in.
  4773. [Richard Levitte]
  4774. *) Add functionality to check the public key of a certificate request
  4775. against a given private. This is useful to check that a certificate
  4776. request can be signed by that key (self-signing).
  4777. [Richard Levitte]
  4778. *) Make it possible to have multiple active certificates with the same
  4779. subject in the CA index file. This is done only if the keyword
  4780. 'unique_subject' is set to 'no' in the main CA section (default
  4781. if 'CA_default') of the configuration file. The value is saved
  4782. with the database itself in a separate index attribute file,
  4783. named like the index file with '.attr' appended to the name.
  4784. [Richard Levitte]
  4785. *) Generate multi-valued AVAs using '+' notation in config files for
  4786. req and dirName.
  4787. [Steve Henson]
  4788. *) Support for nameConstraints certificate extension.
  4789. [Steve Henson]
  4790. *) Support for policyConstraints certificate extension.
  4791. [Steve Henson]
  4792. *) Support for policyMappings certificate extension.
  4793. [Steve Henson]
  4794. *) Make sure the default DSA_METHOD implementation only uses its
  4795. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  4796. and change its own handlers to be NULL so as to remove unnecessary
  4797. indirection. This lets alternative implementations fallback to the
  4798. default implementation more easily.
  4799. [Geoff Thorpe]
  4800. *) Support for directoryName in GeneralName related extensions
  4801. in config files.
  4802. [Steve Henson]
  4803. *) Make it possible to link applications using Makefile.shared.
  4804. Make that possible even when linking against static libraries!
  4805. [Richard Levitte]
  4806. *) Support for single pass processing for S/MIME signing. This now
  4807. means that S/MIME signing can be done from a pipe, in addition
  4808. cleartext signing (multipart/signed type) is effectively streaming
  4809. and the signed data does not need to be all held in memory.
  4810. This is done with a new flag PKCS7_STREAM. When this flag is set
  4811. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  4812. is done after the data is output (and digests calculated) in
  4813. SMIME_write_PKCS7().
  4814. [Steve Henson]
  4815. *) Add full support for -rpath/-R, both in shared libraries and
  4816. applications, at least on the platforms where it's known how
  4817. to do it.
  4818. [Richard Levitte]
  4819. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  4820. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  4821. will now compute a table of multiples of the generator that
  4822. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  4823. faster (notably in the case of a single point multiplication,
  4824. scalar * generator).
  4825. [Nils Larsch, Bodo Moeller]
  4826. *) IPv6 support for certificate extensions. The various extensions
  4827. which use the IP:a.b.c.d can now take IPv6 addresses using the
  4828. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  4829. correctly.
  4830. [Steve Henson]
  4831. *) Added an ENGINE that implements RSA by performing private key
  4832. exponentiations with the GMP library. The conversions to and from
  4833. GMP's mpz_t format aren't optimised nor are any montgomery forms
  4834. cached, and on x86 it appears OpenSSL's own performance has caught up.
  4835. However there are likely to be other architectures where GMP could
  4836. provide a boost. This ENGINE is not built in by default, but it can be
  4837. specified at Configure time and should be accompanied by the necessary
  4838. linker additions, eg;
  4839. ./config -DOPENSSL_USE_GMP -lgmp
  4840. [Geoff Thorpe]
  4841. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  4842. testing availability of engines with "-t" - the old behaviour is
  4843. produced by increasing the feature's verbosity with "-tt".
  4844. [Geoff Thorpe]
  4845. *) ECDSA routines: under certain error conditions uninitialized BN objects
  4846. could be freed. Solution: make sure initialization is performed early
  4847. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  4848. via PR#459)
  4849. [Lutz Jaenicke]
  4850. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  4851. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  4852. software implementations. For DSA and DH, parameter generation can
  4853. also be overridden by providing the appropriate method callbacks.
  4854. [Geoff Thorpe]
  4855. *) Change the "progress" mechanism used in key-generation and
  4856. primality testing to functions that take a new BN_GENCB pointer in
  4857. place of callback/argument pairs. The new API functions have "_ex"
  4858. postfixes and the older functions are reimplemented as wrappers for
  4859. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  4860. declarations of the old functions to help (graceful) attempts to
  4861. migrate to the new functions. Also, the new key-generation API
  4862. functions operate on a caller-supplied key-structure and return
  4863. success/failure rather than returning a key or NULL - this is to
  4864. help make "keygen" another member function of RSA_METHOD etc.
  4865. Example for using the new callback interface:
  4866. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  4867. void *my_arg = ...;
  4868. BN_GENCB my_cb;
  4869. BN_GENCB_set(&my_cb, my_callback, my_arg);
  4870. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  4871. /* For the meaning of a, b in calls to my_callback(), see the
  4872. * documentation of the function that calls the callback.
  4873. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  4874. * my_callback should return 1 if it wants BN_is_prime_ex()
  4875. * to continue, or 0 to stop.
  4876. */
  4877. [Geoff Thorpe]
  4878. *) Change the ZLIB compression method to be stateful, and make it
  4879. available to TLS with the number defined in
  4880. draft-ietf-tls-compression-04.txt.
  4881. [Richard Levitte]
  4882. *) Add the ASN.1 structures and functions for CertificatePair, which
  4883. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  4884. CertificatePair ::= SEQUENCE {
  4885. forward [0] Certificate OPTIONAL,
  4886. reverse [1] Certificate OPTIONAL,
  4887. -- at least one of the pair shall be present -- }
  4888. Also implement the PEM functions to read and write certificate
  4889. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  4890. This needed to be defined, mostly for the sake of the LDAP
  4891. attribute crossCertificatePair, but may prove useful elsewhere as
  4892. well.
  4893. [Richard Levitte]
  4894. *) Make it possible to inhibit symlinking of shared libraries in
  4895. Makefile.shared, for Cygwin's sake.
  4896. [Richard Levitte]
  4897. *) Extend the BIGNUM API by creating a function
  4898. void BN_set_negative(BIGNUM *a, int neg);
  4899. and a macro that behave like
  4900. int BN_is_negative(const BIGNUM *a);
  4901. to avoid the need to access 'a->neg' directly in applications.
  4902. [Nils Larsch]
  4903. *) Implement fast modular reduction for pseudo-Mersenne primes
  4904. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  4905. EC_GROUP_new_curve_GFp() will now automatically use this
  4906. if applicable.
  4907. [Nils Larsch <nla@trustcenter.de>]
  4908. *) Add new lock type (CRYPTO_LOCK_BN).
  4909. [Bodo Moeller]
  4910. *) Change the ENGINE framework to automatically load engines
  4911. dynamically from specific directories unless they could be
  4912. found to already be built in or loaded. Move all the
  4913. current engines except for the cryptodev one to a new
  4914. directory engines/.
  4915. The engines in engines/ are built as shared libraries if
  4916. the "shared" options was given to ./Configure or ./config.
  4917. Otherwise, they are inserted in libcrypto.a.
  4918. /usr/local/ssl/engines is the default directory for dynamic
  4919. engines, but that can be overridden at configure time through
  4920. the usual use of --prefix and/or --openssldir, and at run
  4921. time with the environment variable OPENSSL_ENGINES.
  4922. [Geoff Thorpe and Richard Levitte]
  4923. *) Add Makefile.shared, a helper makefile to build shared
  4924. libraries. Adapt Makefile.org.
  4925. [Richard Levitte]
  4926. *) Add version info to Win32 DLLs.
  4927. [Peter 'Luna' Runestig" <peter@runestig.com>]
  4928. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  4929. can be added using this API to created arbitrary PKCS#12
  4930. files while avoiding the low level API.
  4931. New options to PKCS12_create(), key or cert can be NULL and
  4932. will then be omitted from the output file. The encryption
  4933. algorithm NIDs can be set to -1 for no encryption, the mac
  4934. iteration count can be set to 0 to omit the mac.
  4935. Enhance pkcs12 utility by making the -nokeys and -nocerts
  4936. options work when creating a PKCS#12 file. New option -nomac
  4937. to omit the mac, NONE can be set for an encryption algorithm.
  4938. New code is modified to use the enhanced PKCS12_create()
  4939. instead of the low level API.
  4940. [Steve Henson]
  4941. *) Extend ASN1 encoder to support indefinite length constructed
  4942. encoding. This can output sequences tags and octet strings in
  4943. this form. Modify pk7_asn1.c to support indefinite length
  4944. encoding. This is experimental and needs additional code to
  4945. be useful, such as an ASN1 bio and some enhanced streaming
  4946. PKCS#7 code.
  4947. Extend template encode functionality so that tagging is passed
  4948. down to the template encoder.
  4949. [Steve Henson]
  4950. *) Let 'openssl req' fail if an argument to '-newkey' is not
  4951. recognized instead of using RSA as a default.
  4952. [Bodo Moeller]
  4953. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  4954. As these are not official, they are not included in "ALL";
  4955. the "ECCdraft" ciphersuite group alias can be used to select them.
  4956. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  4957. *) Add ECDH engine support.
  4958. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  4959. *) Add ECDH in new directory crypto/ecdh/.
  4960. [Douglas Stebila (Sun Microsystems Laboratories)]
  4961. *) Let BN_rand_range() abort with an error after 100 iterations
  4962. without success (which indicates a broken PRNG).
  4963. [Bodo Moeller]
  4964. *) Change BN_mod_sqrt() so that it verifies that the input value
  4965. is really the square of the return value. (Previously,
  4966. BN_mod_sqrt would show GIGO behaviour.)
  4967. [Bodo Moeller]
  4968. *) Add named elliptic curves over binary fields from X9.62, SECG,
  4969. and WAP/WTLS; add OIDs that were still missing.
  4970. [Sheueling Chang Shantz and Douglas Stebila
  4971. (Sun Microsystems Laboratories)]
  4972. *) Extend the EC library for elliptic curves over binary fields
  4973. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  4974. New EC_METHOD:
  4975. EC_GF2m_simple_method
  4976. New API functions:
  4977. EC_GROUP_new_curve_GF2m
  4978. EC_GROUP_set_curve_GF2m
  4979. EC_GROUP_get_curve_GF2m
  4980. EC_POINT_set_affine_coordinates_GF2m
  4981. EC_POINT_get_affine_coordinates_GF2m
  4982. EC_POINT_set_compressed_coordinates_GF2m
  4983. Point compression for binary fields is disabled by default for
  4984. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  4985. enable it).
  4986. As binary polynomials are represented as BIGNUMs, various members
  4987. of the EC_GROUP and EC_POINT data structures can be shared
  4988. between the implementations for prime fields and binary fields;
  4989. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  4990. are essentially identical to their ..._GFp counterparts.
  4991. (For simplicity, the '..._GFp' prefix has been dropped from
  4992. various internal method names.)
  4993. An internal 'field_div' method (similar to 'field_mul' and
  4994. 'field_sqr') has been added; this is used only for binary fields.
  4995. [Sheueling Chang Shantz and Douglas Stebila
  4996. (Sun Microsystems Laboratories)]
  4997. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  4998. through methods ('mul', 'precompute_mult').
  4999. The generic implementations (now internally called 'ec_wNAF_mul'
  5000. and 'ec_wNAF_precomputed_mult') remain the default if these
  5001. methods are undefined.
  5002. [Sheueling Chang Shantz and Douglas Stebila
  5003. (Sun Microsystems Laboratories)]
  5004. *) New function EC_GROUP_get_degree, which is defined through
  5005. EC_METHOD. For curves over prime fields, this returns the bit
  5006. length of the modulus.
  5007. [Sheueling Chang Shantz and Douglas Stebila
  5008. (Sun Microsystems Laboratories)]
  5009. *) New functions EC_GROUP_dup, EC_POINT_dup.
  5010. (These simply call ..._new and ..._copy).
  5011. [Sheueling Chang Shantz and Douglas Stebila
  5012. (Sun Microsystems Laboratories)]
  5013. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  5014. Polynomials are represented as BIGNUMs (where the sign bit is not
  5015. used) in the following functions [macros]:
  5016. BN_GF2m_add
  5017. BN_GF2m_sub [= BN_GF2m_add]
  5018. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  5019. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  5020. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  5021. BN_GF2m_mod_inv
  5022. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  5023. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  5024. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  5025. BN_GF2m_cmp [= BN_ucmp]
  5026. (Note that only the 'mod' functions are actually for fields GF(2^m).
  5027. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  5028. For some functions, an the irreducible polynomial defining a
  5029. field can be given as an 'unsigned int[]' with strictly
  5030. decreasing elements giving the indices of those bits that are set;
  5031. i.e., p[] represents the polynomial
  5032. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  5033. where
  5034. p[0] > p[1] > ... > p[k] = 0.
  5035. This applies to the following functions:
  5036. BN_GF2m_mod_arr
  5037. BN_GF2m_mod_mul_arr
  5038. BN_GF2m_mod_sqr_arr
  5039. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  5040. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  5041. BN_GF2m_mod_exp_arr
  5042. BN_GF2m_mod_sqrt_arr
  5043. BN_GF2m_mod_solve_quad_arr
  5044. BN_GF2m_poly2arr
  5045. BN_GF2m_arr2poly
  5046. Conversion can be performed by the following functions:
  5047. BN_GF2m_poly2arr
  5048. BN_GF2m_arr2poly
  5049. bntest.c has additional tests for binary polynomial arithmetic.
  5050. Two implementations for BN_GF2m_mod_div() are available.
  5051. The default algorithm simply uses BN_GF2m_mod_inv() and
  5052. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  5053. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  5054. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  5055. [Sheueling Chang Shantz and Douglas Stebila
  5056. (Sun Microsystems Laboratories)]
  5057. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  5058. functionality is disabled at compile-time.
  5059. [Douglas Stebila <douglas.stebila@sun.com>]
  5060. *) Change default behaviour of 'openssl asn1parse' so that more
  5061. information is visible when viewing, e.g., a certificate:
  5062. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  5063. mode the content of non-printable OCTET STRINGs is output in a
  5064. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  5065. avoid the appearance of a printable string.
  5066. [Nils Larsch <nla@trustcenter.de>]
  5067. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  5068. functions
  5069. EC_GROUP_set_asn1_flag()
  5070. EC_GROUP_get_asn1_flag()
  5071. EC_GROUP_set_point_conversion_form()
  5072. EC_GROUP_get_point_conversion_form()
  5073. These control ASN1 encoding details:
  5074. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  5075. has been set to OPENSSL_EC_NAMED_CURVE.
  5076. - Points are encoded in uncompressed form by default; options for
  5077. asn1_for are as for point2oct, namely
  5078. POINT_CONVERSION_COMPRESSED
  5079. POINT_CONVERSION_UNCOMPRESSED
  5080. POINT_CONVERSION_HYBRID
  5081. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  5082. functions
  5083. EC_GROUP_set_seed()
  5084. EC_GROUP_get0_seed()
  5085. EC_GROUP_get_seed_len()
  5086. This is used only for ASN1 purposes (so far).
  5087. [Nils Larsch <nla@trustcenter.de>]
  5088. *) Add 'field_type' member to EC_METHOD, which holds the NID
  5089. of the appropriate field type OID. The new function
  5090. EC_METHOD_get_field_type() returns this value.
  5091. [Nils Larsch <nla@trustcenter.de>]
  5092. *) Add functions
  5093. EC_POINT_point2bn()
  5094. EC_POINT_bn2point()
  5095. EC_POINT_point2hex()
  5096. EC_POINT_hex2point()
  5097. providing useful interfaces to EC_POINT_point2oct() and
  5098. EC_POINT_oct2point().
  5099. [Nils Larsch <nla@trustcenter.de>]
  5100. *) Change internals of the EC library so that the functions
  5101. EC_GROUP_set_generator()
  5102. EC_GROUP_get_generator()
  5103. EC_GROUP_get_order()
  5104. EC_GROUP_get_cofactor()
  5105. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  5106. to methods, which would lead to unnecessary code duplication when
  5107. adding different types of curves.
  5108. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  5109. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  5110. arithmetic, and such that modified wNAFs are generated
  5111. (which avoid length expansion in many cases).
  5112. [Bodo Moeller]
  5113. *) Add a function EC_GROUP_check_discriminant() (defined via
  5114. EC_METHOD) that verifies that the curve discriminant is non-zero.
  5115. Add a function EC_GROUP_check() that makes some sanity tests
  5116. on a EC_GROUP, its generator and order. This includes
  5117. EC_GROUP_check_discriminant().
  5118. [Nils Larsch <nla@trustcenter.de>]
  5119. *) Add ECDSA in new directory crypto/ecdsa/.
  5120. Add applications 'openssl ecparam' and 'openssl ecdsa'
  5121. (these are based on 'openssl dsaparam' and 'openssl dsa').
  5122. ECDSA support is also included in various other files across the
  5123. library. Most notably,
  5124. - 'openssl req' now has a '-newkey ecdsa:file' option;
  5125. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  5126. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  5127. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  5128. them suitable for ECDSA where domain parameters must be
  5129. extracted before the specific public key;
  5130. - ECDSA engine support has been added.
  5131. [Nils Larsch <nla@trustcenter.de>]
  5132. *) Include some named elliptic curves, and add OIDs from X9.62,
  5133. SECG, and WAP/WTLS. Each curve can be obtained from the new
  5134. function
  5135. EC_GROUP_new_by_curve_name(),
  5136. and the list of available named curves can be obtained with
  5137. EC_get_builtin_curves().
  5138. Also add a 'curve_name' member to EC_GROUP objects, which can be
  5139. accessed via
  5140. EC_GROUP_set_curve_name()
  5141. EC_GROUP_get_curve_name()
  5142. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  5143. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  5144. was actually never needed) and in BN_mul(). The removal in BN_mul()
  5145. required a small change in bn_mul_part_recursive() and the addition
  5146. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  5147. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  5148. bn_sub_words() and bn_add_words() except they take arrays with
  5149. differing sizes.
  5150. [Richard Levitte]
  5151. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  5152. *) Cleanse PEM buffers before freeing them since they may contain
  5153. sensitive data.
  5154. [Benjamin Bennett <ben@psc.edu>]
  5155. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  5156. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  5157. authentication-only ciphersuites.
  5158. [Bodo Moeller]
  5159. *) Since AES128 and AES256 share a single mask bit in the logic of
  5160. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  5161. kludge to work properly if AES128 is available and AES256 isn't.
  5162. [Victor Duchovni]
  5163. *) Expand security boundary to match 1.1.1 module.
  5164. [Steve Henson]
  5165. *) Remove redundant features: hash file source, editing of test vectors
  5166. modify fipsld to use external fips_premain.c signature.
  5167. [Steve Henson]
  5168. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  5169. run algorithm test programs.
  5170. [Steve Henson]
  5171. *) Make algorithm test programs more tolerant of whitespace.
  5172. [Steve Henson]
  5173. *) Have SSL/TLS server implementation tolerate "mismatched" record
  5174. protocol version while receiving ClientHello even if the
  5175. ClientHello is fragmented. (The server can't insist on the
  5176. particular protocol version it has chosen before the ServerHello
  5177. message has informed the client about his choice.)
  5178. [Bodo Moeller]
  5179. *) Load error codes if they are not already present instead of using a
  5180. static variable. This allows them to be cleanly unloaded and reloaded.
  5181. [Steve Henson]
  5182. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  5183. *) Introduce limits to prevent malicious keys being able to
  5184. cause a denial of service. (CVE-2006-2940)
  5185. [Steve Henson, Bodo Moeller]
  5186. *) Fix ASN.1 parsing of certain invalid structures that can result
  5187. in a denial of service. (CVE-2006-2937) [Steve Henson]
  5188. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  5189. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  5190. *) Fix SSL client code which could crash if connecting to a
  5191. malicious SSLv2 server. (CVE-2006-4343)
  5192. [Tavis Ormandy and Will Drewry, Google Security Team]
  5193. *) Change ciphersuite string processing so that an explicit
  5194. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  5195. will no longer include "AES128-SHA"), and any other similar
  5196. ciphersuite (same bitmap) from *other* protocol versions (so that
  5197. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  5198. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  5199. changes from 0.9.8b and 0.9.8d.
  5200. [Bodo Moeller]
  5201. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  5202. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  5203. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  5204. *) Change the Unix randomness entropy gathering to use poll() when
  5205. possible instead of select(), since the latter has some
  5206. undesirable limitations.
  5207. [Darryl Miles via Richard Levitte and Bodo Moeller]
  5208. *) Disable rogue ciphersuites:
  5209. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  5210. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  5211. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  5212. The latter two were purportedly from
  5213. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  5214. appear there.
  5215. Also deactivate the remaining ciphersuites from
  5216. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  5217. unofficial, and the ID has long expired.
  5218. [Bodo Moeller]
  5219. *) Fix RSA blinding Heisenbug (problems sometimes occurred on
  5220. dual-core machines) and other potential thread-safety issues.
  5221. [Bodo Moeller]
  5222. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  5223. *) Adapt fipsld and the build system to link against the validated FIPS
  5224. module in FIPS mode.
  5225. [Steve Henson]
  5226. *) Fixes for VC++ 2005 build under Windows.
  5227. [Steve Henson]
  5228. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  5229. from a Windows bash shell such as MSYS. It is autodetected from the
  5230. "config" script when run from a VC++ environment. Modify standard VC++
  5231. build to use fipscanister.o from the GNU make build.
  5232. [Steve Henson]
  5233. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  5234. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  5235. The value now differs depending on if you build for FIPS or not.
  5236. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  5237. safely run with a non-FIPSed libcrypto, as it may crash because of
  5238. the difference induced by this change.
  5239. [Andy Polyakov]
  5240. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  5241. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  5242. (part of SSL_OP_ALL). This option used to disable the
  5243. countermeasure against man-in-the-middle protocol-version
  5244. rollback in the SSL 2.0 server implementation, which is a bad
  5245. idea. (CVE-2005-2969)
  5246. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  5247. for Information Security, National Institute of Advanced Industrial
  5248. Science and Technology [AIST], Japan)]
  5249. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  5250. mainly for FIPS compliance and not fully integrated at this stage.
  5251. [Steve Henson]
  5252. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  5253. the exponentiation using a fixed-length exponent. (Otherwise,
  5254. the information leaked through timing could expose the secret key
  5255. after many signatures; cf. Bleichenbacher's attack on DSA with
  5256. biased k.)
  5257. [Bodo Moeller]
  5258. *) Make a new fixed-window mod_exp implementation the default for
  5259. RSA, DSA, and DH private-key operations so that the sequence of
  5260. squares and multiplies and the memory access pattern are
  5261. independent of the particular secret key. This will mitigate
  5262. cache-timing and potential related attacks.
  5263. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  5264. and this is automatically used by BN_mod_exp_mont() if the new flag
  5265. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  5266. will use this BN flag for private exponents unless the flag
  5267. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  5268. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  5269. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  5270. *) Change the client implementation for SSLv23_method() and
  5271. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  5272. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  5273. (Previously, the SSL 2.0 backwards compatible Client Hello
  5274. message format would be used even with SSL_OP_NO_SSLv2.)
  5275. [Bodo Moeller]
  5276. *) Add support for smime-type MIME parameter in S/MIME messages which some
  5277. clients need.
  5278. [Steve Henson]
  5279. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  5280. a threadsafe manner. Modify rsa code to use new function and add calls
  5281. to dsa and dh code (which had race conditions before).
  5282. [Steve Henson]
  5283. *) Include the fixed error library code in the C error file definitions
  5284. instead of fixing them up at runtime. This keeps the error code
  5285. structures constant.
  5286. [Steve Henson]
  5287. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  5288. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  5289. OpenSSL 0.9.8.]
  5290. *) Fixes for newer kerberos headers. NB: the casts are needed because
  5291. the 'length' field is signed on one version and unsigned on another
  5292. with no (?) obvious way to tell the difference, without these VC++
  5293. complains. Also the "definition" of FAR (blank) is no longer included
  5294. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  5295. some needed definitions.
  5296. [Steve Henson]
  5297. *) Undo Cygwin change.
  5298. [Ulf Möller]
  5299. *) Added support for proxy certificates according to RFC 3820.
  5300. Because they may be a security thread to unaware applications,
  5301. they must be explicitly allowed in run-time. See
  5302. docs/HOWTO/proxy_certificates.txt for further information.
  5303. [Richard Levitte]
  5304. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  5305. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  5306. server and client random values. Previously
  5307. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  5308. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  5309. This change has negligible security impact because:
  5310. 1. Server and client random values still have 24 bytes of pseudo random
  5311. data.
  5312. 2. Server and client random values are sent in the clear in the initial
  5313. handshake.
  5314. 3. The master secret is derived using the premaster secret (48 bytes in
  5315. size for static RSA ciphersuites) as well as client server and random
  5316. values.
  5317. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  5318. to our attention.
  5319. [Stephen Henson, reported by UK NISCC]
  5320. *) Use Windows randomness collection on Cygwin.
  5321. [Ulf Möller]
  5322. *) Fix hang in EGD/PRNGD query when communication socket is closed
  5323. prematurely by EGD/PRNGD.
  5324. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  5325. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  5326. [Steve Henson]
  5327. *) Back-port of selected performance improvements from development
  5328. branch, as well as improved support for PowerPC platforms.
  5329. [Andy Polyakov]
  5330. *) Add lots of checks for memory allocation failure, error codes to indicate
  5331. failure and freeing up memory if a failure occurs.
  5332. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  5333. *) Add new -passin argument to dgst.
  5334. [Steve Henson]
  5335. *) Perform some character comparisons of different types in X509_NAME_cmp:
  5336. this is needed for some certificates that re-encode DNs into UTF8Strings
  5337. (in violation of RFC3280) and can't or won't issue name rollover
  5338. certificates.
  5339. [Steve Henson]
  5340. *) Make an explicit check during certificate validation to see that
  5341. the CA setting in each certificate on the chain is correct. As a
  5342. side effect always do the following basic checks on extensions,
  5343. not just when there's an associated purpose to the check:
  5344. - if there is an unhandled critical extension (unless the user
  5345. has chosen to ignore this fault)
  5346. - if the path length has been exceeded (if one is set at all)
  5347. - that certain extensions fit the associated purpose (if one has
  5348. been given)
  5349. [Richard Levitte]
  5350. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  5351. *) Avoid a race condition when CRLs are checked in a multi threaded
  5352. environment. This would happen due to the reordering of the revoked
  5353. entries during signature checking and serial number lookup. Now the
  5354. encoding is cached and the serial number sort performed under a lock.
  5355. Add new STACK function sk_is_sorted().
  5356. [Steve Henson]
  5357. *) Add Delta CRL to the extension code.
  5358. [Steve Henson]
  5359. *) Various fixes to s3_pkt.c so alerts are sent properly.
  5360. [David Holmes <d.holmes@f5.com>]
  5361. *) Reduce the chances of duplicate issuer name and serial numbers (in
  5362. violation of RFC3280) using the OpenSSL certificate creation utilities.
  5363. This is done by creating a random 64 bit value for the initial serial
  5364. number when a serial number file is created or when a self signed
  5365. certificate is created using 'openssl req -x509'. The initial serial
  5366. number file is created using 'openssl x509 -next_serial' in CA.pl
  5367. rather than being initialized to 1.
  5368. [Steve Henson]
  5369. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  5370. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  5371. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  5372. [Joe Orton, Steve Henson]
  5373. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  5374. (CVE-2004-0112)
  5375. [Joe Orton, Steve Henson]
  5376. *) Make it possible to have multiple active certificates with the same
  5377. subject in the CA index file. This is done only if the keyword
  5378. 'unique_subject' is set to 'no' in the main CA section (default
  5379. if 'CA_default') of the configuration file. The value is saved
  5380. with the database itself in a separate index attribute file,
  5381. named like the index file with '.attr' appended to the name.
  5382. [Richard Levitte]
  5383. *) X509 verify fixes. Disable broken certificate workarounds when
  5384. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  5385. keyUsage extension present. Don't accept CRLs with unhandled critical
  5386. extensions: since verify currently doesn't process CRL extensions this
  5387. rejects a CRL with *any* critical extensions. Add new verify error codes
  5388. for these cases.
  5389. [Steve Henson]
  5390. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  5391. A clarification of RFC2560 will require the use of OCTET STRINGs and
  5392. some implementations cannot handle the current raw format. Since OpenSSL
  5393. copies and compares OCSP nonces as opaque blobs without any attempt at
  5394. parsing them this should not create any compatibility issues.
  5395. [Steve Henson]
  5396. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  5397. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  5398. this HMAC (and other) operations are several times slower than OpenSSL
  5399. < 0.9.7.
  5400. [Steve Henson]
  5401. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  5402. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  5403. *) Use the correct content when signing type "other".
  5404. [Steve Henson]
  5405. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  5406. *) Fix various bugs revealed by running the NISCC test suite:
  5407. Stop out of bounds reads in the ASN1 code when presented with
  5408. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  5409. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  5410. If verify callback ignores invalid public key errors don't try to check
  5411. certificate signature with the NULL public key.
  5412. [Steve Henson]
  5413. *) New -ignore_err option in ocsp application to stop the server
  5414. exiting on the first error in a request.
  5415. [Steve Henson]
  5416. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  5417. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  5418. specifications.
  5419. [Steve Henson]
  5420. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  5421. extra data after the compression methods not only for TLS 1.0
  5422. but also for SSL 3.0 (as required by the specification).
  5423. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  5424. *) Change X509_certificate_type() to mark the key as exported/exportable
  5425. when it's 512 *bits* long, not 512 bytes.
  5426. [Richard Levitte]
  5427. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  5428. blocks during encryption.
  5429. [Richard Levitte]
  5430. *) Various fixes to base64 BIO and non blocking I/O. On write
  5431. flushes were not handled properly if the BIO retried. On read
  5432. data was not being buffered properly and had various logic bugs.
  5433. This also affects blocking I/O when the data being decoded is a
  5434. certain size.
  5435. [Steve Henson]
  5436. *) Various S/MIME bugfixes and compatibility changes:
  5437. output correct application/pkcs7 MIME type if
  5438. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  5439. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  5440. of files as .eml work). Correctly handle very long lines in MIME
  5441. parser.
  5442. [Steve Henson]
  5443. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  5444. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  5445. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  5446. a protocol version number mismatch like a decryption error
  5447. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  5448. [Bodo Moeller]
  5449. *) Turn on RSA blinding by default in the default implementation
  5450. to avoid a timing attack. Applications that don't want it can call
  5451. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  5452. They would be ill-advised to do so in most cases.
  5453. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  5454. *) Change RSA blinding code so that it works when the PRNG is not
  5455. seeded (in this case, the secret RSA exponent is abused as
  5456. an unpredictable seed -- if it is not unpredictable, there
  5457. is no point in blinding anyway). Make RSA blinding thread-safe
  5458. by remembering the creator's thread ID in rsa->blinding and
  5459. having all other threads use local one-time blinding factors
  5460. (this requires more computation than sharing rsa->blinding, but
  5461. avoids excessive locking; and if an RSA object is not shared
  5462. between threads, blinding will still be very fast).
  5463. [Bodo Moeller]
  5464. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  5465. ENGINE as defaults for all supported algorithms irrespective of
  5466. the 'flags' parameter. 'flags' is now honoured, so applications
  5467. should make sure they are passing it correctly.
  5468. [Geoff Thorpe]
  5469. *) Target "mingw" now allows native Windows code to be generated in
  5470. the Cygwin environment as well as with the MinGW compiler.
  5471. [Ulf Moeller]
  5472. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  5473. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  5474. via timing by performing a MAC computation even if incorrect
  5475. block cipher padding has been found. This is a countermeasure
  5476. against active attacks where the attacker has to distinguish
  5477. between bad padding and a MAC verification error. (CVE-2003-0078)
  5478. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  5479. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  5480. Martin Vuagnoux (EPFL, Ilion)]
  5481. *) Make the no-err option work as intended. The intention with no-err
  5482. is not to have the whole error stack handling routines removed from
  5483. libcrypto, it's only intended to remove all the function name and
  5484. reason texts, thereby removing some of the footprint that may not
  5485. be interesting if those errors aren't displayed anyway.
  5486. NOTE: it's still possible for any application or module to have it's
  5487. own set of error texts inserted. The routines are there, just not
  5488. used by default when no-err is given.
  5489. [Richard Levitte]
  5490. *) Add support for FreeBSD on IA64.
  5491. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  5492. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  5493. Kerberos function mit_des_cbc_cksum(). Before this change,
  5494. the value returned by DES_cbc_cksum() was like the one from
  5495. mit_des_cbc_cksum(), except the bytes were swapped.
  5496. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  5497. *) Allow an application to disable the automatic SSL chain building.
  5498. Before this a rather primitive chain build was always performed in
  5499. ssl3_output_cert_chain(): an application had no way to send the
  5500. correct chain if the automatic operation produced an incorrect result.
  5501. Now the chain builder is disabled if either:
  5502. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  5503. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  5504. The reasoning behind this is that an application would not want the
  5505. auto chain building to take place if extra chain certificates are
  5506. present and it might also want a means of sending no additional
  5507. certificates (for example the chain has two certificates and the
  5508. root is omitted).
  5509. [Steve Henson]
  5510. *) Add the possibility to build without the ENGINE framework.
  5511. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  5512. *) Under Win32 gmtime() can return NULL: check return value in
  5513. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  5514. [Steve Henson]
  5515. *) DSA routines: under certain error conditions uninitialized BN objects
  5516. could be freed. Solution: make sure initialization is performed early
  5517. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  5518. Nils Larsch <nla@trustcenter.de> via PR#459)
  5519. [Lutz Jaenicke]
  5520. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  5521. checked on reconnect on the client side, therefore session resumption
  5522. could still fail with a "ssl session id is different" error. This
  5523. behaviour is masked when SSL_OP_ALL is used due to
  5524. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  5525. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  5526. followup to PR #377.
  5527. [Lutz Jaenicke]
  5528. *) IA-32 assembler support enhancements: unified ELF targets, support
  5529. for SCO/Caldera platforms, fix for Cygwin shared build.
  5530. [Andy Polyakov]
  5531. *) Add support for FreeBSD on sparc64. As a consequence, support for
  5532. FreeBSD on non-x86 processors is separate from x86 processors on
  5533. the config script, much like the NetBSD support.
  5534. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  5535. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  5536. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  5537. OpenSSL 0.9.7.]
  5538. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  5539. code (06) was taken as the first octet of the session ID and the last
  5540. octet was ignored consequently. As a result SSLv2 client side session
  5541. caching could not have worked due to the session ID mismatch between
  5542. client and server.
  5543. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  5544. PR #377.
  5545. [Lutz Jaenicke]
  5546. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  5547. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  5548. removed entirely.
  5549. [Richard Levitte]
  5550. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  5551. seems that in spite of existing for more than a year, many application
  5552. author have done nothing to provide the necessary callbacks, which
  5553. means that this particular engine will not work properly anywhere.
  5554. This is a very unfortunate situation which forces us, in the name
  5555. of usability, to give the hw_ncipher.c a static lock, which is part
  5556. of libcrypto.
  5557. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  5558. appear in 0.9.8 or later. We EXPECT application authors to have
  5559. dealt properly with this when 0.9.8 is released (unless we actually
  5560. make such changes in the libcrypto locking code that changes will
  5561. have to be made anyway).
  5562. [Richard Levitte]
  5563. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  5564. octets have been read, EOF or an error occurs. Without this change
  5565. some truncated ASN1 structures will not produce an error.
  5566. [Steve Henson]
  5567. *) Disable Heimdal support, since it hasn't been fully implemented.
  5568. Still give the possibility to force the use of Heimdal, but with
  5569. warnings and a request that patches get sent to openssl-dev.
  5570. [Richard Levitte]
  5571. *) Add the VC-CE target, introduce the WINCE sysname, and add
  5572. INSTALL.WCE and appropriate conditionals to make it build.
  5573. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  5574. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  5575. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  5576. edit numbers of the version.
  5577. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  5578. *) Introduce safe string copy and catenation functions
  5579. (BUF_strlcpy() and BUF_strlcat()).
  5580. [Ben Laurie (CHATS) and Richard Levitte]
  5581. *) Avoid using fixed-size buffers for one-line DNs.
  5582. [Ben Laurie (CHATS)]
  5583. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  5584. resizing buffers containing secrets, and use where appropriate.
  5585. [Ben Laurie (CHATS)]
  5586. *) Avoid using fixed size buffers for configuration file location.
  5587. [Ben Laurie (CHATS)]
  5588. *) Avoid filename truncation for various CA files.
  5589. [Ben Laurie (CHATS)]
  5590. *) Use sizeof in preference to magic numbers.
  5591. [Ben Laurie (CHATS)]
  5592. *) Avoid filename truncation in cert requests.
  5593. [Ben Laurie (CHATS)]
  5594. *) Add assertions to check for (supposedly impossible) buffer
  5595. overflows.
  5596. [Ben Laurie (CHATS)]
  5597. *) Don't cache truncated DNS entries in the local cache (this could
  5598. potentially lead to a spoofing attack).
  5599. [Ben Laurie (CHATS)]
  5600. *) Fix various buffers to be large enough for hex/decimal
  5601. representations in a platform independent manner.
  5602. [Ben Laurie (CHATS)]
  5603. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  5604. resizing buffers containing secrets, and use where appropriate.
  5605. [Ben Laurie (CHATS)]
  5606. *) Add BIO_indent() to avoid much slightly worrying code to do
  5607. indents.
  5608. [Ben Laurie (CHATS)]
  5609. *) Convert sprintf()/BIO_puts() to BIO_printf().
  5610. [Ben Laurie (CHATS)]
  5611. *) buffer_gets() could terminate with the buffer only half
  5612. full. Fixed.
  5613. [Ben Laurie (CHATS)]
  5614. *) Add assertions to prevent user-supplied crypto functions from
  5615. overflowing internal buffers by having large block sizes, etc.
  5616. [Ben Laurie (CHATS)]
  5617. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  5618. unconditionally).
  5619. [Ben Laurie (CHATS)]
  5620. *) Eliminate unused copy of key in RC4.
  5621. [Ben Laurie (CHATS)]
  5622. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  5623. [Ben Laurie (CHATS)]
  5624. *) Fix off-by-one error in EGD path.
  5625. [Ben Laurie (CHATS)]
  5626. *) If RANDFILE path is too long, ignore instead of truncating.
  5627. [Ben Laurie (CHATS)]
  5628. *) Eliminate unused and incorrectly sized X.509 structure
  5629. CBCParameter.
  5630. [Ben Laurie (CHATS)]
  5631. *) Eliminate unused and dangerous function knumber().
  5632. [Ben Laurie (CHATS)]
  5633. *) Eliminate unused and dangerous structure, KSSL_ERR.
  5634. [Ben Laurie (CHATS)]
  5635. *) Protect against overlong session ID context length in an encoded
  5636. session object. Since these are local, this does not appear to be
  5637. exploitable.
  5638. [Ben Laurie (CHATS)]
  5639. *) Change from security patch (see 0.9.6e below) that did not affect
  5640. the 0.9.6 release series:
  5641. Remote buffer overflow in SSL3 protocol - an attacker could
  5642. supply an oversized master key in Kerberos-enabled versions.
  5643. (CVE-2002-0657)
  5644. [Ben Laurie (CHATS)]
  5645. *) Change the SSL kerb5 codes to match RFC 2712.
  5646. [Richard Levitte]
  5647. *) Make -nameopt work fully for req and add -reqopt switch.
  5648. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  5649. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  5650. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  5651. *) Make sure tests can be performed even if the corresponding algorithms
  5652. have been removed entirely. This was also the last step to make
  5653. OpenSSL compilable with DJGPP under all reasonable conditions.
  5654. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  5655. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  5656. to allow version independent disabling of normally unselected ciphers,
  5657. which may be activated as a side-effect of selecting a single cipher.
  5658. (E.g., cipher list string "RSA" enables ciphersuites that are left
  5659. out of "ALL" because they do not provide symmetric encryption.
  5660. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  5661. [Lutz Jaenicke, Bodo Moeller]
  5662. *) Add appropriate support for separate platform-dependent build
  5663. directories. The recommended way to make a platform-dependent
  5664. build directory is the following (tested on Linux), maybe with
  5665. some local tweaks:
  5666. # Place yourself outside of the OpenSSL source tree. In
  5667. # this example, the environment variable OPENSSL_SOURCE
  5668. # is assumed to contain the absolute OpenSSL source directory.
  5669. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  5670. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  5671. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  5672. mkdir -p `dirname $F`
  5673. ln -s $OPENSSL_SOURCE/$F $F
  5674. done
  5675. To be absolutely sure not to disturb the source tree, a "make clean"
  5676. is a good thing. If it isn't successful, don't worry about it,
  5677. it probably means the source directory is very clean.
  5678. [Richard Levitte]
  5679. *) Make sure any ENGINE control commands make local copies of string
  5680. pointers passed to them whenever necessary. Otherwise it is possible
  5681. the caller may have overwritten (or deallocated) the original string
  5682. data when a later ENGINE operation tries to use the stored values.
  5683. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  5684. *) Improve diagnostics in file reading and command-line digests.
  5685. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  5686. *) Add AES modes CFB and OFB to the object database. Correct an
  5687. error in AES-CFB decryption.
  5688. [Richard Levitte]
  5689. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  5690. allows existing EVP_CIPHER_CTX structures to be reused after
  5691. calling EVP_*Final(). This behaviour is used by encryption
  5692. BIOs and some applications. This has the side effect that
  5693. applications must explicitly clean up cipher contexts with
  5694. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  5695. [Steve Henson]
  5696. *) Check the values of dna and dnb in bn_mul_recursive before calling
  5697. bn_mul_comba (a non zero value means the a or b arrays do not contain
  5698. n2 elements) and fallback to bn_mul_normal if either is not zero.
  5699. [Steve Henson]
  5700. *) Fix escaping of non-ASCII characters when using the -subj option
  5701. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  5702. [Lutz Jaenicke]
  5703. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  5704. form for "surname", serialNumber has no short form.
  5705. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  5706. therefore remove "mail" short name for "internet 7".
  5707. The OID for unique identifiers in X509 certificates is
  5708. x500UniqueIdentifier, not uniqueIdentifier.
  5709. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  5710. [Lutz Jaenicke]
  5711. *) Add an "init" command to the ENGINE config module and auto initialize
  5712. ENGINEs. Without any "init" command the ENGINE will be initialized
  5713. after all ctrl commands have been executed on it. If init=1 the
  5714. ENGINE is initialized at that point (ctrls before that point are run
  5715. on the uninitialized ENGINE and after on the initialized one). If
  5716. init=0 then the ENGINE will not be initialized at all.
  5717. [Steve Henson]
  5718. *) Fix the 'app_verify_callback' interface so that the user-defined
  5719. argument is actually passed to the callback: In the
  5720. SSL_CTX_set_cert_verify_callback() prototype, the callback
  5721. declaration has been changed from
  5722. int (*cb)()
  5723. into
  5724. int (*cb)(X509_STORE_CTX *,void *);
  5725. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  5726. i=s->ctx->app_verify_callback(&ctx)
  5727. has been changed into
  5728. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  5729. To update applications using SSL_CTX_set_cert_verify_callback(),
  5730. a dummy argument can be added to their callback functions.
  5731. [D. K. Smetters <smetters@parc.xerox.com>]
  5732. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  5733. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  5734. *) Add and OPENSSL_LOAD_CONF define which will cause
  5735. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  5736. This allows older applications to transparently support certain
  5737. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  5738. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  5739. load the config file and OPENSSL_add_all_algorithms_conf() which will
  5740. always load it have also been added.
  5741. [Steve Henson]
  5742. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  5743. Adjust NIDs and EVP layer.
  5744. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  5745. *) Config modules support in openssl utility.
  5746. Most commands now load modules from the config file,
  5747. though in a few (such as version) this isn't done
  5748. because it couldn't be used for anything.
  5749. In the case of ca and req the config file used is
  5750. the same as the utility itself: that is the -config
  5751. command line option can be used to specify an
  5752. alternative file.
  5753. [Steve Henson]
  5754. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  5755. use "openssl_conf" if filename is NULL use default openssl config file.
  5756. [Steve Henson]
  5757. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  5758. config section name. Add a new flag to tolerate a missing config file
  5759. and move code to CONF_modules_load_file().
  5760. [Steve Henson]
  5761. *) Support for crypto accelerator cards from Accelerated Encryption
  5762. Processing, www.aep.ie. (Use engine 'aep')
  5763. The support was copied from 0.9.6c [engine] and adapted/corrected
  5764. to work with the new engine framework.
  5765. [AEP Inc. and Richard Levitte]
  5766. *) Support for SureWare crypto accelerator cards from Baltimore
  5767. Technologies. (Use engine 'sureware')
  5768. The support was copied from 0.9.6c [engine] and adapted
  5769. to work with the new engine framework.
  5770. [Richard Levitte]
  5771. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  5772. make the newer ENGINE framework commands for the CHIL engine work.
  5773. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  5774. *) Make it possible to produce shared libraries on ReliantUNIX.
  5775. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  5776. *) Add the configuration target debug-linux-ppro.
  5777. Make 'openssl rsa' use the general key loading routines
  5778. implemented in apps.c, and make those routines able to
  5779. handle the key format FORMAT_NETSCAPE and the variant
  5780. FORMAT_IISSGC.
  5781. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  5782. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  5783. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  5784. *) Add -keyform to rsautl, and document -engine.
  5785. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  5786. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  5787. BIO_R_NO_SUCH_FILE error code rather than the generic
  5788. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  5789. [Ben Laurie]
  5790. *) Add new functions
  5791. ERR_peek_last_error
  5792. ERR_peek_last_error_line
  5793. ERR_peek_last_error_line_data.
  5794. These are similar to
  5795. ERR_peek_error
  5796. ERR_peek_error_line
  5797. ERR_peek_error_line_data,
  5798. but report on the latest error recorded rather than the first one
  5799. still in the error queue.
  5800. [Ben Laurie, Bodo Moeller]
  5801. *) default_algorithms option in ENGINE config module. This allows things
  5802. like:
  5803. default_algorithms = ALL
  5804. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  5805. [Steve Henson]
  5806. *) Preliminary ENGINE config module.
  5807. [Steve Henson]
  5808. *) New experimental application configuration code.
  5809. [Steve Henson]
  5810. *) Change the AES code to follow the same name structure as all other
  5811. symmetric ciphers, and behave the same way. Move everything to
  5812. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  5813. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  5814. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  5815. [Ben Laurie and Theo de Raadt]
  5816. *) Add option to output public keys in req command.
  5817. [Massimiliano Pala madwolf@openca.org]
  5818. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  5819. (up to about 10% better than before for P-192 and P-224).
  5820. [Bodo Moeller]
  5821. *) New functions/macros
  5822. SSL_CTX_set_msg_callback(ctx, cb)
  5823. SSL_CTX_set_msg_callback_arg(ctx, arg)
  5824. SSL_set_msg_callback(ssl, cb)
  5825. SSL_set_msg_callback_arg(ssl, arg)
  5826. to request calling a callback function
  5827. void cb(int write_p, int version, int content_type,
  5828. const void *buf, size_t len, SSL *ssl, void *arg)
  5829. whenever a protocol message has been completely received
  5830. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  5831. protocol version according to which the SSL library interprets
  5832. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  5833. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  5834. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  5835. specification (change_cipher_spec(20), alert(21), handshake(22)).
  5836. 'buf' and 'len' point to the actual message, 'ssl' to the
  5837. SSL object, and 'arg' is the application-defined value set by
  5838. SSL[_CTX]_set_msg_callback_arg().
  5839. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  5840. to enable a callback that displays all protocol messages.
  5841. [Bodo Moeller]
  5842. *) Change the shared library support so shared libraries are built as
  5843. soon as the corresponding static library is finished, and thereby get
  5844. openssl and the test programs linked against the shared library.
  5845. This still only happens when the keyword "shard" has been given to
  5846. the configuration scripts.
  5847. NOTE: shared library support is still an experimental thing, and
  5848. backward binary compatibility is still not guaranteed.
  5849. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  5850. *) Add support for Subject Information Access extension.
  5851. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  5852. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  5853. additional bytes when new memory had to be allocated, not just
  5854. when reusing an existing buffer.
  5855. [Bodo Moeller]
  5856. *) New command line and configuration option 'utf8' for the req command.
  5857. This allows field values to be specified as UTF8 strings.
  5858. [Steve Henson]
  5859. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  5860. runs for the former and machine-readable output for the latter.
  5861. [Ben Laurie]
  5862. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  5863. of the e-mail address in the DN (i.e., it will go into a certificate
  5864. extension only). The new configuration file option 'email_in_dn = no'
  5865. has the same effect.
  5866. [Massimiliano Pala madwolf@openca.org]
  5867. *) Change all functions with names starting with des_ to be starting
  5868. with DES_ instead. Add wrappers that are compatible with libdes,
  5869. but are named _ossl_old_des_*. Finally, add macros that map the
  5870. des_* symbols to the corresponding _ossl_old_des_* if libdes
  5871. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  5872. desired, the des_* symbols will be mapped to DES_*, with one
  5873. exception.
  5874. Since we provide two compatibility mappings, the user needs to
  5875. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  5876. compatibility is desired. The default (i.e., when that macro
  5877. isn't defined) is OpenSSL 0.9.6c compatibility.
  5878. There are also macros that enable and disable the support of old
  5879. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  5880. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  5881. are defined, the default will apply: to support the old des routines.
  5882. In either case, one must include openssl/des.h to get the correct
  5883. definitions. Do not try to just include openssl/des_old.h, that
  5884. won't work.
  5885. NOTE: This is a major break of an old API into a new one. Software
  5886. authors are encouraged to switch to the DES_ style functions. Some
  5887. time in the future, des_old.h and the libdes compatibility functions
  5888. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  5889. default), and then completely removed.
  5890. [Richard Levitte]
  5891. *) Test for certificates which contain unsupported critical extensions.
  5892. If such a certificate is found during a verify operation it is
  5893. rejected by default: this behaviour can be overridden by either
  5894. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  5895. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  5896. X509_supported_extension() has also been added which returns 1 if a
  5897. particular extension is supported.
  5898. [Steve Henson]
  5899. *) Modify the behaviour of EVP cipher functions in similar way to digests
  5900. to retain compatibility with existing code.
  5901. [Steve Henson]
  5902. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  5903. compatibility with existing code. In particular the 'ctx' parameter does
  5904. not have to be to be initialized before the call to EVP_DigestInit() and
  5905. it is tidied up after a call to EVP_DigestFinal(). New function
  5906. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  5907. EVP_MD_CTX_copy() changed to not require the destination to be
  5908. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  5909. requires the destination to be valid.
  5910. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  5911. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  5912. [Steve Henson]
  5913. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  5914. so that complete 'Handshake' protocol structures are kept in memory
  5915. instead of overwriting 'msg_type' and 'length' with 'body' data.
  5916. [Bodo Moeller]
  5917. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  5918. [Massimo Santin via Richard Levitte]
  5919. *) Major restructuring to the underlying ENGINE code. This includes
  5920. reduction of linker bloat, separation of pure "ENGINE" manipulation
  5921. (initialisation, etc) from functionality dealing with implementations
  5922. of specific crypto interfaces. This change also introduces integrated
  5923. support for symmetric ciphers and digest implementations - so ENGINEs
  5924. can now accelerate these by providing EVP_CIPHER and EVP_MD
  5925. implementations of their own. This is detailed in crypto/engine/README
  5926. as it couldn't be adequately described here. However, there are a few
  5927. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  5928. were changed in the original introduction of ENGINE code have now
  5929. reverted back - the hooking from this code to ENGINE is now a good
  5930. deal more passive and at run-time, operations deal directly with
  5931. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  5932. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  5933. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  5934. they were not being used by the framework as there is no concept of a
  5935. BIGNUM_METHOD and they could not be generalised to the new
  5936. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  5937. ENGINE_cpy() has been removed as it cannot be consistently defined in
  5938. the new code.
  5939. [Geoff Thorpe]
  5940. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  5941. [Steve Henson]
  5942. *) Change mkdef.pl to sort symbols that get the same entry number,
  5943. and make sure the automatically generated functions ERR_load_*
  5944. become part of libeay.num as well.
  5945. [Richard Levitte]
  5946. *) New function SSL_renegotiate_pending(). This returns true once
  5947. renegotiation has been requested (either SSL_renegotiate() call
  5948. or HelloRequest/ClientHello received from the peer) and becomes
  5949. false once a handshake has been completed.
  5950. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  5951. sends a HelloRequest, but does not ensure that a handshake takes
  5952. place. SSL_renegotiate_pending() is useful for checking if the
  5953. client has followed the request.)
  5954. [Bodo Moeller]
  5955. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  5956. By default, clients may request session resumption even during
  5957. renegotiation (if session ID contexts permit); with this option,
  5958. session resumption is possible only in the first handshake.
  5959. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  5960. more bits available for options that should not be part of
  5961. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  5962. [Bodo Moeller]
  5963. *) Add some demos for certificate and certificate request creation.
  5964. [Steve Henson]
  5965. *) Make maximum certificate chain size accepted from the peer application
  5966. settable (SSL*_get/set_max_cert_list()), as proposed by
  5967. "Douglas E. Engert" <deengert@anl.gov>.
  5968. [Lutz Jaenicke]
  5969. *) Add support for shared libraries for Unixware-7
  5970. (Boyd Lynn Gerber <gerberb@zenez.com>).
  5971. [Lutz Jaenicke]
  5972. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  5973. be done prior to destruction. Use this to unload error strings from
  5974. ENGINEs that load their own error strings. NB: This adds two new API
  5975. functions to "get" and "set" this destroy handler in an ENGINE.
  5976. [Geoff Thorpe]
  5977. *) Alter all existing ENGINE implementations (except "openssl" and
  5978. "openbsd") to dynamically instantiate their own error strings. This
  5979. makes them more flexible to be built both as statically-linked ENGINEs
  5980. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  5981. Also, add stub code to each that makes building them as self-contained
  5982. shared-libraries easier (see README.ENGINE).
  5983. [Geoff Thorpe]
  5984. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  5985. implementations into applications that are completely implemented in
  5986. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  5987. commands that can be used to configure what shared-library to load and
  5988. to control aspects of the way it is handled. Also, made an update to
  5989. the README.ENGINE file that brings its information up-to-date and
  5990. provides some information and instructions on the "dynamic" ENGINE
  5991. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  5992. [Geoff Thorpe]
  5993. *) Make it possible to unload ranges of ERR strings with a new
  5994. "ERR_unload_strings" function.
  5995. [Geoff Thorpe]
  5996. *) Add a copy() function to EVP_MD.
  5997. [Ben Laurie]
  5998. *) Make EVP_MD routines take a context pointer instead of just the
  5999. md_data void pointer.
  6000. [Ben Laurie]
  6001. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  6002. that the digest can only process a single chunk of data
  6003. (typically because it is provided by a piece of
  6004. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  6005. is only going to provide a single chunk of data, and hence the
  6006. framework needn't accumulate the data for oneshot drivers.
  6007. [Ben Laurie]
  6008. *) As with "ERR", make it possible to replace the underlying "ex_data"
  6009. functions. This change also alters the storage and management of global
  6010. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  6011. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  6012. index counters. The API functions that use this state have been changed
  6013. to take a "class_index" rather than pointers to the class's local STACK
  6014. and counter, and there is now an API function to dynamically create new
  6015. classes. This centralisation allows us to (a) plug a lot of the
  6016. thread-safety problems that existed, and (b) makes it possible to clean
  6017. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  6018. such data would previously have always leaked in application code and
  6019. workarounds were in place to make the memory debugging turn a blind eye
  6020. to it. Application code that doesn't use this new function will still
  6021. leak as before, but their memory debugging output will announce it now
  6022. rather than letting it slide.
  6023. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  6024. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  6025. has a return value to indicate success or failure.
  6026. [Geoff Thorpe]
  6027. *) Make it possible to replace the underlying "ERR" functions such that the
  6028. global state (2 LHASH tables and 2 locks) is only used by the "default"
  6029. implementation. This change also adds two functions to "get" and "set"
  6030. the implementation prior to it being automatically set the first time
  6031. any other ERR function takes place. Ie. an application can call "get",
  6032. pass the return value to a module it has just loaded, and that module
  6033. can call its own "set" function using that value. This means the
  6034. module's "ERR" operations will use (and modify) the error state in the
  6035. application and not in its own statically linked copy of OpenSSL code.
  6036. [Geoff Thorpe]
  6037. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  6038. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  6039. the operation, and provides a more encapsulated way for external code
  6040. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  6041. to use these functions rather than manually incrementing the counts.
  6042. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  6043. [Geoff Thorpe]
  6044. *) Add EVP test program.
  6045. [Ben Laurie]
  6046. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  6047. [Ben Laurie]
  6048. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  6049. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  6050. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  6051. These allow a CRL to be built without having to access X509_CRL fields
  6052. directly. Modify 'ca' application to use new functions.
  6053. [Steve Henson]
  6054. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  6055. bug workarounds. Rollback attack detection is a security feature.
  6056. The problem will only arise on OpenSSL servers when TLSv1 is not
  6057. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  6058. Software authors not wanting to support TLSv1 will have special reasons
  6059. for their choice and can explicitly enable this option.
  6060. [Bodo Moeller, Lutz Jaenicke]
  6061. *) Rationalise EVP so it can be extended: don't include a union of
  6062. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  6063. (similar to those existing for EVP_CIPHER_CTX).
  6064. Usage example:
  6065. EVP_MD_CTX md;
  6066. EVP_MD_CTX_init(&md); /* new function call */
  6067. EVP_DigestInit(&md, EVP_sha1());
  6068. EVP_DigestUpdate(&md, in, len);
  6069. EVP_DigestFinal(&md, out, NULL);
  6070. EVP_MD_CTX_cleanup(&md); /* new function call */
  6071. [Ben Laurie]
  6072. *) Make DES key schedule conform to the usual scheme, as well as
  6073. correcting its structure. This means that calls to DES functions
  6074. now have to pass a pointer to a des_key_schedule instead of a
  6075. plain des_key_schedule (which was actually always a pointer
  6076. anyway): E.g.,
  6077. des_key_schedule ks;
  6078. des_set_key_checked(..., &ks);
  6079. des_ncbc_encrypt(..., &ks, ...);
  6080. (Note that a later change renames 'des_...' into 'DES_...'.)
  6081. [Ben Laurie]
  6082. *) Initial reduction of linker bloat: the use of some functions, such as
  6083. PEM causes large amounts of unused functions to be linked in due to
  6084. poor organisation. For example pem_all.c contains every PEM function
  6085. which has a knock on effect of linking in large amounts of (unused)
  6086. ASN1 code. Grouping together similar functions and splitting unrelated
  6087. functions prevents this.
  6088. [Steve Henson]
  6089. *) Cleanup of EVP macros.
  6090. [Ben Laurie]
  6091. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  6092. correct _ecb suffix.
  6093. [Ben Laurie]
  6094. *) Add initial OCSP responder support to ocsp application. The
  6095. revocation information is handled using the text based index
  6096. use by the ca application. The responder can either handle
  6097. requests generated internally, supplied in files (for example
  6098. via a CGI script) or using an internal minimal server.
  6099. [Steve Henson]
  6100. *) Add configuration choices to get zlib compression for TLS.
  6101. [Richard Levitte]
  6102. *) Changes to Kerberos SSL for RFC 2712 compliance:
  6103. 1. Implemented real KerberosWrapper, instead of just using
  6104. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  6105. 2. Implemented optional authenticator field of KerberosWrapper.
  6106. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  6107. and authenticator structs; see crypto/krb5/.
  6108. Generalized Kerberos calls to support multiple Kerberos libraries.
  6109. [Vern Staats <staatsvr@asc.hpc.mil>,
  6110. Jeffrey Altman <jaltman@columbia.edu>
  6111. via Richard Levitte]
  6112. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  6113. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  6114. values for each of the key sizes rather than having just
  6115. parameters (and 'speed' generating keys each time).
  6116. [Geoff Thorpe]
  6117. *) Speed up EVP routines.
  6118. Before:
  6119. encrypt
  6120. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  6121. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  6122. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  6123. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  6124. decrypt
  6125. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  6126. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  6127. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  6128. After:
  6129. encrypt
  6130. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  6131. decrypt
  6132. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  6133. [Ben Laurie]
  6134. *) Added the OS2-EMX target.
  6135. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  6136. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  6137. to support NCONF routines in extension code. New function CONF_set_nconf()
  6138. to allow functions which take an NCONF to also handle the old LHASH
  6139. structure: this means that the old CONF compatible routines can be
  6140. retained (in particular wrt extensions) without having to duplicate the
  6141. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  6142. [Steve Henson]
  6143. *) Enhance the general user interface with mechanisms for inner control
  6144. and with possibilities to have yes/no kind of prompts.
  6145. [Richard Levitte]
  6146. *) Change all calls to low level digest routines in the library and
  6147. applications to use EVP. Add missing calls to HMAC_cleanup() and
  6148. don't assume HMAC_CTX can be copied using memcpy().
  6149. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  6150. *) Add the possibility to control engines through control names but with
  6151. arbitrary arguments instead of just a string.
  6152. Change the key loaders to take a UI_METHOD instead of a callback
  6153. function pointer. NOTE: this breaks binary compatibility with earlier
  6154. versions of OpenSSL [engine].
  6155. Adapt the nCipher code for these new conditions and add a card insertion
  6156. callback.
  6157. [Richard Levitte]
  6158. *) Enhance the general user interface with mechanisms to better support
  6159. dialog box interfaces, application-defined prompts, the possibility
  6160. to use defaults (for example default passwords from somewhere else)
  6161. and interrupts/cancellations.
  6162. [Richard Levitte]
  6163. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  6164. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  6165. [Steve Henson]
  6166. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  6167. tidy up some unnecessarily weird code in 'sk_new()').
  6168. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  6169. *) Change the key loading routines for ENGINEs to use the same kind
  6170. callback (pem_password_cb) as all other routines that need this
  6171. kind of callback.
  6172. [Richard Levitte]
  6173. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  6174. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  6175. than this minimum value is recommended.
  6176. [Lutz Jaenicke]
  6177. *) New random seeder for OpenVMS, using the system process statistics
  6178. that are easily reachable.
  6179. [Richard Levitte]
  6180. *) Windows apparently can't transparently handle global
  6181. variables defined in DLLs. Initialisations such as:
  6182. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  6183. won't compile. This is used by the any applications that need to
  6184. declare their own ASN1 modules. This was fixed by adding the option
  6185. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  6186. needed for static libraries under Win32.
  6187. [Steve Henson]
  6188. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  6189. setting of purpose and trust fields. New X509_STORE trust and
  6190. purpose functions and tidy up setting in other SSL functions.
  6191. [Steve Henson]
  6192. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  6193. structure. These are inherited by X509_STORE_CTX when it is
  6194. initialised. This allows various defaults to be set in the
  6195. X509_STORE structure (such as flags for CRL checking and custom
  6196. purpose or trust settings) for functions which only use X509_STORE_CTX
  6197. internally such as S/MIME.
  6198. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  6199. trust settings if they are not set in X509_STORE. This allows X509_STORE
  6200. purposes and trust (in S/MIME for example) to override any set by default.
  6201. Add command line options for CRL checking to smime, s_client and s_server
  6202. applications.
  6203. [Steve Henson]
  6204. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  6205. are set then the CRL is looked up in the X509_STORE structure and
  6206. its validity and signature checked, then if the certificate is found
  6207. in the CRL the verify fails with a revoked error.
  6208. Various new CRL related callbacks added to X509_STORE_CTX structure.
  6209. Command line options added to 'verify' application to support this.
  6210. This needs some additional work, such as being able to handle multiple
  6211. CRLs with different times, extension based lookup (rather than just
  6212. by subject name) and ultimately more complete V2 CRL extension
  6213. handling.
  6214. [Steve Henson]
  6215. *) Add a general user interface API (crypto/ui/). This is designed
  6216. to replace things like des_read_password and friends (backward
  6217. compatibility functions using this new API are provided).
  6218. The purpose is to remove prompting functions from the DES code
  6219. section as well as provide for prompting through dialog boxes in
  6220. a window system and the like.
  6221. [Richard Levitte]
  6222. *) Add "ex_data" support to ENGINE so implementations can add state at a
  6223. per-structure level rather than having to store it globally.
  6224. [Geoff]
  6225. *) Make it possible for ENGINE structures to be copied when retrieved by
  6226. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  6227. This causes the "original" ENGINE structure to act like a template,
  6228. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  6229. operational state can be localised to each ENGINE structure, despite the
  6230. fact they all share the same "methods". New ENGINE structures returned in
  6231. this case have no functional references and the return value is the single
  6232. structural reference. This matches the single structural reference returned
  6233. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  6234. ENGINE structure.
  6235. [Geoff]
  6236. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  6237. needs to match any other type at all we need to manually clear the
  6238. tag cache.
  6239. [Steve Henson]
  6240. *) Changes to the "openssl engine" utility to include;
  6241. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  6242. about an ENGINE's available control commands.
  6243. - executing control commands from command line arguments using the
  6244. '-pre' and '-post' switches. '-post' is only used if '-t' is
  6245. specified and the ENGINE is successfully initialised. The syntax for
  6246. the individual commands are colon-separated, for example;
  6247. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  6248. [Geoff]
  6249. *) New dynamic control command support for ENGINEs. ENGINEs can now
  6250. declare their own commands (numbers), names (strings), descriptions,
  6251. and input types for run-time discovery by calling applications. A
  6252. subset of these commands are implicitly classed as "executable"
  6253. depending on their input type, and only these can be invoked through
  6254. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  6255. can be based on user input, config files, etc). The distinction is
  6256. that "executable" commands cannot return anything other than a boolean
  6257. result and can only support numeric or string input, whereas some
  6258. discoverable commands may only be for direct use through
  6259. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  6260. pointers, or other custom uses. The "executable" commands are to
  6261. support parameterisations of ENGINE behaviour that can be
  6262. unambiguously defined by ENGINEs and used consistently across any
  6263. OpenSSL-based application. Commands have been added to all the
  6264. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  6265. control over shared-library paths without source code alterations.
  6266. [Geoff]
  6267. *) Changed all ENGINE implementations to dynamically allocate their
  6268. ENGINEs rather than declaring them statically. Apart from this being
  6269. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  6270. this also allows the implementations to compile without using the
  6271. internal engine_int.h header.
  6272. [Geoff]
  6273. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  6274. 'const' value. Any code that should be able to modify a RAND_METHOD
  6275. should already have non-const pointers to it (ie. they should only
  6276. modify their own ones).
  6277. [Geoff]
  6278. *) Made a variety of little tweaks to the ENGINE code.
  6279. - "atalla" and "ubsec" string definitions were moved from header files
  6280. to C code. "nuron" string definitions were placed in variables
  6281. rather than hard-coded - allowing parameterisation of these values
  6282. later on via ctrl() commands.
  6283. - Removed unused "#if 0"'d code.
  6284. - Fixed engine list iteration code so it uses ENGINE_free() to release
  6285. structural references.
  6286. - Constified the RAND_METHOD element of ENGINE structures.
  6287. - Constified various get/set functions as appropriate and added
  6288. missing functions (including a catch-all ENGINE_cpy that duplicates
  6289. all ENGINE values onto a new ENGINE except reference counts/state).
  6290. - Removed NULL parameter checks in get/set functions. Setting a method
  6291. or function to NULL is a way of cancelling out a previously set
  6292. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  6293. and doesn't justify the extra error symbols and code.
  6294. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  6295. flags from engine_int.h to engine.h.
  6296. - Changed prototypes for ENGINE handler functions (init(), finish(),
  6297. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  6298. [Geoff]
  6299. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  6300. to the algorithm using long division. The binary algorithm can be
  6301. used only if the modulus is odd. On 32-bit systems, it is faster
  6302. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  6303. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  6304. up to 450 bits. In 64-bit environments, the binary algorithm
  6305. appears to be advantageous for much longer moduli; here we use it
  6306. for moduli up to 2048 bits.
  6307. [Bodo Moeller]
  6308. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  6309. could not support the combine flag in choice fields.
  6310. [Steve Henson]
  6311. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  6312. extensions from a certificate request to the certificate.
  6313. [Steve Henson]
  6314. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  6315. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  6316. file: this allows the display of the certificate about to be
  6317. signed to be customised, to allow certain fields to be included
  6318. or excluded and extension details. The old system didn't display
  6319. multicharacter strings properly, omitted fields not in the policy
  6320. and couldn't display additional details such as extensions.
  6321. [Steve Henson]
  6322. *) Function EC_POINTs_mul for multiple scalar multiplication
  6323. of an arbitrary number of elliptic curve points
  6324. \sum scalars[i]*points[i],
  6325. optionally including the generator defined for the EC_GROUP:
  6326. scalar*generator + \sum scalars[i]*points[i].
  6327. EC_POINT_mul is a simple wrapper function for the typical case
  6328. that the point list has just one item (besides the optional
  6329. generator).
  6330. [Bodo Moeller]
  6331. *) First EC_METHODs for curves over GF(p):
  6332. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  6333. operations and provides various method functions that can also
  6334. operate with faster implementations of modular arithmetic.
  6335. EC_GFp_mont_method() reuses most functions that are part of
  6336. EC_GFp_simple_method, but uses Montgomery arithmetic.
  6337. [Bodo Moeller; point addition and point doubling
  6338. implementation directly derived from source code provided by
  6339. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  6340. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  6341. crypto/ec/ec_lib.c):
  6342. Curves are EC_GROUP objects (with an optional group generator)
  6343. based on EC_METHODs that are built into the library.
  6344. Points are EC_POINT objects based on EC_GROUP objects.
  6345. Most of the framework would be able to handle curves over arbitrary
  6346. finite fields, but as there are no obvious types for fields other
  6347. than GF(p), some functions are limited to that for now.
  6348. [Bodo Moeller]
  6349. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  6350. that the file contains a complete HTTP response.
  6351. [Richard Levitte]
  6352. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  6353. change the def and num file printf format specifier from "%-40sXXX"
  6354. to "%-39s XXX". The latter will always guarantee a space after the
  6355. field while the former will cause them to run together if the field
  6356. is 40 of more characters long.
  6357. [Steve Henson]
  6358. *) Constify the cipher and digest 'method' functions and structures
  6359. and modify related functions to take constant EVP_MD and EVP_CIPHER
  6360. pointers.
  6361. [Steve Henson]
  6362. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  6363. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  6364. [Bodo Moeller]
  6365. *) Modify EVP_Digest*() routines so they now return values. Although the
  6366. internal software routines can never fail additional hardware versions
  6367. might.
  6368. [Steve Henson]
  6369. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  6370. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  6371. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  6372. ASN1 error codes
  6373. ERR_R_NESTED_ASN1_ERROR
  6374. ...
  6375. ERR_R_MISSING_ASN1_EOS
  6376. were 4 .. 9, conflicting with
  6377. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  6378. ...
  6379. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  6380. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  6381. Add new error code 'ERR_R_INTERNAL_ERROR'.
  6382. [Bodo Moeller]
  6383. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  6384. suffices.
  6385. [Bodo Moeller]
  6386. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  6387. sets the subject name for a new request or supersedes the
  6388. subject name in a given request. Formats that can be parsed are
  6389. 'CN=Some Name, OU=myOU, C=IT'
  6390. and
  6391. 'CN=Some Name/OU=myOU/C=IT'.
  6392. Add options '-batch' and '-verbose' to 'openssl req'.
  6393. [Massimiliano Pala <madwolf@hackmasters.net>]
  6394. *) Introduce the possibility to access global variables through
  6395. functions on platform were that's the best way to handle exporting
  6396. global variables in shared libraries. To enable this functionality,
  6397. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  6398. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  6399. is normally done by Configure or something similar).
  6400. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  6401. in the source file (foo.c) like this:
  6402. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  6403. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  6404. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  6405. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  6406. OPENSSL_DECLARE_GLOBAL(int,foo);
  6407. #define foo OPENSSL_GLOBAL_REF(foo)
  6408. OPENSSL_DECLARE_GLOBAL(double,bar);
  6409. #define bar OPENSSL_GLOBAL_REF(bar)
  6410. The #defines are very important, and therefore so is including the
  6411. header file everywhere where the defined globals are used.
  6412. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  6413. of ASN.1 items, but that structure is a bit different.
  6414. The largest change is in util/mkdef.pl which has been enhanced with
  6415. better and easier to understand logic to choose which symbols should
  6416. go into the Windows .def files as well as a number of fixes and code
  6417. cleanup (among others, algorithm keywords are now sorted
  6418. lexicographically to avoid constant rewrites).
  6419. [Richard Levitte]
  6420. *) In BN_div() keep a copy of the sign of 'num' before writing the
  6421. result to 'rm' because if rm==num the value will be overwritten
  6422. and produce the wrong result if 'num' is negative: this caused
  6423. problems with BN_mod() and BN_nnmod().
  6424. [Steve Henson]
  6425. *) Function OCSP_request_verify(). This checks the signature on an
  6426. OCSP request and verifies the signer certificate. The signer
  6427. certificate is just checked for a generic purpose and OCSP request
  6428. trust settings.
  6429. [Steve Henson]
  6430. *) Add OCSP_check_validity() function to check the validity of OCSP
  6431. responses. OCSP responses are prepared in real time and may only
  6432. be a few seconds old. Simply checking that the current time lies
  6433. between thisUpdate and nextUpdate max reject otherwise valid responses
  6434. caused by either OCSP responder or client clock inaccuracy. Instead
  6435. we allow thisUpdate and nextUpdate to fall within a certain period of
  6436. the current time. The age of the response can also optionally be
  6437. checked. Two new options -validity_period and -status_age added to
  6438. ocsp utility.
  6439. [Steve Henson]
  6440. *) If signature or public key algorithm is unrecognized print out its
  6441. OID rather that just UNKNOWN.
  6442. [Steve Henson]
  6443. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  6444. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  6445. ID to be generated from the issuer certificate alone which can then be
  6446. passed to OCSP_id_issuer_cmp().
  6447. [Steve Henson]
  6448. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  6449. ASN1 modules to export functions returning ASN1_ITEM pointers
  6450. instead of the ASN1_ITEM structures themselves. This adds several
  6451. new macros which allow the underlying ASN1 function/structure to
  6452. be accessed transparently. As a result code should not use ASN1_ITEM
  6453. references directly (such as &X509_it) but instead use the relevant
  6454. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  6455. use of the new ASN1 code on platforms where exporting structures
  6456. is problematical (for example in shared libraries) but exporting
  6457. functions returning pointers to structures is not.
  6458. [Steve Henson]
  6459. *) Add support for overriding the generation of SSL/TLS session IDs.
  6460. These callbacks can be registered either in an SSL_CTX or per SSL.
  6461. The purpose of this is to allow applications to control, if they wish,
  6462. the arbitrary values chosen for use as session IDs, particularly as it
  6463. can be useful for session caching in multiple-server environments. A
  6464. command-line switch for testing this (and any client code that wishes
  6465. to use such a feature) has been added to "s_server".
  6466. [Geoff Thorpe, Lutz Jaenicke]
  6467. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  6468. of the form '#if defined(...) || defined(...) || ...' and
  6469. '#if !defined(...) && !defined(...) && ...'. This also avoids
  6470. the growing number of special cases it was previously handling.
  6471. [Richard Levitte]
  6472. *) Make all configuration macros available for application by making
  6473. sure they are available in opensslconf.h, by giving them names starting
  6474. with "OPENSSL_" to avoid conflicts with other packages and by making
  6475. sure e_os2.h will cover all platform-specific cases together with
  6476. opensslconf.h.
  6477. Additionally, it is now possible to define configuration/platform-
  6478. specific names (called "system identities"). In the C code, these
  6479. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  6480. macro with the name beginning with "OPENSSL_SYS_", which is determined
  6481. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  6482. what is available.
  6483. [Richard Levitte]
  6484. *) New option -set_serial to 'req' and 'x509' this allows the serial
  6485. number to use to be specified on the command line. Previously self
  6486. signed certificates were hard coded with serial number 0 and the
  6487. CA options of 'x509' had to use a serial number in a file which was
  6488. auto incremented.
  6489. [Steve Henson]
  6490. *) New options to 'ca' utility to support V2 CRL entry extensions.
  6491. Currently CRL reason, invalidity date and hold instruction are
  6492. supported. Add new CRL extensions to V3 code and some new objects.
  6493. [Steve Henson]
  6494. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  6495. disable standard block padding (aka PKCS#5 padding) in the EVP
  6496. API, which was previously mandatory. This means that the data is
  6497. not padded in any way and so the total length much be a multiple
  6498. of the block size, otherwise an error occurs.
  6499. [Steve Henson]
  6500. *) Initial (incomplete) OCSP SSL support.
  6501. [Steve Henson]
  6502. *) New function OCSP_parse_url(). This splits up a URL into its host,
  6503. port and path components: primarily to parse OCSP URLs. New -url
  6504. option to ocsp utility.
  6505. [Steve Henson]
  6506. *) New nonce behavior. The return value of OCSP_check_nonce() now
  6507. reflects the various checks performed. Applications can decide
  6508. whether to tolerate certain situations such as an absent nonce
  6509. in a response when one was present in a request: the ocsp application
  6510. just prints out a warning. New function OCSP_add1_basic_nonce()
  6511. this is to allow responders to include a nonce in a response even if
  6512. the request is nonce-less.
  6513. [Steve Henson]
  6514. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  6515. skipped when using openssl x509 multiple times on a single input file,
  6516. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  6517. [Bodo Moeller]
  6518. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  6519. set string type: to handle setting ASN1_TIME structures. Fix ca
  6520. utility to correctly initialize revocation date of CRLs.
  6521. [Steve Henson]
  6522. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  6523. the clients preferred ciphersuites and rather use its own preferences.
  6524. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  6525. Internet Explorer by ensuring unchanged hash method during stepup.
  6526. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  6527. [Lutz Jaenicke]
  6528. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  6529. to aes and add a new 'exist' option to print out symbols that don't
  6530. appear to exist.
  6531. [Steve Henson]
  6532. *) Additional options to ocsp utility to allow flags to be set and
  6533. additional certificates supplied.
  6534. [Steve Henson]
  6535. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  6536. OCSP client a number of certificate to only verify the response
  6537. signature against.
  6538. [Richard Levitte]
  6539. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  6540. handle the new API. Currently only ECB, CBC modes supported. Add new
  6541. AES OIDs.
  6542. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  6543. Encryption Standard (AES) Ciphersuites for Transport Layer
  6544. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  6545. not enabled by default and were not part of the "ALL" ciphersuite
  6546. alias because they were not yet official; they could be
  6547. explicitly requested by specifying the "AESdraft" ciphersuite
  6548. group alias. In the final release of OpenSSL 0.9.7, the group
  6549. alias is called "AES" and is part of "ALL".)
  6550. [Ben Laurie, Steve Henson, Bodo Moeller]
  6551. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  6552. request to response.
  6553. [Steve Henson]
  6554. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  6555. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  6556. extract information from a certificate request. OCSP_response_create()
  6557. creates a response and optionally adds a basic response structure.
  6558. OCSP_basic_add1_status() adds a complete single response to a basic
  6559. response and returns the OCSP_SINGLERESP structure just added (to allow
  6560. extensions to be included for example). OCSP_basic_add1_cert() adds a
  6561. certificate to a basic response and OCSP_basic_sign() signs a basic
  6562. response with various flags. New helper functions ASN1_TIME_check()
  6563. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  6564. (converts ASN1_TIME to GeneralizedTime).
  6565. [Steve Henson]
  6566. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  6567. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  6568. structure from a certificate. X509_pubkey_digest() digests the public_key
  6569. contents: this is used in various key identifiers.
  6570. [Steve Henson]
  6571. *) Make sk_sort() tolerate a NULL argument.
  6572. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  6573. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  6574. passed by the function are trusted implicitly. If any of them signed the
  6575. response then it is assumed to be valid and is not verified.
  6576. [Steve Henson]
  6577. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  6578. to data. This was previously part of the PKCS7 ASN1 code. This
  6579. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  6580. [Steve Henson, reported by Kenneth R. Robinette
  6581. <support@securenetterm.com>]
  6582. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  6583. routines: without these tracing memory leaks is very painful.
  6584. Fix leaks in PKCS12 and PKCS7 routines.
  6585. [Steve Henson]
  6586. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  6587. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  6588. effectively meant GeneralizedTime would never be used. Now it
  6589. is initialised to -1 but X509_time_adj() now has to check the value
  6590. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  6591. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  6592. [Steve Henson, reported by Kenneth R. Robinette
  6593. <support@securenetterm.com>]
  6594. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  6595. result in a zero length in the ASN1_INTEGER structure which was
  6596. not consistent with the structure when d2i_ASN1_INTEGER() was used
  6597. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  6598. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  6599. where it did not print out a minus for negative ASN1_INTEGER.
  6600. [Steve Henson]
  6601. *) Add summary printout to ocsp utility. The various functions which
  6602. convert status values to strings have been renamed to:
  6603. OCSP_response_status_str(), OCSP_cert_status_str() and
  6604. OCSP_crl_reason_str() and are no longer static. New options
  6605. to verify nonce values and to disable verification. OCSP response
  6606. printout format cleaned up.
  6607. [Steve Henson]
  6608. *) Add additional OCSP certificate checks. These are those specified
  6609. in RFC2560. This consists of two separate checks: the CA of the
  6610. certificate being checked must either be the OCSP signer certificate
  6611. or the issuer of the OCSP signer certificate. In the latter case the
  6612. OCSP signer certificate must contain the OCSP signing extended key
  6613. usage. This check is performed by attempting to match the OCSP
  6614. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  6615. in the OCSP_CERTID structures of the response.
  6616. [Steve Henson]
  6617. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  6618. and related routines. This uses the standard OpenSSL certificate
  6619. verify routines to perform initial checks (just CA validity) and
  6620. to obtain the certificate chain. Then additional checks will be
  6621. performed on the chain. Currently the root CA is checked to see
  6622. if it is explicitly trusted for OCSP signing. This is used to set
  6623. a root CA as a global signing root: that is any certificate that
  6624. chains to that CA is an acceptable OCSP signing certificate.
  6625. [Steve Henson]
  6626. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  6627. extensions from a separate configuration file.
  6628. As when reading extensions from the main configuration file,
  6629. the '-extensions ...' option may be used for specifying the
  6630. section to use.
  6631. [Massimiliano Pala <madwolf@comune.modena.it>]
  6632. *) New OCSP utility. Allows OCSP requests to be generated or
  6633. read. The request can be sent to a responder and the output
  6634. parsed, outputed or printed in text form. Not complete yet:
  6635. still needs to check the OCSP response validity.
  6636. [Steve Henson]
  6637. *) New subcommands for 'openssl ca':
  6638. 'openssl ca -status <serial>' prints the status of the cert with
  6639. the given serial number (according to the index file).
  6640. 'openssl ca -updatedb' updates the expiry status of certificates
  6641. in the index file.
  6642. [Massimiliano Pala <madwolf@comune.modena.it>]
  6643. *) New '-newreq-nodes' command option to CA.pl. This is like
  6644. '-newreq', but calls 'openssl req' with the '-nodes' option
  6645. so that the resulting key is not encrypted.
  6646. [Damien Miller <djm@mindrot.org>]
  6647. *) New configuration for the GNU Hurd.
  6648. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  6649. *) Initial code to implement OCSP basic response verify. This
  6650. is currently incomplete. Currently just finds the signer's
  6651. certificate and verifies the signature on the response.
  6652. [Steve Henson]
  6653. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  6654. value of OPENSSLDIR. This is available via the new '-d' option
  6655. to 'openssl version', and is also included in 'openssl version -a'.
  6656. [Bodo Moeller]
  6657. *) Allowing defining memory allocation callbacks that will be given
  6658. file name and line number information in additional arguments
  6659. (a const char* and an int). The basic functionality remains, as
  6660. well as the original possibility to just replace malloc(),
  6661. realloc() and free() by functions that do not know about these
  6662. additional arguments. To register and find out the current
  6663. settings for extended allocation functions, the following
  6664. functions are provided:
  6665. CRYPTO_set_mem_ex_functions
  6666. CRYPTO_set_locked_mem_ex_functions
  6667. CRYPTO_get_mem_ex_functions
  6668. CRYPTO_get_locked_mem_ex_functions
  6669. These work the same way as CRYPTO_set_mem_functions and friends.
  6670. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  6671. extended allocation function is enabled.
  6672. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  6673. a conventional allocation function is enabled.
  6674. [Richard Levitte, Bodo Moeller]
  6675. *) Finish off removing the remaining LHASH function pointer casts.
  6676. There should no longer be any prototype-casting required when using
  6677. the LHASH abstraction, and any casts that remain are "bugs". See
  6678. the callback types and macros at the head of lhash.h for details
  6679. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  6680. [Geoff Thorpe]
  6681. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  6682. If /dev/[u]random devices are not available or do not return enough
  6683. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  6684. be queried.
  6685. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  6686. /etc/entropy will be queried once each in this sequence, querying stops
  6687. when enough entropy was collected without querying more sockets.
  6688. [Lutz Jaenicke]
  6689. *) Change the Unix RAND_poll() variant to be able to poll several
  6690. random devices, as specified by DEVRANDOM, until a sufficient amount
  6691. of data has been collected. We spend at most 10 ms on each file
  6692. (select timeout) and read in non-blocking mode. DEVRANDOM now
  6693. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  6694. (previously it was just the string "/dev/urandom"), so on typical
  6695. platforms the 10 ms delay will never occur.
  6696. Also separate out the Unix variant to its own file, rand_unix.c.
  6697. For VMS, there's a currently-empty rand_vms.c.
  6698. [Richard Levitte]
  6699. *) Move OCSP client related routines to ocsp_cl.c. These
  6700. provide utility functions which an application needing
  6701. to issue a request to an OCSP responder and analyse the
  6702. response will typically need: as opposed to those which an
  6703. OCSP responder itself would need which will be added later.
  6704. OCSP_request_sign() signs an OCSP request with an API similar
  6705. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  6706. response. OCSP_response_get1_basic() extracts basic response
  6707. from response. OCSP_resp_find_status(): finds and extracts status
  6708. information from an OCSP_CERTID structure (which will be created
  6709. when the request structure is built). These are built from lower
  6710. level functions which work on OCSP_SINGLERESP structures but
  6711. won't normally be used unless the application wishes to examine
  6712. extensions in the OCSP response for example.
  6713. Replace nonce routines with a pair of functions.
  6714. OCSP_request_add1_nonce() adds a nonce value and optionally
  6715. generates a random value. OCSP_check_nonce() checks the
  6716. validity of the nonce in an OCSP response.
  6717. [Steve Henson]
  6718. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  6719. This doesn't copy the supplied OCSP_CERTID and avoids the
  6720. need to free up the newly created id. Change return type
  6721. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  6722. This can then be used to add extensions to the request.
  6723. Deleted OCSP_request_new(), since most of its functionality
  6724. is now in OCSP_REQUEST_new() (and the case insensitive name
  6725. clash) apart from the ability to set the request name which
  6726. will be added elsewhere.
  6727. [Steve Henson]
  6728. *) Update OCSP API. Remove obsolete extensions argument from
  6729. various functions. Extensions are now handled using the new
  6730. OCSP extension code. New simple OCSP HTTP function which
  6731. can be used to send requests and parse the response.
  6732. [Steve Henson]
  6733. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  6734. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  6735. uses the special reorder version of SET OF to sort the attributes
  6736. and reorder them to match the encoded order. This resolves a long
  6737. standing problem: a verify on a PKCS7 structure just after signing
  6738. it used to fail because the attribute order did not match the
  6739. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  6740. it uses the received order. This is necessary to tolerate some broken
  6741. software that does not order SET OF. This is handled by encoding
  6742. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  6743. to produce the required SET OF.
  6744. [Steve Henson]
  6745. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  6746. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  6747. files to get correct declarations of the ASN.1 item variables.
  6748. [Richard Levitte]
  6749. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  6750. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  6751. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  6752. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  6753. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  6754. ASN1_ITEM and no wrapper functions.
  6755. [Steve Henson]
  6756. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  6757. replace the old function pointer based I/O routines. Change most of
  6758. the *_d2i_bio() and *_d2i_fp() functions to use these.
  6759. [Steve Henson]
  6760. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  6761. lines, recognize more "algorithms" that can be deselected, and make
  6762. it complain about algorithm deselection that isn't recognised.
  6763. [Richard Levitte]
  6764. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  6765. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  6766. to use new functions. Add NO_ASN1_OLD which can be set to remove
  6767. some old style ASN1 functions: this can be used to determine if old
  6768. code will still work when these eventually go away.
  6769. [Steve Henson]
  6770. *) New extension functions for OCSP structures, these follow the
  6771. same conventions as certificates and CRLs.
  6772. [Steve Henson]
  6773. *) New function X509V3_add1_i2d(). This automatically encodes and
  6774. adds an extension. Its behaviour can be customised with various
  6775. flags to append, replace or delete. Various wrappers added for
  6776. certificates and CRLs.
  6777. [Steve Henson]
  6778. *) Fix to avoid calling the underlying ASN1 print routine when
  6779. an extension cannot be parsed. Correct a typo in the
  6780. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  6781. [Steve Henson]
  6782. *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
  6783. entries for variables.
  6784. [Steve Henson]
  6785. *) Add functionality to apps/openssl.c for detecting locking
  6786. problems: As the program is single-threaded, all we have
  6787. to do is register a locking callback using an array for
  6788. storing which locks are currently held by the program.
  6789. [Bodo Moeller]
  6790. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  6791. SSL_get_ex_data_X509_STORE_idx(), which is used in
  6792. ssl_verify_cert_chain() and thus can be called at any time
  6793. during TLS/SSL handshakes so that thread-safety is essential.
  6794. Unfortunately, the ex_data design is not at all suited
  6795. for multi-threaded use, so it probably should be abolished.
  6796. [Bodo Moeller]
  6797. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  6798. [Broadcom, tweaked and integrated by Geoff Thorpe]
  6799. *) Move common extension printing code to new function
  6800. X509V3_print_extensions(). Reorganise OCSP print routines and
  6801. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  6802. [Steve Henson]
  6803. *) New function X509_signature_print() to remove duplication in some
  6804. print routines.
  6805. [Steve Henson]
  6806. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  6807. set (this was treated exactly the same as SET OF previously). This
  6808. is used to reorder the STACK representing the structure to match the
  6809. encoding. This will be used to get round a problem where a PKCS7
  6810. structure which was signed could not be verified because the STACK
  6811. order did not reflect the encoded order.
  6812. [Steve Henson]
  6813. *) Reimplement the OCSP ASN1 module using the new code.
  6814. [Steve Henson]
  6815. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  6816. for its ASN1 operations. The old style function pointers still exist
  6817. for now but they will eventually go away.
  6818. [Steve Henson]
  6819. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  6820. completely replaces the old ASN1 functionality with a table driven
  6821. encoder and decoder which interprets an ASN1_ITEM structure describing
  6822. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  6823. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  6824. has also been converted to the new form.
  6825. [Steve Henson]
  6826. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  6827. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  6828. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  6829. for negative moduli.
  6830. [Bodo Moeller]
  6831. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  6832. of not touching the result's sign bit.
  6833. [Bodo Moeller]
  6834. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  6835. set.
  6836. [Bodo Moeller]
  6837. *) Changed the LHASH code to use prototypes for callbacks, and created
  6838. macros to declare and implement thin (optionally static) functions
  6839. that provide type-safety and avoid function pointer casting for the
  6840. type-specific callbacks.
  6841. [Geoff Thorpe]
  6842. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  6843. RFC 2712.
  6844. [Veers Staats <staatsvr@asc.hpc.mil>,
  6845. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  6846. *) Reformat the FAQ so the different questions and answers can be divided
  6847. in sections depending on the subject.
  6848. [Richard Levitte]
  6849. *) Have the zlib compression code load ZLIB.DLL dynamically under
  6850. Windows.
  6851. [Richard Levitte]
  6852. *) New function BN_mod_sqrt for computing square roots modulo a prime
  6853. (using the probabilistic Tonelli-Shanks algorithm unless
  6854. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  6855. be handled deterministically).
  6856. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  6857. *) Make BN_mod_inverse faster by explicitly handling small quotients
  6858. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  6859. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  6860. [Bodo Moeller]
  6861. *) New function BN_kronecker.
  6862. [Bodo Moeller]
  6863. *) Fix BN_gcd so that it works on negative inputs; the result is
  6864. positive unless both parameters are zero.
  6865. Previously something reasonably close to an infinite loop was
  6866. possible because numbers could be growing instead of shrinking
  6867. in the implementation of Euclid's algorithm.
  6868. [Bodo Moeller]
  6869. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  6870. sign of the number in question.
  6871. Fix BN_is_word(a,w) to work correctly for w == 0.
  6872. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  6873. because its test if the absolute value of 'a' equals 'w'.
  6874. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  6875. it exists mostly for use in the implementations of BN_is_zero(),
  6876. BN_is_one(), and BN_is_word().
  6877. [Bodo Moeller]
  6878. *) New function BN_swap.
  6879. [Bodo Moeller]
  6880. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  6881. the exponentiation functions are more likely to produce reasonable
  6882. results on negative inputs.
  6883. [Bodo Moeller]
  6884. *) Change BN_mod_mul so that the result is always non-negative.
  6885. Previously, it could be negative if one of the factors was negative;
  6886. I don't think anyone really wanted that behaviour.
  6887. [Bodo Moeller]
  6888. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  6889. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  6890. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  6891. and add new functions:
  6892. BN_nnmod
  6893. BN_mod_sqr
  6894. BN_mod_add
  6895. BN_mod_add_quick
  6896. BN_mod_sub
  6897. BN_mod_sub_quick
  6898. BN_mod_lshift1
  6899. BN_mod_lshift1_quick
  6900. BN_mod_lshift
  6901. BN_mod_lshift_quick
  6902. These functions always generate non-negative results.
  6903. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  6904. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  6905. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  6906. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  6907. be reduced modulo m.
  6908. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  6909. #if 0
  6910. The following entry accidentally appeared in the CHANGES file
  6911. distributed with OpenSSL 0.9.7. The modifications described in
  6912. it do *not* apply to OpenSSL 0.9.7.
  6913. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  6914. was actually never needed) and in BN_mul(). The removal in BN_mul()
  6915. required a small change in bn_mul_part_recursive() and the addition
  6916. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  6917. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  6918. bn_sub_words() and bn_add_words() except they take arrays with
  6919. differing sizes.
  6920. [Richard Levitte]
  6921. #endif
  6922. *) In 'openssl passwd', verify passwords read from the terminal
  6923. unless the '-salt' option is used (which usually means that
  6924. verification would just waste user's time since the resulting
  6925. hash is going to be compared with some given password hash)
  6926. or the new '-noverify' option is used.
  6927. This is an incompatible change, but it does not affect
  6928. non-interactive use of 'openssl passwd' (passwords on the command
  6929. line, '-stdin' option, '-in ...' option) and thus should not
  6930. cause any problems.
  6931. [Bodo Moeller]
  6932. *) Remove all references to RSAref, since there's no more need for it.
  6933. [Richard Levitte]
  6934. *) Make DSO load along a path given through an environment variable
  6935. (SHLIB_PATH) with shl_load().
  6936. [Richard Levitte]
  6937. *) Constify the ENGINE code as a result of BIGNUM constification.
  6938. Also constify the RSA code and most things related to it. In a
  6939. few places, most notable in the depth of the ASN.1 code, ugly
  6940. casts back to non-const were required (to be solved at a later
  6941. time)
  6942. [Richard Levitte]
  6943. *) Make it so the openssl application has all engines loaded by default.
  6944. [Richard Levitte]
  6945. *) Constify the BIGNUM routines a little more.
  6946. [Richard Levitte]
  6947. *) Add the following functions:
  6948. ENGINE_load_cswift()
  6949. ENGINE_load_chil()
  6950. ENGINE_load_atalla()
  6951. ENGINE_load_nuron()
  6952. ENGINE_load_builtin_engines()
  6953. That way, an application can itself choose if external engines that
  6954. are built-in in OpenSSL shall ever be used or not. The benefit is
  6955. that applications won't have to be linked with libdl or other dso
  6956. libraries unless it's really needed.
  6957. Changed 'openssl engine' to load all engines on demand.
  6958. Changed the engine header files to avoid the duplication of some
  6959. declarations (they differed!).
  6960. [Richard Levitte]
  6961. *) 'openssl engine' can now list capabilities.
  6962. [Richard Levitte]
  6963. *) Better error reporting in 'openssl engine'.
  6964. [Richard Levitte]
  6965. *) Never call load_dh_param(NULL) in s_server.
  6966. [Bodo Moeller]
  6967. *) Add engine application. It can currently list engines by name and
  6968. identity, and test if they are actually available.
  6969. [Richard Levitte]
  6970. *) Improve RPM specification file by forcing symbolic linking and making
  6971. sure the installed documentation is also owned by root.root.
  6972. [Damien Miller <djm@mindrot.org>]
  6973. *) Give the OpenSSL applications more possibilities to make use of
  6974. keys (public as well as private) handled by engines.
  6975. [Richard Levitte]
  6976. *) Add OCSP code that comes from CertCo.
  6977. [Richard Levitte]
  6978. *) Add VMS support for the Rijndael code.
  6979. [Richard Levitte]
  6980. *) Added untested support for Nuron crypto accelerator.
  6981. [Ben Laurie]
  6982. *) Add support for external cryptographic devices. This code was
  6983. previously distributed separately as the "engine" branch.
  6984. [Geoff Thorpe, Richard Levitte]
  6985. *) Rework the filename-translation in the DSO code. It is now possible to
  6986. have far greater control over how a "name" is turned into a filename
  6987. depending on the operating environment and any oddities about the
  6988. different shared library filenames on each system.
  6989. [Geoff Thorpe]
  6990. *) Support threads on FreeBSD-elf in Configure.
  6991. [Richard Levitte]
  6992. *) Fix for SHA1 assembly problem with MASM: it produces
  6993. warnings about corrupt line number information when assembling
  6994. with debugging information. This is caused by the overlapping
  6995. of two sections.
  6996. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  6997. *) NCONF changes.
  6998. NCONF_get_number() has no error checking at all. As a replacement,
  6999. NCONF_get_number_e() is defined (_e for "error checking") and is
  7000. promoted strongly. The old NCONF_get_number is kept around for
  7001. binary backward compatibility.
  7002. Make it possible for methods to load from something other than a BIO,
  7003. by providing a function pointer that is given a name instead of a BIO.
  7004. For example, this could be used to load configuration data from an
  7005. LDAP server.
  7006. [Richard Levitte]
  7007. *) Fix for non blocking accept BIOs. Added new I/O special reason
  7008. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  7009. with non blocking I/O was not possible because no retry code was
  7010. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  7011. this case.
  7012. [Steve Henson]
  7013. *) Added the beginnings of Rijndael support.
  7014. [Ben Laurie]
  7015. *) Fix for bug in DirectoryString mask setting. Add support for
  7016. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  7017. to allow certificate printing to more controllable, additional
  7018. 'certopt' option to 'x509' to allow new printing options to be
  7019. set.
  7020. [Steve Henson]
  7021. *) Clean old EAY MD5 hack from e_os.h.
  7022. [Richard Levitte]
  7023. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  7024. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  7025. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  7026. [Joe Orton, Steve Henson]
  7027. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  7028. *) Fix additional bug revealed by the NISCC test suite:
  7029. Stop bug triggering large recursion when presented with
  7030. certain ASN.1 tags (CVE-2003-0851)
  7031. [Steve Henson]
  7032. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  7033. *) Fix various bugs revealed by running the NISCC test suite:
  7034. Stop out of bounds reads in the ASN1 code when presented with
  7035. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  7036. If verify callback ignores invalid public key errors don't try to check
  7037. certificate signature with the NULL public key.
  7038. [Steve Henson]
  7039. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  7040. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  7041. specifications.
  7042. [Steve Henson]
  7043. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  7044. extra data after the compression methods not only for TLS 1.0
  7045. but also for SSL 3.0 (as required by the specification).
  7046. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  7047. *) Change X509_certificate_type() to mark the key as exported/exportable
  7048. when it's 512 *bits* long, not 512 bytes.
  7049. [Richard Levitte]
  7050. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  7051. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  7052. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  7053. a protocol version number mismatch like a decryption error
  7054. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  7055. [Bodo Moeller]
  7056. *) Turn on RSA blinding by default in the default implementation
  7057. to avoid a timing attack. Applications that don't want it can call
  7058. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  7059. They would be ill-advised to do so in most cases.
  7060. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  7061. *) Change RSA blinding code so that it works when the PRNG is not
  7062. seeded (in this case, the secret RSA exponent is abused as
  7063. an unpredictable seed -- if it is not unpredictable, there
  7064. is no point in blinding anyway). Make RSA blinding thread-safe
  7065. by remembering the creator's thread ID in rsa->blinding and
  7066. having all other threads use local one-time blinding factors
  7067. (this requires more computation than sharing rsa->blinding, but
  7068. avoids excessive locking; and if an RSA object is not shared
  7069. between threads, blinding will still be very fast).
  7070. [Bodo Moeller]
  7071. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  7072. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  7073. via timing by performing a MAC computation even if incorrect
  7074. block cipher padding has been found. This is a countermeasure
  7075. against active attacks where the attacker has to distinguish
  7076. between bad padding and a MAC verification error. (CVE-2003-0078)
  7077. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  7078. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  7079. Martin Vuagnoux (EPFL, Ilion)]
  7080. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  7081. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  7082. memory from it's contents. This is done with a counter that will
  7083. place alternating values in each byte. This can be used to solve
  7084. two issues: 1) the removal of calls to memset() by highly optimizing
  7085. compilers, and 2) cleansing with other values than 0, since those can
  7086. be read through on certain media, for example a swap space on disk.
  7087. [Geoff Thorpe]
  7088. *) Bugfix: client side session caching did not work with external caching,
  7089. because the session->cipher setting was not restored when reloading
  7090. from the external cache. This problem was masked, when
  7091. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  7092. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  7093. [Lutz Jaenicke]
  7094. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  7095. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  7096. [Zeev Lieber <zeev-l@yahoo.com>]
  7097. *) Undo an undocumented change introduced in 0.9.6e which caused
  7098. repeated calls to OpenSSL_add_all_ciphers() and
  7099. OpenSSL_add_all_digests() to be ignored, even after calling
  7100. EVP_cleanup().
  7101. [Richard Levitte]
  7102. *) Change the default configuration reader to deal with last line not
  7103. being properly terminated.
  7104. [Richard Levitte]
  7105. *) Change X509_NAME_cmp() so it applies the special rules on handling
  7106. DN values that are of type PrintableString, as well as RDNs of type
  7107. emailAddress where the value has the type ia5String.
  7108. [stefank@valicert.com via Richard Levitte]
  7109. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  7110. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  7111. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  7112. the bitwise-OR of the two for use by the majority of applications
  7113. wanting this behaviour, and update the docs. The documented
  7114. behaviour and actual behaviour were inconsistent and had been
  7115. changing anyway, so this is more a bug-fix than a behavioural
  7116. change.
  7117. [Geoff Thorpe, diagnosed by Nadav Har'El]
  7118. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  7119. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  7120. [Bodo Moeller]
  7121. *) Fix initialization code race conditions in
  7122. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  7123. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  7124. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  7125. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  7126. ssl2_get_cipher_by_char(),
  7127. ssl3_get_cipher_by_char().
  7128. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  7129. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  7130. the cached sessions are flushed, as the remove_cb() might use ex_data
  7131. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  7132. (see [openssl.org #212]).
  7133. [Geoff Thorpe, Lutz Jaenicke]
  7134. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  7135. length, instead of the encoding length to d2i_ASN1_OBJECT.
  7136. [Steve Henson]
  7137. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  7138. *) [In 0.9.6g-engine release:]
  7139. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  7140. [Lynn Gazis <lgazis@rainbow.com>]
  7141. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  7142. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  7143. and get fix the header length calculation.
  7144. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  7145. Alon Kantor <alonk@checkpoint.com> (and others),
  7146. Steve Henson]
  7147. *) Use proper error handling instead of 'assertions' in buffer
  7148. overflow checks added in 0.9.6e. This prevents DoS (the
  7149. assertions could call abort()).
  7150. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  7151. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  7152. *) Add various sanity checks to asn1_get_length() to reject
  7153. the ASN1 length bytes if they exceed sizeof(long), will appear
  7154. negative or the content length exceeds the length of the
  7155. supplied buffer.
  7156. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  7157. *) Fix cipher selection routines: ciphers without encryption had no flags
  7158. for the cipher strength set and where therefore not handled correctly
  7159. by the selection routines (PR #130).
  7160. [Lutz Jaenicke]
  7161. *) Fix EVP_dsa_sha macro.
  7162. [Nils Larsch]
  7163. *) New option
  7164. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  7165. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  7166. that was added in OpenSSL 0.9.6d.
  7167. As the countermeasure turned out to be incompatible with some
  7168. broken SSL implementations, the new option is part of SSL_OP_ALL.
  7169. SSL_OP_ALL is usually employed when compatibility with weird SSL
  7170. implementations is desired (e.g. '-bugs' option to 's_client' and
  7171. 's_server'), so the new option is automatically set in many
  7172. applications.
  7173. [Bodo Moeller]
  7174. *) Changes in security patch:
  7175. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  7176. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  7177. Air Force Materiel Command, USAF, under agreement number
  7178. F30602-01-2-0537.
  7179. *) Add various sanity checks to asn1_get_length() to reject
  7180. the ASN1 length bytes if they exceed sizeof(long), will appear
  7181. negative or the content length exceeds the length of the
  7182. supplied buffer. (CVE-2002-0659)
  7183. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  7184. *) Assertions for various potential buffer overflows, not known to
  7185. happen in practice.
  7186. [Ben Laurie (CHATS)]
  7187. *) Various temporary buffers to hold ASCII versions of integers were
  7188. too small for 64 bit platforms. (CVE-2002-0655)
  7189. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  7190. *) Remote buffer overflow in SSL3 protocol - an attacker could
  7191. supply an oversized session ID to a client. (CVE-2002-0656)
  7192. [Ben Laurie (CHATS)]
  7193. *) Remote buffer overflow in SSL2 protocol - an attacker could
  7194. supply an oversized client master key. (CVE-2002-0656)
  7195. [Ben Laurie (CHATS)]
  7196. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  7197. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  7198. encoded as NULL) with id-dsa-with-sha1.
  7199. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  7200. *) Check various X509_...() return values in apps/req.c.
  7201. [Nils Larsch <nla@trustcenter.de>]
  7202. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  7203. an end-of-file condition would erroneously be flagged, when the CRLF
  7204. was just at the end of a processed block. The bug was discovered when
  7205. processing data through a buffering memory BIO handing the data to a
  7206. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  7207. <ptsekov@syntrex.com> and Nedelcho Stanev.
  7208. [Lutz Jaenicke]
  7209. *) Implement a countermeasure against a vulnerability recently found
  7210. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  7211. before application data chunks to avoid the use of known IVs
  7212. with data potentially chosen by the attacker.
  7213. [Bodo Moeller]
  7214. *) Fix length checks in ssl3_get_client_hello().
  7215. [Bodo Moeller]
  7216. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  7217. to prevent ssl3_read_internal() from incorrectly assuming that
  7218. ssl3_read_bytes() found application data while handshake
  7219. processing was enabled when in fact s->s3->in_read_app_data was
  7220. merely automatically cleared during the initial handshake.
  7221. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  7222. *) Fix object definitions for Private and Enterprise: they were not
  7223. recognized in their shortname (=lowercase) representation. Extend
  7224. obj_dat.pl to issue an error when using undefined keywords instead
  7225. of silently ignoring the problem (Svenning Sorensen
  7226. <sss@sss.dnsalias.net>).
  7227. [Lutz Jaenicke]
  7228. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  7229. generators, i.e. generators other than 2 and 5. (Previously, the
  7230. code did not properly initialise the 'add' and 'rem' values to
  7231. BN_generate_prime().)
  7232. In the new general case, we do not insist that 'generator' is
  7233. actually a primitive root: This requirement is rather pointless;
  7234. a generator of the order-q subgroup is just as good, if not
  7235. better.
  7236. [Bodo Moeller]
  7237. *) Map new X509 verification errors to alerts. Discovered and submitted by
  7238. Tom Wu <tom@arcot.com>.
  7239. [Lutz Jaenicke]
  7240. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  7241. returning non-zero before the data has been completely received
  7242. when using non-blocking I/O.
  7243. [Bodo Moeller; problem pointed out by John Hughes]
  7244. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  7245. [Ben Laurie, Lutz Jaenicke]
  7246. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  7247. Yoram Zahavi <YoramZ@gilian.com>).
  7248. [Lutz Jaenicke]
  7249. *) Add information about CygWin 1.3 and on, and preserve proper
  7250. configuration for the versions before that.
  7251. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  7252. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  7253. check whether we deal with a copy of a session and do not delete from
  7254. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  7255. <izhar@checkpoint.com>.
  7256. [Lutz Jaenicke]
  7257. *) Do not store session data into the internal session cache, if it
  7258. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  7259. flag is set). Proposed by Aslam <aslam@funk.com>.
  7260. [Lutz Jaenicke]
  7261. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  7262. value is 0.
  7263. [Richard Levitte]
  7264. *) [In 0.9.6d-engine release:]
  7265. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  7266. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  7267. *) Add the configuration target linux-s390x.
  7268. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  7269. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  7270. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  7271. variable as an indication that a ClientHello message has been
  7272. received. As the flag value will be lost between multiple
  7273. invocations of ssl3_accept when using non-blocking I/O, the
  7274. function may not be aware that a handshake has actually taken
  7275. place, thus preventing a new session from being added to the
  7276. session cache.
  7277. To avoid this problem, we now set s->new_session to 2 instead of
  7278. using a local variable.
  7279. [Lutz Jaenicke, Bodo Moeller]
  7280. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  7281. if the SSL_R_LENGTH_MISMATCH error is detected.
  7282. [Geoff Thorpe, Bodo Moeller]
  7283. *) New 'shared_ldflag' column in Configure platform table.
  7284. [Richard Levitte]
  7285. *) Fix EVP_CIPHER_mode macro.
  7286. ["Dan S. Camper" <dan@bti.net>]
  7287. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  7288. type, we must throw them away by setting rr->length to 0.
  7289. [D P Chang <dpc@qualys.com>]
  7290. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  7291. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  7292. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  7293. worked incorrectly for those cases where range = 10..._2 and
  7294. 3*range is two bits longer than range.)
  7295. [Bodo Moeller]
  7296. *) Only add signing time to PKCS7 structures if it is not already
  7297. present.
  7298. [Steve Henson]
  7299. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  7300. OBJ_ld_ce should be OBJ_id_ce.
  7301. Also some ip-pda OIDs in crypto/objects/objects.txt were
  7302. incorrect (cf. RFC 3039).
  7303. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  7304. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  7305. returns early because it has nothing to do.
  7306. [Andy Schneider <andy.schneider@bjss.co.uk>]
  7307. *) [In 0.9.6c-engine release:]
  7308. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  7309. [Andy Schneider <andy.schneider@bjss.co.uk>]
  7310. *) [In 0.9.6c-engine release:]
  7311. Add support for Cryptographic Appliance's keyserver technology.
  7312. (Use engine 'keyclient')
  7313. [Cryptographic Appliances and Geoff Thorpe]
  7314. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  7315. is called via tools/c89.sh because arguments have to be
  7316. rearranged (all '-L' options must appear before the first object
  7317. modules).
  7318. [Richard Shapiro <rshapiro@abinitio.com>]
  7319. *) [In 0.9.6c-engine release:]
  7320. Add support for Broadcom crypto accelerator cards, backported
  7321. from 0.9.7.
  7322. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  7323. *) [In 0.9.6c-engine release:]
  7324. Add support for SureWare crypto accelerator cards from
  7325. Baltimore Technologies. (Use engine 'sureware')
  7326. [Baltimore Technologies and Mark Cox]
  7327. *) [In 0.9.6c-engine release:]
  7328. Add support for crypto accelerator cards from Accelerated
  7329. Encryption Processing, www.aep.ie. (Use engine 'aep')
  7330. [AEP Inc. and Mark Cox]
  7331. *) Add a configuration entry for gcc on UnixWare.
  7332. [Gary Benson <gbenson@redhat.com>]
  7333. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  7334. messages are stored in a single piece (fixed-length part and
  7335. variable-length part combined) and fix various bugs found on the way.
  7336. [Bodo Moeller]
  7337. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  7338. instead. BIO_gethostbyname() does not know what timeouts are
  7339. appropriate, so entries would stay in cache even when they have
  7340. become invalid.
  7341. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  7342. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  7343. faced with a pathologically small ClientHello fragment that does
  7344. not contain client_version: Instead of aborting with an error,
  7345. simply choose the highest available protocol version (i.e.,
  7346. TLS 1.0 unless it is disabled). In practice, ClientHello
  7347. messages are never sent like this, but this change gives us
  7348. strictly correct behaviour at least for TLS.
  7349. [Bodo Moeller]
  7350. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  7351. never resets s->method to s->ctx->method when called from within
  7352. one of the SSL handshake functions.
  7353. [Bodo Moeller; problem pointed out by Niko Baric]
  7354. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  7355. (sent using the client's version number) if client_version is
  7356. smaller than the protocol version in use. Also change
  7357. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  7358. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  7359. the client will at least see that alert.
  7360. [Bodo Moeller]
  7361. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  7362. correctly.
  7363. [Bodo Moeller]
  7364. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  7365. client receives HelloRequest while in a handshake.
  7366. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  7367. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  7368. should end in 'break', not 'goto end' which circumvents various
  7369. cleanups done in state SSL_ST_OK. But session related stuff
  7370. must be disabled for SSL_ST_OK in the case that we just sent a
  7371. HelloRequest.
  7372. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  7373. before just sending a HelloRequest.
  7374. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  7375. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  7376. reveal whether illegal block cipher padding was found or a MAC
  7377. verification error occurred. (Neither SSLerr() codes nor alerts
  7378. are directly visible to potential attackers, but the information
  7379. may leak via logfiles.)
  7380. Similar changes are not required for the SSL 2.0 implementation
  7381. because the number of padding bytes is sent in clear for SSL 2.0,
  7382. and the extra bytes are just ignored. However ssl/s2_pkt.c
  7383. failed to verify that the purported number of padding bytes is in
  7384. the legal range.
  7385. [Bodo Moeller]
  7386. *) Add OpenUNIX-8 support including shared libraries
  7387. (Boyd Lynn Gerber <gerberb@zenez.com>).
  7388. [Lutz Jaenicke]
  7389. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  7390. 'wristwatch attack' using huge encoding parameters (cf.
  7391. James H. Manger's CRYPTO 2001 paper). Note that the
  7392. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  7393. encoding parameters and hence was not vulnerable.
  7394. [Bodo Moeller]
  7395. *) BN_sqr() bug fix.
  7396. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  7397. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  7398. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  7399. followed by modular reduction.
  7400. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  7401. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  7402. equivalent based on BN_pseudo_rand() instead of BN_rand().
  7403. [Bodo Moeller]
  7404. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  7405. This function was broken, as the check for a new client hello message
  7406. to handle SGC did not allow these large messages.
  7407. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  7408. [Lutz Jaenicke]
  7409. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  7410. [Lutz Jaenicke]
  7411. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  7412. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  7413. [Lutz Jaenicke]
  7414. *) Rework the configuration and shared library support for Tru64 Unix.
  7415. The configuration part makes use of modern compiler features and
  7416. still retains old compiler behavior for those that run older versions
  7417. of the OS. The shared library support part includes a variant that
  7418. uses the RPATH feature, and is available through the special
  7419. configuration target "alpha-cc-rpath", which will never be selected
  7420. automatically.
  7421. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  7422. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  7423. with the same message size as in ssl3_get_certificate_request().
  7424. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  7425. messages might inadvertently be reject as too long.
  7426. [Petr Lampa <lampa@fee.vutbr.cz>]
  7427. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  7428. [Andy Polyakov]
  7429. *) Modified SSL library such that the verify_callback that has been set
  7430. specificly for an SSL object with SSL_set_verify() is actually being
  7431. used. Before the change, a verify_callback set with this function was
  7432. ignored and the verify_callback() set in the SSL_CTX at the time of
  7433. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  7434. to allow the necessary settings.
  7435. [Lutz Jaenicke]
  7436. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  7437. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  7438. done automatically (in contradiction to the requirements of the C
  7439. standard). This made problems when used from OpenSSH.
  7440. [Lutz Jaenicke]
  7441. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  7442. dh->length and always used
  7443. BN_rand_range(priv_key, dh->p).
  7444. BN_rand_range() is not necessary for Diffie-Hellman, and this
  7445. specific range makes Diffie-Hellman unnecessarily inefficient if
  7446. dh->length (recommended exponent length) is much smaller than the
  7447. length of dh->p. We could use BN_rand_range() if the order of
  7448. the subgroup was stored in the DH structure, but we only have
  7449. dh->length.
  7450. So switch back to
  7451. BN_rand(priv_key, l, ...)
  7452. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  7453. otherwise.
  7454. [Bodo Moeller]
  7455. *) In
  7456. RSA_eay_public_encrypt
  7457. RSA_eay_private_decrypt
  7458. RSA_eay_private_encrypt (signing)
  7459. RSA_eay_public_decrypt (signature verification)
  7460. (default implementations for RSA_public_encrypt,
  7461. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  7462. always reject numbers >= n.
  7463. [Bodo Moeller]
  7464. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  7465. to synchronize access to 'locking_thread'. This is necessary on
  7466. systems where access to 'locking_thread' (an 'unsigned long'
  7467. variable) is not atomic.
  7468. [Bodo Moeller]
  7469. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  7470. *before* setting the 'crypto_lock_rand' flag. The previous code had
  7471. a race condition if 0 is a valid thread ID.
  7472. [Travis Vitek <vitek@roguewave.com>]
  7473. *) Add support for shared libraries under Irix.
  7474. [Albert Chin-A-Young <china@thewrittenword.com>]
  7475. *) Add configuration option to build on Linux on both big-endian and
  7476. little-endian MIPS.
  7477. [Ralf Baechle <ralf@uni-koblenz.de>]
  7478. *) Add the possibility to create shared libraries on HP-UX.
  7479. [Richard Levitte]
  7480. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  7481. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  7482. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  7483. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  7484. PRNG state recovery was possible based on the output of
  7485. one PRNG request appropriately sized to gain knowledge on
  7486. 'md' followed by enough consecutive 1-byte PRNG requests
  7487. to traverse all of 'state'.
  7488. 1. When updating 'md_local' (the current thread's copy of 'md')
  7489. during PRNG output generation, hash all of the previous
  7490. 'md_local' value, not just the half used for PRNG output.
  7491. 2. Make the number of bytes from 'state' included into the hash
  7492. independent from the number of PRNG bytes requested.
  7493. The first measure alone would be sufficient to avoid
  7494. Markku-Juhani's attack. (Actually it had never occurred
  7495. to me that the half of 'md_local' used for chaining was the
  7496. half from which PRNG output bytes were taken -- I had always
  7497. assumed that the secret half would be used.) The second
  7498. measure makes sure that additional data from 'state' is never
  7499. mixed into 'md_local' in small portions; this heuristically
  7500. further strengthens the PRNG.
  7501. [Bodo Moeller]
  7502. *) Fix crypto/bn/asm/mips3.s.
  7503. [Andy Polyakov]
  7504. *) When only the key is given to "enc", the IV is undefined. Print out
  7505. an error message in this case.
  7506. [Lutz Jaenicke]
  7507. *) Handle special case when X509_NAME is empty in X509 printing routines.
  7508. [Steve Henson]
  7509. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  7510. positive and less than q.
  7511. [Bodo Moeller]
  7512. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  7513. used: it isn't thread safe and the add_lock_callback should handle
  7514. that itself.
  7515. [Paul Rose <Paul.Rose@bridge.com>]
  7516. *) Verify that incoming data obeys the block size in
  7517. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  7518. [Bodo Moeller]
  7519. *) Fix OAEP check.
  7520. [Ulf Möller, Bodo Möller]
  7521. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  7522. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  7523. when fixing the server behaviour for backwards-compatible 'client
  7524. hello' messages. (Note that the attack is impractical against
  7525. SSL 3.0 and TLS 1.0 anyway because length and version checking
  7526. means that the probability of guessing a valid ciphertext is
  7527. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  7528. paper.)
  7529. Before 0.9.5, the countermeasure (hide the error by generating a
  7530. random 'decryption result') did not work properly because
  7531. ERR_clear_error() was missing, meaning that SSL_get_error() would
  7532. detect the supposedly ignored error.
  7533. Both problems are now fixed.
  7534. [Bodo Moeller]
  7535. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  7536. (previously it was 1024).
  7537. [Bodo Moeller]
  7538. *) Fix for compatibility mode trust settings: ignore trust settings
  7539. unless some valid trust or reject settings are present.
  7540. [Steve Henson]
  7541. *) Fix for blowfish EVP: its a variable length cipher.
  7542. [Steve Henson]
  7543. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  7544. parameters in DSA public key structures and return an error in the
  7545. DSA routines if parameters are absent.
  7546. [Steve Henson]
  7547. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  7548. in the current directory if neither $RANDFILE nor $HOME was set.
  7549. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  7550. caused some confusion to Windows users who haven't defined $HOME.
  7551. Thus RAND_file_name() is changed again: e_os.h can define a
  7552. DEFAULT_HOME, which will be used if $HOME is not set.
  7553. For Windows, we use "C:"; on other platforms, we still require
  7554. environment variables.
  7555. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  7556. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  7557. having multiple threads call RAND_poll() concurrently.
  7558. [Bodo Moeller]
  7559. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  7560. combination of a flag and a thread ID variable.
  7561. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  7562. flag), *other* threads can enter ssleay_add_bytes without obeying
  7563. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  7564. that they do not hold after the first thread unsets add_do_not_lock).
  7565. [Bodo Moeller]
  7566. *) Change bctest again: '-x' expressions are not available in all
  7567. versions of 'test'.
  7568. [Bodo Moeller]
  7569. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  7570. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  7571. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  7572. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  7573. the default extension for executables, if any. Also, make the perl
  7574. scripts that use symlink() to test if it really exists and use "cp"
  7575. if it doesn't. All this made OpenSSL compilable and installable in
  7576. CygWin.
  7577. [Richard Levitte]
  7578. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  7579. If SEQUENCE is length is indefinite just set c->slen to the total
  7580. amount of data available.
  7581. [Steve Henson, reported by shige@FreeBSD.org]
  7582. [This change does not apply to 0.9.7.]
  7583. *) Change bctest to avoid here-documents inside command substitution
  7584. (workaround for FreeBSD /bin/sh bug).
  7585. For compatibility with Ultrix, avoid shell functions (introduced
  7586. in the bctest version that searches along $PATH).
  7587. [Bodo Moeller]
  7588. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  7589. with des_encrypt() defined on some operating systems, like Solaris
  7590. and UnixWare.
  7591. [Richard Levitte]
  7592. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  7593. On the Importance of Eliminating Errors in Cryptographic
  7594. Computations, J. Cryptology 14 (2001) 2, 101-119,
  7595. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  7596. [Ulf Moeller]
  7597. *) MIPS assembler BIGNUM division bug fix.
  7598. [Andy Polyakov]
  7599. *) Disabled incorrect Alpha assembler code.
  7600. [Richard Levitte]
  7601. *) Fix PKCS#7 decode routines so they correctly update the length
  7602. after reading an EOC for the EXPLICIT tag.
  7603. [Steve Henson]
  7604. [This change does not apply to 0.9.7.]
  7605. *) Fix bug in PKCS#12 key generation routines. This was triggered
  7606. if a 3DES key was generated with a 0 initial byte. Include
  7607. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  7608. (but broken) behaviour.
  7609. [Steve Henson]
  7610. *) Enhance bctest to search for a working bc along $PATH and print
  7611. it when found.
  7612. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  7613. *) Fix memory leaks in err.c: free err_data string if necessary;
  7614. don't write to the wrong index in ERR_set_error_data.
  7615. [Bodo Moeller]
  7616. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  7617. did not exist.
  7618. [Bodo Moeller]
  7619. *) Replace rdtsc with _emit statements for VC++ version 5.
  7620. [Jeremy Cooper <jeremy@baymoo.org>]
  7621. *) Make it possible to reuse SSLv2 sessions.
  7622. [Richard Levitte]
  7623. *) In copy_email() check for >= 0 as a return value for
  7624. X509_NAME_get_index_by_NID() since 0 is a valid index.
  7625. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  7626. *) Avoid coredump with unsupported or invalid public keys by checking if
  7627. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  7628. PKCS7_verify() fails with non detached data.
  7629. [Steve Henson]
  7630. *) Don't use getenv in library functions when run as setuid/setgid.
  7631. New function OPENSSL_issetugid().
  7632. [Ulf Moeller]
  7633. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  7634. due to incorrect handling of multi-threading:
  7635. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  7636. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  7637. 3. Count how many times MemCheck_off() has been called so that
  7638. nested use can be treated correctly. This also avoids
  7639. inband-signalling in the previous code (which relied on the
  7640. assumption that thread ID 0 is impossible).
  7641. [Bodo Moeller]
  7642. *) Add "-rand" option also to s_client and s_server.
  7643. [Lutz Jaenicke]
  7644. *) Fix CPU detection on Irix 6.x.
  7645. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  7646. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  7647. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  7648. was empty.
  7649. [Steve Henson]
  7650. [This change does not apply to 0.9.7.]
  7651. *) Use the cached encoding of an X509_NAME structure rather than
  7652. copying it. This is apparently the reason for the libsafe "errors"
  7653. but the code is actually correct.
  7654. [Steve Henson]
  7655. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  7656. Bleichenbacher's DSA attack.
  7657. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  7658. to be set and top=0 forces the highest bit to be set; top=-1 is new
  7659. and leaves the highest bit random.
  7660. [Ulf Moeller, Bodo Moeller]
  7661. *) In the NCONF_...-based implementations for CONF_... queries
  7662. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  7663. a temporary CONF structure with the data component set to NULL
  7664. (which gives segmentation faults in lh_retrieve).
  7665. Instead, use NULL for the CONF pointer in CONF_get_string and
  7666. CONF_get_number (which may use environment variables) and directly
  7667. return NULL from CONF_get_section.
  7668. [Bodo Moeller]
  7669. *) Fix potential buffer overrun for EBCDIC.
  7670. [Ulf Moeller]
  7671. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  7672. keyUsage if basicConstraints absent for a CA.
  7673. [Steve Henson]
  7674. *) Make SMIME_write_PKCS7() write mail header values with a format that
  7675. is more generally accepted (no spaces before the semicolon), since
  7676. some programs can't parse those values properly otherwise. Also make
  7677. sure BIO's that break lines after each write do not create invalid
  7678. headers.
  7679. [Richard Levitte]
  7680. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  7681. macros previously used would not encode an empty SEQUENCE OF
  7682. and break the signature.
  7683. [Steve Henson]
  7684. [This change does not apply to 0.9.7.]
  7685. *) Zero the premaster secret after deriving the master secret in
  7686. DH ciphersuites.
  7687. [Steve Henson]
  7688. *) Add some EVP_add_digest_alias registrations (as found in
  7689. OpenSSL_add_all_digests()) to SSL_library_init()
  7690. aka OpenSSL_add_ssl_algorithms(). This provides improved
  7691. compatibility with peers using X.509 certificates
  7692. with unconventional AlgorithmIdentifier OIDs.
  7693. [Bodo Moeller]
  7694. *) Fix for Irix with NO_ASM.
  7695. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  7696. *) ./config script fixes.
  7697. [Ulf Moeller, Richard Levitte]
  7698. *) Fix 'openssl passwd -1'.
  7699. [Bodo Moeller]
  7700. *) Change PKCS12_key_gen_asc() so it can cope with non null
  7701. terminated strings whose length is passed in the passlen
  7702. parameter, for example from PEM callbacks. This was done
  7703. by adding an extra length parameter to asc2uni().
  7704. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  7705. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  7706. call failed, free the DSA structure.
  7707. [Bodo Moeller]
  7708. *) Fix to uni2asc() to cope with zero length Unicode strings.
  7709. These are present in some PKCS#12 files.
  7710. [Steve Henson]
  7711. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  7712. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  7713. when writing a 32767 byte record.
  7714. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  7715. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  7716. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  7717. (RSA objects have a reference count access to which is protected
  7718. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  7719. so they are meant to be shared between threads.)
  7720. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  7721. "Reddie, Steven" <Steven.Reddie@ca.com>]
  7722. *) Fix a deadlock in CRYPTO_mem_leaks().
  7723. [Bodo Moeller]
  7724. *) Use better test patterns in bntest.
  7725. [Ulf Möller]
  7726. *) rand_win.c fix for Borland C.
  7727. [Ulf Möller]
  7728. *) BN_rshift bugfix for n == 0.
  7729. [Bodo Moeller]
  7730. *) Add a 'bctest' script that checks for some known 'bc' bugs
  7731. so that 'make test' does not abort just because 'bc' is broken.
  7732. [Bodo Moeller]
  7733. *) Store verify_result within SSL_SESSION also for client side to
  7734. avoid potential security hole. (Re-used sessions on the client side
  7735. always resulted in verify_result==X509_V_OK, not using the original
  7736. result of the server certificate verification.)
  7737. [Lutz Jaenicke]
  7738. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  7739. SSL3_RT_APPLICATION_DATA, return 0.
  7740. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  7741. [Bodo Moeller]
  7742. *) Fix SSL_peek:
  7743. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  7744. releases, have been re-implemented by renaming the previous
  7745. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  7746. and ssl3_read_internal, respectively, and adding 'peek' parameters
  7747. to them. The new ssl[23]_{read,peek} functions are calls to
  7748. ssl[23]_read_internal with the 'peek' flag set appropriately.
  7749. A 'peek' parameter has also been added to ssl3_read_bytes, which
  7750. does the actual work for ssl3_read_internal.
  7751. [Bodo Moeller]
  7752. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  7753. the method-specific "init()" handler. Also clean up ex_data after
  7754. calling the method-specific "finish()" handler. Previously, this was
  7755. happening the other way round.
  7756. [Geoff Thorpe]
  7757. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  7758. The previous value, 12, was not always sufficient for BN_mod_exp().
  7759. [Bodo Moeller]
  7760. *) Make sure that shared libraries get the internal name engine with
  7761. the full version number and not just 0. This should mark the
  7762. shared libraries as not backward compatible. Of course, this should
  7763. be changed again when we can guarantee backward binary compatibility.
  7764. [Richard Levitte]
  7765. *) Fix typo in get_cert_by_subject() in by_dir.c
  7766. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  7767. *) Rework the system to generate shared libraries:
  7768. - Make note of the expected extension for the shared libraries and
  7769. if there is a need for symbolic links from for example libcrypto.so.0
  7770. to libcrypto.so.0.9.7. There is extended info in Configure for
  7771. that.
  7772. - Make as few rebuilds of the shared libraries as possible.
  7773. - Still avoid linking the OpenSSL programs with the shared libraries.
  7774. - When installing, install the shared libraries separately from the
  7775. static ones.
  7776. [Richard Levitte]
  7777. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  7778. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  7779. and not in SSL_clear because the latter is also used by the
  7780. accept/connect functions; previously, the settings made by
  7781. SSL_set_read_ahead would be lost during the handshake.
  7782. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  7783. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  7784. Previously, it would create entries for disabled algorithms no
  7785. matter what.
  7786. [Richard Levitte]
  7787. *) Added several new manual pages for SSL_* function.
  7788. [Lutz Jaenicke]
  7789. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  7790. *) In ssl23_get_client_hello, generate an error message when faced
  7791. with an initial SSL 3.0/TLS record that is too small to contain the
  7792. first two bytes of the ClientHello message, i.e. client_version.
  7793. (Note that this is a pathologic case that probably has never happened
  7794. in real life.) The previous approach was to use the version number
  7795. from the record header as a substitute; but our protocol choice
  7796. should not depend on that one because it is not authenticated
  7797. by the Finished messages.
  7798. [Bodo Moeller]
  7799. *) More robust randomness gathering functions for Windows.
  7800. [Jeffrey Altman <jaltman@columbia.edu>]
  7801. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  7802. not set then we don't setup the error code for issuer check errors
  7803. to avoid possibly overwriting other errors which the callback does
  7804. handle. If an application does set the flag then we assume it knows
  7805. what it is doing and can handle the new informational codes
  7806. appropriately.
  7807. [Steve Henson]
  7808. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  7809. a general "ANY" type, as such it should be able to decode anything
  7810. including tagged types. However it didn't check the class so it would
  7811. wrongly interpret tagged types in the same way as their universal
  7812. counterpart and unknown types were just rejected. Changed so that the
  7813. tagged and unknown types are handled in the same way as a SEQUENCE:
  7814. that is the encoding is stored intact. There is also a new type
  7815. "V_ASN1_OTHER" which is used when the class is not universal, in this
  7816. case we have no idea what the actual type is so we just lump them all
  7817. together.
  7818. [Steve Henson]
  7819. *) On VMS, stdout may very well lead to a file that is written to
  7820. in a record-oriented fashion. That means that every write() will
  7821. write a separate record, which will be read separately by the
  7822. programs trying to read from it. This can be very confusing.
  7823. The solution is to put a BIO filter in the way that will buffer
  7824. text until a linefeed is reached, and then write everything a
  7825. line at a time, so every record written will be an actual line,
  7826. not chunks of lines and not (usually doesn't happen, but I've
  7827. seen it once) several lines in one record. BIO_f_linebuffer() is
  7828. the answer.
  7829. Currently, it's a VMS-only method, because that's where it has
  7830. been tested well enough.
  7831. [Richard Levitte]
  7832. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  7833. it can return incorrect results.
  7834. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  7835. but it was in 0.9.6-beta[12].)
  7836. [Bodo Moeller]
  7837. *) Disable the check for content being present when verifying detached
  7838. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  7839. include zero length content when signing messages.
  7840. [Steve Henson]
  7841. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  7842. BIO_ctrl (for BIO pairs).
  7843. [Bodo Möller]
  7844. *) Add DSO method for VMS.
  7845. [Richard Levitte]
  7846. *) Bug fix: Montgomery multiplication could produce results with the
  7847. wrong sign.
  7848. [Ulf Möller]
  7849. *) Add RPM specification openssl.spec and modify it to build three
  7850. packages. The default package contains applications, application
  7851. documentation and run-time libraries. The devel package contains
  7852. include files, static libraries and function documentation. The
  7853. doc package contains the contents of the doc directory. The original
  7854. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  7855. [Richard Levitte]
  7856. *) Add a large number of documentation files for many SSL routines.
  7857. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  7858. *) Add a configuration entry for Sony News 4.
  7859. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  7860. *) Don't set the two most significant bits to one when generating a
  7861. random number < q in the DSA library.
  7862. [Ulf Möller]
  7863. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  7864. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  7865. the underlying transport is blocking) if a handshake took place.
  7866. (The default behaviour is needed by applications such as s_client
  7867. and s_server that use select() to determine when to use SSL_read;
  7868. but for applications that know in advance when to expect data, it
  7869. just makes things more complicated.)
  7870. [Bodo Moeller]
  7871. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  7872. from EGD.
  7873. [Ben Laurie]
  7874. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  7875. work better on such systems.
  7876. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  7877. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  7878. Update PKCS12_parse() so it copies the friendlyName and the
  7879. keyid to the certificates aux info.
  7880. [Steve Henson]
  7881. *) Fix bug in PKCS7_verify() which caused an infinite loop
  7882. if there was more than one signature.
  7883. [Sven Uszpelkat <su@celocom.de>]
  7884. *) Major change in util/mkdef.pl to include extra information
  7885. about each symbol, as well as presenting variables as well
  7886. as functions. This change means that there's n more need
  7887. to rebuild the .num files when some algorithms are excluded.
  7888. [Richard Levitte]
  7889. *) Allow the verify time to be set by an application,
  7890. rather than always using the current time.
  7891. [Steve Henson]
  7892. *) Phase 2 verify code reorganisation. The certificate
  7893. verify code now looks up an issuer certificate by a
  7894. number of criteria: subject name, authority key id
  7895. and key usage. It also verifies self signed certificates
  7896. by the same criteria. The main comparison function is
  7897. X509_check_issued() which performs these checks.
  7898. Lot of changes were necessary in order to support this
  7899. without completely rewriting the lookup code.
  7900. Authority and subject key identifier are now cached.
  7901. The LHASH 'certs' is X509_STORE has now been replaced
  7902. by a STACK_OF(X509_OBJECT). This is mainly because an
  7903. LHASH can't store or retrieve multiple objects with
  7904. the same hash value.
  7905. As a result various functions (which were all internal
  7906. use only) have changed to handle the new X509_STORE
  7907. structure. This will break anything that messed round
  7908. with X509_STORE internally.
  7909. The functions X509_STORE_add_cert() now checks for an
  7910. exact match, rather than just subject name.
  7911. The X509_STORE API doesn't directly support the retrieval
  7912. of multiple certificates matching a given criteria, however
  7913. this can be worked round by performing a lookup first
  7914. (which will fill the cache with candidate certificates)
  7915. and then examining the cache for matches. This is probably
  7916. the best we can do without throwing out X509_LOOKUP
  7917. entirely (maybe later...).
  7918. The X509_VERIFY_CTX structure has been enhanced considerably.
  7919. All certificate lookup operations now go via a get_issuer()
  7920. callback. Although this currently uses an X509_STORE it
  7921. can be replaced by custom lookups. This is a simple way
  7922. to bypass the X509_STORE hackery necessary to make this
  7923. work and makes it possible to use more efficient techniques
  7924. in future. A very simple version which uses a simple
  7925. STACK for its trusted certificate store is also provided
  7926. using X509_STORE_CTX_trusted_stack().
  7927. The verify_cb() and verify() callbacks now have equivalents
  7928. in the X509_STORE_CTX structure.
  7929. X509_STORE_CTX also has a 'flags' field which can be used
  7930. to customise the verify behaviour.
  7931. [Steve Henson]
  7932. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  7933. excludes S/MIME capabilities.
  7934. [Steve Henson]
  7935. *) When a certificate request is read in keep a copy of the
  7936. original encoding of the signed data and use it when outputting
  7937. again. Signatures then use the original encoding rather than
  7938. a decoded, encoded version which may cause problems if the
  7939. request is improperly encoded.
  7940. [Steve Henson]
  7941. *) For consistency with other BIO_puts implementations, call
  7942. buffer_write(b, ...) directly in buffer_puts instead of calling
  7943. BIO_write(b, ...).
  7944. In BIO_puts, increment b->num_write as in BIO_write.
  7945. [Peter.Sylvester@EdelWeb.fr]
  7946. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  7947. BN_zero, we may not return a BIGNUM with an array consisting of
  7948. words set to zero.)
  7949. [Bodo Moeller]
  7950. *) Avoid calling abort() from within the library when problems are
  7951. detected, except if preprocessor symbols have been defined
  7952. (such as REF_CHECK, BN_DEBUG etc.).
  7953. [Bodo Moeller]
  7954. *) New openssl application 'rsautl'. This utility can be
  7955. used for low level RSA operations. DER public key
  7956. BIO/fp routines also added.
  7957. [Steve Henson]
  7958. *) New Configure entry and patches for compiling on QNX 4.
  7959. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  7960. *) A demo state-machine implementation was sponsored by
  7961. Nuron (http://www.nuron.com/) and is now available in
  7962. demos/state_machine.
  7963. [Ben Laurie]
  7964. *) New options added to the 'dgst' utility for signature
  7965. generation and verification.
  7966. [Steve Henson]
  7967. *) Unrecognized PKCS#7 content types are now handled via a
  7968. catch all ASN1_TYPE structure. This allows unsupported
  7969. types to be stored as a "blob" and an application can
  7970. encode and decode it manually.
  7971. [Steve Henson]
  7972. *) Fix various signed/unsigned issues to make a_strex.c
  7973. compile under VC++.
  7974. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  7975. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  7976. length if passed a buffer. ASN1_INTEGER_to_BN failed
  7977. if passed a NULL BN and its argument was negative.
  7978. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  7979. *) Modification to PKCS#7 encoding routines to output definite
  7980. length encoding. Since currently the whole structures are in
  7981. memory there's not real point in using indefinite length
  7982. constructed encoding. However if OpenSSL is compiled with
  7983. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  7984. [Steve Henson]
  7985. *) Added BIO_vprintf() and BIO_vsnprintf().
  7986. [Richard Levitte]
  7987. *) Added more prefixes to parse for in the strings written
  7988. through a logging bio, to cover all the levels that are available
  7989. through syslog. The prefixes are now:
  7990. PANIC, EMERG, EMR => LOG_EMERG
  7991. ALERT, ALR => LOG_ALERT
  7992. CRIT, CRI => LOG_CRIT
  7993. ERROR, ERR => LOG_ERR
  7994. WARNING, WARN, WAR => LOG_WARNING
  7995. NOTICE, NOTE, NOT => LOG_NOTICE
  7996. INFO, INF => LOG_INFO
  7997. DEBUG, DBG => LOG_DEBUG
  7998. and as before, if none of those prefixes are present at the
  7999. beginning of the string, LOG_ERR is chosen.
  8000. On Win32, the LOG_* levels are mapped according to this:
  8001. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  8002. LOG_WARNING => EVENTLOG_WARNING_TYPE
  8003. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  8004. [Richard Levitte]
  8005. *) Made it possible to reconfigure with just the configuration
  8006. argument "reconf" or "reconfigure". The command line arguments
  8007. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  8008. and are retrieved from there when reconfiguring.
  8009. [Richard Levitte]
  8010. *) MD4 implemented.
  8011. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  8012. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  8013. [Richard Levitte]
  8014. *) The obj_dat.pl script was messing up the sorting of object
  8015. names. The reason was that it compared the quoted version
  8016. of strings as a result "OCSP" > "OCSP Signing" because
  8017. " > SPACE. Changed script to store unquoted versions of
  8018. names and add quotes on output. It was also omitting some
  8019. names from the lookup table if they were given a default
  8020. value (that is if SN is missing it is given the same
  8021. value as LN and vice versa), these are now added on the
  8022. grounds that if an object has a name we should be able to
  8023. look it up. Finally added warning output when duplicate
  8024. short or long names are found.
  8025. [Steve Henson]
  8026. *) Changes needed for Tandem NSK.
  8027. [Scott Uroff <scott@xypro.com>]
  8028. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  8029. RSA_padding_check_SSLv23(), special padding was never detected
  8030. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  8031. version rollback attacks was not effective.
  8032. In s23_clnt.c, don't use special rollback-attack detection padding
  8033. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  8034. client; similarly, in s23_srvr.c, don't do the rollback check if
  8035. SSL 2.0 is the only protocol enabled in the server.
  8036. [Bodo Moeller]
  8037. *) Make it possible to get hexdumps of unprintable data with 'openssl
  8038. asn1parse'. By implication, the functions ASN1_parse_dump() and
  8039. BIO_dump_indent() are added.
  8040. [Richard Levitte]
  8041. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  8042. these print out strings and name structures based on various
  8043. flags including RFC2253 support and proper handling of
  8044. multibyte characters. Added options to the 'x509' utility
  8045. to allow the various flags to be set.
  8046. [Steve Henson]
  8047. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  8048. Also change the functions X509_cmp_current_time() and
  8049. X509_gmtime_adj() work with an ASN1_TIME structure,
  8050. this will enable certificates using GeneralizedTime in validity
  8051. dates to be checked.
  8052. [Steve Henson]
  8053. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  8054. negative public key encodings) on by default,
  8055. NO_NEG_PUBKEY_BUG can be set to disable it.
  8056. [Steve Henson]
  8057. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  8058. content octets. An i2c_ASN1_OBJECT is unnecessary because
  8059. the encoding can be trivially obtained from the structure.
  8060. [Steve Henson]
  8061. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  8062. not read locks (CRYPTO_r_[un]lock).
  8063. [Bodo Moeller]
  8064. *) A first attempt at creating official support for shared
  8065. libraries through configuration. I've kept it so the
  8066. default is static libraries only, and the OpenSSL programs
  8067. are always statically linked for now, but there are
  8068. preparations for dynamic linking in place.
  8069. This has been tested on Linux and Tru64.
  8070. [Richard Levitte]
  8071. *) Randomness polling function for Win9x, as described in:
  8072. Peter Gutmann, Software Generation of Practically Strong
  8073. Random Numbers.
  8074. [Ulf Möller]
  8075. *) Fix so PRNG is seeded in req if using an already existing
  8076. DSA key.
  8077. [Steve Henson]
  8078. *) New options to smime application. -inform and -outform
  8079. allow alternative formats for the S/MIME message including
  8080. PEM and DER. The -content option allows the content to be
  8081. specified separately. This should allow things like Netscape
  8082. form signing output easier to verify.
  8083. [Steve Henson]
  8084. *) Fix the ASN1 encoding of tags using the 'long form'.
  8085. [Steve Henson]
  8086. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  8087. STRING types. These convert content octets to and from the
  8088. underlying type. The actual tag and length octets are
  8089. already assumed to have been read in and checked. These
  8090. are needed because all other string types have virtually
  8091. identical handling apart from the tag. By having versions
  8092. of the ASN1 functions that just operate on content octets
  8093. IMPLICIT tagging can be handled properly. It also allows
  8094. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  8095. and ASN1_INTEGER are identical apart from the tag.
  8096. [Steve Henson]
  8097. *) Change the handling of OID objects as follows:
  8098. - New object identifiers are inserted in objects.txt, following
  8099. the syntax given in objects.README.
  8100. - objects.pl is used to process obj_mac.num and create a new
  8101. obj_mac.h.
  8102. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  8103. obj_mac.h.
  8104. This is currently kind of a hack, and the perl code in objects.pl
  8105. isn't very elegant, but it works as I intended. The simplest way
  8106. to check that it worked correctly is to look in obj_dat.h and
  8107. check the array nid_objs and make sure the objects haven't moved
  8108. around (this is important!). Additions are OK, as well as
  8109. consistent name changes.
  8110. [Richard Levitte]
  8111. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  8112. [Bodo Moeller]
  8113. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  8114. The given file adds to whatever has already been seeded into the
  8115. random pool through the RANDFILE configuration file option or
  8116. environment variable, or the default random state file.
  8117. [Richard Levitte]
  8118. *) mkstack.pl now sorts each macro group into lexical order.
  8119. Previously the output order depended on the order the files
  8120. appeared in the directory, resulting in needless rewriting
  8121. of safestack.h .
  8122. [Steve Henson]
  8123. *) Patches to make OpenSSL compile under Win32 again. Mostly
  8124. work arounds for the VC++ problem that it treats func() as
  8125. func(void). Also stripped out the parts of mkdef.pl that
  8126. added extra typesafe functions: these no longer exist.
  8127. [Steve Henson]
  8128. *) Reorganisation of the stack code. The macros are now all
  8129. collected in safestack.h . Each macro is defined in terms of
  8130. a "stack macro" of the form SKM_<name>(type, a, b). The
  8131. DEBUG_SAFESTACK is now handled in terms of function casts,
  8132. this has the advantage of retaining type safety without the
  8133. use of additional functions. If DEBUG_SAFESTACK is not defined
  8134. then the non typesafe macros are used instead. Also modified the
  8135. mkstack.pl script to handle the new form. Needs testing to see
  8136. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  8137. the default if no major problems. Similar behaviour for ASN1_SET_OF
  8138. and PKCS12_STACK_OF.
  8139. [Steve Henson]
  8140. *) When some versions of IIS use the 'NET' form of private key the
  8141. key derivation algorithm is different. Normally MD5(password) is
  8142. used as a 128 bit RC4 key. In the modified case
  8143. MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
  8144. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  8145. as the old Netscape_RSA functions except they have an additional
  8146. 'sgckey' parameter which uses the modified algorithm. Also added
  8147. an -sgckey command line option to the rsa utility. Thanks to
  8148. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  8149. algorithm to openssl-dev.
  8150. [Steve Henson]
  8151. *) The evp_local.h macros were using 'c.##kname' which resulted in
  8152. invalid expansion on some systems (SCO 5.0.5 for example).
  8153. Corrected to 'c.kname'.
  8154. [Phillip Porch <root@theporch.com>]
  8155. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  8156. a STACK of email addresses from a certificate or request, these look
  8157. in the subject name and the subject alternative name extensions and
  8158. omit any duplicate addresses.
  8159. [Steve Henson]
  8160. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  8161. This makes DSA verification about 2 % faster.
  8162. [Bodo Moeller]
  8163. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  8164. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  8165. plus overhead for 1024 bit moduli).
  8166. This makes exponentiations about 0.5 % faster for 1024 bit
  8167. exponents (as measured by "openssl speed rsa2048").
  8168. [Bodo Moeller]
  8169. *) Rename memory handling macros to avoid conflicts with other
  8170. software:
  8171. Malloc => OPENSSL_malloc
  8172. Malloc_locked => OPENSSL_malloc_locked
  8173. Realloc => OPENSSL_realloc
  8174. Free => OPENSSL_free
  8175. [Richard Levitte]
  8176. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  8177. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  8178. [Bodo Moeller]
  8179. *) CygWin32 support.
  8180. [John Jarvie <jjarvie@newsguy.com>]
  8181. *) The type-safe stack code has been rejigged. It is now only compiled
  8182. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  8183. by default all type-specific stack functions are "#define"d back to
  8184. standard stack functions. This results in more streamlined output
  8185. but retains the type-safety checking possibilities of the original
  8186. approach.
  8187. [Geoff Thorpe]
  8188. *) The STACK code has been cleaned up, and certain type declarations
  8189. that didn't make a lot of sense have been brought in line. This has
  8190. also involved a cleanup of sorts in safestack.h to more correctly
  8191. map type-safe stack functions onto their plain stack counterparts.
  8192. This work has also resulted in a variety of "const"ifications of
  8193. lots of the code, especially "_cmp" operations which should normally
  8194. be prototyped with "const" parameters anyway.
  8195. [Geoff Thorpe]
  8196. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  8197. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  8198. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  8199. where all of 'md' is used each time the PRNG is used, but 'state'
  8200. is used only indexed by a cyclic counter. As entropy may not be
  8201. well distributed from the beginning, 'md' is important as a
  8202. chaining variable. However, the output function chains only half
  8203. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  8204. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  8205. in all of 'state' being rewritten, with the new values depending
  8206. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  8207. [Bodo Moeller]
  8208. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  8209. the handshake is continued after ssl_verify_cert_chain();
  8210. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  8211. can lead to 'unexplainable' connection aborts later.
  8212. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  8213. *) Major EVP API cipher revision.
  8214. Add hooks for extra EVP features. This allows various cipher
  8215. parameters to be set in the EVP interface. Support added for variable
  8216. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  8217. setting of RC2 and RC5 parameters.
  8218. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  8219. ciphers.
  8220. Remove lots of duplicated code from the EVP library. For example *every*
  8221. cipher init() function handles the 'iv' in the same way according to the
  8222. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  8223. for CFB and OFB modes they zero ctx->num.
  8224. New functionality allows removal of S/MIME code RC2 hack.
  8225. Most of the routines have the same form and so can be declared in terms
  8226. of macros.
  8227. By shifting this to the top level EVP_CipherInit() it can be removed from
  8228. all individual ciphers. If the cipher wants to handle IVs or keys
  8229. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  8230. flags.
  8231. Change lots of functions like EVP_EncryptUpdate() to now return a
  8232. value: although software versions of the algorithms cannot fail
  8233. any installed hardware versions can.
  8234. [Steve Henson]
  8235. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  8236. this option is set, tolerate broken clients that send the negotiated
  8237. protocol version number instead of the requested protocol version
  8238. number.
  8239. [Bodo Moeller]
  8240. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  8241. i.e. non-zero for export ciphersuites, zero otherwise.
  8242. Previous versions had this flag inverted, inconsistent with
  8243. rsa_tmp_cb (..._TMP_RSA_CB).
  8244. [Bodo Moeller; problem reported by Amit Chopra]
  8245. *) Add missing DSA library text string. Work around for some IIS
  8246. key files with invalid SEQUENCE encoding.
  8247. [Steve Henson]
  8248. *) Add a document (doc/standards.txt) that list all kinds of standards
  8249. and so on that are implemented in OpenSSL.
  8250. [Richard Levitte]
  8251. *) Enhance c_rehash script. Old version would mishandle certificates
  8252. with the same subject name hash and wouldn't handle CRLs at all.
  8253. Added -fingerprint option to crl utility, to support new c_rehash
  8254. features.
  8255. [Steve Henson]
  8256. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  8257. [Ulf Möller]
  8258. *) Fix for SSL server purpose checking. Server checking was
  8259. rejecting certificates which had extended key usage present
  8260. but no ssl client purpose.
  8261. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  8262. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  8263. is a little unclear about how a blank password is handled.
  8264. Since the password in encoded as a BMPString with terminating
  8265. double NULL a zero length password would end up as just the
  8266. double NULL. However no password at all is different and is
  8267. handled differently in the PKCS#12 key generation code. NS
  8268. treats a blank password as zero length. MSIE treats it as no
  8269. password on export: but it will try both on import. We now do
  8270. the same: PKCS12_parse() tries zero length and no password if
  8271. the password is set to "" or NULL (NULL is now a valid password:
  8272. it wasn't before) as does the pkcs12 application.
  8273. [Steve Henson]
  8274. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  8275. perror when PEM_read_bio_X509_REQ fails, the error message must
  8276. be obtained from the error queue.
  8277. [Bodo Moeller]
  8278. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  8279. it in ERR_remove_state if appropriate, and change ERR_get_state
  8280. accordingly to avoid race conditions (this is necessary because
  8281. thread_hash is no longer constant once set).
  8282. [Bodo Moeller]
  8283. *) Bugfix for linux-elf makefile.one.
  8284. [Ulf Möller]
  8285. *) RSA_get_default_method() will now cause a default
  8286. RSA_METHOD to be chosen if one doesn't exist already.
  8287. Previously this was only set during a call to RSA_new()
  8288. or RSA_new_method(NULL) meaning it was possible for
  8289. RSA_get_default_method() to return NULL.
  8290. [Geoff Thorpe]
  8291. *) Added native name translation to the existing DSO code
  8292. that will convert (if the flag to do so is set) filenames
  8293. that are sufficiently small and have no path information
  8294. into a canonical native form. Eg. "blah" converted to
  8295. "libblah.so" or "blah.dll" etc.
  8296. [Geoff Thorpe]
  8297. *) New function ERR_error_string_n(e, buf, len) which is like
  8298. ERR_error_string(e, buf), but writes at most 'len' bytes
  8299. including the 0 terminator. For ERR_error_string_n, 'buf'
  8300. may not be NULL.
  8301. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  8302. *) CONF library reworked to become more general. A new CONF
  8303. configuration file reader "class" is implemented as well as a
  8304. new functions (NCONF_*, for "New CONF") to handle it. The now
  8305. old CONF_* functions are still there, but are reimplemented to
  8306. work in terms of the new functions. Also, a set of functions
  8307. to handle the internal storage of the configuration data is
  8308. provided to make it easier to write new configuration file
  8309. reader "classes" (I can definitely see something reading a
  8310. configuration file in XML format, for example), called _CONF_*,
  8311. or "the configuration storage API"...
  8312. The new configuration file reading functions are:
  8313. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  8314. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  8315. NCONF_default, NCONF_WIN32
  8316. NCONF_dump_fp, NCONF_dump_bio
  8317. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  8318. NCONF_new creates a new CONF object. This works in the same way
  8319. as other interfaces in OpenSSL, like the BIO interface.
  8320. NCONF_dump_* dump the internal storage of the configuration file,
  8321. which is useful for debugging. All other functions take the same
  8322. arguments as the old CONF_* functions wth the exception of the
  8323. first that must be a `CONF *' instead of a `LHASH *'.
  8324. To make it easer to use the new classes with the old CONF_* functions,
  8325. the function CONF_set_default_method is provided.
  8326. [Richard Levitte]
  8327. *) Add '-tls1' option to 'openssl ciphers', which was already
  8328. mentioned in the documentation but had not been implemented.
  8329. (This option is not yet really useful because even the additional
  8330. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  8331. [Bodo Moeller]
  8332. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  8333. OpenSSL-based applications) load shared libraries and bind to
  8334. them in a portable way.
  8335. [Geoff Thorpe, with contributions from Richard Levitte]
  8336. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  8337. *) Make sure _lrotl and _lrotr are only used with MSVC.
  8338. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  8339. (the default implementation of RAND_status).
  8340. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  8341. to '-clrext' (= clear extensions), as intended and documented.
  8342. [Bodo Moeller; inconsistency pointed out by Michael Attili
  8343. <attili@amaxo.com>]
  8344. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  8345. was larger than the MD block size.
  8346. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  8347. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  8348. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  8349. using the passed key: if the passed key was a private key the result
  8350. of X509_print(), for example, would be to print out all the private key
  8351. components.
  8352. [Steve Henson]
  8353. *) des_quad_cksum() byte order bug fix.
  8354. [Ulf Möller, using the problem description in krb4-0.9.7, where
  8355. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  8356. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  8357. discouraged.
  8358. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  8359. *) For easily testing in shell scripts whether some command
  8360. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  8361. returns with exit code 0 iff no command of the given name is available.
  8362. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  8363. the output goes to stdout and nothing is printed to stderr.
  8364. Additional arguments are always ignored.
  8365. Since for each cipher there is a command of the same name,
  8366. the 'no-cipher' compilation switches can be tested this way.
  8367. ('openssl no-XXX' is not able to detect pseudo-commands such
  8368. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  8369. [Bodo Moeller]
  8370. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  8371. [Bodo Moeller]
  8372. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  8373. is set; it will be thrown away anyway because each handshake creates
  8374. its own key.
  8375. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  8376. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  8377. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
  8378. you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
  8379. [Bodo Moeller]
  8380. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  8381. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  8382. This is part of what -quiet does; unlike -quiet, -ign_eof
  8383. does not suppress any output.
  8384. [Richard Levitte]
  8385. *) Add compatibility options to the purpose and trust code. The
  8386. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  8387. accepts a certificate or CA, this was the previous behaviour,
  8388. with all the associated security issues.
  8389. X509_TRUST_COMPAT is the old trust behaviour: only and
  8390. automatically trust self signed roots in certificate store. A
  8391. new trust setting X509_TRUST_DEFAULT is used to specify that
  8392. a purpose has no associated trust setting and it should instead
  8393. use the value in the default purpose.
  8394. [Steve Henson]
  8395. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  8396. and fix a memory leak.
  8397. [Steve Henson]
  8398. *) In util/mkerr.pl (which implements 'make errors'), preserve
  8399. reason strings from the previous version of the .c file, as
  8400. the default to have only downcase letters (and digits) in
  8401. automatically generated reasons codes is not always appropriate.
  8402. [Bodo Moeller]
  8403. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  8404. using strerror. Previously, ERR_reason_error_string() returned
  8405. library names as reason strings for SYSerr; but SYSerr is a special
  8406. case where small numbers are errno values, not library numbers.
  8407. [Bodo Moeller]
  8408. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  8409. converts DSA parameters into DH parameters. (When creating parameters,
  8410. DSA_generate_parameters is used.)
  8411. [Bodo Moeller]
  8412. *) Include 'length' (recommended exponent length) in C code generated
  8413. by 'openssl dhparam -C'.
  8414. [Bodo Moeller]
  8415. *) The second argument to set_label in perlasm was already being used
  8416. so couldn't be used as a "file scope" flag. Moved to third argument
  8417. which was free.
  8418. [Steve Henson]
  8419. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  8420. instead of RAND_bytes for encryption IVs and salts.
  8421. [Bodo Moeller]
  8422. *) Include RAND_status() into RAND_METHOD instead of implementing
  8423. it only for md_rand.c Otherwise replacing the PRNG by calling
  8424. RAND_set_rand_method would be impossible.
  8425. [Bodo Moeller]
  8426. *) Don't let DSA_generate_key() enter an infinite loop if the random
  8427. number generation fails.
  8428. [Bodo Moeller]
  8429. *) New 'rand' application for creating pseudo-random output.
  8430. [Bodo Moeller]
  8431. *) Added configuration support for Linux/IA64
  8432. [Rolf Haberrecker <rolf@suse.de>]
  8433. *) Assembler module support for Mingw32.
  8434. [Ulf Möller]
  8435. *) Shared library support for HPUX (in shlib/).
  8436. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  8437. *) Shared library support for Solaris gcc.
  8438. [Lutz Behnke <behnke@trustcenter.de>]
  8439. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  8440. *) PKCS7_encrypt() was adding text MIME headers twice because they
  8441. were added manually and by SMIME_crlf_copy().
  8442. [Steve Henson]
  8443. *) In bntest.c don't call BN_rand with zero bits argument.
  8444. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  8445. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  8446. case was implemented. This caused BN_div_recp() to fail occasionally.
  8447. [Ulf Möller]
  8448. *) Add an optional second argument to the set_label() in the perl
  8449. assembly language builder. If this argument exists and is set
  8450. to 1 it signals that the assembler should use a symbol whose
  8451. scope is the entire file, not just the current function. This
  8452. is needed with MASM which uses the format label:: for this scope.
  8453. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  8454. *) Change the ASN1 types so they are typedefs by default. Before
  8455. almost all types were #define'd to ASN1_STRING which was causing
  8456. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  8457. for example.
  8458. [Steve Henson]
  8459. *) Change names of new functions to the new get1/get0 naming
  8460. convention: After 'get1', the caller owns a reference count
  8461. and has to call ..._free; 'get0' returns a pointer to some
  8462. data structure without incrementing reference counters.
  8463. (Some of the existing 'get' functions increment a reference
  8464. counter, some don't.)
  8465. Similarly, 'set1' and 'add1' functions increase reference
  8466. counters or duplicate objects.
  8467. [Steve Henson]
  8468. *) Allow for the possibility of temp RSA key generation failure:
  8469. the code used to assume it always worked and crashed on failure.
  8470. [Steve Henson]
  8471. *) Fix potential buffer overrun problem in BIO_printf().
  8472. [Ulf Möller, using public domain code by Patrick Powell; problem
  8473. pointed out by David Sacerdote <das33@cornell.edu>]
  8474. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  8475. RAND_egd() and RAND_status(). In the command line application,
  8476. the EGD socket can be specified like a seed file using RANDFILE
  8477. or -rand.
  8478. [Ulf Möller]
  8479. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  8480. Some CAs (e.g. Verisign) distribute certificates in this form.
  8481. [Steve Henson]
  8482. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  8483. list to exclude them. This means that no special compilation option
  8484. is needed to use anonymous DH: it just needs to be included in the
  8485. cipher list.
  8486. [Steve Henson]
  8487. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  8488. EVP_MD_type. The old functionality is available in a new macro called
  8489. EVP_MD_md(). Change code that uses it and update docs.
  8490. [Steve Henson]
  8491. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  8492. where the 'void *' argument is replaced by a function pointer argument.
  8493. Previously 'void *' was abused to point to functions, which works on
  8494. many platforms, but is not correct. As these functions are usually
  8495. called by macros defined in OpenSSL header files, most source code
  8496. should work without changes.
  8497. [Richard Levitte]
  8498. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  8499. sections with information on -D... compiler switches used for
  8500. compiling the library so that applications can see them. To enable
  8501. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  8502. must be defined. E.g.,
  8503. #define OPENSSL_ALGORITHM_DEFINES
  8504. #include <openssl/opensslconf.h>
  8505. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  8506. [Richard Levitte, Ulf and Bodo Möller]
  8507. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  8508. record layer.
  8509. [Bodo Moeller]
  8510. *) Change the 'other' type in certificate aux info to a STACK_OF
  8511. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  8512. the required ASN1 format: arbitrary types determined by an OID.
  8513. [Steve Henson]
  8514. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  8515. argument to 'req'. This is not because the function is newer or
  8516. better than others it just uses the work 'NEW' in the certificate
  8517. request header lines. Some software needs this.
  8518. [Steve Henson]
  8519. *) Reorganise password command line arguments: now passwords can be
  8520. obtained from various sources. Delete the PEM_cb function and make
  8521. it the default behaviour: i.e. if the callback is NULL and the
  8522. usrdata argument is not NULL interpret it as a null terminated pass
  8523. phrase. If usrdata and the callback are NULL then the pass phrase
  8524. is prompted for as usual.
  8525. [Steve Henson]
  8526. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  8527. the support is automatically enabled. The resulting binaries will
  8528. autodetect the card and use it if present.
  8529. [Ben Laurie and Compaq Inc.]
  8530. *) Work around for Netscape hang bug. This sends certificate request
  8531. and server done in one record. Since this is perfectly legal in the
  8532. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  8533. the bugs/SSLv3 entry for more info.
  8534. [Steve Henson]
  8535. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  8536. [Andy Polyakov]
  8537. *) Add -rand argument to smime and pkcs12 applications and read/write
  8538. of seed file.
  8539. [Steve Henson]
  8540. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  8541. [Bodo Moeller]
  8542. *) Add command line password options to the remaining applications.
  8543. [Steve Henson]
  8544. *) Bug fix for BN_div_recp() for numerators with an even number of
  8545. bits.
  8546. [Ulf Möller]
  8547. *) More tests in bntest.c, and changed test_bn output.
  8548. [Ulf Möller]
  8549. *) ./config recognizes MacOS X now.
  8550. [Andy Polyakov]
  8551. *) Bug fix for BN_div() when the first words of num and divisor are
  8552. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  8553. [Ulf Möller]
  8554. *) Add support for various broken PKCS#8 formats, and command line
  8555. options to produce them.
  8556. [Steve Henson]
  8557. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  8558. get temporary BIGNUMs from a BN_CTX.
  8559. [Ulf Möller]
  8560. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  8561. for p == 0.
  8562. [Ulf Möller]
  8563. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  8564. include a #define from the old name to the new. The original intent
  8565. was that statically linked binaries could for example just call
  8566. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  8567. link with digests. This never worked because SSLeay_add_all_digests()
  8568. and SSLeay_add_all_ciphers() were in the same source file so calling
  8569. one would link with the other. They are now in separate source files.
  8570. [Steve Henson]
  8571. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  8572. [Steve Henson]
  8573. *) Use a less unusual form of the Miller-Rabin primality test (it used
  8574. a binary algorithm for exponentiation integrated into the Miller-Rabin
  8575. loop, our standard modexp algorithms are faster).
  8576. [Bodo Moeller]
  8577. *) Support for the EBCDIC character set completed.
  8578. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  8579. *) Source code cleanups: use const where appropriate, eliminate casts,
  8580. use void * instead of char * in lhash.
  8581. [Ulf Möller]
  8582. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  8583. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  8584. this the server could overwrite ephemeral keys that the client
  8585. has already seen).
  8586. [Bodo Moeller]
  8587. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  8588. using 50 iterations of the Rabin-Miller test.
  8589. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  8590. iterations of the Rabin-Miller test as required by the appendix
  8591. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  8592. As BN_is_prime_fasttest includes trial division, DSA parameter
  8593. generation becomes much faster.
  8594. This implies a change for the callback functions in DSA_is_prime
  8595. and DSA_generate_parameters: The callback function is called once
  8596. for each positive witness in the Rabin-Miller test, not just
  8597. occasionally in the inner loop; and the parameters to the
  8598. callback function now provide an iteration count for the outer
  8599. loop rather than for the current invocation of the inner loop.
  8600. DSA_generate_parameters additionally can call the callback
  8601. function with an 'iteration count' of -1, meaning that a
  8602. candidate has passed the trial division test (when q is generated
  8603. from an application-provided seed, trial division is skipped).
  8604. [Bodo Moeller]
  8605. *) New function BN_is_prime_fasttest that optionally does trial
  8606. division before starting the Rabin-Miller test and has
  8607. an additional BN_CTX * argument (whereas BN_is_prime always
  8608. has to allocate at least one BN_CTX).
  8609. 'callback(1, -1, cb_arg)' is called when a number has passed the
  8610. trial division stage.
  8611. [Bodo Moeller]
  8612. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  8613. as ASN1_TIME.
  8614. [Steve Henson]
  8615. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  8616. [Steve Henson]
  8617. *) New function BN_pseudo_rand().
  8618. [Ulf Möller]
  8619. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  8620. bignum version of BN_from_montgomery() with the working code from
  8621. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  8622. the comments.
  8623. [Ulf Möller]
  8624. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  8625. made it impossible to use the same SSL_SESSION data structure in
  8626. SSL2 clients in multiple threads.
  8627. [Bodo Moeller]
  8628. *) The return value of RAND_load_file() no longer counts bytes obtained
  8629. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  8630. to seed the PRNG (previously an explicit byte count was required).
  8631. [Ulf Möller, Bodo Möller]
  8632. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  8633. used (char *) instead of (void *) and had casts all over the place.
  8634. [Steve Henson]
  8635. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  8636. [Ulf Möller]
  8637. *) Retain source code compatibility for BN_prime_checks macro:
  8638. BN_is_prime(..., BN_prime_checks, ...) now uses
  8639. BN_prime_checks_for_size to determine the appropriate number of
  8640. Rabin-Miller iterations.
  8641. [Ulf Möller]
  8642. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  8643. DH_CHECK_P_NOT_SAFE_PRIME.
  8644. (Check if this is true? OpenPGP calls them "strong".)
  8645. [Ulf Möller]
  8646. *) Merge the functionality of "dh" and "gendh" programs into a new program
  8647. "dhparam". The old programs are retained for now but will handle DH keys
  8648. (instead of parameters) in future.
  8649. [Steve Henson]
  8650. *) Make the ciphers, s_server and s_client programs check the return values
  8651. when a new cipher list is set.
  8652. [Steve Henson]
  8653. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  8654. ciphers. Before when the 56bit ciphers were enabled the sorting was
  8655. wrong.
  8656. The syntax for the cipher sorting has been extended to support sorting by
  8657. cipher-strength (using the strength_bits hard coded in the tables).
  8658. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  8659. Fix a bug in the cipher-command parser: when supplying a cipher command
  8660. string with an "undefined" symbol (neither command nor alphanumeric
  8661. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  8662. an error is flagged.
  8663. Due to the strength-sorting extension, the code of the
  8664. ssl_create_cipher_list() function was completely rearranged. I hope that
  8665. the readability was also increased :-)
  8666. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  8667. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  8668. for the first serial number and places 2 in the serial number file. This
  8669. avoids problems when the root CA is created with serial number zero and
  8670. the first user certificate has the same issuer name and serial number
  8671. as the root CA.
  8672. [Steve Henson]
  8673. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  8674. the new code. Add documentation for this stuff.
  8675. [Steve Henson]
  8676. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  8677. X509_*() to X509at_*() on the grounds that they don't handle X509
  8678. structures and behave in an analogous way to the X509v3 functions:
  8679. they shouldn't be called directly but wrapper functions should be used
  8680. instead.
  8681. So we also now have some wrapper functions that call the X509at functions
  8682. when passed certificate requests. (TO DO: similar things can be done with
  8683. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  8684. things. Some of these need some d2i or i2d and print functionality
  8685. because they handle more complex structures.)
  8686. [Steve Henson]
  8687. *) Add missing #ifndefs that caused missing symbols when building libssl
  8688. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  8689. NO_RSA in ssl/s2*.c.
  8690. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  8691. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  8692. has a return value which indicates the quality of the random data
  8693. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  8694. error queue. New function RAND_pseudo_bytes() generates output that is
  8695. guaranteed to be unique but not unpredictable. RAND_add is like
  8696. RAND_seed, but takes an extra argument for an entropy estimate
  8697. (RAND_seed always assumes full entropy).
  8698. [Ulf Möller]
  8699. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  8700. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  8701. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  8702. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  8703. false-positive rate of at most 2^-80 for random input.
  8704. [Bodo Moeller]
  8705. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  8706. [Bodo Moeller]
  8707. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  8708. in the 0.9.5 release), this returns the chain
  8709. from an X509_CTX structure with a dup of the stack and all
  8710. the X509 reference counts upped: so the stack will exist
  8711. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  8712. to use this.
  8713. Also make SSL_SESSION_print() print out the verify return
  8714. code.
  8715. [Steve Henson]
  8716. *) Add manpage for the pkcs12 command. Also change the default
  8717. behaviour so MAC iteration counts are used unless the new
  8718. -nomaciter option is used. This improves file security and
  8719. only older versions of MSIE (4.0 for example) need it.
  8720. [Steve Henson]
  8721. *) Honor the no-xxx Configure options when creating .DEF files.
  8722. [Ulf Möller]
  8723. *) Add PKCS#10 attributes to field table: challengePassword,
  8724. unstructuredName and unstructuredAddress. These are taken from
  8725. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  8726. international characters are used.
  8727. More changes to X509_ATTRIBUTE code: allow the setting of types
  8728. based on strings. Remove the 'loc' parameter when adding
  8729. attributes because these will be a SET OF encoding which is sorted
  8730. in ASN1 order.
  8731. [Steve Henson]
  8732. *) Initial changes to the 'req' utility to allow request generation
  8733. automation. This will allow an application to just generate a template
  8734. file containing all the field values and have req construct the
  8735. request.
  8736. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  8737. used all over the place including certificate requests and PKCS#7
  8738. structures. They are currently handled manually where necessary with
  8739. some primitive wrappers for PKCS#7. The new functions behave in a
  8740. manner analogous to the X509 extension functions: they allow
  8741. attributes to be looked up by NID and added.
  8742. Later something similar to the X509V3 code would be desirable to
  8743. automatically handle the encoding, decoding and printing of the
  8744. more complex types. The string types like challengePassword can
  8745. be handled by the string table functions.
  8746. Also modified the multi byte string table handling. Now there is
  8747. a 'global mask' which masks out certain types. The table itself
  8748. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  8749. is useful when for example there is only one permissible type
  8750. (as in countryName) and using the mask might result in no valid
  8751. types at all.
  8752. [Steve Henson]
  8753. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  8754. SSL_get_peer_finished to allow applications to obtain the latest
  8755. Finished messages sent to the peer or expected from the peer,
  8756. respectively. (SSL_get_peer_finished is usually the Finished message
  8757. actually received from the peer, otherwise the protocol will be aborted.)
  8758. As the Finished message are message digests of the complete handshake
  8759. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  8760. be used for external authentication procedures when the authentication
  8761. provided by SSL/TLS is not desired or is not enough.
  8762. [Bodo Moeller]
  8763. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  8764. the host supports BWX extension and if Compaq C is present on the
  8765. $PATH. Just exploiting of the BWX extension results in 20-30%
  8766. performance kick for some algorithms, e.g. DES and RC4 to mention
  8767. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  8768. SHA1.
  8769. [Andy Polyakov]
  8770. *) Add support for MS "fast SGC". This is arguably a violation of the
  8771. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  8772. weak crypto and after checking the certificate is SGC a second one
  8773. with strong crypto. MS SGC stops the first handshake after receiving
  8774. the server certificate message and sends a second client hello. Since
  8775. a server will typically do all the time consuming operations before
  8776. expecting any further messages from the client (server key exchange
  8777. is the most expensive) there is little difference between the two.
  8778. To get OpenSSL to support MS SGC we have to permit a second client
  8779. hello message after we have sent server done. In addition we have to
  8780. reset the MAC if we do get this second client hello.
  8781. [Steve Henson]
  8782. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  8783. if a DER encoded private key is RSA or DSA traditional format. Changed
  8784. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  8785. format DER encoded private key. Newer code should use PKCS#8 format which
  8786. has the key type encoded in the ASN1 structure. Added DER private key
  8787. support to pkcs8 application.
  8788. [Steve Henson]
  8789. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  8790. ciphersuites has been selected (as required by the SSL 3/TLS 1
  8791. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  8792. is set, we interpret this as a request to violate the specification
  8793. (the worst that can happen is a handshake failure, and 'correct'
  8794. behaviour would result in a handshake failure anyway).
  8795. [Bodo Moeller]
  8796. *) In SSL_CTX_add_session, take into account that there might be multiple
  8797. SSL_SESSION structures with the same session ID (e.g. when two threads
  8798. concurrently obtain them from an external cache).
  8799. The internal cache can handle only one SSL_SESSION with a given ID,
  8800. so if there's a conflict, we now throw out the old one to achieve
  8801. consistency.
  8802. [Bodo Moeller]
  8803. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  8804. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  8805. some routines that use cipher OIDs: some ciphers do not have OIDs
  8806. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  8807. example.
  8808. [Steve Henson]
  8809. *) Simplify the trust setting structure and code. Now we just have
  8810. two sequences of OIDs for trusted and rejected settings. These will
  8811. typically have values the same as the extended key usage extension
  8812. and any application specific purposes.
  8813. The trust checking code now has a default behaviour: it will just
  8814. check for an object with the same NID as the passed id. Functions can
  8815. be provided to override either the default behaviour or the behaviour
  8816. for a given id. SSL client, server and email already have functions
  8817. in place for compatibility: they check the NID and also return "trusted"
  8818. if the certificate is self signed.
  8819. [Steve Henson]
  8820. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  8821. traditional format into an EVP_PKEY structure.
  8822. [Steve Henson]
  8823. *) Add a password callback function PEM_cb() which either prompts for
  8824. a password if usr_data is NULL or otherwise assumes it is a null
  8825. terminated password. Allow passwords to be passed on command line
  8826. environment or config files in a few more utilities.
  8827. [Steve Henson]
  8828. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  8829. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  8830. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  8831. Update documentation.
  8832. [Steve Henson]
  8833. *) Support for ASN1 "NULL" type. This could be handled before by using
  8834. ASN1_TYPE but there wasn't any function that would try to read a NULL
  8835. and produce an error if it couldn't. For compatibility we also have
  8836. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  8837. don't allocate anything because they don't need to.
  8838. [Steve Henson]
  8839. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  8840. for details.
  8841. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  8842. *) Rebuild of the memory allocation routines used by OpenSSL code and
  8843. possibly others as well. The purpose is to make an interface that
  8844. provide hooks so anyone can build a separate set of allocation and
  8845. deallocation routines to be used by OpenSSL, for example memory
  8846. pool implementations, or something else, which was previously hard
  8847. since Malloc(), Realloc() and Free() were defined as macros having
  8848. the values malloc, realloc and free, respectively (except for Win32
  8849. compilations). The same is provided for memory debugging code.
  8850. OpenSSL already comes with functionality to find memory leaks, but
  8851. this gives people a chance to debug other memory problems.
  8852. With these changes, a new set of functions and macros have appeared:
  8853. CRYPTO_set_mem_debug_functions() [F]
  8854. CRYPTO_get_mem_debug_functions() [F]
  8855. CRYPTO_dbg_set_options() [F]
  8856. CRYPTO_dbg_get_options() [F]
  8857. CRYPTO_malloc_debug_init() [M]
  8858. The memory debug functions are NULL by default, unless the library
  8859. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  8860. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  8861. gives the standard debugging functions that come with OpenSSL) or
  8862. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  8863. provided by the library user) must be used. When the standard
  8864. debugging functions are used, CRYPTO_dbg_set_options can be used to
  8865. request additional information:
  8866. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  8867. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  8868. Also, things like CRYPTO_set_mem_functions will always give the
  8869. expected result (the new set of functions is used for allocation
  8870. and deallocation) at all times, regardless of platform and compiler
  8871. options.
  8872. To finish it up, some functions that were never use in any other
  8873. way than through macros have a new API and new semantic:
  8874. CRYPTO_dbg_malloc()
  8875. CRYPTO_dbg_realloc()
  8876. CRYPTO_dbg_free()
  8877. All macros of value have retained their old syntax.
  8878. [Richard Levitte and Bodo Moeller]
  8879. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  8880. ordering of SMIMECapabilities wasn't in "strength order" and there
  8881. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  8882. algorithm.
  8883. [Steve Henson]
  8884. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  8885. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  8886. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  8887. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  8888. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  8889. functionality to handle multipart/signed properly) and a utility
  8890. called 'smime' to call all this stuff. This is based on code I
  8891. originally wrote for Celo who have kindly allowed it to be
  8892. included in OpenSSL.
  8893. [Steve Henson]
  8894. *) Add variants des_set_key_checked and des_set_key_unchecked of
  8895. des_set_key (aka des_key_sched). Global variable des_check_key
  8896. decides which of these is called by des_set_key; this way
  8897. des_check_key behaves as it always did, but applications and
  8898. the library itself, which was buggy for des_check_key == 1,
  8899. have a cleaner way to pick the version they need.
  8900. [Bodo Moeller]
  8901. *) New function PKCS12_newpass() which changes the password of a
  8902. PKCS12 structure.
  8903. [Steve Henson]
  8904. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  8905. dynamic mix. In both cases the ids can be used as an index into the
  8906. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  8907. functions so they accept a list of the field values and the
  8908. application doesn't need to directly manipulate the X509_TRUST
  8909. structure.
  8910. [Steve Henson]
  8911. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  8912. need initialising.
  8913. [Steve Henson]
  8914. *) Modify the way the V3 extension code looks up extensions. This now
  8915. works in a similar way to the object code: we have some "standard"
  8916. extensions in a static table which is searched with OBJ_bsearch()
  8917. and the application can add dynamic ones if needed. The file
  8918. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  8919. updated whenever a new extension is added to the core code and kept
  8920. in ext_nid order. There is a simple program 'tabtest.c' which checks
  8921. this. New extensions are not added too often so this file can readily
  8922. be maintained manually.
  8923. There are two big advantages in doing things this way. The extensions
  8924. can be looked up immediately and no longer need to be "added" using
  8925. X509V3_add_standard_extensions(): this function now does nothing.
  8926. [Side note: I get *lots* of email saying the extension code doesn't
  8927. work because people forget to call this function]
  8928. Also no dynamic allocation is done unless new extensions are added:
  8929. so if we don't add custom extensions there is no need to call
  8930. X509V3_EXT_cleanup().
  8931. [Steve Henson]
  8932. *) Modify enc utility's salting as follows: make salting the default. Add a
  8933. magic header, so unsalted files fail gracefully instead of just decrypting
  8934. to garbage. This is because not salting is a big security hole, so people
  8935. should be discouraged from doing it.
  8936. [Ben Laurie]
  8937. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  8938. digest to be passed on the command line but it only used this
  8939. parameter when signing a certificate. Modified so all relevant
  8940. operations are affected by the digest parameter including the
  8941. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  8942. DSA key was used because it didn't fix the digest.
  8943. [Steve Henson]
  8944. *) Initial certificate chain verify code. Currently tests the untrusted
  8945. certificates for consistency with the verify purpose (which is set
  8946. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  8947. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  8948. this is because it will reject chains with invalid extensions whereas
  8949. every previous version of OpenSSL and SSLeay made no checks at all.
  8950. Trust code: checks the root CA for the relevant trust settings. Trust
  8951. settings have an initial value consistent with the verify purpose: e.g.
  8952. if the verify purpose is for SSL client use it expects the CA to be
  8953. trusted for SSL client use. However the default value can be changed to
  8954. permit custom trust settings: one example of this would be to only trust
  8955. certificates from a specific "secure" set of CAs.
  8956. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  8957. which should be used for version portability: especially since the
  8958. verify structure is likely to change more often now.
  8959. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  8960. to set them. If not set then assume SSL clients will verify SSL servers
  8961. and vice versa.
  8962. Two new options to the verify program: -untrusted allows a set of
  8963. untrusted certificates to be passed in and -purpose which sets the
  8964. intended purpose of the certificate. If a purpose is set then the
  8965. new chain verify code is used to check extension consistency.
  8966. [Steve Henson]
  8967. *) Support for the authority information access extension.
  8968. [Steve Henson]
  8969. *) Modify RSA and DSA PEM read routines to transparently handle
  8970. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  8971. public keys in a format compatible with certificate
  8972. SubjectPublicKeyInfo structures. Unfortunately there were already
  8973. functions called *_PublicKey_* which used various odd formats so
  8974. these are retained for compatibility: however the DSA variants were
  8975. never in a public release so they have been deleted. Changed dsa/rsa
  8976. utilities to handle the new format: note no releases ever handled public
  8977. keys so we should be OK.
  8978. The primary motivation for this change is to avoid the same fiasco
  8979. that dogs private keys: there are several incompatible private key
  8980. formats some of which are standard and some OpenSSL specific and
  8981. require various evil hacks to allow partial transparent handling and
  8982. even then it doesn't work with DER formats. Given the option anything
  8983. other than PKCS#8 should be dumped: but the other formats have to
  8984. stay in the name of compatibility.
  8985. With public keys and the benefit of hindsight one standard format
  8986. is used which works with EVP_PKEY, RSA or DSA structures: though
  8987. it clearly returns an error if you try to read the wrong kind of key.
  8988. Added a -pubkey option to the 'x509' utility to output the public key.
  8989. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  8990. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  8991. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  8992. that do the same as the EVP_PKEY_assign_*() except they up the
  8993. reference count of the added key (they don't "swallow" the
  8994. supplied key).
  8995. [Steve Henson]
  8996. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  8997. CRLs would fail if the file contained no certificates or no CRLs:
  8998. added a new function to read in both types and return the number
  8999. read: this means that if none are read it will be an error. The
  9000. DER versions of the certificate and CRL reader would always fail
  9001. because it isn't possible to mix certificates and CRLs in DER format
  9002. without choking one or the other routine. Changed this to just read
  9003. a certificate: this is the best we can do. Also modified the code
  9004. in apps/verify.c to take notice of return codes: it was previously
  9005. attempting to read in certificates from NULL pointers and ignoring
  9006. any errors: this is one reason why the cert and CRL reader seemed
  9007. to work. It doesn't check return codes from the default certificate
  9008. routines: these may well fail if the certificates aren't installed.
  9009. [Steve Henson]
  9010. *) Code to support otherName option in GeneralName.
  9011. [Steve Henson]
  9012. *) First update to verify code. Change the verify utility
  9013. so it warns if it is passed a self signed certificate:
  9014. for consistency with the normal behaviour. X509_verify
  9015. has been modified to it will now verify a self signed
  9016. certificate if *exactly* the same certificate appears
  9017. in the store: it was previously impossible to trust a
  9018. single self signed certificate. This means that:
  9019. openssl verify ss.pem
  9020. now gives a warning about a self signed certificate but
  9021. openssl verify -CAfile ss.pem ss.pem
  9022. is OK.
  9023. [Steve Henson]
  9024. *) For servers, store verify_result in SSL_SESSION data structure
  9025. (and add it to external session representation).
  9026. This is needed when client certificate verifications fails,
  9027. but an application-provided verification callback (set by
  9028. SSL_CTX_set_cert_verify_callback) allows accepting the session
  9029. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  9030. but returns 1): When the session is reused, we have to set
  9031. ssl->verify_result to the appropriate error code to avoid
  9032. security holes.
  9033. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  9034. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  9035. case in PKCS7_dataInit() where the signed PKCS7 structure
  9036. didn't contain any existing data because it was being created.
  9037. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  9038. *) Add a salt to the key derivation routines in enc.c. This
  9039. forms the first 8 bytes of the encrypted file. Also add a
  9040. -S option to allow a salt to be input on the command line.
  9041. [Steve Henson]
  9042. *) New function X509_cmp(). Oddly enough there wasn't a function
  9043. to compare two certificates. We do this by working out the SHA1
  9044. hash and comparing that. X509_cmp() will be needed by the trust
  9045. code.
  9046. [Steve Henson]
  9047. *) SSL_get1_session() is like SSL_get_session(), but increments
  9048. the reference count in the SSL_SESSION returned.
  9049. [Geoff Thorpe <geoff@eu.c2.net>]
  9050. *) Fix for 'req': it was adding a null to request attributes.
  9051. Also change the X509_LOOKUP and X509_INFO code to handle
  9052. certificate auxiliary information.
  9053. [Steve Henson]
  9054. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  9055. the 'enc' command.
  9056. [Steve Henson]
  9057. *) Add the possibility to add extra information to the memory leak
  9058. detecting output, to form tracebacks, showing from where each
  9059. allocation was originated: CRYPTO_push_info("constant string") adds
  9060. the string plus current file name and line number to a per-thread
  9061. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  9062. is like calling CYRPTO_pop_info() until the stack is empty.
  9063. Also updated memory leak detection code to be multi-thread-safe.
  9064. [Richard Levitte]
  9065. *) Add options -text and -noout to pkcs7 utility and delete the
  9066. encryption options which never did anything. Update docs.
  9067. [Steve Henson]
  9068. *) Add options to some of the utilities to allow the pass phrase
  9069. to be included on either the command line (not recommended on
  9070. OSes like Unix) or read from the environment. Update the
  9071. manpages and fix a few bugs.
  9072. [Steve Henson]
  9073. *) Add a few manpages for some of the openssl commands.
  9074. [Steve Henson]
  9075. *) Fix the -revoke option in ca. It was freeing up memory twice,
  9076. leaking and not finding already revoked certificates.
  9077. [Steve Henson]
  9078. *) Extensive changes to support certificate auxiliary information.
  9079. This involves the use of X509_CERT_AUX structure and X509_AUX
  9080. functions. An X509_AUX function such as PEM_read_X509_AUX()
  9081. can still read in a certificate file in the usual way but it
  9082. will also read in any additional "auxiliary information". By
  9083. doing things this way a fair degree of compatibility can be
  9084. retained: existing certificates can have this information added
  9085. using the new 'x509' options.
  9086. Current auxiliary information includes an "alias" and some trust
  9087. settings. The trust settings will ultimately be used in enhanced
  9088. certificate chain verification routines: currently a certificate
  9089. can only be trusted if it is self signed and then it is trusted
  9090. for all purposes.
  9091. [Steve Henson]
  9092. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  9093. The problem was that one of the replacement routines had not been working
  9094. since SSLeay releases. For now the offending routine has been replaced
  9095. with non-optimised assembler. Even so, this now gives around 95%
  9096. performance improvement for 1024 bit RSA signs.
  9097. [Mark Cox]
  9098. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  9099. handling. Most clients have the effective key size in bits equal to
  9100. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  9101. A few however don't do this and instead use the size of the decrypted key
  9102. to determine the RC2 key length and the AlgorithmIdentifier to determine
  9103. the effective key length. In this case the effective key length can still
  9104. be 40 bits but the key length can be 168 bits for example. This is fixed
  9105. by manually forcing an RC2 key into the EVP_PKEY structure because the
  9106. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  9107. the key length and effective key length are equal.
  9108. [Steve Henson]
  9109. *) Add a bunch of functions that should simplify the creation of
  9110. X509_NAME structures. Now you should be able to do:
  9111. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  9112. and have it automatically work out the correct field type and fill in
  9113. the structures. The more adventurous can try:
  9114. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  9115. and it will (hopefully) work out the correct multibyte encoding.
  9116. [Steve Henson]
  9117. *) Change the 'req' utility to use the new field handling and multibyte
  9118. copy routines. Before the DN field creation was handled in an ad hoc
  9119. way in req, ca, and x509 which was rather broken and didn't support
  9120. BMPStrings or UTF8Strings. Since some software doesn't implement
  9121. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  9122. using the dirstring_type option. See the new comment in the default
  9123. openssl.cnf for more info.
  9124. [Steve Henson]
  9125. *) Make crypto/rand/md_rand.c more robust:
  9126. - Assure unique random numbers after fork().
  9127. - Make sure that concurrent threads access the global counter and
  9128. md serializably so that we never lose entropy in them
  9129. or use exactly the same state in multiple threads.
  9130. Access to the large state is not always serializable because
  9131. the additional locking could be a performance killer, and
  9132. md should be large enough anyway.
  9133. [Bodo Moeller]
  9134. *) New file apps/app_rand.c with commonly needed functionality
  9135. for handling the random seed file.
  9136. Use the random seed file in some applications that previously did not:
  9137. ca,
  9138. dsaparam -genkey (which also ignored its '-rand' option),
  9139. s_client,
  9140. s_server,
  9141. x509 (when signing).
  9142. Except on systems with /dev/urandom, it is crucial to have a random
  9143. seed file at least for key creation, DSA signing, and for DH exchanges;
  9144. for RSA signatures we could do without one.
  9145. gendh and gendsa (unlike genrsa) used to read only the first byte
  9146. of each file listed in the '-rand' option. The function as previously
  9147. found in genrsa is now in app_rand.c and is used by all programs
  9148. that support '-rand'.
  9149. [Bodo Moeller]
  9150. *) In RAND_write_file, use mode 0600 for creating files;
  9151. don't just chmod when it may be too late.
  9152. [Bodo Moeller]
  9153. *) Report an error from X509_STORE_load_locations
  9154. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  9155. [Bill Perry]
  9156. *) New function ASN1_mbstring_copy() this copies a string in either
  9157. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  9158. into an ASN1_STRING type. A mask of permissible types is passed
  9159. and it chooses the "minimal" type to use or an error if not type
  9160. is suitable.
  9161. [Steve Henson]
  9162. *) Add function equivalents to the various macros in asn1.h. The old
  9163. macros are retained with an M_ prefix. Code inside the library can
  9164. use the M_ macros. External code (including the openssl utility)
  9165. should *NOT* in order to be "shared library friendly".
  9166. [Steve Henson]
  9167. *) Add various functions that can check a certificate's extensions
  9168. to see if it usable for various purposes such as SSL client,
  9169. server or S/MIME and CAs of these types. This is currently
  9170. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  9171. verification. Also added a -purpose flag to x509 utility to
  9172. print out all the purposes.
  9173. [Steve Henson]
  9174. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  9175. functions.
  9176. [Steve Henson]
  9177. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  9178. for, obtain and decode and extension and obtain its critical flag.
  9179. This allows all the necessary extension code to be handled in a
  9180. single function call.
  9181. [Steve Henson]
  9182. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  9183. platforms. See crypto/rc4/rc4_enc.c for further details.
  9184. [Andy Polyakov]
  9185. *) New -noout option to asn1parse. This causes no output to be produced
  9186. its main use is when combined with -strparse and -out to extract data
  9187. from a file (which may not be in ASN.1 format).
  9188. [Steve Henson]
  9189. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  9190. when producing the local key id.
  9191. [Richard Levitte <levitte@stacken.kth.se>]
  9192. *) New option -dhparam in s_server. This allows a DH parameter file to be
  9193. stated explicitly. If it is not stated then it tries the first server
  9194. certificate file. The previous behaviour hard coded the filename
  9195. "server.pem".
  9196. [Steve Henson]
  9197. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  9198. a public key to be input or output. For example:
  9199. openssl rsa -in key.pem -pubout -out pubkey.pem
  9200. Also added necessary DSA public key functions to handle this.
  9201. [Steve Henson]
  9202. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  9203. in the message. This was handled by allowing
  9204. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  9205. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  9206. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  9207. to the end of the strings whereas this didn't. This would cause problems
  9208. if strings read with d2i_ASN1_bytes() were later modified.
  9209. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  9210. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  9211. data and it contains EOF it will end up returning an error. This is
  9212. caused by input 46 bytes long. The cause is due to the way base64
  9213. BIOs find the start of base64 encoded data. They do this by trying a
  9214. trial decode on each line until they find one that works. When they
  9215. do a flag is set and it starts again knowing it can pass all the
  9216. data directly through the decoder. Unfortunately it doesn't reset
  9217. the context it uses. This means that if EOF is reached an attempt
  9218. is made to pass two EOFs through the context and this causes the
  9219. resulting error. This can also cause other problems as well. As is
  9220. usual with these problems it takes *ages* to find and the fix is
  9221. trivial: move one line.
  9222. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  9223. *) Ugly workaround to get s_client and s_server working under Windows. The
  9224. old code wouldn't work because it needed to select() on sockets and the
  9225. tty (for keypresses and to see if data could be written). Win32 only
  9226. supports select() on sockets so we select() with a 1s timeout on the
  9227. sockets and then see if any characters are waiting to be read, if none
  9228. are present then we retry, we also assume we can always write data to
  9229. the tty. This isn't nice because the code then blocks until we've
  9230. received a complete line of data and it is effectively polling the
  9231. keyboard at 1s intervals: however it's quite a bit better than not
  9232. working at all :-) A dedicated Windows application might handle this
  9233. with an event loop for example.
  9234. [Steve Henson]
  9235. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  9236. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  9237. will be called when RSA_sign() and RSA_verify() are used. This is useful
  9238. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  9239. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  9240. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  9241. This necessitated the support of an extra signature type NID_md5_sha1
  9242. for SSL signatures and modifications to the SSL library to use it instead
  9243. of calling RSA_public_decrypt() and RSA_private_encrypt().
  9244. [Steve Henson]
  9245. *) Add new -verify -CAfile and -CApath options to the crl program, these
  9246. will lookup a CRL issuers certificate and verify the signature in a
  9247. similar way to the verify program. Tidy up the crl program so it
  9248. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  9249. less strict. It will now permit CRL extensions even if it is not
  9250. a V2 CRL: this will allow it to tolerate some broken CRLs.
  9251. [Steve Henson]
  9252. *) Initialize all non-automatic variables each time one of the openssl
  9253. sub-programs is started (this is necessary as they may be started
  9254. multiple times from the "OpenSSL>" prompt).
  9255. [Lennart Bang, Bodo Moeller]
  9256. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  9257. removing all other RSA functionality (this is what NO_RSA does). This
  9258. is so (for example) those in the US can disable those operations covered
  9259. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  9260. key generation.
  9261. [Steve Henson]
  9262. *) Non-copying interface to BIO pairs.
  9263. (still largely untested)
  9264. [Bodo Moeller]
  9265. *) New function ASN1_tag2str() to convert an ASN1 tag to a descriptive
  9266. ASCII string. This was handled independently in various places before.
  9267. [Steve Henson]
  9268. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  9269. UTF8 strings a character at a time.
  9270. [Steve Henson]
  9271. *) Use client_version from client hello to select the protocol
  9272. (s23_srvr.c) and for RSA client key exchange verification
  9273. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  9274. [Bodo Moeller]
  9275. *) Add various utility functions to handle SPKACs, these were previously
  9276. handled by poking round in the structure internals. Added new function
  9277. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  9278. print, verify and generate SPKACs. Based on an original idea from
  9279. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  9280. [Steve Henson]
  9281. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  9282. [Andy Polyakov]
  9283. *) Allow the config file extension section to be overwritten on the
  9284. command line. Based on an original idea from Massimiliano Pala
  9285. <madwolf@comune.modena.it>. The new option is called -extensions
  9286. and can be applied to ca, req and x509. Also -reqexts to override
  9287. the request extensions in req and -crlexts to override the crl extensions
  9288. in ca.
  9289. [Steve Henson]
  9290. *) Add new feature to the SPKAC handling in ca. Now you can include
  9291. the same field multiple times by preceding it by "XXXX." for example:
  9292. 1.OU="Unit name 1"
  9293. 2.OU="Unit name 2"
  9294. this is the same syntax as used in the req config file.
  9295. [Steve Henson]
  9296. *) Allow certificate extensions to be added to certificate requests. These
  9297. are specified in a 'req_extensions' option of the req section of the
  9298. config file. They can be printed out with the -text option to req but
  9299. are otherwise ignored at present.
  9300. [Steve Henson]
  9301. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  9302. data read consists of only the final block it would not decrypted because
  9303. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  9304. A misplaced 'break' also meant the decrypted final block might not be
  9305. copied until the next read.
  9306. [Steve Henson]
  9307. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  9308. a few extra parameters to the DH structure: these will be useful if
  9309. for example we want the value of 'q' or implement X9.42 DH.
  9310. [Steve Henson]
  9311. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  9312. provides hooks that allow the default DSA functions or functions on a
  9313. "per key" basis to be replaced. This allows hardware acceleration and
  9314. hardware key storage to be handled without major modification to the
  9315. library. Also added low level modexp hooks and CRYPTO_EX structure and
  9316. associated functions.
  9317. [Steve Henson]
  9318. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  9319. as "read only": it can't be written to and the buffer it points to will
  9320. not be freed. Reading from a read only BIO is much more efficient than
  9321. a normal memory BIO. This was added because there are several times when
  9322. an area of memory needs to be read from a BIO. The previous method was
  9323. to create a memory BIO and write the data to it, this results in two
  9324. copies of the data and an O(n^2) reading algorithm. There is a new
  9325. function BIO_new_mem_buf() which creates a read only memory BIO from
  9326. an area of memory. Also modified the PKCS#7 routines to use read only
  9327. memory BIOs.
  9328. [Steve Henson]
  9329. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  9330. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  9331. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  9332. but a retry condition occurred while trying to read the rest.
  9333. [Bodo Moeller]
  9334. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  9335. NID_pkcs7_encrypted by default: this was wrong since this should almost
  9336. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  9337. the encrypted data type: this is a more sensible place to put it and it
  9338. allows the PKCS#12 code to be tidied up that duplicated this
  9339. functionality.
  9340. [Steve Henson]
  9341. *) Changed obj_dat.pl script so it takes its input and output files on
  9342. the command line. This should avoid shell escape redirection problems
  9343. under Win32.
  9344. [Steve Henson]
  9345. *) Initial support for certificate extension requests, these are included
  9346. in things like Xenroll certificate requests. Included functions to allow
  9347. extensions to be obtained and added.
  9348. [Steve Henson]
  9349. *) -crlf option to s_client and s_server for sending newlines as
  9350. CRLF (as required by many protocols).
  9351. [Bodo Moeller]
  9352. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  9353. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  9354. [Ralf S. Engelschall]
  9355. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  9356. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  9357. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  9358. program.
  9359. [Steve Henson]
  9360. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  9361. DH parameters/keys (q is lost during that conversion, but the resulting
  9362. DH parameters contain its length).
  9363. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  9364. much faster than DH_generate_parameters (which creates parameters
  9365. where p = 2*q + 1), and also the smaller q makes DH computations
  9366. much more efficient (160-bit exponentiation instead of 1024-bit
  9367. exponentiation); so this provides a convenient way to support DHE
  9368. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  9369. utter importance to use
  9370. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  9371. or
  9372. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  9373. when such DH parameters are used, because otherwise small subgroup
  9374. attacks may become possible!
  9375. [Bodo Moeller]
  9376. *) Avoid memory leak in i2d_DHparams.
  9377. [Bodo Moeller]
  9378. *) Allow the -k option to be used more than once in the enc program:
  9379. this allows the same encrypted message to be read by multiple recipients.
  9380. [Steve Henson]
  9381. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  9382. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  9383. it will always use the numerical form of the OID, even if it has a short
  9384. or long name.
  9385. [Steve Henson]
  9386. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  9387. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  9388. otherwise bn_mod_exp was called. In the case of hardware keys for example
  9389. no private key components need be present and it might store extra data
  9390. in the RSA structure, which cannot be accessed from bn_mod_exp.
  9391. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  9392. private key operations.
  9393. [Steve Henson]
  9394. *) Added support for SPARC Linux.
  9395. [Andy Polyakov]
  9396. *) pem_password_cb function type incompatibly changed from
  9397. typedef int pem_password_cb(char *buf, int size, int rwflag);
  9398. to
  9399. ....(char *buf, int size, int rwflag, void *userdata);
  9400. so that applications can pass data to their callbacks:
  9401. The PEM[_ASN1]_{read,write}... functions and macros now take an
  9402. additional void * argument, which is just handed through whenever
  9403. the password callback is called.
  9404. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  9405. New function SSL_CTX_set_default_passwd_cb_userdata.
  9406. Compatibility note: As many C implementations push function arguments
  9407. onto the stack in reverse order, the new library version is likely to
  9408. interoperate with programs that have been compiled with the old
  9409. pem_password_cb definition (PEM_whatever takes some data that
  9410. happens to be on the stack as its last argument, and the callback
  9411. just ignores this garbage); but there is no guarantee whatsoever that
  9412. this will work.
  9413. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  9414. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  9415. problems not only on Windows, but also on some Unix platforms.
  9416. To avoid problematic command lines, these definitions are now in an
  9417. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  9418. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  9419. [Bodo Moeller]
  9420. *) MIPS III/IV assembler module is reimplemented.
  9421. [Andy Polyakov]
  9422. *) More DES library cleanups: remove references to srand/rand and
  9423. delete an unused file.
  9424. [Ulf Möller]
  9425. *) Add support for the free Netwide assembler (NASM) under Win32,
  9426. since not many people have MASM (ml) and it can be hard to obtain.
  9427. This is currently experimental but it seems to work OK and pass all
  9428. the tests. Check out INSTALL.W32 for info.
  9429. [Steve Henson]
  9430. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  9431. without temporary keys kept an extra copy of the server key,
  9432. and connections with temporary keys did not free everything in case
  9433. of an error.
  9434. [Bodo Moeller]
  9435. *) New function RSA_check_key and new openssl rsa option -check
  9436. for verifying the consistency of RSA keys.
  9437. [Ulf Moeller, Bodo Moeller]
  9438. *) Various changes to make Win32 compile work:
  9439. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  9440. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  9441. comparison" warnings.
  9442. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  9443. [Steve Henson]
  9444. *) Add a debugging option to PKCS#5 v2 key generation function: when
  9445. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  9446. derived keys are printed to stderr.
  9447. [Steve Henson]
  9448. *) Copy the flags in ASN1_STRING_dup().
  9449. [Roman E. Pavlov <pre@mo.msk.ru>]
  9450. *) The x509 application mishandled signing requests containing DSA
  9451. keys when the signing key was also DSA and the parameters didn't match.
  9452. It was supposed to omit the parameters when they matched the signing key:
  9453. the verifying software was then supposed to automatically use the CA's
  9454. parameters if they were absent from the end user certificate.
  9455. Omitting parameters is no longer recommended. The test was also
  9456. the wrong way round! This was probably due to unusual behaviour in
  9457. EVP_cmp_parameters() which returns 1 if the parameters match.
  9458. This meant that parameters were omitted when they *didn't* match and
  9459. the certificate was useless. Certificates signed with 'ca' didn't have
  9460. this bug.
  9461. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  9462. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  9463. The interface is as follows:
  9464. Applications can use
  9465. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  9466. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  9467. "off" is now the default.
  9468. The library internally uses
  9469. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  9470. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  9471. to disable memory-checking temporarily.
  9472. Some inconsistent states that previously were possible (and were
  9473. even the default) are now avoided.
  9474. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  9475. with each memory chunk allocated; this is occasionally more helpful
  9476. than just having a counter.
  9477. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  9478. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  9479. extensions.
  9480. [Bodo Moeller]
  9481. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  9482. which largely parallels "options", but is for changing API behaviour,
  9483. whereas "options" are about protocol behaviour.
  9484. Initial "mode" flags are:
  9485. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  9486. a single record has been written.
  9487. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  9488. retries use the same buffer location.
  9489. (But all of the contents must be
  9490. copied!)
  9491. [Bodo Moeller]
  9492. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  9493. worked.
  9494. *) Fix problems with no-hmac etc.
  9495. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  9496. *) New functions RSA_get_default_method(), RSA_set_method() and
  9497. RSA_get_method(). These allows replacement of RSA_METHODs without having
  9498. to mess around with the internals of an RSA structure.
  9499. [Steve Henson]
  9500. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  9501. Also really enable memory leak checks in openssl.c and in some
  9502. test programs.
  9503. [Chad C. Mulligan, Bodo Moeller]
  9504. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  9505. up the length of negative integers. This has now been simplified to just
  9506. store the length when it is first determined and use it later, rather
  9507. than trying to keep track of where data is copied and updating it to
  9508. point to the end.
  9509. [Steve Henson, reported by Brien Wheeler
  9510. <bwheeler@authentica-security.com>]
  9511. *) Add a new function PKCS7_signatureVerify. This allows the verification
  9512. of a PKCS#7 signature but with the signing certificate passed to the
  9513. function itself. This contrasts with PKCS7_dataVerify which assumes the
  9514. certificate is present in the PKCS#7 structure. This isn't always the
  9515. case: certificates can be omitted from a PKCS#7 structure and be
  9516. distributed by "out of band" means (such as a certificate database).
  9517. [Steve Henson]
  9518. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  9519. function prototypes in pem.h, also change util/mkdef.pl to add the
  9520. necessary function names.
  9521. [Steve Henson]
  9522. *) mk1mf.pl (used by Windows builds) did not properly read the
  9523. options set by Configure in the top level Makefile, and Configure
  9524. was not even able to write more than one option correctly.
  9525. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  9526. [Bodo Moeller]
  9527. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  9528. file to be loaded from a BIO or FILE pointer. The BIO version will
  9529. for example allow memory BIOs to contain config info.
  9530. [Steve Henson]
  9531. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  9532. Whoever hopes to achieve shared-library compatibility across versions
  9533. must use this, not the compile-time macro.
  9534. (Exercise 0.9.4: Which is the minimum library version required by
  9535. such programs?)
  9536. Note: All this applies only to multi-threaded programs, others don't
  9537. need locks.
  9538. [Bodo Moeller]
  9539. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  9540. through a BIO pair triggered the default case, i.e.
  9541. SSLerr(...,SSL_R_UNKNOWN_STATE).
  9542. [Bodo Moeller]
  9543. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  9544. can use the SSL library even if none of the specific BIOs is
  9545. appropriate.
  9546. [Bodo Moeller]
  9547. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  9548. for the encoded length.
  9549. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  9550. *) Add initial documentation of the X509V3 functions.
  9551. [Steve Henson]
  9552. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  9553. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  9554. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  9555. secure PKCS#8 private key format with a high iteration count.
  9556. [Steve Henson]
  9557. *) Fix determination of Perl interpreter: A perl or perl5
  9558. _directory_ in $PATH was also accepted as the interpreter.
  9559. [Ralf S. Engelschall]
  9560. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  9561. wrong with it but it was very old and did things like calling
  9562. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  9563. unusual formatting.
  9564. [Steve Henson]
  9565. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  9566. to use the new extension code.
  9567. [Steve Henson]
  9568. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  9569. with macros. This should make it easier to change their form, add extra
  9570. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  9571. constant.
  9572. [Steve Henson]
  9573. *) Add to configuration table a new entry that can specify an alternative
  9574. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  9575. according to Mark Crispin <MRC@Panda.COM>.
  9576. [Bodo Moeller]
  9577. #if 0
  9578. *) DES CBC did not update the IV. Weird.
  9579. [Ben Laurie]
  9580. #else
  9581. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  9582. Changing the behaviour of the former might break existing programs --
  9583. where IV updating is needed, des_ncbc_encrypt can be used.
  9584. #endif
  9585. *) When bntest is run from "make test" it drives bc to check its
  9586. calculations, as well as internally checking them. If an internal check
  9587. fails, it needs to cause bc to give a non-zero result or make test carries
  9588. on without noticing the failure. Fixed.
  9589. [Ben Laurie]
  9590. *) DES library cleanups.
  9591. [Ulf Möller]
  9592. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  9593. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  9594. ciphers. NOTE: although the key derivation function has been verified
  9595. against some published test vectors it has not been extensively tested
  9596. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  9597. of v2.0.
  9598. [Steve Henson]
  9599. *) Instead of "mkdir -p", which is not fully portable, use new
  9600. Perl script "util/mkdir-p.pl".
  9601. [Bodo Moeller]
  9602. *) Rewrite the way password based encryption (PBE) is handled. It used to
  9603. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  9604. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  9605. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  9606. the 'parameter' field of the AlgorithmIdentifier is passed to the
  9607. underlying key generation function so it must do its own ASN1 parsing.
  9608. This has also changed the EVP_PBE_CipherInit() function which now has a
  9609. 'parameter' argument instead of literal salt and iteration count values
  9610. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  9611. [Steve Henson]
  9612. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  9613. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  9614. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  9615. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  9616. value was just used as a "magic string" and not used directly its
  9617. value doesn't matter.
  9618. [Steve Henson]
  9619. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  9620. support mutable.
  9621. [Ben Laurie]
  9622. *) "linux-sparc64" configuration (ultrapenguin).
  9623. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  9624. "linux-sparc" configuration.
  9625. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  9626. *) config now generates no-xxx options for missing ciphers.
  9627. [Ulf Möller]
  9628. *) Support the EBCDIC character set (work in progress).
  9629. File ebcdic.c not yet included because it has a different license.
  9630. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  9631. *) Support BS2000/OSD-POSIX.
  9632. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  9633. *) Make callbacks for key generation use void * instead of char *.
  9634. [Ben Laurie]
  9635. *) Make S/MIME samples compile (not yet tested).
  9636. [Ben Laurie]
  9637. *) Additional typesafe stacks.
  9638. [Ben Laurie]
  9639. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  9640. [Bodo Moeller]
  9641. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  9642. *) New configuration variant "sco5-gcc".
  9643. *) Updated some demos.
  9644. [Sean O Riordain, Wade Scholine]
  9645. *) Add missing BIO_free at exit of pkcs12 application.
  9646. [Wu Zhigang]
  9647. *) Fix memory leak in conf.c.
  9648. [Steve Henson]
  9649. *) Updates for Win32 to assembler version of MD5.
  9650. [Steve Henson]
  9651. *) Set #! path to perl in apps/der_chop to where we found it
  9652. instead of using a fixed path.
  9653. [Bodo Moeller]
  9654. *) SHA library changes for irix64-mips4-cc.
  9655. [Andy Polyakov]
  9656. *) Improvements for VMS support.
  9657. [Richard Levitte]
  9658. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  9659. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  9660. This also avoids the problems with SC4.2 and unpatched SC5.
  9661. [Andy Polyakov <appro@fy.chalmers.se>]
  9662. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  9663. These are required because of the typesafe stack would otherwise break
  9664. existing code. If old code used a structure member which used to be STACK
  9665. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  9666. sk_num or sk_value it would produce an error because the num, data members
  9667. are not present in STACK_OF. Now it just produces a warning. sk_set
  9668. replaces the old method of assigning a value to sk_value
  9669. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  9670. that does this will no longer work (and should use sk_set instead) but
  9671. this could be regarded as a "questionable" behaviour anyway.
  9672. [Steve Henson]
  9673. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  9674. correctly handle encrypted S/MIME data.
  9675. [Steve Henson]
  9676. *) Change type of various DES function arguments from des_cblock
  9677. (which means, in function argument declarations, pointer to char)
  9678. to des_cblock * (meaning pointer to array with 8 char elements),
  9679. which allows the compiler to do more typechecking; it was like
  9680. that back in SSLeay, but with lots of ugly casts.
  9681. Introduce new type const_des_cblock.
  9682. [Bodo Moeller]
  9683. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  9684. problems: find RecipientInfo structure that matches recipient certificate
  9685. and initialise the ASN1 structures properly based on passed cipher.
  9686. [Steve Henson]
  9687. *) Belatedly make the BN tests actually check the results.
  9688. [Ben Laurie]
  9689. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  9690. to and from BNs: it was completely broken. New compilation option
  9691. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  9692. key elements as negative integers.
  9693. [Steve Henson]
  9694. *) Reorganize and speed up MD5.
  9695. [Andy Polyakov <appro@fy.chalmers.se>]
  9696. *) VMS support.
  9697. [Richard Levitte <richard@levitte.org>]
  9698. *) New option -out to asn1parse to allow the parsed structure to be
  9699. output to a file. This is most useful when combined with the -strparse
  9700. option to examine the output of things like OCTET STRINGS.
  9701. [Steve Henson]
  9702. *) Make SSL library a little more fool-proof by not requiring any longer
  9703. that SSL_set_{accept,connect}_state be called before
  9704. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  9705. in many applications because usually everything *appeared* to work as
  9706. intended anyway -- now it really works as intended).
  9707. [Bodo Moeller]
  9708. *) Move openssl.cnf out of lib/.
  9709. [Ulf Möller]
  9710. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  9711. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  9712. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  9713. [Ralf S. Engelschall]
  9714. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  9715. handle PKCS#7 enveloped data properly.
  9716. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  9717. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  9718. copying pointers. The cert_st handling is changed by this in
  9719. various ways (and thus what used to be known as ctx->default_cert
  9720. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  9721. any longer when s->cert does not give us what we need).
  9722. ssl_cert_instantiate becomes obsolete by this change.
  9723. As soon as we've got the new code right (possibly it already is?),
  9724. we have solved a couple of bugs of the earlier code where s->cert
  9725. was used as if it could not have been shared with other SSL structures.
  9726. Note that using the SSL API in certain dirty ways now will result
  9727. in different behaviour than observed with earlier library versions:
  9728. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  9729. does not influence s as it used to.
  9730. In order to clean up things more thoroughly, inside SSL_SESSION
  9731. we don't use CERT any longer, but a new structure SESS_CERT
  9732. that holds per-session data (if available); currently, this is
  9733. the peer's certificate chain and, for clients, the server's certificate
  9734. and temporary key. CERT holds only those values that can have
  9735. meaningful defaults in an SSL_CTX.
  9736. [Bodo Moeller]
  9737. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  9738. from the internal representation. Various PKCS#7 fixes: remove some
  9739. evil casts and set the enc_dig_alg field properly based on the signing
  9740. key type.
  9741. [Steve Henson]
  9742. *) Allow PKCS#12 password to be set from the command line or the
  9743. environment. Let 'ca' get its config file name from the environment
  9744. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  9745. and 'x509').
  9746. [Steve Henson]
  9747. *) Allow certificate policies extension to use an IA5STRING for the
  9748. organization field. This is contrary to the PKIX definition but
  9749. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  9750. extension option.
  9751. [Steve Henson]
  9752. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  9753. without disallowing inline assembler and the like for non-pedantic builds.
  9754. [Ben Laurie]
  9755. *) Support Borland C++ builder.
  9756. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  9757. *) Support Mingw32.
  9758. [Ulf Möller]
  9759. *) SHA-1 cleanups and performance enhancements.
  9760. [Andy Polyakov <appro@fy.chalmers.se>]
  9761. *) Sparc v8plus assembler for the bignum library.
  9762. [Andy Polyakov <appro@fy.chalmers.se>]
  9763. *) Accept any -xxx and +xxx compiler options in Configure.
  9764. [Ulf Möller]
  9765. *) Update HPUX configuration.
  9766. [Anonymous]
  9767. *) Add missing sk_<type>_unshift() function to safestack.h
  9768. [Ralf S. Engelschall]
  9769. *) New function SSL_CTX_use_certificate_chain_file that sets the
  9770. "extra_cert"s in addition to the certificate. (This makes sense
  9771. only for "PEM" format files, as chains as a whole are not
  9772. DER-encoded.)
  9773. [Bodo Moeller]
  9774. *) Support verify_depth from the SSL API.
  9775. x509_vfy.c had what can be considered an off-by-one-error:
  9776. Its depth (which was not part of the external interface)
  9777. was actually counting the number of certificates in a chain;
  9778. now it really counts the depth.
  9779. [Bodo Moeller]
  9780. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  9781. instead of X509err, which often resulted in confusing error
  9782. messages since the error codes are not globally unique
  9783. (e.g. an alleged error in ssl3_accept when a certificate
  9784. didn't match the private key).
  9785. *) New function SSL_CTX_set_session_id_context that allows to set a default
  9786. value (so that you don't need SSL_set_session_id_context for each
  9787. connection using the SSL_CTX).
  9788. [Bodo Moeller]
  9789. *) OAEP decoding bug fix.
  9790. [Ulf Möller]
  9791. *) Support INSTALL_PREFIX for package builders, as proposed by
  9792. David Harris.
  9793. [Bodo Moeller]
  9794. *) New Configure options "threads" and "no-threads". For systems
  9795. where the proper compiler options are known (currently Solaris
  9796. and Linux), "threads" is the default.
  9797. [Bodo Moeller]
  9798. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  9799. [Bodo Moeller]
  9800. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  9801. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  9802. such as /usr/local/bin.
  9803. [Bodo Moeller]
  9804. *) "make linux-shared" to build shared libraries.
  9805. [Niels Poppe <niels@netbox.org>]
  9806. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  9807. [Ulf Möller]
  9808. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  9809. extension adding in x509 utility.
  9810. [Steve Henson]
  9811. *) Remove NOPROTO sections and error code comments.
  9812. [Ulf Möller]
  9813. *) Partial rewrite of the DEF file generator to now parse the ANSI
  9814. prototypes.
  9815. [Steve Henson]
  9816. *) New Configure options --prefix=DIR and --openssldir=DIR.
  9817. [Ulf Möller]
  9818. *) Complete rewrite of the error code script(s). It is all now handled
  9819. by one script at the top level which handles error code gathering,
  9820. header rewriting and C source file generation. It should be much better
  9821. than the old method: it now uses a modified version of Ulf's parser to
  9822. read the ANSI prototypes in all header files (thus the old K&R definitions
  9823. aren't needed for error creation any more) and do a better job of
  9824. translating function codes into names. The old 'ASN1 error code imbedded
  9825. in a comment' is no longer necessary and it doesn't use .err files which
  9826. have now been deleted. Also the error code call doesn't have to appear all
  9827. on one line (which resulted in some large lines...).
  9828. [Steve Henson]
  9829. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  9830. [Bodo Moeller]
  9831. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  9832. 0 (which usually indicates a closed connection), but continue reading.
  9833. [Bodo Moeller]
  9834. *) Fix some race conditions.
  9835. [Bodo Moeller]
  9836. *) Add support for CRL distribution points extension. Add Certificate
  9837. Policies and CRL distribution points documentation.
  9838. [Steve Henson]
  9839. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  9840. [Ulf Möller]
  9841. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  9842. 8 of keying material. Merlin has also confirmed interop with this fix
  9843. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  9844. [Merlin Hughes <merlin@baltimore.ie>]
  9845. *) Fix lots of warnings.
  9846. [Richard Levitte <levitte@stacken.kth.se>]
  9847. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  9848. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  9849. [Richard Levitte <levitte@stacken.kth.se>]
  9850. *) Fix problems with sizeof(long) == 8.
  9851. [Andy Polyakov <appro@fy.chalmers.se>]
  9852. *) Change functions to ANSI C.
  9853. [Ulf Möller]
  9854. *) Fix typos in error codes.
  9855. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  9856. *) Remove defunct assembler files from Configure.
  9857. [Ulf Möller]
  9858. *) SPARC v8 assembler BIGNUM implementation.
  9859. [Andy Polyakov <appro@fy.chalmers.se>]
  9860. *) Support for Certificate Policies extension: both print and set.
  9861. Various additions to support the r2i method this uses.
  9862. [Steve Henson]
  9863. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  9864. return a const string when you are expecting an allocated buffer.
  9865. [Ben Laurie]
  9866. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  9867. types DirectoryString and DisplayText.
  9868. [Steve Henson]
  9869. *) Add code to allow r2i extensions to access the configuration database,
  9870. add an LHASH database driver and add several ctx helper functions.
  9871. [Steve Henson]
  9872. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  9873. fail when they extended the size of a BIGNUM.
  9874. [Steve Henson]
  9875. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  9876. support typesafe stack.
  9877. [Steve Henson]
  9878. *) Fix typo in SSL_[gs]et_options().
  9879. [Nils Frostberg <nils@medcom.se>]
  9880. *) Delete various functions and files that belonged to the (now obsolete)
  9881. old X509V3 handling code.
  9882. [Steve Henson]
  9883. *) New Configure option "rsaref".
  9884. [Ulf Möller]
  9885. *) Don't auto-generate pem.h.
  9886. [Bodo Moeller]
  9887. *) Introduce type-safe ASN.1 SETs.
  9888. [Ben Laurie]
  9889. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  9890. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  9891. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  9892. that links with OpenSSL (well at least cause lots of warnings), but fear
  9893. not: the conversion is trivial, and it eliminates loads of evil casts. A
  9894. few STACKed things have been converted already. Feel free to convert more.
  9895. In the fullness of time, I'll do away with the STACK type altogether.
  9896. [Ben Laurie]
  9897. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  9898. specified in <certfile> by updating the entry in the index.txt file.
  9899. This way one no longer has to edit the index.txt file manually for
  9900. revoking a certificate. The -revoke option does the gory details now.
  9901. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  9902. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  9903. `-text' option at all and this way the `-noout -text' combination was
  9904. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  9905. [Ralf S. Engelschall]
  9906. *) Make sure a corresponding plain text error message exists for the
  9907. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  9908. verify callback function determined that a certificate was revoked.
  9909. [Ralf S. Engelschall]
  9910. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  9911. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  9912. all available ciphers including rc5, which was forgotten until now.
  9913. In order to let the testing shell script know which algorithms
  9914. are available, a new (up to now undocumented) command
  9915. "openssl list-cipher-commands" is used.
  9916. [Bodo Moeller]
  9917. *) Bugfix: s_client occasionally would sleep in select() when
  9918. it should have checked SSL_pending() first.
  9919. [Bodo Moeller]
  9920. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  9921. the raw DSA values prior to ASN.1 encoding.
  9922. [Ulf Möller]
  9923. *) Tweaks to Configure
  9924. [Niels Poppe <niels@netbox.org>]
  9925. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  9926. yet...
  9927. [Steve Henson]
  9928. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  9929. [Ulf Möller]
  9930. *) New config option to avoid instructions that are illegal on the 80386.
  9931. The default code is faster, but requires at least a 486.
  9932. [Ulf Möller]
  9933. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  9934. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  9935. same as SSL2_VERSION anyway.
  9936. [Bodo Moeller]
  9937. *) New "-showcerts" option for s_client.
  9938. [Bodo Moeller]
  9939. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  9940. application. Various cleanups and fixes.
  9941. [Steve Henson]
  9942. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  9943. modify error routines to work internally. Add error codes and PBE init
  9944. to library startup routines.
  9945. [Steve Henson]
  9946. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  9947. packing functions to asn1 and evp. Changed function names and error
  9948. codes along the way.
  9949. [Steve Henson]
  9950. *) PKCS12 integration: and so it begins... First of several patches to
  9951. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  9952. objects to objects.h
  9953. [Steve Henson]
  9954. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  9955. and display support for Thawte strong extranet extension.
  9956. [Steve Henson]
  9957. *) Add LinuxPPC support.
  9958. [Jeff Dubrule <igor@pobox.org>]
  9959. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  9960. bn_div_words in alpha.s.
  9961. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  9962. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  9963. OAEP isn't supported when OpenSSL is built with RSAref.
  9964. [Ulf Moeller <ulf@fitug.de>]
  9965. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  9966. so they no longer are missing under -DNOPROTO.
  9967. [Soren S. Jorvang <soren@t.dk>]
  9968. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  9969. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  9970. doesn't work when the session is reused. Coming soon!
  9971. [Ben Laurie]
  9972. *) Fix a security hole, that allows sessions to be reused in the wrong
  9973. context thus bypassing client cert protection! All software that uses
  9974. client certs and session caches in multiple contexts NEEDS PATCHING to
  9975. allow session reuse! A fuller solution is in the works.
  9976. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  9977. *) Some more source tree cleanups (removed obsolete files
  9978. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  9979. permission on "config" script to be executable) and a fix for the INSTALL
  9980. document.
  9981. [Ulf Moeller <ulf@fitug.de>]
  9982. *) Remove some legacy and erroneous uses of malloc, free instead of
  9983. Malloc, Free.
  9984. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  9985. *) Make rsa_oaep_test return non-zero on error.
  9986. [Ulf Moeller <ulf@fitug.de>]
  9987. *) Add support for native Solaris shared libraries. Configure
  9988. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  9989. if someone would make that last step automatic.
  9990. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  9991. *) ctx_size was not built with the right compiler during "make links". Fixed.
  9992. [Ben Laurie]
  9993. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  9994. except NULL ciphers". This means the default cipher list will no longer
  9995. enable NULL ciphers. They need to be specifically enabled e.g. with
  9996. the string "DEFAULT:eNULL".
  9997. [Steve Henson]
  9998. *) Fix to RSA private encryption routines: if p < q then it would
  9999. occasionally produce an invalid result. This will only happen with
  10000. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  10001. [Steve Henson]
  10002. *) Be less restrictive and allow also `perl util/perlpath.pl
  10003. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  10004. because this way one can also use an interpreter named `perl5' (which is
  10005. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  10006. installed as `perl').
  10007. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  10008. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  10009. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  10010. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  10011. advapi32.lib to Win32 build and change the pem test comparison
  10012. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  10013. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  10014. and crypto/des/ede_cbcm_enc.c.
  10015. [Steve Henson]
  10016. *) DES quad checksum was broken on big-endian architectures. Fixed.
  10017. [Ben Laurie]
  10018. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  10019. Win32 test batch file so it (might) work again. The Win32 test batch file
  10020. is horrible: I feel ill....
  10021. [Steve Henson]
  10022. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  10023. in e_os.h. Audit of header files to check ANSI and non ANSI
  10024. sections: 10 functions were absent from non ANSI section and not exported
  10025. from Windows DLLs. Fixed up libeay.num for new functions.
  10026. [Steve Henson]
  10027. *) Make `openssl version' output lines consistent.
  10028. [Ralf S. Engelschall]
  10029. *) Fix Win32 symbol export lists for BIO functions: Added
  10030. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  10031. to ms/libeay{16,32}.def.
  10032. [Ralf S. Engelschall]
  10033. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  10034. fine under Unix and passes some trivial tests I've now added. But the
  10035. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  10036. added to make sure no one expects that this stuff really works in the
  10037. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  10038. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  10039. openssl_bio.xs.
  10040. [Ralf S. Engelschall]
  10041. *) Fix the generation of two part addresses in perl.
  10042. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  10043. *) Add config entry for Linux on MIPS.
  10044. [John Tobey <jtobey@channel1.com>]
  10045. *) Make links whenever Configure is run, unless we are on Windoze.
  10046. [Ben Laurie]
  10047. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  10048. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  10049. in CRLs.
  10050. [Steve Henson]
  10051. *) Add a useful kludge to allow package maintainers to specify compiler and
  10052. other platforms details on the command line without having to patch the
  10053. Configure script everytime: One now can use ``perl Configure
  10054. <id>:<details>'', i.e. platform ids are allowed to have details appended
  10055. to them (separated by colons). This is treated as there would be a static
  10056. pre-configured entry in Configure's %table under key <id> with value
  10057. <details> and ``perl Configure <id>'' is called. So, when you want to
  10058. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  10059. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  10060. now, which overrides the FreeBSD-elf entry on-the-fly.
  10061. [Ralf S. Engelschall]
  10062. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  10063. [Ben Laurie]
  10064. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  10065. on the `perl Configure ...' command line. This way one can compile
  10066. OpenSSL libraries with Position Independent Code (PIC) which is needed
  10067. for linking it into DSOs.
  10068. [Ralf S. Engelschall]
  10069. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  10070. Fixed.
  10071. [Ben Laurie]
  10072. *) Cleaned up the LICENSE document: The official contact for any license
  10073. questions now is the OpenSSL core team under openssl-core@openssl.org.
  10074. And add a paragraph about the dual-license situation to make sure people
  10075. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  10076. to the OpenSSL toolkit.
  10077. [Ralf S. Engelschall]
  10078. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  10079. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  10080. Additionally cleaned up the `make links' target: Remove unnecessary
  10081. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  10082. to speed processing and no longer clutter the display with confusing
  10083. stuff. Instead only the actually done links are displayed.
  10084. [Ralf S. Engelschall]
  10085. *) Permit null encryption ciphersuites, used for authentication only. It used
  10086. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  10087. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  10088. encryption.
  10089. [Ben Laurie]
  10090. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  10091. signed attributes when verifying signatures (this would break them),
  10092. the detached data encoding was wrong and public keys obtained using
  10093. X509_get_pubkey() weren't freed.
  10094. [Steve Henson]
  10095. *) Add text documentation for the BUFFER functions. Also added a work around
  10096. to a Win95 console bug. This was triggered by the password read stuff: the
  10097. last character typed gets carried over to the next fread(). If you were
  10098. generating a new cert request using 'req' for example then the last
  10099. character of the passphrase would be CR which would then enter the first
  10100. field as blank.
  10101. [Steve Henson]
  10102. *) Added the new `Includes OpenSSL Cryptography Software' button as
  10103. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  10104. button and can be used by applications based on OpenSSL to show the
  10105. relationship to the OpenSSL project.
  10106. [Ralf S. Engelschall]
  10107. *) Remove confusing variables in function signatures in files
  10108. ssl/ssl_lib.c and ssl/ssl.h.
  10109. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  10110. *) Don't install bss_file.c under PREFIX/include/
  10111. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  10112. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  10113. functions that return function pointers and has support for NT specific
  10114. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  10115. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  10116. unsigned to signed types: this was killing the Win32 compile.
  10117. [Steve Henson]
  10118. *) Add new certificate file to stack functions,
  10119. SSL_add_dir_cert_subjects_to_stack() and
  10120. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  10121. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  10122. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  10123. This means that Apache-SSL and similar packages don't have to mess around
  10124. to add as many CAs as they want to the preferred list.
  10125. [Ben Laurie]
  10126. *) Experiment with doxygen documentation. Currently only partially applied to
  10127. ssl/ssl_lib.c.
  10128. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  10129. openssl.doxy as the configuration file.
  10130. [Ben Laurie]
  10131. *) Get rid of remaining C++-style comments which strict C compilers hate.
  10132. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  10133. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  10134. compiled in by default: it has problems with large keys.
  10135. [Steve Henson]
  10136. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  10137. DH private keys and/or callback functions which directly correspond to
  10138. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  10139. is needed for applications which have to configure certificates on a
  10140. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  10141. (e.g. s_server).
  10142. For the RSA certificate situation is makes no difference, but
  10143. for the DSA certificate situation this fixes the "no shared cipher"
  10144. problem where the OpenSSL cipher selection procedure failed because the
  10145. temporary keys were not overtaken from the context and the API provided
  10146. no way to reconfigure them.
  10147. The new functions now let applications reconfigure the stuff and they
  10148. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  10149. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  10150. non-public-API function ssl_cert_instantiate() is used as a helper
  10151. function and also to reduce code redundancy inside ssl_rsa.c.
  10152. [Ralf S. Engelschall]
  10153. *) Move s_server -dcert and -dkey options out of the undocumented feature
  10154. area because they are useful for the DSA situation and should be
  10155. recognized by the users.
  10156. [Ralf S. Engelschall]
  10157. *) Fix the cipher decision scheme for export ciphers: the export bits are
  10158. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  10159. SSL_EXP_MASK. So, the original variable has to be used instead of the
  10160. already masked variable.
  10161. [Richard Levitte <levitte@stacken.kth.se>]
  10162. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  10163. [Richard Levitte <levitte@stacken.kth.se>]
  10164. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  10165. from `int' to `unsigned int' because it's a length and initialized by
  10166. EVP_DigestFinal() which expects an `unsigned int *'.
  10167. [Richard Levitte <levitte@stacken.kth.se>]
  10168. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  10169. script. Instead use the usual Shell->Perl transition trick.
  10170. [Ralf S. Engelschall]
  10171. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  10172. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  10173. -noout -modulus' as it's already the case for `openssl rsa -noout
  10174. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  10175. currently the public key is printed (a decision which was already done by
  10176. `openssl dsa -modulus' in the past) which serves a similar purpose.
  10177. Additionally the NO_RSA no longer completely removes the whole -modulus
  10178. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  10179. now, too.
  10180. [Ralf S. Engelschall]
  10181. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  10182. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  10183. [Arne Ansper <arne@ats.cyber.ee>]
  10184. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  10185. to be added. Now both 'req' and 'ca' can use new objects defined in the
  10186. config file.
  10187. [Steve Henson]
  10188. *) Add cool BIO that does syslog (or event log on NT).
  10189. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  10190. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  10191. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  10192. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  10193. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  10194. [Ben Laurie]
  10195. *) Add preliminary config info for new extension code.
  10196. [Steve Henson]
  10197. *) Make RSA_NO_PADDING really use no padding.
  10198. [Ulf Moeller <ulf@fitug.de>]
  10199. *) Generate errors when private/public key check is done.
  10200. [Ben Laurie]
  10201. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  10202. for some CRL extensions and new objects added.
  10203. [Steve Henson]
  10204. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  10205. key usage extension and fuller support for authority key id.
  10206. [Steve Henson]
  10207. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  10208. padding method for RSA, which is recommended for new applications in PKCS
  10209. #1 v2.0 (RFC 2437, October 1998).
  10210. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  10211. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  10212. against Bleichbacher's attack on RSA.
  10213. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  10214. Ben Laurie]
  10215. *) Updates to the new SSL compression code
  10216. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10217. *) Fix so that the version number in the master secret, when passed
  10218. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  10219. (because the server will not accept higher), that the version number
  10220. is 0x03,0x01, not 0x03,0x00
  10221. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10222. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  10223. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  10224. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  10225. [Steve Henson]
  10226. *) Support for RAW extensions where an arbitrary extension can be
  10227. created by including its DER encoding. See apps/openssl.cnf for
  10228. an example.
  10229. [Steve Henson]
  10230. *) Make sure latest Perl versions don't interpret some generated C array
  10231. code as Perl array code in the crypto/err/err_genc.pl script.
  10232. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  10233. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  10234. not many people have the assembler. Various Win32 compilation fixes and
  10235. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  10236. build instructions.
  10237. [Steve Henson]
  10238. *) Modify configure script 'Configure' to automatically create crypto/date.h
  10239. file under Win32 and also build pem.h from pem.org. New script
  10240. util/mkfiles.pl to create the MINFO file on environments that can't do a
  10241. 'make files': perl util/mkfiles.pl >MINFO should work.
  10242. [Steve Henson]
  10243. *) Major rework of DES function declarations, in the pursuit of correctness
  10244. and purity. As a result, many evil casts evaporated, and some weirdness,
  10245. too. You may find this causes warnings in your code. Zapping your evil
  10246. casts will probably fix them. Mostly.
  10247. [Ben Laurie]
  10248. *) Fix for a typo in asn1.h. Bug fix to object creation script
  10249. obj_dat.pl. It considered a zero in an object definition to mean
  10250. "end of object": none of the objects in objects.h have any zeros
  10251. so it wasn't spotted.
  10252. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  10253. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  10254. Masking (CBCM). In the absence of test vectors, the best I have been able
  10255. to do is check that the decrypt undoes the encrypt, so far. Send me test
  10256. vectors if you have them.
  10257. [Ben Laurie]
  10258. *) Correct calculation of key length for export ciphers (too much space was
  10259. allocated for null ciphers). This has not been tested!
  10260. [Ben Laurie]
  10261. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  10262. message is now correct (it understands "crypto" and "ssl" on its
  10263. command line). There is also now an "update" option. This will update
  10264. the util/ssleay.num and util/libeay.num files with any new functions.
  10265. If you do a:
  10266. perl util/mkdef.pl crypto ssl update
  10267. it will update them.
  10268. [Steve Henson]
  10269. *) Overhauled the Perl interface (perl/*):
  10270. - ported BN stuff to OpenSSL's different BN library
  10271. - made the perl/ source tree CVS-aware
  10272. - renamed the package from SSLeay to OpenSSL (the files still contain
  10273. their history because I've copied them in the repository)
  10274. - removed obsolete files (the test scripts will be replaced
  10275. by better Test::Harness variants in the future)
  10276. [Ralf S. Engelschall]
  10277. *) First cut for a very conservative source tree cleanup:
  10278. 1. merge various obsolete readme texts into doc/ssleay.txt
  10279. where we collect the old documents and readme texts.
  10280. 2. remove the first part of files where I'm already sure that we no
  10281. longer need them because of three reasons: either they are just temporary
  10282. files which were left by Eric or they are preserved original files where
  10283. I've verified that the diff is also available in the CVS via "cvs diff
  10284. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  10285. the crypto/md/ stuff).
  10286. [Ralf S. Engelschall]
  10287. *) More extension code. Incomplete support for subject and issuer alt
  10288. name, issuer and authority key id. Change the i2v function parameters
  10289. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  10290. what that's for :-) Fix to ASN1 macro which messed up
  10291. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  10292. [Steve Henson]
  10293. *) Preliminary support for ENUMERATED type. This is largely copied from the
  10294. INTEGER code.
  10295. [Steve Henson]
  10296. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  10297. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10298. *) Make sure `make rehash' target really finds the `openssl' program.
  10299. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  10300. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  10301. like to hear about it if this slows down other processors.
  10302. [Ben Laurie]
  10303. *) Add CygWin32 platform information to Configure script.
  10304. [Alan Batie <batie@aahz.jf.intel.com>]
  10305. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  10306. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  10307. *) New program nseq to manipulate netscape certificate sequences
  10308. [Steve Henson]
  10309. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  10310. few typos.
  10311. [Steve Henson]
  10312. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  10313. but the BN code had some problems that would cause failures when
  10314. doing certificate verification and some other functions.
  10315. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10316. *) Add ASN1 and PEM code to support netscape certificate sequences.
  10317. [Steve Henson]
  10318. *) Add ASN1 and PEM code to support netscape certificate sequences.
  10319. [Steve Henson]
  10320. *) Add several PKIX and private extended key usage OIDs.
  10321. [Steve Henson]
  10322. *) Modify the 'ca' program to handle the new extension code. Modify
  10323. openssl.cnf for new extension format, add comments.
  10324. [Steve Henson]
  10325. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  10326. and add a sample to openssl.cnf so req -x509 now adds appropriate
  10327. CA extensions.
  10328. [Steve Henson]
  10329. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  10330. error code, add initial support to X509_print() and x509 application.
  10331. [Steve Henson]
  10332. *) Takes a deep breath and start adding X509 V3 extension support code. Add
  10333. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  10334. stuff is currently isolated and isn't even compiled yet.
  10335. [Steve Henson]
  10336. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  10337. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  10338. Removed the versions check from X509 routines when loading extensions:
  10339. this allows certain broken certificates that don't set the version
  10340. properly to be processed.
  10341. [Steve Henson]
  10342. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  10343. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  10344. can still be regenerated with "make depend".
  10345. [Ben Laurie]
  10346. *) Spelling mistake in C version of CAST-128.
  10347. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  10348. *) Changes to the error generation code. The perl script err-code.pl
  10349. now reads in the old error codes and retains the old numbers, only
  10350. adding new ones if necessary. It also only changes the .err files if new
  10351. codes are added. The makefiles have been modified to only insert errors
  10352. when needed (to avoid needlessly modifying header files). This is done
  10353. by only inserting errors if the .err file is newer than the auto generated
  10354. C file. To rebuild all the error codes from scratch (the old behaviour)
  10355. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  10356. or delete all the .err files.
  10357. [Steve Henson]
  10358. *) CAST-128 was incorrectly implemented for short keys. The C version has
  10359. been fixed, but is untested. The assembler versions are also fixed, but
  10360. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  10361. to regenerate it if needed.
  10362. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  10363. Hagino <itojun@kame.net>]
  10364. *) File was opened incorrectly in randfile.c.
  10365. [Ulf Möller <ulf@fitug.de>]
  10366. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  10367. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  10368. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  10369. al: it's just almost always a UTCTime. Note this patch adds new error
  10370. codes so do a "make errors" if there are problems.
  10371. [Steve Henson]
  10372. *) Correct Linux 1 recognition in config.
  10373. [Ulf Möller <ulf@fitug.de>]
  10374. *) Remove pointless MD5 hash when using DSA keys in ca.
  10375. [Anonymous <nobody@replay.com>]
  10376. *) Generate an error if given an empty string as a cert directory. Also
  10377. generate an error if handed NULL (previously returned 0 to indicate an
  10378. error, but didn't set one).
  10379. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  10380. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  10381. [Ben Laurie]
  10382. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  10383. parameters. This was causing a warning which killed off the Win32 compile.
  10384. [Steve Henson]
  10385. *) Remove C++ style comments from crypto/bn/bn_local.h.
  10386. [Neil Costigan <neil.costigan@celocom.com>]
  10387. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  10388. based on a text string, looking up short and long names and finally
  10389. "dot" format. The "dot" format stuff didn't work. Added new function
  10390. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  10391. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  10392. OID is not part of the table.
  10393. [Steve Henson]
  10394. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  10395. X509_LOOKUP_by_alias().
  10396. [Ben Laurie]
  10397. *) Sort openssl functions by name.
  10398. [Ben Laurie]
  10399. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  10400. encryption from sample DSA keys (in case anyone is interested the password
  10401. was "1234").
  10402. [Steve Henson]
  10403. *) Make _all_ *_free functions accept a NULL pointer.
  10404. [Frans Heymans <fheymans@isaserver.be>]
  10405. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  10406. NULL pointers.
  10407. [Anonymous <nobody@replay.com>]
  10408. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  10409. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  10410. *) Don't blow it for numeric -newkey arguments to apps/req.
  10411. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  10412. *) Temp key "for export" tests were wrong in s3_srvr.c.
  10413. [Anonymous <nobody@replay.com>]
  10414. *) Add prototype for temp key callback functions
  10415. SSL_CTX_set_tmp_{rsa,dh}_callback().
  10416. [Ben Laurie]
  10417. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  10418. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  10419. [Steve Henson]
  10420. *) X509_name_add_entry() freed the wrong thing after an error.
  10421. [Arne Ansper <arne@ats.cyber.ee>]
  10422. *) rsa_eay.c would attempt to free a NULL context.
  10423. [Arne Ansper <arne@ats.cyber.ee>]
  10424. *) BIO_s_socket() had a broken should_retry() on Windoze.
  10425. [Arne Ansper <arne@ats.cyber.ee>]
  10426. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  10427. [Arne Ansper <arne@ats.cyber.ee>]
  10428. *) Make sure the already existing X509_STORE->depth variable is initialized
  10429. in X509_STORE_new(), but document the fact that this variable is still
  10430. unused in the certificate verification process.
  10431. [Ralf S. Engelschall]
  10432. *) Fix the various library and apps files to free up pkeys obtained from
  10433. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  10434. [Steve Henson]
  10435. *) Fix reference counting in X509_PUBKEY_get(). This makes
  10436. demos/maurice/example2.c work, amongst others, probably.
  10437. [Steve Henson and Ben Laurie]
  10438. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  10439. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  10440. are no longer created. This way we have a single and consistent command
  10441. line interface `openssl <command>', similar to `cvs <command>'.
  10442. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  10443. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  10444. BIT STRING wrapper always have zero unused bits.
  10445. [Steve Henson]
  10446. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  10447. [Steve Henson]
  10448. *) Make the top-level INSTALL documentation easier to understand.
  10449. [Paul Sutton]
  10450. *) Makefiles updated to exit if an error occurs in a sub-directory
  10451. make (including if user presses ^C) [Paul Sutton]
  10452. *) Make Montgomery context stuff explicit in RSA data structure.
  10453. [Ben Laurie]
  10454. *) Fix build order of pem and err to allow for generated pem.h.
  10455. [Ben Laurie]
  10456. *) Fix renumbering bug in X509_NAME_delete_entry().
  10457. [Ben Laurie]
  10458. *) Enhanced the err-ins.pl script so it makes the error library number
  10459. global and can add a library name. This is needed for external ASN1 and
  10460. other error libraries.
  10461. [Steve Henson]
  10462. *) Fixed sk_insert which never worked properly.
  10463. [Steve Henson]
  10464. *) Fix ASN1 macros so they can handle indefinite length constructed
  10465. EXPLICIT tags. Some non standard certificates use these: they can now
  10466. be read in.
  10467. [Steve Henson]
  10468. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  10469. into a single doc/ssleay.txt bundle. This way the information is still
  10470. preserved but no longer messes up this directory. Now it's new room for
  10471. the new set of documentation files.
  10472. [Ralf S. Engelschall]
  10473. *) SETs were incorrectly DER encoded. This was a major pain, because they
  10474. shared code with SEQUENCEs, which aren't coded the same. This means that
  10475. almost everything to do with SETs or SEQUENCEs has either changed name or
  10476. number of arguments.
  10477. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  10478. *) Fix test data to work with the above.
  10479. [Ben Laurie]
  10480. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  10481. was already fixed by Eric for 0.9.1 it seems.
  10482. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  10483. *) Autodetect FreeBSD3.
  10484. [Ben Laurie]
  10485. *) Fix various bugs in Configure. This affects the following platforms:
  10486. nextstep
  10487. ncr-scde
  10488. unixware-2.0
  10489. unixware-2.0-pentium
  10490. sco5-cc.
  10491. [Ben Laurie]
  10492. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  10493. before they are needed.
  10494. [Ben Laurie]
  10495. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  10496. [Ben Laurie]
  10497. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  10498. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  10499. changed SSLeay to OpenSSL in version strings.
  10500. [Ralf S. Engelschall]
  10501. *) Some fixups to the top-level documents.
  10502. [Paul Sutton]
  10503. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  10504. because the symlink to include/ was missing.
  10505. [Ralf S. Engelschall]
  10506. *) Incorporated the popular no-RSA/DSA-only patches
  10507. which allow to compile a RSA-free SSLeay.
  10508. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  10509. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  10510. when "ssleay" is still not found.
  10511. [Ralf S. Engelschall]
  10512. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  10513. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  10514. *) Updated the README file.
  10515. [Ralf S. Engelschall]
  10516. *) Added various .cvsignore files in the CVS repository subdirs
  10517. to make a "cvs update" really silent.
  10518. [Ralf S. Engelschall]
  10519. *) Recompiled the error-definition header files and added
  10520. missing symbols to the Win32 linker tables.
  10521. [Ralf S. Engelschall]
  10522. *) Cleaned up the top-level documents;
  10523. o new files: CHANGES and LICENSE
  10524. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  10525. o merged COPYRIGHT into LICENSE
  10526. o removed obsolete TODO file
  10527. o renamed MICROSOFT to INSTALL.W32
  10528. [Ralf S. Engelschall]
  10529. *) Removed dummy files from the 0.9.1b source tree:
  10530. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  10531. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  10532. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  10533. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  10534. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  10535. [Ralf S. Engelschall]
  10536. *) Added various platform portability fixes.
  10537. [Mark J. Cox]
  10538. *) The Genesis of the OpenSSL rpject:
  10539. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  10540. Young and Tim J. Hudson created while they were working for C2Net until
  10541. summer 1998.
  10542. [The OpenSSL Project]
  10543. Changes between 0.9.0b and 0.9.1b [not released]
  10544. *) Updated a few CA certificates under certs/
  10545. [Eric A. Young]
  10546. *) Changed some BIGNUM api stuff.
  10547. [Eric A. Young]
  10548. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  10549. DGUX x86, Linux Alpha, etc.
  10550. [Eric A. Young]
  10551. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  10552. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  10553. available).
  10554. [Eric A. Young]
  10555. *) Add -strparse option to asn1pars program which parses nested
  10556. binary structures
  10557. [Dr Stephen Henson <shenson@bigfoot.com>]
  10558. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  10559. [Eric A. Young]
  10560. *) DSA fix for "ca" program.
  10561. [Eric A. Young]
  10562. *) Added "-genkey" option to "dsaparam" program.
  10563. [Eric A. Young]
  10564. *) Added RIPE MD160 (rmd160) message digest.
  10565. [Eric A. Young]
  10566. *) Added -a (all) option to "ssleay version" command.
  10567. [Eric A. Young]
  10568. *) Added PLATFORM define which is the id given to Configure.
  10569. [Eric A. Young]
  10570. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  10571. [Eric A. Young]
  10572. *) Extended the ASN.1 parser routines.
  10573. [Eric A. Young]
  10574. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  10575. [Eric A. Young]
  10576. *) Added a BN_CTX to the BN library.
  10577. [Eric A. Young]
  10578. *) Fixed the weak key values in DES library
  10579. [Eric A. Young]
  10580. *) Changed API in EVP library for cipher aliases.
  10581. [Eric A. Young]
  10582. *) Added support for RC2/64bit cipher.
  10583. [Eric A. Young]
  10584. *) Converted the lhash library to the crypto/mem.c functions.
  10585. [Eric A. Young]
  10586. *) Added more recognized ASN.1 object ids.
  10587. [Eric A. Young]
  10588. *) Added more RSA padding checks for SSL/TLS.
  10589. [Eric A. Young]
  10590. *) Added BIO proxy/filter functionality.
  10591. [Eric A. Young]
  10592. *) Added extra_certs to SSL_CTX which can be used
  10593. send extra CA certificates to the client in the CA cert chain sending
  10594. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  10595. [Eric A. Young]
  10596. *) Now Fortezza is denied in the authentication phase because
  10597. this is key exchange mechanism is not supported by SSLeay at all.
  10598. [Eric A. Young]
  10599. *) Additional PKCS1 checks.
  10600. [Eric A. Young]
  10601. *) Support the string "TLSv1" for all TLS v1 ciphers.
  10602. [Eric A. Young]
  10603. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  10604. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  10605. [Eric A. Young]
  10606. *) Fixed a few memory leaks.
  10607. [Eric A. Young]
  10608. *) Fixed various code and comment typos.
  10609. [Eric A. Young]
  10610. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  10611. bytes sent in the client random.
  10612. [Edward Bishop <ebishop@spyglass.com>]